1/*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License").  You may not use
7 * this file except in compliance with the License.  You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12#include <stdio.h>
13#include "../ssl_local.h"
14#include "statem_local.h"
15#include "internal/constant_time.h"
16#include "internal/cryptlib.h"
17#include <openssl/buffer.h>
18#include <openssl/rand.h>
19#include <openssl/objects.h>
20#include <openssl/evp.h>
21#include <openssl/x509.h>
22#include <openssl/dh.h>
23#include <openssl/rsa.h>
24#include <openssl/bn.h>
25#include <openssl/md5.h>
26#include <openssl/trace.h>
27#include <openssl/core_names.h>
28#include <openssl/asn1t.h>
29
30#define TICKET_NONCE_SIZE       8
31
32typedef struct {
33  ASN1_TYPE *kxBlob;
34  ASN1_TYPE *opaqueBlob;
35} GOST_KX_MESSAGE;
36
37DECLARE_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
38
39ASN1_SEQUENCE(GOST_KX_MESSAGE) = {
40  ASN1_SIMPLE(GOST_KX_MESSAGE,  kxBlob, ASN1_ANY),
41  ASN1_OPT(GOST_KX_MESSAGE, opaqueBlob, ASN1_ANY),
42} ASN1_SEQUENCE_END(GOST_KX_MESSAGE)
43
44IMPLEMENT_ASN1_FUNCTIONS(GOST_KX_MESSAGE)
45
46static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
47
48/*
49 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
50 * handshake state transitions when a TLSv1.3 server is reading messages from
51 * the client. The message type that the client has sent is provided in |mt|.
52 * The current state is in |s->statem.hand_state|.
53 *
54 * Return values are 1 for success (transition allowed) and  0 on error
55 * (transition not allowed)
56 */
57static int ossl_statem_server13_read_transition(SSL *s, int mt)
58{
59    OSSL_STATEM *st = &s->statem;
60
61    /*
62     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
63     * not negotiated TLSv1.3 yet, so that case is handled by
64     * ossl_statem_server_read_transition()
65     */
66    switch (st->hand_state) {
67    default:
68        break;
69
70    case TLS_ST_EARLY_DATA:
71        if (s->hello_retry_request == SSL_HRR_PENDING) {
72            if (mt == SSL3_MT_CLIENT_HELLO) {
73                st->hand_state = TLS_ST_SR_CLNT_HELLO;
74                return 1;
75            }
76            break;
77        } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
78            if (mt == SSL3_MT_END_OF_EARLY_DATA) {
79                st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
80                return 1;
81            }
82            break;
83        }
84        /* Fall through */
85
86    case TLS_ST_SR_END_OF_EARLY_DATA:
87    case TLS_ST_SW_FINISHED:
88        if (s->s3.tmp.cert_request) {
89            if (mt == SSL3_MT_CERTIFICATE) {
90                st->hand_state = TLS_ST_SR_CERT;
91                return 1;
92            }
93        } else {
94            if (mt == SSL3_MT_FINISHED) {
95                st->hand_state = TLS_ST_SR_FINISHED;
96                return 1;
97            }
98        }
99        break;
100
101    case TLS_ST_SR_CERT:
102        if (s->session->peer == NULL) {
103            if (mt == SSL3_MT_FINISHED) {
104                st->hand_state = TLS_ST_SR_FINISHED;
105                return 1;
106            }
107        } else {
108            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
109                st->hand_state = TLS_ST_SR_CERT_VRFY;
110                return 1;
111            }
112        }
113        break;
114
115    case TLS_ST_SR_CERT_VRFY:
116        if (mt == SSL3_MT_FINISHED) {
117            st->hand_state = TLS_ST_SR_FINISHED;
118            return 1;
119        }
120        break;
121
122    case TLS_ST_OK:
123        /*
124         * Its never ok to start processing handshake messages in the middle of
125         * early data (i.e. before we've received the end of early data alert)
126         */
127        if (s->early_data_state == SSL_EARLY_DATA_READING)
128            break;
129
130        if (mt == SSL3_MT_CERTIFICATE
131                && s->post_handshake_auth == SSL_PHA_REQUESTED) {
132            st->hand_state = TLS_ST_SR_CERT;
133            return 1;
134        }
135
136        if (mt == SSL3_MT_KEY_UPDATE) {
137            st->hand_state = TLS_ST_SR_KEY_UPDATE;
138            return 1;
139        }
140        break;
141    }
142
143    /* No valid transition found */
144    return 0;
145}
146
147/*
148 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
149 * handshake state transitions when the server is reading messages from the
150 * client. The message type that the client has sent is provided in |mt|. The
151 * current state is in |s->statem.hand_state|.
