statem_srvr.c 135.6 KB
Newer Older
R
Rich Salz 已提交
1
/*
2
 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
M
Matt Caswell 已提交
13
#include "../ssl_locl.h"
M
Matt Caswell 已提交
14
#include "statem_locl.h"
15
#include "internal/constant_time_locl.h"
16
#include "internal/cryptlib.h"
17 18 19 20
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
21
#include <openssl/hmac.h>
22
#include <openssl/x509.h>
R
Rich Salz 已提交
23
#include <openssl/dh.h>
24
#include <openssl/bn.h>
25
#include <openssl/md5.h>
26

M
Matt Caswell 已提交
27
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
M
Matt Caswell 已提交
28

M
Matt Caswell 已提交
29
/*
30 31 32 33 34
 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLSv1.3 server is reading messages from
 * the client. The message type that the client has sent is provided in |mt|.
 * The current state is in |s->statem.hand_state|.
 *
35 36
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
37 38 39 40 41 42 43 44 45 46 47 48 49 50
 */
static int ossl_statem_server13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
     * not negotiated TLSv1.3 yet, so that case is handled by
     * ossl_statem_server_read_transition()
     */
    switch (st->hand_state) {
    default:
        break;

51
    case TLS_ST_EARLY_DATA:
52
        if (s->hello_retry_request == SSL_HRR_PENDING) {
M
Matt Caswell 已提交
53 54 55 56 57 58
            if (mt == SSL3_MT_CLIENT_HELLO) {
                st->hand_state = TLS_ST_SR_CLNT_HELLO;
                return 1;
            }
            break;
        } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
59 60 61 62 63 64 65 66 67
            if (mt == SSL3_MT_END_OF_EARLY_DATA) {
                st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
                return 1;
            }
            break;
        }
        /* Fall through */

    case TLS_ST_SR_END_OF_EARLY_DATA:
68
    case TLS_ST_SW_FINISHED:
69 70 71 72 73 74
        if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            }
        } else {
75 76
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
77 78 79 80 81 82 83
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT:
        if (s->session->peer == NULL) {
84 85
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
102 103

    case TLS_ST_OK:
104 105 106 107 108 109
        /*
         * Its never ok to start processing handshake messages in the middle of
         * early data (i.e. before we've received the end of early data alert)
         */
        if (s->early_data_state == SSL_EARLY_DATA_READING)
            break;
110 111 112 113 114 115 116

        if (mt == SSL3_MT_CERTIFICATE
                && s->post_handshake_auth == SSL_PHA_REQUESTED) {
            st->hand_state = TLS_ST_SR_CERT;
            return 1;
        }

117 118 119 120 121
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_SR_KEY_UPDATE;
            return 1;
        }
        break;
122 123 124 125 126 127 128 129 130 131 132
    }

    /* No valid transition found */
    return 0;
}

/*
 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the server is reading messages from the
 * client. The message type that the client has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
133
 *
134 135
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
136
 */
137
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
138
{
M
Matt Caswell 已提交
139
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
140

141
    if (SSL_IS_TLS13(s)) {
142 143 144 145
        if (!ossl_statem_server13_read_transition(s, mt))
            goto err;
        return 1;
    }
146

147
    switch (st->hand_state) {
R
Rich Salz 已提交
148 149 150
    default:
        break;

M
Matt Caswell 已提交
151
    case TLS_ST_BEFORE:
152
    case TLS_ST_OK:
M
Matt Caswell 已提交
153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
171 172 173
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
174 175
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
176 177
                        /*
                         * This isn't an unexpected message as such - we're just
178 179
                         * not going to accept it because we require a client
                         * cert.
180
                         */
181 182 183
                        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                                 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
                                 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
184 185 186 187 188 189 190 191 192
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
193 194 195 196
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
197
            }
M
Matt Caswell 已提交
198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
214
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
215 216
         * set.
         */
217
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
245
        if (s->s3->npn_seen) {
M
Matt Caswell 已提交
246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

278
 err:
M
Matt Caswell 已提交
279
    /* No valid transition found */
280 281 282 283 284 285 286 287 288 289 290 291 292 293
    if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
        BIO *rbio;

        /*
         * CCS messages don't have a message sequence number so this is probably
         * because of an out-of-order CCS. We'll just drop it.
         */
        s->init_num = 0;
        s->rwstate = SSL_READING;
        rbio = SSL_get_rbio(s);
        BIO_clear_retry_flags(rbio);
        BIO_set_retry_read(rbio);
        return 0;
    }
294 295 296
    SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
             SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
             SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
297 298 299 300 301 302 303 304 305 306
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
307
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
308 309 310 311
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
312
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
313 314 315 316 317 318
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
319
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
320 321 322 323 324 325 326 327 328 329 330 331 332 333 334
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
335
        ) {
M
Matt Caswell 已提交
336 337 338 339 340 341 342 343 344 345 346 347 348
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
349
int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
350 351 352 353
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
354 355 356 357 358 359
           /*
            * don't request if post-handshake-only unless doing
            * post-handshake in TLSv1.3:
            */
           && (!SSL_IS_TLS13(s) || !(s->verify_mode & SSL_VERIFY_POST_HANDSHAKE)
               || s->post_handshake_auth == SSL_PHA_REQUEST_PENDING)
M
Matt Caswell 已提交
360 361
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
362
            * a second time:
M
Matt Caswell 已提交
363
            */
364
           && (s->certreqs_sent < 1 ||
M
Matt Caswell 已提交
365 366 367 368 369 370 371
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
372 373 374 375 376
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
377 378 379 380 381 382 383
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
384
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
385 386 387 388 389 390 391
        return 1;
    }

    return 0;
}

/*
392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407
 * ossl_statem_server13_write_transition() works out what handshake state to
 * move to next when a TLSv1.3 server is writing messages to be sent to the
 * client.
 */
static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
     */

    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
408 409 410
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION,
                 ERR_R_INTERNAL_ERROR);
411 412
        return WRITE_TRAN_ERROR;

413 414 415 416 417
    case TLS_ST_OK:
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
418 419 420 421
        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
            return WRITE_TRAN_CONTINUE;
        }
422 423
        /* Try to read from the client instead */
        return WRITE_TRAN_FINISHED;
424

425
    case TLS_ST_SR_CLNT_HELLO:
M
Matt Caswell 已提交
426
        st->hand_state = TLS_ST_SW_SRVR_HELLO;
M
Matt Caswell 已提交
427
        return WRITE_TRAN_CONTINUE;
428

429
    case TLS_ST_SW_SRVR_HELLO:
430 431
        if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
                && s->hello_retry_request != SSL_HRR_COMPLETE)
432
            st->hand_state = TLS_ST_SW_CHANGE;
433 434
        else if (s->hello_retry_request == SSL_HRR_PENDING)
            st->hand_state = TLS_ST_EARLY_DATA;
435 436 437 438 439
        else
            st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CHANGE:
440 441 442 443
        if (s->hello_retry_request == SSL_HRR_PENDING)
            st->hand_state = TLS_ST_EARLY_DATA;
        else
            st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
M
Matt Caswell 已提交
444 445 446
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
447
        if (s->hit)
448 449 450
            st->hand_state = TLS_ST_SW_FINISHED;
        else if (send_certificate_request(s))
            st->hand_state = TLS_ST_SW_CERT_REQ;
451
        else
452
            st->hand_state = TLS_ST_SW_CERT;
453

454 455 456
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_REQ:
457 458 459 460 461 462
        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
            s->post_handshake_auth = SSL_PHA_REQUESTED;
            st->hand_state = TLS_ST_OK;
        } else {
            st->hand_state = TLS_ST_SW_CERT;
        }
463 464
        return WRITE_TRAN_CONTINUE;

465
    case TLS_ST_SW_CERT:
466 467 468 469
        st->hand_state = TLS_ST_SW_CERT_VRFY;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_VRFY:
470
        st->hand_state = TLS_ST_SW_FINISHED;
471 472 473
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
474 475
        st->hand_state = TLS_ST_EARLY_DATA;
        return WRITE_TRAN_CONTINUE;
476

477 478 479
    case TLS_ST_EARLY_DATA:
        return WRITE_TRAN_FINISHED;

480
    case TLS_ST_SR_FINISHED:
481 482 483 484 485 486 487 488 489
        /*
         * Technically we have finished the handshake at this point, but we're
         * going to remain "in_init" for now and write out the session ticket
         * immediately.
         * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
         * and give the application the opportunity to delay sending the
         * session ticket?
         */
        st->hand_state = TLS_ST_SW_SESSION_TICKET;
M
Matt Caswell 已提交
490 491
        if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
            s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
492
        } else if (!s->ext.ticket_expected) {
M
Matt Caswell 已提交
493
            /*
494 495
             * If we're not going to renew the ticket then we just finish the
             * handshake at this point.
M
Matt Caswell 已提交
496 497 498
             */
            st->hand_state = TLS_ST_OK;
        }
499 500
        return WRITE_TRAN_CONTINUE;

501
    case TLS_ST_SR_KEY_UPDATE:
502 503 504 505 506 507
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

508
    case TLS_ST_SW_KEY_UPDATE:
509
    case TLS_ST_SW_SESSION_TICKET:
510 511 512 513 514 515 516 517
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
    }
}

/*
 * ossl_statem_server_write_transition() works out what handshake state to move
 * to next when the server is writing messages to be sent to the client.
M
Matt Caswell 已提交
518
 */
519
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
520
{
M
Matt Caswell 已提交
521
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
522

523 524 525 526 527
    /*
     * Note that before the ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */

528
    if (SSL_IS_TLS13(s))
529 530
        return ossl_statem_server13_write_transition(s);

531
    switch (st->hand_state) {
R
Rich Salz 已提交
532 533
    default:
        /* Shouldn't happen */
534 535 536
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
537 538
        return WRITE_TRAN_ERROR;

539 540 541 542 543 544 545
    case TLS_ST_OK:
        if (st->request_state == TLS_ST_SW_HELLO_REQ) {
            /* We must be trying to renegotiate */
            st->hand_state = TLS_ST_SW_HELLO_REQ;
            st->request_state = TLS_ST_BEFORE;
            return WRITE_TRAN_CONTINUE;
        }
546 547
        /* Must be an incoming ClientHello */
        if (!tls_setup_handshake(s)) {
548
            /* SSLfatal() already called */
549 550
            return WRITE_TRAN_ERROR;
        }
551 552
        /* Fall through */

553
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
554
        /* Just go straight to trying to read from the client */
555
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
556

557 558 559
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
560

561 562
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
563
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)) {
564
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
565 566 567 568 569
        } else if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
            /* We must have rejected the renegotiation */
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
        } else {
570
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
571
        }
572
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
573

574 575
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
576

577 578
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
579
            if (s->ext.ticket_expected)
580 581 582 583 584 585 586
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
587
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
588 589
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
590
                st->hand_state = TLS_ST_SW_KEY_EXCH;
591
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
592
                st->hand_state = TLS_ST_SW_CERT_REQ;
593 594
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
595
            }
596 597
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
598

599
    case TLS_ST_SW_CERT:
R
Rich Salz 已提交
600
        if (s->ext.status_expected) {
601
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
602
            return WRITE_TRAN_CONTINUE;
603 604
        }
        /* Fall through */
M
Matt Caswell 已提交
605

606 607 608
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
609
            return WRITE_TRAN_CONTINUE;
610 611
        }
        /* Fall through */
M
Matt Caswell 已提交
612

613 614 615
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
616
            return WRITE_TRAN_CONTINUE;
617 618
        }
        /* Fall through */
M
Matt Caswell 已提交
619