152 *
153 * Return values are 1 for success (transition allowed) and  0 on error
154 * (transition not allowed)
155 */
156int ossl_statem_server_read_transition(SSL *s, int mt)
157{
158    OSSL_STATEM *st = &s->statem;
159
160    if (SSL_IS_TLS13(s)) {
161        if (!ossl_statem_server13_read_transition(s, mt))
162            goto err;
163        return 1;
164    }
165
166    switch (st->hand_state) {
167    default:
168        break;
169
170    case TLS_ST_BEFORE:
171    case TLS_ST_OK:
172    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
173        if (mt == SSL3_MT_CLIENT_HELLO) {
174            st->hand_state = TLS_ST_SR_CLNT_HELLO;
175            return 1;
176        }
177        break;
178
179    case TLS_ST_SW_SRVR_DONE:
180        /*
181         * If we get a CKE message after a ServerDone then either
182         * 1) We didn't request a Certificate
183         * OR
184         * 2) If we did request one then
185         *      a) We allow no Certificate to be returned
186         *      AND
187         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
188         *         list if we requested a certificate)
189         */
190        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
191            if (s->s3.tmp.cert_request) {
192                if (s->version == SSL3_VERSION) {
193                    if ((s->verify_mode & SSL_VERIFY_PEER)
194                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
195                        /*
196                         * This isn't an unexpected message as such - we're just
197                         * not going to accept it because we require a client
198                         * cert.
199                         */
200                        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
201                                 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
202                        return 0;
203                    }
204                    st->hand_state = TLS_ST_SR_KEY_EXCH;
205                    return 1;
206                }
207            } else {
208                st->hand_state = TLS_ST_SR_KEY_EXCH;
209                return 1;
210            }
211        } else if (s->s3.tmp.cert_request) {
212            if (mt == SSL3_MT_CERTIFICATE) {
213                st->hand_state = TLS_ST_SR_CERT;
214                return 1;
215            }
216        }
217        break;
218
219    case TLS_ST_SR_CERT:
220        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
221            st->hand_state = TLS_ST_SR_KEY_EXCH;
222            return 1;
223        }
224        break;
225
226    case TLS_ST_SR_KEY_EXCH:
227        /*
228         * We should only process a CertificateVerify message if we have
229         * received a Certificate from the client. If so then |s->session->peer|
230         * will be non NULL. In some instances a CertificateVerify message is
231         * not required even if the peer has sent a Certificate (e.g. such as in
232         * the case of static DH). In that case |st->no_cert_verify| should be
233         * set.
234         */
235        if (s->session->peer == NULL || st->no_cert_verify) {
236            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
237                /*
238                 * For the ECDH ciphersuites when the client sends its ECDH
239                 * pub key in a certificate, the CertificateVerify message is
240                 * not sent. Also for GOST ciphersuites when the client uses
241                 * its key from the certificate for key exchange.
242                 */
243                st->hand_state = TLS_ST_SR_CHANGE;
244                return 1;
245            }
246        } else {
247            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
248                st->hand_state = TLS_ST_SR_CERT_VRFY;
249                return 1;
250            }
251        }
252        break;
253
254    case TLS_ST_SR_CERT_VRFY:
255        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
256            st->hand_state = TLS_ST_SR_CHANGE;
257            return 1;
258        }
259        break;
260
261    case TLS_ST_SR_CHANGE:
262#ifndef OPENSSL_NO_NEXTPROTONEG
263        if (s->s3.npn_seen) {
264            if (mt == SSL3_MT_NEXT_PROTO) {
265                st->hand_state = TLS_ST_SR_NEXT_PROTO;
266                return 1;
267            }
268        } else {
269#endif
270            if (mt == SSL3_MT_FINISHED) {
271                st->hand_state = TLS_ST_SR_FINISHED;
272                return 1;
273            }
274#ifndef OPENSSL_NO_NEXTPROTONEG
275        }
276#endif
277        break;
278
279#ifndef OPENSSL_NO_NEXTPROTONEG
280    case TLS_ST_SR_NEXT_PROTO:
281        if (mt == SSL3_MT_FINISHED) {
282            st->hand_state = TLS_ST_SR_FINISHED;
283            return 1;
284        }
285        break;
286#endif
287
288    case TLS_ST_SW_FINISHED:
289        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
290            st->hand_state = TLS_ST_SR_CHANGE;
291            return 1;
292        }
293        break;
294    }
295
296 err:
297    /* No valid transition found */
298    if (SSL_IS_DTLS(s) && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
299        BIO *rbio;
300
301        /*
302         * CCS messages don't have a message sequence number so this is probably
303         * because of an out-of-order CCS. We'll just drop it.
304         */
305        s->init_num = 0;
306        s->rwstate = SSL_READING;
307        rbio = SSL_get_rbio(s);
308        BIO_clear_retry_flags(rbio);
309        BIO_set_retry_read(rbio);
310        return 0;
311    }
312    SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
313    return 0;
314}
315
316/*
317 * Should we send a ServerKeyExchange message?
318 *
319 * Valid return values are:
320 *   1: Yes
321 *   0: No
322 */
323static int send_server_key_exchange(SSL *s)
324{
325    unsigned long alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
326
327    /*
328     * only send a ServerKeyExchange if DH or fortezza but we have a
329     * sign only certificate PSK: may send PSK identity hints For
330     * ECC ciphersuites, we send a serverKeyExchange message only if
331     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
332     * the server certificate contains the server's public key for
333     * key exchange.
334     */
335    if (alg_k & (SSL_kDHE | SSL_kECDHE)
336        /*
337         * PSK: send ServerKeyExchange if PSK identity hint if
338         * provided
339         */
340#ifndef OPENSSL_NO_PSK
341        /* Only send SKE if we have identity hint for plain PSK */
342        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
343            && s->cert->psk_identity_hint)
344        /* For other PSK always send SKE */
345        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
346#endif
347#ifndef OPENSSL_NO_SRP
348        /* SRP: send ServerKeyExchange */
349        || (alg_k & SSL_kSRP)
350#endif
351        ) {
352        return 1;
353    }
354
355    return 0;
356}
357
358/*
359 * Should we send a CertificateRequest message?
360 *
361 * Valid return values are:
362 *   1: Yes
363 *   0: No
364 */
365int send_certificate_request(SSL *s)
366{
367    if (
368           /* don't request cert unless asked for it: */
369           s->verify_mode & SSL_VERIFY_PEER
370           /*
371            * don't request if post-handshake-only unless doing
372            * post-handshake in TLSv1.3:
373            */
374           && (!SSL_IS_TLS13(s) || !(s->verify_mode & SSL_VERIFY_POST_HANDSHAKE)
375               || s->post_handshake_auth == SSL_PHA_REQUEST_PENDING)
376           /*
377            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
378            * a second time:
379            */
380           && (s->certreqs_sent < 1 ||
381               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
382           /*
383            * never request cert in anonymous ciphersuites (see
384            * section "Certificate request" in SSL 3 drafts and in
385            * RFC 2246):
386            */
387           && (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aNULL)
388               /*
389                * ... except when the application insists on
390                * verification (against the specs, but statem_clnt.c accepts
391                * this for SSL 3)
392                */
393               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
394           /* don't request certificate for SRP auth */
395           && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aSRP)
396           /*
397            * With normal PSK Certificates and Certificate Requests
398            * are omitted
399            */
400           && !(s->s3.tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
401        return 1;
402    }
403
404    return 0;
405}
406
407/*
408 * ossl_statem_server13_write_transition() works out what handshake state to
409 * move to next when a TLSv1.3 server is writing messages to be sent to the
410 * client.