620 621 622
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
623

624 625 626 627 628
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
629 630
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
R
Rich Salz 已提交
631
        } else if (s->ext.ticket_expected) {
632 633 634 635 636 637 638 639 640
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
641

642 643 644 645 646 647 648 649 650 651
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
652 653 654 655 656 657 658
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
659
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
660
{
M
Matt Caswell 已提交
661
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
662

663
    switch (st->hand_state) {
R
Rich Salz 已提交
664 665 666 667
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
668 669 670
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
671
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
672 673 674 675 676
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
677
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
678 679 680 681 682 683 684 685
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
F
FdaSilvaYY 已提交
686
             * Messages we write from now on should be buffered and
M
Matt Caswell 已提交
687 688 689 690 691 692 693 694
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
695 696
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
            /* Calls SSLfatal() as required */
M
Matt Caswell 已提交
697
            return dtls_wait_for_dry(s);
698
        }
M
Matt Caswell 已提交
699 700 701 702
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
703 704 705 706 707
        if (SSL_IS_TLS13(s)) {
            /*
             * Actually this is the end of the handshake, but we're going
             * straight into writing the session ticket out. So we finish off
             * the handshake, but keep the various buffers active.
708
             *
709
             * Calls SSLfatal as required.
710
             */
711
            return tls_finish_handshake(s, wst, 0, 0);
712
        } if (SSL_IS_DTLS(s)) {
M
Matt Caswell 已提交
713 714 715 716 717 718 719 720 721
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
722 723
        if (SSL_IS_TLS13(s))
            break;
M
Matt Caswell 已提交
724 725
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
726
            /* SSLfatal() already called */
M
Matt Caswell 已提交
727 728 729 730 731 732 733 734 735 736 737 738 739
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

740
    case TLS_ST_EARLY_DATA:
741 742
        if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING
                && (s->s3->flags & TLS1_FLAGS_STATELESS) == 0)
743 744 745
            return WORK_FINISHED_CONTINUE;
        /* Fall through */

M
Matt Caswell 已提交
746
    case TLS_ST_OK:
747
        /* Calls SSLfatal() as required */
748
        return tls_finish_handshake(s, wst, 1, 1);
M
Matt Caswell 已提交
749 750 751 752 753 754 755 756 757
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
758
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
759
{
M
Matt Caswell 已提交
760
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
761 762 763

    s->init_num = 0;

764
    switch (st->hand_state) {
R
Rich Salz 已提交
765 766 767 768
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
769 770 771
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
772
        if (!ssl3_init_finished_mac(s)) {
773
            /* SSLfatal() already called */
774 775
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
776 777 778 779 780 781
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
782
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
783
            /* SSLfatal() already called */
784 785
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
786 787 788 789 790 791 792 793
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
794
        if (SSL_IS_TLS13(s) && s->hello_retry_request == SSL_HRR_PENDING) {
M
Matt Caswell 已提交
795 796
            if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
                    && statem_flush(s) != 1)
M
Matt Caswell 已提交
797 798 799
                return WORK_MORE_A;
            break;
        }
M
Matt Caswell 已提交
800 801 802 803 804 805 806 807 808
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
809 810
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
811 812

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
813 814 815
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
816 817 818
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_OSSL_STATEM_SERVER_POST_WORK,
                         ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
819 820 821 822 823 824 825
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
826
        if (!SSL_IS_TLS13(s)
827 828
                || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
                    && s->hello_retry_request != SSL_HRR_COMPLETE))
829 830 831 832
            break;
        /* Fall through */

    case TLS_ST_SW_CHANGE:
M
Matt Caswell 已提交
833 834 835
        if (s->hello_retry_request == SSL_HRR_PENDING) {
            if (!statem_flush(s))
                return WORK_MORE_A;
836
            break;
M
Matt Caswell 已提交
837
        }
838 839 840 841 842 843 844 845 846
        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
847 848
                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
                /* SSLfatal() already called */
849
                return WORK_ERROR;
850
            }
851 852 853

            if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
                && !s->method->ssl3_enc->change_cipher_state(s,
854 855
                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
                /* SSLfatal() already called */
856
                return WORK_ERROR;
857
            }
858
            break;
859
        }
M
Matt Caswell 已提交
860 861 862 863 864 865 866 867 868 869 870 871

#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
872 873
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
874
            /* SSLfatal() already called */
M
Matt Caswell 已提交
875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
900 901
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->generate_master_secret(s,
902
                        s->master_secret, s->handshake_secret, 0,
903 904 905
                        &s->session->master_key_length)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
906
            /* SSLfatal() already called */
907 908
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
909
        break;
910

911 912 913 914 915 916 917
    case TLS_ST_SW_CERT_REQ:
        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
            if (statem_flush(s) != 1)
                return WORK_MORE_A;
        }
        break;

918
    case TLS_ST_SW_KEY_UPDATE:
919 920
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
921 922
        if (!tls13_update_key(s, 1)) {
            /* SSLfatal() already called */
923
            return WORK_ERROR;
924
        }
925 926
        break;

927 928 929 930
    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
            return WORK_MORE_A;
        break;
M
Matt Caswell 已提交
931 932 933 934 935 936
    }

    return WORK_FINISHED_CONTINUE;
}

/*
937 938
 * Get the message construction function and message type for sending from the
 * server
M
Matt Caswell 已提交
939 940 941 942 943
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
944
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
945
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
946
{
M
Matt Caswell 已提交
947
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
948

949 950 951
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
952 953 954
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE,
                 SSL_R_BAD_HANDSHAKE_STATE);
955 956 957
        return 0;

    case TLS_ST_SW_CHANGE:
958
        if (SSL_IS_DTLS(s))
959
            *confunc = dtls_construct_change_cipher_spec;
960
        else
961 962
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
963
        break;
R
Rich Salz 已提交
964

965
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
966 967
        *confunc = dtls_construct_hello_verify_request;
        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
968
        break;
M
Matt Caswell 已提交
969

970 971
    case TLS_ST_SW_HELLO_REQ:
        /* No construction function needed */
972 973
        *confunc = NULL;
        *mt = SSL3_MT_HELLO_REQUEST;
974
        break;
M
Matt Caswell 已提交
975

976
    case TLS_ST_SW_SRVR_HELLO:
977 978
        *confunc = tls_construct_server_hello;
        *mt = SSL3_MT_SERVER_HELLO;
979
        break;
M
Matt Caswell 已提交
980

981
    case TLS_ST_SW_CERT:
982 983
        *confunc = tls_construct_server_certificate;
        *mt = SSL3_MT_CERTIFICATE;
984
        break;
M
Matt Caswell 已提交
985

986 987 988 989 990 991
    case TLS_ST_SW_CERT_VRFY:
        *confunc = tls_construct_cert_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
        break;


992
    case TLS_ST_SW_KEY_EXCH:
993 994
        *confunc = tls_construct_server_key_exchange;
        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
995
        break;
M
Matt Caswell 已提交
996

997
    case TLS_ST_SW_CERT_REQ:
998 999
        *confunc = tls_construct_certificate_request;
        *mt = SSL3_MT_CERTIFICATE_REQUEST;
1000
        break;
M
Matt Caswell 已提交
1001

1002
    case TLS_ST_SW_SRVR_DONE:
1003 1004
        *confunc = tls_construct_server_done;
        *mt = SSL3_MT_SERVER_DONE;
1005
        break;
M
Matt Caswell 已提交
1006

1007
    case TLS_ST_SW_SESSION_TICKET:
1008 1009
        *confunc = tls_construct_new_session_ticket;
        *mt = SSL3_MT_NEWSESSION_TICKET;
1010
        break;
M
Matt Caswell 已提交
1011

1012
    case TLS_ST_SW_CERT_STATUS:
1013 1014
        *confunc = tls_construct_cert_status;
        *mt = SSL3_MT_CERTIFICATE_STATUS;
1015
        break;
M
Matt Caswell 已提交
1016

1017
    case TLS_ST_SW_FINISHED:
1018 1019
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
1020
        break;
M
Matt Caswell 已提交
1021

1022 1023 1024 1025 1026
    case TLS_ST_EARLY_DATA:
        *confunc = NULL;
        *mt = SSL3_MT_DUMMY;
        break;

M
Matt Caswell 已提交
1027 1028 1029 1030
    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
        *confunc = tls_construct_encrypted_extensions;
        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
        break;
1031

1032 1033 1034 1035
    case TLS_ST_SW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
1036
    }
M
Matt Caswell 已提交
1037

1038
    return 1;
M
Matt Caswell 已提交
1039 1040
}

1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
1058 1059 1060 1061 1062 1063 1064
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
1065
size_t ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
1066
{
M
Matt Caswell 已提交
1067
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1068

1069
    switch (st->hand_state) {
R
Rich Salz 已提交
1070 1071 1072 1073
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
1074
    case TLS_ST_SR_CLNT_HELLO:
1075
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
1076

1077 1078 1079
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return END_OF_EARLY_DATA_MAX_LENGTH;

M
Matt Caswell 已提交
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098
    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
1099 1100 1101

    case TLS_ST_SR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
1102 1103 1104 1105 1106 1107
    }
}

/*
 * Process a message that the server has received from the client.
 */
1108
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1109
{
M
Matt Caswell 已提交
1110
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1111

1112
    switch (st->hand_state) {
R
Rich Salz 已提交
1113 1114
    default:
        /* Shouldn't happen */
1115 1116 1117
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
1118 1119
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
1120 1121 1122
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

1123 1124 1125
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return tls_process_end_of_early_data(s, pkt);

M
Matt Caswell 已提交
1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144
    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
1145 1146 1147 1148

    case TLS_ST_SR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);

M
Matt Caswell 已提交
1149 1150 1151 1152 1153 1154 1155
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
1156
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1157
{
M
Matt Caswell 已提交
1158
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1159

1160
    switch (st->hand_state) {
R
Rich Salz 已提交
1161 1162
    default:
        /* Shouldn't happen */
1163 1164 1165
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
1166 1167
        return WORK_ERROR;

M
Matt Caswell 已提交
1168 1169 1170 1171 1172 1173 1174 1175
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);
    }
}

B
Ben Laurie 已提交
1176
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1177 1178
/* Returns 1 on success, 0 for retryable error, -1 for fatal error */
static int ssl_check_srp_ext_ClientHello(SSL *s)
1179
{
M
Matt Caswell 已提交
1180 1181
    int ret;
    int al = SSL_AD_UNRECOGNIZED_NAME;
1182 1183 1184 1185 1186 1187 1188 1189

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
M
Matt Caswell 已提交
1190 1191 1192 1193
            SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
                     SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
                     SSL_R_PSK_IDENTITY_NOT_FOUND);
            return -1;
1194
        } else {
M
Matt Caswell 已提交
1195 1196 1197 1198 1199 1200 1201 1202 1203 1204
            ret = SSL_srp_server_param_with_username(s, &al);
            if (ret < 0)
                return 0;
            if (ret == SSL3_AL_FATAL) {
                SSLfatal(s, al, SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
                         al == SSL_AD_UNKNOWN_PSK_IDENTITY
                         ? SSL_R_PSK_IDENTITY_NOT_FOUND
                         : SSL_R_CLIENTHELLO_TLSEXT);
                return -1;
            }
1205 1206
        }
    }
M
Matt Caswell 已提交
1207
    return 1;
1208
}
B
Ben Laurie 已提交
1209 1210
#endif

1211
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
M
Matt Caswell 已提交
1212
                                  size_t cookie_len)
M
Matt Caswell 已提交
1213 1214
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
1215 1216 1217
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
1218

1219
    return 1;
M
Matt Caswell 已提交
1220 1221
}

1222
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1223
{
M
Matt Caswell 已提交
1224
    unsigned int cookie_leni;
M
Matt Caswell 已提交
1225 1226
    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
M
Matt Caswell 已提交
1227 1228
                                  &cookie_leni) == 0 ||
        cookie_leni > 255) {
1229 1230
        SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
                 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
M
Matt Caswell 已提交
1231 1232
        return 0;
    }
M
Matt Caswell 已提交
1233
    s->d1->cookie_len = cookie_leni;
M
Matt Caswell 已提交
1234

1235 1236
    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
                                              s->d1->cookie_len)) {
1237 1238
        SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
                 ERR_R_INTERNAL_ERROR);
1239 1240
        return 0;
    }
M
Matt Caswell 已提交
1241 1242 1243 1244

    return 1;
}

1245 1246 1247 1248 1249 1250 1251 1252
#ifndef OPENSSL_NO_EC
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
 * SecureTransport using the TLS extension block in |hello|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
1253
 *   signature_algorithms (for TLSv1.2 only)
1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
{
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
        /* The following is only present in TLS 1.2 */
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;
1286 1287 1288
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
1289 1290 1291 1292 1293 1294 1295

    tmppkt = hello->extensions;

    if (!PACKET_forward(&tmppkt, 2)
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
        return;
1296 1297
    }

1298 1299 1300 1301 1302 1303 1304 1305
    if (type != TLSEXT_TYPE_server_name)
        return;

    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;

    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1306
}
1307
#endif                          /* !OPENSSL_NO_EC */
1308

M
Matt Caswell 已提交
1309
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1310 1311
{
    /* |cookie| will only be initialized for DTLS. */
1312
    PACKET session_id, compression, extensions, cookie;
M
Matt Caswell 已提交
1313
    static const unsigned char null_compression = 0;
1314
    CLIENTHELLO_MSG *clienthello = NULL;
M
Matt Caswell 已提交
1315

1316 1317
    /* Check if this is actually an unexpected renegotiation ClientHello */
    if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1318 1319 1320
        if (!ossl_assert(!SSL_IS_TLS13(s))) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
1321 1322
            goto err;
        }
1323 1324 1325 1326 1327 1328 1329
        if ((s->options & SSL_OP_NO_RENEGOTIATION) != 0
                || (!s->s3->send_connection_binding
                    && (s->options
                        & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0)) {
            ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
            return MSG_PROCESS_FINISHED_READING;
        }
1330 1331 1332 1333
        s->renegotiate = 1;
        s->new_session = 1;
    }

1334 1335 1336 1337 1338 1339 1340
    clienthello = OPENSSL_zalloc(sizeof(*clienthello));
    if (clienthello == NULL) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 ERR_R_INTERNAL_ERROR);
        goto err;
    }

1341
    /*
1342
     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1343
     */
B
Benjamin Kaduk 已提交
1344
    clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
E
Emilia Kasper 已提交
1345
    PACKET_null_init(&cookie);
1346

B
Benjamin Kaduk 已提交
1347
    if (clienthello->isv2) {
M
Matt Caswell 已提交
1348
        unsigned int mt;
1349

1350 1351
        if (!SSL_IS_FIRST_HANDSHAKE(s)
                || s->hello_retry_request != SSL_HRR_NONE) {
1352 1353 1354
            SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                     SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
            goto err;
1355 1356
        }

1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1372
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
1373
            || mt != SSL2_MT_CLIENT_HELLO) {
1374 1375 1376 1377 1378
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
1379 1380
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1381
            goto err;
1382 1383 1384
        }
    }

B
Benjamin Kaduk 已提交
1385
    if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1386 1387
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 SSL_R_LENGTH_TOO_SHORT);
1388
        goto err;
1389 1390
    }

1391
    /* Parse the message and load client random. */
B
Benjamin Kaduk 已提交
1392
    if (clienthello->isv2) {
1393 1394 1395
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
1396
         * Real SSLv2 is not supported, and is rejected below.
1397
         */
1398
        unsigned int ciphersuite_len, session_id_len, challenge_len;
1399
        PACKET challenge;
1400

1401
        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
E
Emilia Kasper 已提交
1402 1403
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
1404 1405 1406
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_RECORD_LENGTH_MISMATCH);
            goto err;
1407
        }
1408

1409
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1410 1411 1412
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto err;
1413 1414
        }

B
Benjamin Kaduk 已提交
1415
        if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1416
                                   ciphersuite_len)
B
Benjamin Kaduk 已提交
1417
            || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1418
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1419
            /* No extensions. */
1420
            || PACKET_remaining(pkt) != 0) {
1421 1422 1423
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_RECORD_LENGTH_MISMATCH);
            goto err;
M
Matt Caswell 已提交
1424
        }
B
Benjamin Kaduk 已提交
1425
        clienthello->session_id_len = session_id_len;
M
Matt Caswell 已提交
1426

1427
        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
B
Benjamin Kaduk 已提交
1428
         * here rather than sizeof(clienthello->random) because that is the limit
1429
         * for SSLv3 and it is fixed. It won't change even if
B
Benjamin Kaduk 已提交
1430
         * sizeof(clienthello->random) does.
1431 1432 1433
         */
        challenge_len = challenge_len > SSL3_RANDOM_SIZE
                        ? SSL3_RANDOM_SIZE : challenge_len;
B
Benjamin Kaduk 已提交
1434
        memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1435
        if (!PACKET_copy_bytes(&challenge,
B
Benjamin Kaduk 已提交
1436
                               clienthello->random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1437 1438 1439
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
1440 1441 1442
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
            goto err;
M
Matt Caswell 已提交
1443
        }
1444

B
Benjamin Kaduk 已提交
1445
        PACKET_null_init(&clienthello->extensions);
1446
    } else {
1447
        /* Regular ClientHello. */
B
Benjamin Kaduk 已提交
1448
        if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1449
            || !PACKET_get_length_prefixed_1(pkt, &session_id)
B
Benjamin Kaduk 已提交
1450
            || !PACKET_copy_all(&session_id, clienthello->session_id,
1451
                    SSL_MAX_SSL_SESSION_ID_LENGTH,
B
Benjamin Kaduk 已提交
1452
                    &clienthello->session_id_len)) {
1453 1454 1455
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
M
Matt Caswell 已提交
1456
        }
1457

1458
        if (SSL_IS_DTLS(s)) {
1459
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1460 1461 1462
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                         SSL_R_LENGTH_MISMATCH);
                goto err;
1463
            }
B
Benjamin Kaduk 已提交
1464
            if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1465
                                 DTLS1_COOKIE_LENGTH,
B
Benjamin Kaduk 已提交
1466
                                 &clienthello->dtls_cookie_len)) {
1467 1468 1469
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
                goto err;
1470
            }
1471 1472 1473 1474 1475 1476
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
B
Benjamin Kaduk 已提交
1477
                if (clienthello->dtls_cookie_len == 0)
1478
                    return MSG_PROCESS_FINISHED_READING;
1479
            }
1480
        }
1481

B
Benjamin Kaduk 已提交
1482
        if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1483 1484 1485
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
1486 1487
        }

1488
        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1489 1490 1491
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
1492
        }
1493

1494
        /* Could be empty. */
1495
        if (PACKET_remaining(pkt) == 0) {
B
Benjamin Kaduk 已提交
1496
            PACKET_null_init(&clienthello->extensions);
1497
        } else {
1498 1499
            if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
                    || PACKET_remaining(pkt) != 0) {
1500 1501 1502
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                         SSL_R_LENGTH_MISMATCH);
                goto err;
1503 1504 1505 1506
            }
        }
    }

B
Benjamin Kaduk 已提交
1507
    if (!PACKET_copy_all(&compression, clienthello->compressions,
1508
                         MAX_COMPRESSIONS_SIZE,
B
Benjamin Kaduk 已提交
1509
                         &clienthello->compressions_len)) {
1510 1511 1512
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 ERR_R_INTERNAL_ERROR);
        goto err;
1513 1514
    }

1515
    /* Preserve the raw extensions PACKET for later use */
B
Benjamin Kaduk 已提交
1516
    extensions = clienthello->extensions;
1517
    if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1518
                                &clienthello->pre_proc_exts,
1519
                                &clienthello->pre_proc_exts_len, 1)) {
1520 1521
        /* SSLfatal already been called */
        goto err;
1522
    }
B
Benjamin Kaduk 已提交
1523
    s->clienthello = clienthello;
1524

B
Benjamin Kaduk 已提交
1525 1526
    return MSG_PROCESS_CONTINUE_PROCESSING;

1527
 err:
1528 1529
    if (clienthello != NULL)
        OPENSSL_free(clienthello->pre_proc_exts);
B
Benjamin Kaduk 已提交
1530 1531 1532 1533 1534
    OPENSSL_free(clienthello);

    return MSG_PROCESS_ERROR;
}

1535
static int tls_early_post_process_client_hello(SSL *s)
B
Benjamin Kaduk 已提交
1536 1537
{
    unsigned int j;
1538
    int i, al = SSL_AD_INTERNAL_ERROR;
B
Benjamin Kaduk 已提交
1539 1540 1541 1542 1543 1544 1545 1546 1547 1548
    int protverr;
    size_t loop;
    unsigned long id;
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    CLIENTHELLO_MSG *clienthello = s->clienthello;
1549
    DOWNGRADE dgrd = DOWNGRADE_NONE;
B
Benjamin Kaduk 已提交
1550

1551
    /* Finished parsing the ClientHello, now we can start processing it */
1552 1553 1554
    /* Give the ClientHello callback a crack at things */
    if (s->ctx->client_hello_cb != NULL) {
        /* A failure in the ClientHello callback terminates the connection. */
1555 1556 1557 1558
        switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
        case SSL_CLIENT_HELLO_SUCCESS:
            break;
        case SSL_CLIENT_HELLO_RETRY:
1559
            s->rwstate = SSL_CLIENT_HELLO_CB;
1560 1561 1562
            return -1;
        case SSL_CLIENT_HELLO_ERROR:
        default:
1563 1564 1565
            SSLfatal(s, al,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_CALLBACK_FAILED);
1566
            goto err;
B
Benjamin Kaduk 已提交
1567 1568
        }
    }
1569 1570

    /* Set up the client_random */
B
Benjamin Kaduk 已提交
1571
    memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1572 1573 1574

    /* Choose the version */

B
Benjamin Kaduk 已提交
1575 1576 1577
    if (clienthello->isv2) {
        if (clienthello->legacy_version == SSL2_VERSION
                || (clienthello->legacy_version & 0xff00)
1578 1579
                   != (SSL3_VERSION_MAJOR << 8)) {
            /*
1580
             * This is real SSLv2 or something completely unknown. We don't
1581 1582
             * support it.
             */
1583 1584 1585
            SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_UNKNOWN_PROTOCOL);
1586 1587
            goto err;
        }
1588
        /* SSLv3/TLS */
B
Benjamin Kaduk 已提交
1589
        s->client_version = clienthello->legacy_version;
1590 1591 1592 1593 1594 1595
    }
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
    if (!SSL_IS_DTLS(s)) {
1596
        protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1597
    } else if (s->method->version != DTLS_ANY_VERSION &&
B
Benjamin Kaduk 已提交
1598
               DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1599 1600 1601 1602 1603 1604
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
        protverr = 0;
    }

    if (protverr) {
1605
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
1606
            /* like ssl3_get_record, send alert using remote version number */
B
Benjamin Kaduk 已提交
1607
            s->version = s->client_version = clienthello->legacy_version;
1608
        }
1609 1610
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
B
Benjamin Kaduk 已提交
1611
        goto err;
1612 1613
    }