411 */
412static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
413{
414    OSSL_STATEM *st = &s->statem;
415
416    /*
417     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
418     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
419     */
420
421    switch (st->hand_state) {
422    default:
423        /* Shouldn't happen */
424        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
425        return WRITE_TRAN_ERROR;
426
427    case TLS_ST_OK:
428        if (s->key_update != SSL_KEY_UPDATE_NONE) {
429            st->hand_state = TLS_ST_SW_KEY_UPDATE;
430            return WRITE_TRAN_CONTINUE;
431        }
432        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
433            st->hand_state = TLS_ST_SW_CERT_REQ;
434            return WRITE_TRAN_CONTINUE;
435        }
436        if (s->ext.extra_tickets_expected > 0) {
437            st->hand_state = TLS_ST_SW_SESSION_TICKET;
438            return WRITE_TRAN_CONTINUE;
439        }
440        /* Try to read from the client instead */
441        return WRITE_TRAN_FINISHED;
442
443    case TLS_ST_SR_CLNT_HELLO:
444        st->hand_state = TLS_ST_SW_SRVR_HELLO;
445        return WRITE_TRAN_CONTINUE;
446
447    case TLS_ST_SW_SRVR_HELLO:
448        if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
449                && s->hello_retry_request != SSL_HRR_COMPLETE)
450            st->hand_state = TLS_ST_SW_CHANGE;
451        else if (s->hello_retry_request == SSL_HRR_PENDING)
452            st->hand_state = TLS_ST_EARLY_DATA;
453        else
454            st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
455        return WRITE_TRAN_CONTINUE;
456
457    case TLS_ST_SW_CHANGE:
458        if (s->hello_retry_request == SSL_HRR_PENDING)
459            st->hand_state = TLS_ST_EARLY_DATA;
460        else
461            st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
462        return WRITE_TRAN_CONTINUE;
463
464    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
465        if (s->hit)
466            st->hand_state = TLS_ST_SW_FINISHED;
467        else if (send_certificate_request(s))
468            st->hand_state = TLS_ST_SW_CERT_REQ;
469        else
470            st->hand_state = TLS_ST_SW_CERT;
471
472        return WRITE_TRAN_CONTINUE;
473
474    case TLS_ST_SW_CERT_REQ:
475        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
476            s->post_handshake_auth = SSL_PHA_REQUESTED;
477            st->hand_state = TLS_ST_OK;
478        } else {
479            st->hand_state = TLS_ST_SW_CERT;
480        }
481        return WRITE_TRAN_CONTINUE;
482
483    case TLS_ST_SW_CERT:
484        st->hand_state = TLS_ST_SW_CERT_VRFY;
485        return WRITE_TRAN_CONTINUE;
486
487    case TLS_ST_SW_CERT_VRFY:
488        st->hand_state = TLS_ST_SW_FINISHED;
489        return WRITE_TRAN_CONTINUE;
490
491    case TLS_ST_SW_FINISHED:
492        st->hand_state = TLS_ST_EARLY_DATA;
493        return WRITE_TRAN_CONTINUE;
494
495    case TLS_ST_EARLY_DATA:
496        return WRITE_TRAN_FINISHED;
497
498    case TLS_ST_SR_FINISHED:
499        /*
500         * Technically we have finished the handshake at this point, but we're
501         * going to remain "in_init" for now and write out any session tickets
502         * immediately.
503         */
504        if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
505            s->post_handshake_auth = SSL_PHA_EXT_RECEIVED;
506        } else if (!s->ext.ticket_expected) {
507            /*
508             * If we're not going to renew the ticket then we just finish the
509             * handshake at this point.