M
Matt Caswell 已提交
1614
    /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1615
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1616 1617 1618
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
1619 1620 1621
        goto err;
    }

1622 1623 1624 1625
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
B
Benjamin Kaduk 已提交
1626 1627
                if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
                        clienthello->dtls_cookie_len) == 0) {
1628 1629 1630
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1631
                    goto err;
1632 1633
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1634
                /* default verification */
B
Benjamin Kaduk 已提交
1635 1636
            } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
                    || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1637
                              s->d1->cookie_len) != 0) {
1638 1639 1640
                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1641
                goto err;
1642 1643 1644 1645
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
1646
            protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1647 1648
            if (protverr != 0) {
                s->version = s->client_version;
1649 1650
                SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
B
Benjamin Kaduk 已提交
1651
                goto err;
1652 1653 1654 1655
            }
        }
    }

1656 1657
    s->hit = 0;

1658
    if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1659
                              clienthello->isv2) ||
1660
        !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
M
Matt Caswell 已提交
1661
                              clienthello->isv2, 1)) {
1662
        /* SSLfatal() already called */
1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673
        goto err;
    }

    s->s3->send_connection_binding = 0;
    /* Check what signalling cipher-suite values were received. */
    if (scsvs != NULL) {
        for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
            c = sk_SSL_CIPHER_value(scsvs, i);
            if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
                if (s->renegotiate) {
                    /* SCSV is fatal if renegotiating */
1674 1675 1676
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688
                    goto err;
                }
                s->s3->send_connection_binding = 1;
            } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
                       !ssl_check_version_downgrade(s)) {
                /*
                 * This SCSV indicates that the client previously tried
                 * a higher version.  We should fail if the current version
                 * is an unexpected downgrade, as that indicates that the first
                 * connection may have been tampered with in order to trigger
                 * an insecure downgrade.
                 */
1689 1690 1691
                SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_INAPPROPRIATE_FALLBACK);
1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702
                goto err;
            }
        }
    }

    /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
    if (SSL_IS_TLS13(s)) {
        const SSL_CIPHER *cipher =
            ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));

        if (cipher == NULL) {
1703 1704 1705
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_NO_SHARED_CIPHER);
1706 1707
            goto err;
        }
1708
        if (s->hello_retry_request == SSL_HRR_PENDING
1709 1710
                && (s->s3->tmp.new_cipher == NULL
                    || s->s3->tmp.new_cipher->id != cipher->id)) {
1711 1712 1713 1714
            /*
             * A previous HRR picked a different ciphersuite to the one we
             * just selected. Something must have changed.
             */
1715 1716 1717
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_BAD_CIPHER);
1718 1719 1720 1721 1722
            goto err;
        }
        s->s3->tmp.new_cipher = cipher;
    }

1723
    /* We need to do this before getting the session */
1724
    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1725
                             SSL_EXT_CLIENT_HELLO,
1726 1727
                             clienthello->pre_proc_exts, NULL, 0)) {
        /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1728
        goto err;
1729 1730
    }

1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746
    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
B
Benjamin Kaduk 已提交
1747
    if (clienthello->isv2 ||
1748 1749
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1750 1751
        if (!ssl_get_new_session(s, 1)) {
            /* SSLfatal() already called */
1752
            goto err;
1753
        }
1754
    } else {
1755
        i = ssl_get_prev_session(s, clienthello);
1756
        if (i == 1) {
1757 1758 1759
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
1760
            /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1761
            goto err;
1762
        } else {
1763
            /* i == 0 */
1764 1765
            if (!ssl_get_new_session(s, 1)) {
                /* SSLfatal() already called */
1766
                goto err;
1767
            }
1768
        }
1769
    }
1770

1771 1772 1773 1774 1775 1776
    if (SSL_IS_TLS13(s)) {
        memcpy(s->tmp_session_id, s->clienthello->session_id,
               s->clienthello->session_id_len);
        s->tmp_session_id_len = s->clienthello->session_id_len;
    }

1777
    /*
1778 1779
     * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
     * ciphersuite compatibility with the session as part of resumption.
1780 1781
     */
    if (!SSL_IS_TLS13(s) && s->hit) {
1782 1783
        j = 0;
        id = s->session->cipher->id;
1784

1785
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1786
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1787
#endif
1788 1789
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1790
#ifdef CIPHER_DEBUG
1791 1792
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1793
#endif
1794 1795 1796
            if (c->id == id) {
                j = 1;
                break;
1797
            }
1798
        }
1799
        if (j == 0) {
1800
            /*
1801 1802
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1803
             */
1804 1805 1806
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_REQUIRED_CIPHER_MISSING);
B
Benjamin Kaduk 已提交
1807
            goto err;
1808
        }
1809
    }
M
Matt Caswell 已提交
1810

B
Benjamin Kaduk 已提交
1811 1812
    for (loop = 0; loop < clienthello->compressions_len; loop++) {
        if (clienthello->compressions[loop] == 0)
1813
            break;
1814
    }
1815

B
Benjamin Kaduk 已提交
1816
    if (loop >= clienthello->compressions_len) {
1817
        /* no compress */
1818 1819 1820
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_NO_COMPRESSION_SPECIFIED);
B
Benjamin Kaduk 已提交
1821
        goto err;
1822
    }
1823

1824 1825
#ifndef OPENSSL_NO_EC
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
B
Benjamin Kaduk 已提交
1826
        ssl_check_for_safari(s, clienthello);
1827 1828
#endif                          /* !OPENSSL_NO_EC */

1829
    /* TLS extensions */
1830
    if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1831 1832
                                  clienthello->pre_proc_exts, NULL, 0, 1)) {
        /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1833
        goto err;
1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
1845
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1846 1847 1848
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
1849
            goto err;
1850 1851 1852
        }
    }

1853 1854 1855 1856 1857
    if (!s->hit
            && s->version >= TLS1_VERSION
            && !SSL_IS_TLS13(s)
            && !SSL_IS_DTLS(s)
            && s->ext.session_secret_cb) {
1858
        const SSL_CIPHER *pref_cipher = NULL;
1859 1860 1861 1862 1863
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
1864

1865
        master_key_length = sizeof(s->session->master_key);
R
Rich Salz 已提交
1866
        if (s->ext.session_secret_cb(s, s->session->master_key,
1867
                                     &master_key_length, ciphers,
1868
                                     &pref_cipher,
R
Rich Salz 已提交
1869
                                     s->ext.session_secret_cb_arg)
1870 1871
                && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1872 1873 1874 1875 1876 1877 1878
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
D
Dr. Stephen Henson 已提交
1879 1880 1881
            if (pref_cipher == NULL)
                pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
                                                 SSL_get_ciphers(s));
1882
            if (pref_cipher == NULL) {
1883 1884 1885
                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_NO_SHARED_CIPHER);
B
Benjamin Kaduk 已提交
1886
                goto err;
1887 1888 1889
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1890
            sk_SSL_CIPHER_free(s->cipher_list);
1891
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1892
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1893 1894 1895
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1896

1897 1898
    /*
     * Worst case, we will use the NULL compression, but if we have other
1899
     * options, we will now look for them.  We have complen-1 compression
1900 1901 1902
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1903 1904 1905 1906 1907 1908 1909
    if (SSL_IS_TLS13(s)) {
        /*
         * We already checked above that the NULL compression method appears in
         * the list. Now we check there aren't any others (which is illegal in
         * a TLSv1.3 ClientHello.
         */
        if (clienthello->compressions_len != 1) {
1910 1911 1912
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
1913 1914 1915
            goto err;
        }
    }
1916
#ifndef OPENSSL_NO_COMP
1917
    /* This only happens if we have a cache hit */
1918
    else if (s->session->compress_meth != 0) {
1919
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1920
        unsigned int k;
1921 1922 1923
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
1924 1925 1926
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1927
            goto err;
1928 1929 1930 1931 1932 1933 1934 1935 1936 1937
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
1938 1939 1940
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
B
Benjamin Kaduk 已提交
1941
            goto err;
1942 1943
        }
        /* Look for resumed method in compression list */
B
Benjamin Kaduk 已提交
1944 1945
        for (k = 0; k < clienthello->compressions_len; k++) {
            if (clienthello->compressions[k] == comp_id)
1946 1947
                break;
        }
B
Benjamin Kaduk 已提交
1948
        if (k >= clienthello->compressions_len) {
1949 1950 1951
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
B
Benjamin Kaduk 已提交
1952
            goto err;
1953
        }
1954
    } else if (s->hit) {
1955
        comp = NULL;
1956
    } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1957
        /* See if we have a match */
M
Matt Caswell 已提交
1958 1959
        int m, nn, v, done = 0;
        unsigned int o;
1960 1961 1962 1963 1964

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
B
Benjamin Kaduk 已提交
1965 1966
            for (o = 0; o < clienthello->compressions_len; o++) {
                if (v == clienthello->compressions[o]) {
1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1979
#else
1980 1981 1982 1983 1984
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1985 1986 1987
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1988
        goto err;
1989
    }
1990
#endif
1991

1992 1993 1994
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1995

1996
    if (!s->hit || SSL_IS_TLS13(s)) {
R
Rich Salz 已提交
1997
        sk_SSL_CIPHER_free(s->session->ciphers);
1998 1999
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
2000 2001 2002
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
2003
            goto err;
2004 2005
        }
        ciphers = NULL;
2006 2007 2008 2009 2010 2011 2012 2013
    }

    if (!s->hit) {
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
#endif
2014
        if (!tls1_set_server_sigalgs(s)) {
2015
            /* SSLfatal() already called */
2016 2017
            goto err;
        }
M
Matt Caswell 已提交
2018 2019 2020
    }

    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
2021 2022 2023 2024 2025
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
    return 1;
M
Matt Caswell 已提交
2026 2027
 err:
    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
2028 2029 2030 2031
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
M
Matt Caswell 已提交
2032

B
Benjamin Kaduk 已提交
2033
    return 0;
M
Matt Caswell 已提交
2034 2035
}

2036 2037
/*
 * Call the status request callback if needed. Upon success, returns 1.
2038
 * Upon failure, returns 0.
2039
 */
2040
static int tls_handle_status_request(SSL *s)
2041
{
R
Rich Salz 已提交
2042
    s->ext.status_expected = 0;
2043 2044 2045 2046 2047 2048 2049

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
R
Rich Salz 已提交
2050 2051
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
            && s->ctx->ext.status_cb != NULL) {
2052
        int ret;
2053

2054
        /* If no certificate can't return certificate status */
2055
        if (s->s3->tmp.cert != NULL) {
2056 2057 2058 2059
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
2060
            s->cert->key = s->s3->tmp.cert;
R
Rich Salz 已提交
2061
            ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2062 2063 2064
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
R
Rich Salz 已提交
2065
                s->ext.status_expected = 0;
2066 2067 2068
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
R
Rich Salz 已提交
2069 2070
                if (s->ext.ocsp.resp)
                    s->ext.status_expected = 1;
2071 2072 2073 2074
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
2075 2076 2077
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_HANDLE_STATUS_REQUEST,
                         SSL_R_CLIENTHELLO_TLSEXT);
2078 2079 2080 2081 2082 2083 2084 2085
                return 0;
            }
        }
    }

    return 1;
}

2086 2087
/*
 * Call the alpn_select callback if needed. Upon success, returns 1.
M
Matt Caswell 已提交
2088
 * Upon failure, returns 0.
2089
 */
2090
int tls_handle_alpn(SSL *s)
2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
2105 2106
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_HANDLE_ALPN,
                         ERR_R_INTERNAL_ERROR);
2107 2108 2109 2110 2111 2112 2113
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
            s->s3->npn_seen = 0;
#endif
2114