510             */
511            st->hand_state = TLS_ST_OK;
512            return WRITE_TRAN_CONTINUE;
513        }
514        if (s->num_tickets > s->sent_tickets)
515            st->hand_state = TLS_ST_SW_SESSION_TICKET;
516        else
517            st->hand_state = TLS_ST_OK;
518        return WRITE_TRAN_CONTINUE;
519
520    case TLS_ST_SR_KEY_UPDATE:
521    case TLS_ST_SW_KEY_UPDATE:
522        st->hand_state = TLS_ST_OK;
523        return WRITE_TRAN_CONTINUE;
524
525    case TLS_ST_SW_SESSION_TICKET:
526        /* In a resumption we only ever send a maximum of one new ticket.
527         * Following an initial handshake we send the number of tickets we have
528         * been configured for.
529         */
530        if (!SSL_IS_FIRST_HANDSHAKE(s) && s->ext.extra_tickets_expected > 0) {
531            return WRITE_TRAN_CONTINUE;
532        } else if (s->hit || s->num_tickets <= s->sent_tickets) {
533            /* We've written enough tickets out. */
534            st->hand_state = TLS_ST_OK;
535        }
536        return WRITE_TRAN_CONTINUE;
537    }
538}
539
540/*
541 * ossl_statem_server_write_transition() works out what handshake state to move
542 * to next when the server is writing messages to be sent to the client.
543 */
544WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
545{
546    OSSL_STATEM *st = &s->statem;
547
548    /*
549     * Note that before the ClientHello we don't know what version we are going
550     * to negotiate yet, so we don't take this branch until later
551     */
552
553    if (SSL_IS_TLS13(s))
554        return ossl_statem_server13_write_transition(s);
555
556    switch (st->hand_state) {
557    default:
558        /* Shouldn't happen */
559        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
560        return WRITE_TRAN_ERROR;
561
562    case TLS_ST_OK:
563        if (st->request_state == TLS_ST_SW_HELLO_REQ) {
564            /* We must be trying to renegotiate */
565            st->hand_state = TLS_ST_SW_HELLO_REQ;
566            st->request_state = TLS_ST_BEFORE;
567            return WRITE_TRAN_CONTINUE;
568        }
569        /* Must be an incoming ClientHello */
570        if (!tls_setup_handshake(s)) {
571            /* SSLfatal() already called */
572            return WRITE_TRAN_ERROR;
573        }
574        /* Fall through */
575
576    case TLS_ST_BEFORE:
577        /* Just go straight to trying to read from the client */
578        return WRITE_TRAN_FINISHED;
579
580    case TLS_ST_SW_HELLO_REQ:
581        st->hand_state = TLS_ST_OK;
582        return WRITE_TRAN_CONTINUE;
583
584    case TLS_ST_SR_CLNT_HELLO:
585        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
586            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)) {
587            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
588        } else if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
589            /* We must have rejected the renegotiation */
590            st->hand_state = TLS_ST_OK;
591            return WRITE_TRAN_CONTINUE;
592        } else {
593            st->hand_state = TLS_ST_SW_SRVR_HELLO;
594        }
595        return WRITE_TRAN_CONTINUE;
596
597    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
598        return WRITE_TRAN_FINISHED;
599
600    case TLS_ST_SW_SRVR_HELLO:
601        if (s->hit) {
602            if (s->ext.ticket_expected)
603                st->hand_state = TLS_ST_SW_SESSION_TICKET;
604            else
605                st->hand_state = TLS_ST_SW_CHANGE;
606        } else {
607            /* Check if it is anon DH or anon ECDH, */
608            /* normal PSK or SRP */
609            if (!(s->s3.tmp.new_cipher->algorithm_auth &
610                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
611                st->hand_state = TLS_ST_SW_CERT;
612            } else if (send_server_key_exchange(s)) {