2115 2116
            /* Check ALPN is consistent with session */
            if (s->session->ext.alpn_selected == NULL
2117 2118
                        || selected_len != s->session->ext.alpn_selected_len
                        || memcmp(selected, s->session->ext.alpn_selected,
2119 2120
                                  selected_len) != 0) {
                /* Not consistent so can't be used for early_data */
2121 2122
                s->ext.early_data_ok = 0;

2123
                if (!s->hit) {
2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134
                    /*
                     * This is a new session and so alpn_selected should have
                     * been initialised to NULL. We should update it with the
                     * selected ALPN.
                     */
                    if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
                        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                                 SSL_F_TLS_HANDLE_ALPN,
                                 ERR_R_INTERNAL_ERROR);
                        return 0;
                    }
2135 2136 2137
                    s->session->ext.alpn_selected = OPENSSL_memdup(selected,
                                                                   selected_len);
                    if (s->session->ext.alpn_selected == NULL) {
2138 2139 2140
                        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                                 SSL_F_TLS_HANDLE_ALPN,
                                 ERR_R_INTERNAL_ERROR);
2141 2142 2143 2144 2145 2146
                        return 0;
                    }
                    s->session->ext.alpn_selected_len = selected_len;
                }
            }

2147
            return 1;
2148
        } else if (r != SSL_TLSEXT_ERR_NOACK) {
2149 2150
            SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL, SSL_F_TLS_HANDLE_ALPN,
                     SSL_R_NO_APPLICATION_PROTOCOL);
2151 2152
            return 0;
        }
2153 2154 2155 2156
        /*
         * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
         * present.
         */
2157 2158
    }

2159 2160 2161
    /* Check ALPN is consistent with session */
    if (s->session->ext.alpn_selected != NULL) {
        /* Not consistent so can't be used for early_data */
2162
        s->ext.early_data_ok = 0;
2163
    }
2164

2165 2166 2167
    return 1;
}

M
Matt Caswell 已提交
2168
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
2169
{
2170
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
2171 2172

    if (wst == WORK_MORE_A) {
2173
        int rv = tls_early_post_process_client_hello(s);
B
Benjamin Kaduk 已提交
2174
        if (rv == 0) {
2175 2176
            /* SSLfatal() was already called */
            goto err;
B
Benjamin Kaduk 已提交
2177 2178 2179 2180 2181 2182
        }
        if (rv < 0)
            return WORK_MORE_A;
        wst = WORK_MORE_B;
    }
    if (wst == WORK_MORE_B) {
2183
        if (!s->hit || SSL_IS_TLS13(s)) {
M
Matt Caswell 已提交
2184
            /* Let cert callback update server certificates if required */
2185
            if (!s->hit && s->cert->cert_cb != NULL) {
M
Matt Caswell 已提交
2186 2187
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
2188 2189 2190 2191
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_CERT_CB_ERROR);
                    goto err;
M
Matt Caswell 已提交
2192 2193 2194
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2195
                    return WORK_MORE_B;
M
Matt Caswell 已提交
2196 2197
                }
                s->rwstate = SSL_NOTHING;
2198
            }
M
Matt Caswell 已提交
2199

2200 2201 2202 2203 2204 2205
            /* In TLSv1.3 we selected the ciphersuite before resumption */
            if (!SSL_IS_TLS13(s)) {
                cipher =
                    ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));

                if (cipher == NULL) {
2206 2207 2208 2209
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_NO_SHARED_CIPHER);
                    goto err;
2210 2211
                }
                s->s3->tmp.new_cipher = cipher;
2212
            }
2213
            if (!s->hit) {
2214 2215 2216 2217
                if (!tls_choose_sigalg(s, 1)) {
                    /* SSLfatal already called */
                    goto err;
                }
2218 2219 2220
                /* check whether we should disable session resumption */
                if (s->not_resumable_session_cb != NULL)
                    s->session->not_resumable =
2221 2222 2223
                        s->not_resumable_session_cb(s,
                            ((s->s3->tmp.new_cipher->algorithm_mkey
                              & (SSL_kDHE | SSL_kECDHE)) != 0));
2224 2225 2226 2227
                if (s->session->not_resumable)
                    /* do not send a session ticket */
                    s->ext.ticket_expected = 0;
            }
M
Matt Caswell 已提交
2228 2229 2230
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
2231 2232
        }

M
Matt Caswell 已提交
2233 2234 2235
        /*-
         * we now have the following setup.
         * client_random
2236 2237
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
2238 2239 2240 2241 2242 2243
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
2244

2245 2246 2247 2248
        /*
         * Call status_request callback if needed. Has to be done after the
         * certificate callbacks etc above.
         */
2249 2250 2251
        if (!tls_handle_status_request(s)) {
            /* SSLfatal() already called */
            goto err;
M
Matt Caswell 已提交
2252
        }
2253 2254
        /*
         * Call alpn_select callback if needed.  Has to be done after SNI and
2255 2256 2257
         * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
         * we already did this because cipher negotiation happens earlier, and
         * we must handle ALPN before we decide whether to accept early_data.
2258
         */
2259 2260 2261
        if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
            /* SSLfatal() already called */
            goto err;
2262
        }
2263

B
Benjamin Kaduk 已提交
2264
        wst = WORK_MORE_C;
M
Matt Caswell 已提交
2265 2266
    }
#ifndef OPENSSL_NO_SRP
B
Benjamin Kaduk 已提交
2267
    if (wst == WORK_MORE_C) {
M
Matt Caswell 已提交
2268
        int ret;
M
Matt Caswell 已提交
2269
        if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
M
Matt Caswell 已提交
2270 2271 2272 2273
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2274
            return WORK_MORE_C;
M
Matt Caswell 已提交
2275
        }
M
Matt Caswell 已提交
2276 2277
        if (ret < 0) {
            /* SSLfatal() already called */
2278
            goto err;
2279 2280
        }
    }
M
Matt Caswell 已提交
2281
#endif
2282

M
Matt Caswell 已提交
2283
    return WORK_FINISHED_STOP;
2284
 err:
M
Matt Caswell 已提交
2285 2286 2287
    return WORK_ERROR;
}

2288
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2289
{
2290
    int compm;
2291
    size_t sl, len;
2292
    int version;
2293
    unsigned char *session_id;
2294
    int usetls13 = SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING;
2295

M
Matt Caswell 已提交
2296
    version = usetls13 ? TLS1_2_VERSION : s->version;
2297
    if (!WPACKET_put_bytes_u16(pkt, version)
2298 2299 2300 2301
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
M
Matt Caswell 已提交
2302
            || !WPACKET_memcpy(pkt,
2303
                               s->hello_retry_request == SSL_HRR_PENDING
M
Matt Caswell 已提交
2304 2305
                                   ? hrrrandom : s->s3->server_random,
                               SSL3_RANDOM_SIZE)) {
2306 2307 2308
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
                 ERR_R_INTERNAL_ERROR);
        return 0;
2309
    }
2310

M
Matt Caswell 已提交
2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
2323 2324
     * - In TLSv1.3 we echo back the session id sent to us by the client
     *   regardless
M
Matt Caswell 已提交
2325 2326 2327 2328 2329 2330 2331 2332 2333
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

M
Matt Caswell 已提交
2334
    if (usetls13) {
2335 2336 2337 2338 2339 2340 2341
        sl = s->tmp_session_id_len;
        session_id = s->tmp_session_id;
    } else {
        sl = s->session->session_id_length;
        session_id = s->session->session_id;
    }

2342
    if (sl > sizeof(s->session->session_id)) {
2343 2344 2345
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
2346
    }
2347

2348
    /* set up the compression method */
2349
#ifdef OPENSSL_NO_COMP
2350
    compm = 0;
2351
#else
M
Matt Caswell 已提交
2352
    if (usetls13 || s->s3->tmp.new_compression == NULL)
2353
        compm = 0;
M
Matt Caswell 已提交
2354
    else
2355
        compm = s->s3->tmp.new_compression->id;
2356
#endif
2357

M
Matt Caswell 已提交
2358
    if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
2359
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2360
            || !WPACKET_put_bytes_u8(pkt, compm)
2361
            || !tls_construct_extensions(s, pkt,
M
Matt Caswell 已提交
2362
                                         s->hello_retry_request
2363
                                            == SSL_HRR_PENDING
M
Matt Caswell 已提交
2364 2365 2366 2367
                                            ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
                                            : (SSL_IS_TLS13(s)
                                                ? SSL_EXT_TLS1_3_SERVER_HELLO
                                                : SSL_EXT_TLS1_2_SERVER_HELLO),
2368 2369 2370
                                         NULL, 0)) {
        /* SSLfatal() already called */
        return 0;
2371
    }
2372

2373
    if (s->hello_retry_request == SSL_HRR_PENDING) {
M
Matt Caswell 已提交
2374 2375 2376 2377 2378 2379 2380 2381 2382
        /* Ditch the session. We'll create a new one next time around */
        SSL_SESSION_free(s->session);
        s->session = NULL;
        s->hit = 0;

        /*
         * Re-initialise the Transcript Hash. We're going to prepopulate it with
         * a synthetic message_hash in place of ClientHello1.
         */
2383
        if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
M
Matt Caswell 已提交
2384 2385 2386 2387 2388
            /* SSLfatal() already called */
            return 0;
        }
    } else if (!(s->verify_mode & SSL_VERIFY_PEER)
                && !ssl3_digest_cached_records(s, 0)) {
2389 2390
        /* SSLfatal() already called */;
        return 0;
2391 2392
    }

M
Matt Caswell 已提交
2393
    return 1;
2394
}
2395

2396
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2397 2398
{
    if (!s->s3->tmp.cert_request) {
2399
        if (!ssl3_digest_cached_records(s, 0)) {
2400
            /* SSLfatal() already called */
2401 2402
            return 0;
        }
M
Matt Caswell 已提交
2403 2404 2405 2406
    }
    return 1;
}

2407
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2408
{
2409
#ifndef OPENSSL_NO_DH
2410
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
2411
#endif
2412
#ifndef OPENSSL_NO_EC
2413
    unsigned char *encodedPoint = NULL;
2414
    size_t encodedlen = 0;
2415
    int curve_id = 0;
2416
#endif
2417
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2418
    int i;
2419
    unsigned long type;
2420
    const BIGNUM *r[4];
2421
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2422
    EVP_PKEY_CTX *pctx = NULL;
2423 2424
    size_t paramlen, paramoffset;

2425
    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2426 2427 2428
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
2429
    }
2430

2431
    if (md_ctx == NULL) {
2432 2433 2434
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto err;
2435
    }
2436

M
Matt Caswell 已提交
2437 2438 2439
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
2440
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2441 2442 2443
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
2444
#endif                          /* !OPENSSL_NO_PSK */
2445
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
2446
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2447 2448
        CERT *cert = s->cert;

2449 2450 2451
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
2452
        if (s->cert->dh_tmp_auto) {
2453 2454 2455 2456
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
2457 2458 2459 2460
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
                goto err;
2461
            }
2462 2463 2464 2465 2466 2467 2468 2469 2470
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
2471 2472 2473 2474
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
                goto err;
2475 2476 2477 2478
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
2479 2480 2481 2482
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_MISSING_TMP_DH_KEY);
            goto err;
M
Matt Caswell 已提交
2483 2484
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2485
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2486 2487 2488 2489
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_DH_KEY_TOO_SMALL);
            goto err;
M
Matt Caswell 已提交
2490
        }
2491
        if (s->s3->tmp.pkey != NULL) {
2492 2493 2494
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2495 2496
            goto err;
        }
2497

D
Dr. Stephen Henson 已提交
2498
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2499
        if (s->s3->tmp.pkey == NULL) {
2500
            /* SSLfatal() already called */
2501
            goto err;
M
Matt Caswell 已提交
2502
        }
2503 2504

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2505 2506 2507 2508 2509 2510
        if (dh == NULL) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
        }
2511 2512 2513 2514

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
2515 2516
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
2517
    } else
2518
#endif
2519
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2520 2521
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {

D
Dr. Stephen Henson 已提交
2522
        if (s->s3->tmp.pkey != NULL) {
2523 2524 2525
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2526 2527 2528
            goto err;
        }

2529
        /* Get NID of appropriate shared curve */
2530
        curve_id = tls1_shared_group(s, -2);
2531
        if (curve_id == 0) {
2532 2533 2534
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
M
Matt Caswell 已提交
2535 2536
            goto err;
        }
2537
        s->s3->tmp.pkey = ssl_generate_pkey_group(s, curve_id);
D
Dr. Stephen Henson 已提交
2538 2539
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
2540 2541
            /* SSLfatal() already called */
            goto err;
2542 2543
        }

D
Dr. Stephen Henson 已提交
2544
        /* Encode the public key. */
2545 2546
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
2547
        if (encodedlen == 0) {
2548 2549
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
2550 2551
            goto err;
        }
2552

M
Matt Caswell 已提交
2553 2554 2555 2556 2557 2558 2559 2560 2561
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
2562
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
2563
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2564 2565 2566 2567
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2568 2569 2570
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_MISSING_SRP_PARAM);
M
Matt Caswell 已提交
2571
            goto err;
2572
        }
M
Matt Caswell 已提交
2573 2574 2575 2576 2577 2578 2579
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
2580 2581 2582 2583
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto err;
M
Matt Caswell 已提交
2584
    }
2585

2586 2587 2588 2589
    if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
        lu = NULL;
    } else if (lu == NULL) {
2590 2591 2592
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
M
Matt Caswell 已提交
2593
    }
2594

2595
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2596
    if (type & SSL_PSK) {
2597 2598 2599 2600 2601 2602 2603 2604
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
2605
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2606
                                           len)) {
2607 2608 2609 2610
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2611
        }
M
Matt Caswell 已提交
2612
    }
2613 2614
#endif

M
Matt Caswell 已提交
2615
    for (i = 0; i < 4 && r[i] != NULL; i++) {
2616 2617 2618
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
2619
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2620
        if ((i == 2) && (type & SSL_kSRP)) {
2621
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
2622
        } else
2623
#endif
2624
            res = WPACKET_start_sub_packet_u16(pkt);
2625 2626

        if (!res) {
2627 2628 2629 2630
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2631 2632
        }

2633
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
2634
        /*-
2635 2636 2637 2638 2639
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2640
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
2641

2642
            if (len > 0) {
2643
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2644 2645 2646 2647
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                             ERR_R_INTERNAL_ERROR);
                    goto err;
2648 2649
                }
                memset(binval, 0, len);
2650
            }
2651
        }
B
Ben Laurie 已提交
2652
#endif
2653 2654
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
2655 2656 2657 2658
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2659 2660 2661
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
2662
    }
2663

2664
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2665 2666
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
2667 2668 2669 2670
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
2671
         */
2672 2673 2674 2675
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2676 2677 2678 2679
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2680
        }
M
Matt Caswell 已提交
2681 2682 2683
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
2684 2685
#endif

M
Matt Caswell 已提交
2686
    /* not anonymous */
2687
    if (lu != NULL) {
2688
        EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2689 2690 2691 2692
        const EVP_MD *md;
        unsigned char *sigbytes1, *sigbytes2, *tbs;
        size_t siglen, tbslen;
        int rv;
2693

D
Dr. Stephen Henson 已提交
2694
        if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
2695
            /* Should never happen */
2696 2697 2698 2699
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2700 2701 2702
        }
        /* Get length of the parameters we have written above */
        if (!WPACKET_get_length(pkt, &paramlen)) {
2703 2704 2705 2706
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2707 2708
        }
        /* send signature algorithm */
2709 2710 2711 2712 2713 2714
        if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
        }
2715 2716 2717 2718 2719 2720 2721 2722 2723
        /*
         * Create the signature. We don't know the actual length of the sig
         * until after we've created it, so we reserve enough bytes for it
         * up front, and then properly allocate them in the WPACKET
         * afterwards.
         */
        siglen = EVP_PKEY_size(pkey);
        if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
            || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2724 2725 2726 2727
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2728 2729 2730 2731
        }
        if (lu->sig == EVP_PKEY_RSA_PSS) {
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2732 2733 2734 2735
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                        ERR_R_EVP_LIB);
                goto err;
2736
            }
2737
        }
2738 2739 2740 2741
        tbslen = construct_key_exchange_tbs(s, &tbs,
                                            s->init_buf->data + paramoffset,
                                            paramlen);
        if (tbslen == 0) {
2742 2743
            /* SSLfatal() already called */
            goto err;
2744 2745 2746 2747
        }
        rv = EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen);
        OPENSSL_free(tbs);
        if (rv <= 0 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2748
            || sigbytes1 != sigbytes2) {
2749 2750 2751 2752
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
M
Matt Caswell 已提交
2753
        }
2754 2755
    }

2756
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2757
    return 1;
2758
 err:
2759 2760 2761
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
2762
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2763
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
2764
#endif
2765
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2766
    return 0;
2767
}
2768

2769
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2770
{
2771
    if (SSL_IS_TLS13(s)) {
2772 2773 2774 2775 2776
        /* Send random context when doing post-handshake auth */
        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
            OPENSSL_free(s->pha_context);
            s->pha_context_len = 32;
            if ((s->pha_context = OPENSSL_malloc(s->pha_context_len)) == NULL
2777
                    || RAND_bytes(s->pha_context, s->pha_context_len) <= 0
2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795
                    || !WPACKET_sub_memcpy_u8(pkt, s->pha_context, s->pha_context_len)) {
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                         ERR_R_INTERNAL_ERROR);
                return 0;
            }
            /* reset the handshake hash back to just after the ClientFinished */
            if (!tls13_restore_handshake_digest_for_pha(s)) {
                /* SSLfatal() already called */
                return 0;
            }
        } else {
            if (!WPACKET_put_bytes_u8(pkt, 0)) {
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                         ERR_R_INTERNAL_ERROR);
                return 0;
            }
2796
        }
2797

2798 2799
        if (!tls_construct_extensions(s, pkt,
                                      SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2800 2801 2802
                                      0)) {
            /* SSLfatal() already called */
            return 0;
2803
        }
2804 2805 2806 2807 2808 2809
        goto done;
    }

    /* get the list of acceptable cert types */
    if (!WPACKET_start_sub_packet_u8(pkt)
        || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2810 2811 2812
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
2813
    }
2814

M
Matt Caswell 已提交
2815
    if (SSL_USE_SIGALGS(s)) {
2816
        const uint16_t *psigs;
2817
        size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2818

2819
        if (!WPACKET_start_sub_packet_u16(pkt)
2820
                || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2821 2822
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
2823 2824 2825 2826
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                     ERR_R_INTERNAL_ERROR);
            return 0;
2827
        }
M
Matt Caswell 已提交
2828
    }
2829

2830
    if (!construct_ca_names(s, pkt)) {
2831 2832
        /* SSLfatal() already called */
        return 0;
2833
    }
M
Matt Caswell 已提交
2834

2835
 done:
2836
    s->certreqs_sent++;
M
Matt Caswell 已提交
2837 2838
    s->s3->tmp.cert_request = 1;
    return 1;
2839
}
2840

2841
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2842
{
2843
#ifndef OPENSSL_NO_PSK
2844 2845 2846
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2847

2848
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2849 2850
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_LENGTH_MISMATCH);
2851 2852 2853
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2854 2855
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_DATA_LENGTH_TOO_LONG);
2856 2857 2858
        return 0;
    }
    if (s->psk_server_callback == NULL) {
2859 2860
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_PSK_NO_SERVER_CB);
2861 2862
        return 0;
    }
2863

2864
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2865 2866
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 ERR_R_INTERNAL_ERROR);
2867 2868
        return 0;
    }
2869

2870
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2871
                                    psk, sizeof(psk));
2872

2873
    if (psklen > PSK_MAX_PSK_LEN) {
2874 2875
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 ERR_R_INTERNAL_ERROR);
2876 2877 2878 2879 2880
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
2881 2882 2883
        SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
                 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_PSK_IDENTITY_NOT_FOUND);
2884 2885
        return 0;
    }
2886

2887 2888 2889
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2890

2891
    if (s->s3->tmp.psk == NULL) {
2892 2893
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2894
        return 0;
2895
    }
2896 2897 2898 2899 2900 2901

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
2902 2903
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
             ERR_R_INTERNAL_ERROR);
2904
    return 0;
2905
#endif
2906 2907
}

2908
static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
2909
{
2910
#ifndef OPENSSL_NO_RSA
2911 2912 2913 2914 2915 2916 2917 2918 2919
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

2920
    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2921
    if (rsa == NULL) {
2922 2923
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 SSL_R_MISSING_RSA_CERTIFICATE);
2924 2925 2926 2927 2928 2929 2930 2931 2932
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
2933 2934
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                     SSL_R_LENGTH_MISMATCH);
2935
            return 0;
2936
        }
2937
    }
2938

2939 2940 2941 2942 2943 2944 2945
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2946 2947
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 RSA_R_KEY_SIZE_TOO_SMALL);
2948 2949
        return 0;
    }
2950

2951 2952
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
2953 2954
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_MALLOC_FAILURE);
2955 2956
        return 0;
    }
2957

2958 2959 2960 2961 2962 2963 2964
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2965

2966
    if (RAND_priv_bytes(rand_premaster_secret,
2967 2968 2969
                      sizeof(rand_premaster_secret)) <= 0) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_INTERNAL_ERROR);
2970
        goto err;
2971
    }
2972

2973 2974 2975 2976
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
2977 2978 2979 2980
     /* TODO(size_t): Convert this function */
    decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
                                           PACKET_data(&enc_premaster),
                                           rsa_decrypt, rsa, RSA_NO_PADDING);
2981 2982 2983
    if (decrypt_len < 0) {
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_INTERNAL_ERROR);
2984
        goto err;
2985
    }
2986

2987
    /* Check the padding. See RFC 3447, section 7.2.2. */
2988

2989 2990 2991 2992 2993 2994
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2995 2996
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 SSL_R_DECRYPTION_FAILED);
2997 2998
        goto err;
    }
2999

3000 3001
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
3002
        constant_time_eq_int_8(rsa_decrypt[1], 2);
3003 3004 3005 3006
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
3007

3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
3022

3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
3037
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
3038 3039 3040
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
3041

3042 3043 3044 3045 3046
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
3047

3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
3060

3061 3062
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
3063
        /* SSLfatal() already called */
3064 3065
        goto err;
    }
3066

3067 3068 3069 3070 3071 3072
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
3073 3074
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
             ERR_R_INTERNAL_ERROR);
3075 3076 3077 3078
    return 0;
#endif
}

3079
static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
3080 3081 3082 3083 3084 3085 3086 3087 3088 3089
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
3090
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
3091
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3092 3093 3094 3095 3096
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
3097 3098
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_MISSING_TMP_DH_KEY);
3099 3100 3101 3102
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
3103 3104
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_MISSING_TMP_DH_KEY);
3105 3106 3107 3108
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
3109 3110
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 ERR_R_INTERNAL_ERROR);
3111 3112 3113 3114
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
3115 3116
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_BN_LIB);
3117 3118 3119 3120 3121 3122
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
3123 3124
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 ERR_R_INTERNAL_ERROR);
3125 3126 3127 3128 3129
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