613                st->hand_state = TLS_ST_SW_KEY_EXCH;
614            } else if (send_certificate_request(s)) {
615                st->hand_state = TLS_ST_SW_CERT_REQ;
616            } else {
617                st->hand_state = TLS_ST_SW_SRVR_DONE;
618            }
619        }
620        return WRITE_TRAN_CONTINUE;
621
622    case TLS_ST_SW_CERT:
623        if (s->ext.status_expected) {
624            st->hand_state = TLS_ST_SW_CERT_STATUS;
625            return WRITE_TRAN_CONTINUE;
626        }
627        /* Fall through */
628
629    case TLS_ST_SW_CERT_STATUS:
630        if (send_server_key_exchange(s)) {
631            st->hand_state = TLS_ST_SW_KEY_EXCH;
632            return WRITE_TRAN_CONTINUE;
633        }
634        /* Fall through */
635
636    case TLS_ST_SW_KEY_EXCH:
637        if (send_certificate_request(s)) {
638            st->hand_state = TLS_ST_SW_CERT_REQ;
639            return WRITE_TRAN_CONTINUE;
640        }
641        /* Fall through */
642
643    case TLS_ST_SW_CERT_REQ:
644        st->hand_state = TLS_ST_SW_SRVR_DONE;
645        return WRITE_TRAN_CONTINUE;
646
647    case TLS_ST_SW_SRVR_DONE:
648        return WRITE_TRAN_FINISHED;
649
650    case TLS_ST_SR_FINISHED:
651        if (s->hit) {
652            st->hand_state = TLS_ST_OK;
653            return WRITE_TRAN_CONTINUE;
654        } else if (s->ext.ticket_expected) {
655            st->hand_state = TLS_ST_SW_SESSION_TICKET;
656        } else {
657            st->hand_state = TLS_ST_SW_CHANGE;
658        }
659        return WRITE_TRAN_CONTINUE;
660
661    case TLS_ST_SW_SESSION_TICKET:
662        st->hand_state = TLS_ST_SW_CHANGE;
663        return WRITE_TRAN_CONTINUE;
664
665    case TLS_ST_SW_CHANGE:
666        st->hand_state = TLS_ST_SW_FINISHED;
667        return WRITE_TRAN_CONTINUE;
668
669    case TLS_ST_SW_FINISHED:
670        if (s->hit) {
671            return WRITE_TRAN_FINISHED;
672        }
673        st->hand_state = TLS_ST_OK;
674        return WRITE_TRAN_CONTINUE;
675    }
676}
677
678/*
679 * Perform any pre work that needs to be done prior to sending a message from
680 * the server to the client.
681 */
682WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
683{
684    OSSL_STATEM *st = &s->statem;
685
686    switch (st->hand_state) {
687    default:
688        /* No pre work to be done */
689        break;
690
691    case TLS_ST_SW_HELLO_REQ:
692        s->shutdown = 0;
693        if (SSL_IS_DTLS(s))
694            dtls1_clear_sent_buffer(s);
695        break;
696
697    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
698        s->shutdown = 0;
699        if (SSL_IS_DTLS(s)) {
700            dtls1_clear_sent_buffer(s);
701            /* We don't buffer this message so don't use the timer */
702            st->use_timer = 0;
703        }
704        break;
705
706    case TLS_ST_SW_SRVR_HELLO:
707        if (SSL_IS_DTLS(s)) {
708            /*
709             * Messages we write from now on should be buffered and
710             * retransmitted if necessary, so we need to use the timer now
711             */
712            st->use_timer = 1;
713        }
714        break;
715
716    case TLS_ST_SW_SRVR_DONE:
717#ifndef OPENSSL_NO_SCTP
718        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
719            /* Calls SSLfatal() as required */
720            return dtls_wait_for_dry(s);
721        }
722#endif
723        return WORK_FINISHED_CONTINUE;
724
725    case TLS_ST_SW_SESSION_TICKET:
726        if (SSL_IS_TLS13(s) && s->sent_tickets == 0
727                && s->ext.extra_tickets_expected == 0) {
728            /*
729             * Actually this is the end of the handshake, but we're going
730             * straight into writing the session ticket out. So we finish off
731             * the handshake, but keep the various buffers active.
732             *
733             * Calls SSLfatal as required.