3130
    if (ssl_derive(s, skey, ckey, 1) == 0) {
3131
        /* SSLfatal() already called */
3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
3143 3144
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
             ERR_R_INTERNAL_ERROR);
3145 3146 3147 3148
    return 0;
#endif
}

3149
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
3150 3151 3152 3153 3154 3155 3156 3157
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
3158 3159
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_CKE_ECDHE,
                 SSL_R_MISSING_TMP_ECDH_KEY);
3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
3171 3172
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
3173 3174
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     SSL_R_LENGTH_MISMATCH);
3175 3176 3177 3178
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3179 3180
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     ERR_R_EVP_LIB);
3181 3182
            goto err;
        }
3183
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
3184 3185
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     ERR_R_EC_LIB);
3186 3187 3188 3189
            goto err;
        }
    }

3190
    if (ssl_derive(s, skey, ckey, 1) == 0) {
3191
        /* SSLfatal() already called */
3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
3204 3205
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
             ERR_R_INTERNAL_ERROR);
3206 3207 3208 3209
    return 0;
#endif
}

3210
static int tls_process_cke_srp(SSL *s, PACKET *pkt)
3211 3212 3213 3214 3215 3216
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
3217
        || !PACKET_get_bytes(pkt, &data, i)) {
3218 3219
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 SSL_R_BAD_SRP_A_LENGTH);
3220 3221 3222
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3223 3224
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 ERR_R_BN_LIB);
3225 3226
        return 0;
    }
E
Emilia Kasper 已提交
3227
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3228 3229
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CKE_SRP,
                 SSL_R_BAD_SRP_PARAMETERS);
3230 3231 3232 3233 3234
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
3235 3236
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 ERR_R_MALLOC_FAILURE);
3237 3238 3239 3240
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
3241
        /* SSLfatal() already called */
3242 3243 3244 3245 3246 3247
        return 0;
    }

    return 1;
#else
    /* Should never happen */
3248 3249
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
             ERR_R_INTERNAL_ERROR);
3250 3251 3252 3253
    return 0;
#endif
}

3254
static int tls_process_cke_gost(SSL *s, PACKET *pkt)
3255 3256 3257 3258 3259 3260 3261 3262
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
M
Matt Caswell 已提交
3263
    unsigned int asn1id, asn1len;
3264
    int ret = 0;
M
Matt Caswell 已提交
3265
    PACKET encdata;
3266 3267 3268 3269 3270 3271 3272 3273 3274 3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
3286 3287
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_MALLOC_FAILURE);
3288 3289 3290
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3291 3292
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_INTERNAL_ERROR);
3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
M
Matt Caswell 已提交
3307 3308 3309 3310 3311
    if (!PACKET_get_1(pkt, &asn1id)
            || asn1id != (V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || !PACKET_peek_1(pkt, &asn1len)) {
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
3312 3313
        goto err;
    }
M
Matt Caswell 已提交
3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335
    if (asn1len == 0x81) {
        /*
         * Long form length. Should only be one byte of length. Anything else
         * isn't supported.
         * We did a successful peek before so this shouldn't fail
         */
        if (!PACKET_forward(pkt, 1)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                     SSL_R_DECRYPTION_FAILED);
            goto err;
        }
    } else  if (asn1len >= 0x80) {
        /*
         * Indefinite length, or more than one long form length bytes. We don't
         * support it
         */
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
        goto err;
    } /* else short form length */

    if (!PACKET_as_length_prefixed_1(pkt, &encdata)) {
3336 3337
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
3338 3339
        goto err;
    }
M
Matt Caswell 已提交
3340 3341 3342
    inlen = PACKET_remaining(&encdata);
    start = PACKET_data(&encdata);

3343 3344 3345 3346
    if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
                         inlen) <= 0) {
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
3347 3348 3349 3350 3351
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
3352
        /* SSLfatal() already called */
3353 3354 3355
        goto err;
    }
    /* Check if pubkey from client certificate was used */
3356 3357
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
                          NULL) > 0)
3358 3359 3360 3361 3362 3363 3364 3365
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
3366 3367
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
             ERR_R_INTERNAL_ERROR);
3368 3369 3370 3371
    return 0;
#endif
}

3372 3373 3374 3375 3376 3377 3378
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
3379 3380
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
        /* SSLfatal() already called */
3381
        goto err;
3382
    }
3383 3384 3385 3386

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
3387 3388 3389
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                     SSL_R_LENGTH_MISMATCH);
3390
            goto err;
3391 3392 3393
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3394
            /* SSLfatal() already called */
3395
            goto err;
M
Matt Caswell 已提交
3396
        }
3397
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3398 3399
        if (!tls_process_cke_rsa(s, pkt)) {
            /* SSLfatal() already called */
3400
            goto err;
3401
        }
3402
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3403 3404
        if (!tls_process_cke_dhe(s, pkt)) {
            /* SSLfatal() already called */
3405
            goto err;
3406
        }
3407
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3408 3409
        if (!tls_process_cke_ecdhe(s, pkt)) {
            /* SSLfatal() already called */
3410
            goto err;
3411
        }
3412
    } else if (alg_k & SSL_kSRP) {
3413 3414
        if (!tls_process_cke_srp(s, pkt)) {
            /* SSLfatal() already called */
3415
            goto err;
3416
        }
3417
    } else if (alg_k & SSL_kGOST) {
3418 3419
        if (!tls_process_cke_gost(s, pkt)) {
            /* SSLfatal() already called */
3420
            goto err;
3421
        }
3422
    } else {
3423 3424 3425
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                 SSL_R_UNKNOWN_CIPHER_TYPE);
3426
        goto err;
3427 3428
    }

M
Matt Caswell 已提交
3429
    return MSG_PROCESS_CONTINUE_PROCESSING;
3430
 err:
3431 3432 3433
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3434
#endif
M
Matt Caswell 已提交
3435
    return MSG_PROCESS_ERROR;
3436
}
3437

M
Matt Caswell 已提交
3438
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3439 3440
{
#ifndef OPENSSL_NO_SCTP
3441 3442 3443 3444 3445 3446 3447 3448
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
3449 3450
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
3451 3452

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3453 3454 3455
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
3456 3457 3458
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
F
FdaSilvaYY 已提交
3459
                return WORK_ERROR;
3460
            }
3461

3462 3463
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
3464 3465 3466 3467
        }
    }
#endif

3468
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
3469 3470 3471
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
3472 3473
         */
        if (!ssl3_digest_cached_records(s, 0)) {
3474
            /* SSLfatal() already called */
3475 3476
            return WORK_ERROR;
        }
3477
        return WORK_FINISHED_CONTINUE;
3478
    } else {
3479
        if (!s->s3->handshake_buffer) {
3480 3481 3482
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
3483 3484 3485 3486 3487 3488 3489
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
3490
            /* SSLfatal() already called */
3491 3492 3493 3494 3495 3496 3497
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
3498
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3499
{
3500
    int i;
3501
    MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3502
    X509 *x = NULL;
3503
    unsigned long l;
E
Emilia Kasper 已提交
3504
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
3505
    STACK_OF(X509) *sk = NULL;
3506
    PACKET spkt, context;
3507
    size_t chainidx;
3508
    SSL_SESSION *new_sess = NULL;
3509 3510

    if ((sk = sk_X509_new_null()) == NULL) {
3511 3512 3513
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                 ERR_R_MALLOC_FAILURE);
        goto err;
3514 3515
    }

3516 3517 3518 3519 3520 3521 3522 3523 3524 3525
    if (SSL_IS_TLS13(s) && (!PACKET_get_length_prefixed_1(pkt, &context)
                            || (s->pha_context == NULL && PACKET_remaining(&context) != 0)
                            || (s->pha_context != NULL &&
                                !PACKET_equal(&context, s->pha_context, s->pha_context_len)))) {
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                 SSL_R_INVALID_CONTEXT);
        goto err;
    }

    if (!PACKET_get_length_prefixed_3(pkt, &spkt)
3526
            || PACKET_remaining(pkt) != 0) {
3527 3528 3529
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                 SSL_R_LENGTH_MISMATCH);
        goto err;
3530
    }
3531

3532
    for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3533
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
3534
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3535 3536 3537 3538
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERT_LENGTH_MISMATCH);
            goto err;
3539 3540
        }

3541 3542
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3543
        if (x == NULL) {
3544 3545 3546
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto err;
3547
        }
3548
        if (certbytes != (certstart + l)) {
3549 3550 3551 3552
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERT_LENGTH_MISMATCH);
            goto err;
3553
        }
3554 3555 3556 3557 3558 3559

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3560 3561 3562 3563
                SSLfatal(s, SSL_AD_DECODE_ERROR,
                         SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                         SSL_R_BAD_LENGTH);
                goto err;
3564
            }
3565 3566
            if (!tls_collect_extensions(s, &extensions,
                                        SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3567
                                        NULL, chainidx == 0)
3568
                || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3569
                                             rawexts, x, chainidx,
3570
                                             PACKET_remaining(&spkt) == 0)) {
3571
                OPENSSL_free(rawexts);
3572
                goto err;
3573 3574
            }
            OPENSSL_free(rawexts);
3575 3576
        }

3577
        if (!sk_X509_push(sk, x)) {
3578 3579 3580 3581
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     ERR_R_MALLOC_FAILURE);
            goto err;
3582 3583 3584 3585 3586 3587 3588
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
3589 3590 3591 3592
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_NO_CERTIFICATES_RETURNED);
            goto err;
3593 3594 3595 3596
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3597 3598 3599 3600
            SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
            goto err;
3601 3602
        }
        /* No client certificate so digest cached records */
3603
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3604 3605
            /* SSLfatal() already called */
            goto err;
3606 3607 3608 3609 3610
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
R
Rich Salz 已提交
3611
            SSLfatal(s, ssl_x509err2alert(s->verify_result),
3612 3613 3614
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto err;
3615 3616
        }
        if (i > 1) {
3617 3618 3619
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
            goto err;
3620
        }
3621
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3622
        if (pkey == NULL) {
3623 3624 3625 3626
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto err;
3627 3628 3629
        }
    }

3630 3631 3632 3633 3634 3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652 3653 3654 3655 3656 3657 3658
    /*
     * Sessions must be immutable once they go into the session cache. Otherwise
     * we can get multi-thread problems. Therefore we don't "update" sessions,
     * we replace them with a duplicate. Here, we need to do this every time
     * a new certificate is received via post-handshake authentication, as the
     * session may have already gone into the session cache.
     */

    if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
        int m = s->session_ctx->session_cache_mode;

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     ERR_R_MALLOC_FAILURE);
            goto err;
        }

        if (m & SSL_SESS_CACHE_SERVER) {
            /*
             * Remove the old session from the cache. We carry on if this fails
             */
            SSL_CTX_remove_session(s->session_ctx, s->session);
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
3659
    X509_free(s->session->peer);
3660 3661 3662
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

3663 3664
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
3665 3666 3667 3668 3669

    /*
     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
     * message
     */
3670
    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3671 3672
        /* SSLfatal() already called */
        goto err;
3673 3674
    }

3675 3676
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
3677
     * certificate, while we do include it in statem_clnt.c
3678 3679
     */
    sk = NULL;
3680 3681 3682 3683 3684 3685

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
3686 3687
        /* SSLfatal() already called */
        goto err;
3688 3689
    }

M
Matt Caswell 已提交
3690
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
3691

3692
 err:
R
Rich Salz 已提交
3693 3694
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
3695
    return ret;
3696
}
3697

3698
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3699
{
3700
    CERT_PKEY *cpk = s->s3->tmp.cert;
M
Matt Caswell 已提交
3701

3702
    if (cpk == NULL) {
3703 3704
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3705 3706 3707
        return 0;
    }

3708 3709 3710 3711
    /*
     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
     * for the server Certificate message
     */
3712 3713 3714 3715 3716 3717 3718
    if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }
    if (!ssl3_output_cert_chain(s, pkt, cpk)) {
        /* SSLfatal() already called */
M
Matt Caswell 已提交
3719 3720 3721 3722 3723 3724
        return 0;
    }

    return 1;
}

3725
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3726 3727
{
    unsigned char *senc = NULL;
3728
    EVP_CIPHER_CTX *ctx = NULL;
3729
    HMAC_CTX *hctx = NULL;
3730
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
3731
    const unsigned char *const_p;
3732
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
3733 3734
    SSL_SESSION *sess;
    unsigned int hlen;
3735
    SSL_CTX *tctx = s->session_ctx;
M
Matt Caswell 已提交
3736
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
3737
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3738
    int iv_len;
3739
    size_t macoffset, macendoffset;
3740 3741 3742 3743
    union {
        unsigned char age_add_c[sizeof(uint32_t)];
        uint32_t age_add;
    } age_add_u;
M
Matt Caswell 已提交
3744

M
Matt Caswell 已提交
3745
    if (SSL_IS_TLS13(s)) {
3746 3747 3748 3749 3750 3751 3752 3753 3754 3755 3756 3757 3758 3759 3760 3761 3762
        if (s->post_handshake_auth != SSL_PHA_EXT_RECEIVED) {
            void (*cb) (const SSL *ssl, int type, int val) = NULL;

            /*
             * This is the first session ticket we've sent. In the state
             * machine we "cheated" and tacked this onto the end of the first
             * handshake. From an info callback perspective this should appear
             * like the start of a new handshake.
             */
            if (s->info_callback != NULL)
                cb = s->info_callback;
            else if (s->ctx->info_callback != NULL)
                cb = s->ctx->info_callback;
            if (cb != NULL)
                cb(s, SSL_CB_HANDSHAKE_START, 1);
        }

3763 3764 3765 3766
        if (!ssl_generate_session_id(s, s->session)) {
            /* SSLfatal() already called */
            goto err;
        }
3767
        if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0) {
3768 3769 3770
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3771
            goto err;
3772
        }
M
Matt Caswell 已提交
3773
        s->session->ext.tick_age_add = age_add_u.age_add;
3774 3775 3776 3777 3778 3779 3780 3781
       /*
        * ticket_nonce is set to a single 0 byte because we only ever send a
        * single ticket per connection. IMPORTANT: If we ever support multiple
        * tickets per connection then this will need to be changed.
        */
        OPENSSL_free(s->session->ext.tick_nonce);
        s->session->ext.tick_nonce = OPENSSL_zalloc(sizeof(char));
        if (s->session->ext.tick_nonce == NULL) {
3782 3783 3784
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_MALLOC_FAILURE);
3785 3786 3787
            goto err;
        }
        s->session->ext.tick_nonce_len = 1;
3788
        s->session->time = (long)time(NULL);
3789 3790 3791 3792 3793
        if (s->s3->alpn_selected != NULL) {
            OPENSSL_free(s->session->ext.alpn_selected);
            s->session->ext.alpn_selected =
                OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
            if (s->session->ext.alpn_selected == NULL) {
3794 3795 3796
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                         ERR_R_MALLOC_FAILURE);
3797 3798 3799 3800 3801
                goto err;
            }
            s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
        }
        s->session->ext.max_early_data = s->max_early_data;
M
Matt Caswell 已提交
3802 3803
    }

T
Todd Short 已提交
3804 3805 3806 3807
    if (tctx->generate_ticket_cb != NULL &&
        tctx->generate_ticket_cb(s, tctx->ticket_cb_data) == 0)
        goto err;

M
Matt Caswell 已提交
3808 3809 3810 3811 3812 3813 3814
    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
3815 3816
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3817
        goto err;
M
Matt Caswell 已提交
3818 3819
    }
    senc = OPENSSL_malloc(slen_full);
3820
    if (senc == NULL) {
3821 3822
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3823
        goto err;
M
Matt Caswell 已提交
3824
    }
3825

3826
    ctx = EVP_CIPHER_CTX_new();
3827
    hctx = HMAC_CTX_new();
3828
    if (ctx == NULL || hctx == NULL) {
3829 3830
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3831 3832
        goto err;
    }
3833

M
Matt Caswell 已提交
3834
    p = senc;
3835 3836 3837
    if (!i2d_SSL_SESSION(s->session, &p)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3838
        goto err;
3839
    }
M
Matt Caswell 已提交
3840

M
Matt Caswell 已提交
3841 3842 3843 3844 3845
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3846 3847 3848
    if (sess == NULL) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3849
        goto err;
3850
    }
3851

M
Matt Caswell 已提交
3852
    slen = i2d_SSL_SESSION(sess, NULL);
3853 3854 3855 3856
    if (slen == 0 || slen > slen_full) {
        /* shouldn't ever happen */
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3857 3858 3859 3860 3861
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
3862 3863
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3864 3865 3866 3867
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
3868

M
Matt Caswell 已提交
3869 3870 3871 3872
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
R
Rich Salz 已提交
3873
    if (tctx->ext.ticket_key_cb) {
T
Todd Short 已提交
3874
        /* if 0 is returned, write an empty ticket */
R
Rich Salz 已提交
3875
        int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
T
Todd Short 已提交
3876 3877 3878
                                             hctx, 1);

        if (ret == 0) {
3879 3880

            /* Put timeout and length */
3881
            if (!WPACKET_put_bytes_u32(pkt, 0)
3882
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3883 3884 3885
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                         ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3886
                goto err;
3887
            }
T
Todd Short 已提交
3888 3889 3890 3891 3892
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
3893 3894 3895 3896
        if (ret < 0) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     SSL_R_CALLBACK_FAILED);
M
Matt Caswell 已提交
3897
            goto err;
3898
        }
K
Kurt Roeckx 已提交
3899
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3900
    } else {
K
Kurt Roeckx 已提交
3901 3902 3903
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
3904
        if (RAND_bytes(iv, iv_len) <= 0
3905
                || !EVP_EncryptInit_ex(ctx, cipher, NULL,
3906 3907 3908
                                       tctx->ext.secure->tick_aes_key, iv)
                || !HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
                                 sizeof(tctx->ext.secure->tick_hmac_key),
3909 3910 3911 3912
                                 EVP_sha256(), NULL)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_INTERNAL_ERROR);
3913
            goto err;
3914
        }
R
Rich Salz 已提交
3915 3916
        memcpy(key_name, tctx->ext.tick_key_name,
               sizeof(tctx->ext.tick_key_name));
3917 3918
    }

M
Matt Caswell 已提交
3919
    /*
3920 3921 3922 3923
     * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
     * unspecified for resumed session (for simplicity).
     * In TLSv1.3 we reset the "time" field above, and always specify the
     * timeout.
M
Matt Caswell 已提交
3924
     */
3925 3926 3927
    if (!WPACKET_put_bytes_u32(pkt,
                               (s->hit && !SSL_IS_TLS13(s))
                               ? 0 : s->session->timeout)
3928
            || (SSL_IS_TLS13(s)
3929
                && (!WPACKET_put_bytes_u32(pkt, age_add_u.age_add)
3930 3931
                    || !WPACKET_sub_memcpy_u8(pkt, s->session->ext.tick_nonce,
                                              s->session->ext.tick_nonce_len)))
3932
               /* Now the actual ticket data */
3933 3934
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3935
               /* Output key name */
3936
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3937
               /* output IV */
3938 3939
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3940 3941 3942
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3943
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3944 3945
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3946
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3947 3948
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3949
            || !WPACKET_get_total_written(pkt, &macendoffset)
3950 3951 3952
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3953
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3954 3955
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3956
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3957
            || macdata1 != macdata2
3958
            || !WPACKET_close(pkt)) {
3959 3960
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3961
        goto err;
3962
    }
3963 3964 3965 3966 3967 3968 3969 3970
    if (SSL_IS_TLS13(s)) {
        ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
        if (!tls_construct_extensions(s, pkt,
                                      SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
                                      NULL, 0)) {
            /* SSLfatal() already called */
            goto err;
        }
3971
    }
D
Dr. Stephen Henson 已提交
3972 3973
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3974 3975 3976
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3977
 err:
R
Rich Salz 已提交
3978
    OPENSSL_free(senc);
3979
    EVP_CIPHER_CTX_free(ctx);
3980
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3981
    return 0;
3982
}
3983

3984 3985 3986 3987 3988
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * create a separate message. Returns 1 on success or 0 on failure.
 */
int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3989
{
3990 3991 3992
    if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
            || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
                                       s->ext.ocsp.resp_len)) {
3993 3994
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY,
                 ERR_R_INTERNAL_ERROR);
3995 3996 3997 3998 3999 4000 4001 4002 4003
        return 0;
    }

    return 1;
}

int tls_construct_cert_status(SSL *s, WPACKET *pkt)
{
    if (!tls_construct_cert_status_body(s, pkt)) {
4004
        /* SSLfatal() already called */
4005 4006
        return 0;
    }
M
Matt Caswell 已提交
4007 4008 4009 4010

    return 1;
}

4011
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
4012 4013 4014 4015
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
4016
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
4017
{
4018
    PACKET next_proto, padding;
M
Matt Caswell 已提交
4019 4020
    size_t next_proto_len;

4021 4022 4023 4024 4025 4026 4027
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
4028 4029 4030
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
4031 4032 4033
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
                 SSL_R_LENGTH_MISMATCH);
        return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
4034
    }
4035

R
Rich Salz 已提交
4036 4037
    if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
        s->ext.npn_len = 0;
4038 4039 4040
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
4041 4042
    }

R
Rich Salz 已提交
4043
    s->ext.npn_len = (unsigned char)next_proto_len;
4044

M
Matt Caswell 已提交
4045
    return MSG_PROCESS_CONTINUE_READING;
4046
}
4047
#endif
M
Matt Caswell 已提交
4048

M
Matt Caswell 已提交
4049 4050
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
{
4051
    if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
4052 4053
                                  NULL, 0)) {
        /* SSLfatal() already called */
M
Matt Caswell 已提交
4054 4055 4056 4057 4058 4059
        return 0;
    }

    return 1;
}

4060 4061 4062
MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
{
    if (PACKET_remaining(pkt) != 0) {
4063 4064
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 SSL_R_LENGTH_MISMATCH);
4065 4066 4067 4068 4069
        return MSG_PROCESS_ERROR;
    }

    if (s->early_data_state != SSL_EARLY_DATA_READING
            && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
4070 4071 4072
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
4073 4074 4075 4076 4077 4078 4079
    }

    /*
     * EndOfEarlyData signals a key change so the end of the message must be on
     * a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
4080 4081 4082 4083
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                 SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
        return MSG_PROCESS_ERROR;
4084 4085 4086 4087 4088
    }

    s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
    if (!s->method->ssl3_enc->change_cipher_state(s,
                SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
4089 4090
        /* SSLfatal() already called */
        return MSG_PROCESS_ERROR;
4091 4092 4093 4094
    }

    return MSG_PROCESS_CONTINUE_READING;
}