734             */
735            return tls_finish_handshake(s, wst, 0, 0);
736        }
737        if (SSL_IS_DTLS(s)) {
738            /*
739             * We're into the last flight. We don't retransmit the last flight
740             * unless we need to, so we don't use the timer
741             */
742            st->use_timer = 0;
743        }
744        break;
745
746    case TLS_ST_SW_CHANGE:
747        if (SSL_IS_TLS13(s))
748            break;
749        /* Writes to s->session are only safe for initial handshakes */
750        if (s->session->cipher == NULL) {
751            s->session->cipher = s->s3.tmp.new_cipher;
752        } else if (s->session->cipher != s->s3.tmp.new_cipher) {
753            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
754            return WORK_ERROR;
755        }
756        if (!s->method->ssl3_enc->setup_key_block(s)) {
757            /* SSLfatal() already called */
758            return WORK_ERROR;
759        }
760        if (SSL_IS_DTLS(s)) {
761            /*
762             * We're into the last flight. We don't retransmit the last flight
763             * unless we need to, so we don't use the timer. This might have
764             * already been set to 0 if we sent a NewSessionTicket message,
765             * but we'll set it again here in case we didn't.
766             */
767            st->use_timer = 0;
768        }
769        return WORK_FINISHED_CONTINUE;
770
771    case TLS_ST_EARLY_DATA:
772        if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING
773                && (s->s3.flags & TLS1_FLAGS_STATELESS) == 0)
774            return WORK_FINISHED_CONTINUE;
775        /* Fall through */
776
777    case TLS_ST_OK:
778        /* Calls SSLfatal() as required */
779        return tls_finish_handshake(s, wst, 1, 1);
780    }
781
782    return WORK_FINISHED_CONTINUE;
783}
784
785static ossl_inline int conn_is_closed(void)
786{
787    switch (get_last_sys_error()) {
788#if defined(EPIPE)
789    case EPIPE:
790        return 1;
791#endif
792#if defined(ECONNRESET)
793    case ECONNRESET:
794        return 1;
795#endif
796#if defined(WSAECONNRESET)
797    case WSAECONNRESET:
798        return 1;
799#endif
800    default:
801        return 0;
802    }
803}
804
805/*
806 * Perform any work that needs to be done after sending a message from the
807 * server to the client.
808 */
809WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
810{
811    OSSL_STATEM *st = &s->statem;
812
813    s->init_num = 0;
814
815    switch (st->hand_state) {
816    default:
817        /* No post work to be done */
818        break;
819
820    case TLS_ST_SW_HELLO_REQ:
821        if (statem_flush(s) != 1)
822            return WORK_MORE_A;
823        if (!ssl3_init_finished_mac(s)) {
824            /* SSLfatal() already called */
825            return WORK_ERROR;
826        }
827        break;
828
829    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
830        if (statem_flush(s) != 1)
831            return WORK_MORE_A;
832        /* HelloVerifyRequest resets Finished MAC */
833        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
834            /* SSLfatal() already called */
835            return WORK_ERROR;
836        }
837        /*
838         * The next message should be another ClientHello which we need to
839         * treat like it was the first packet
840         */
841        s->first_packet = 1;
842        break;
843
844    case TLS_ST_SW_SRVR_HELLO:
845        if (SSL_IS_TLS13(s) && s->hello_retry_request == SSL_HRR_PENDING) {
846            if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) == 0
847                    && statem_flush(s) != 1)
848                return WORK_MORE_A;
849            break;
850        }
851#ifndef OPENSSL_NO_SCTP
852        if (SSL_IS_DTLS(s) && s->hit) {
853            unsigned char sctpauthkey[64];
854            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
855            size_t labellen;
856
857            /*
858             * Add new shared key for SCTP-Auth, will be ignored if no
859             * SCTP used.
860             */
861            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
862                   sizeof(DTLS1_SCTP_AUTH_LABEL));
863
864            /* Don't include the terminating zero. */
865            labellen = sizeof(labelbuffer) - 1;
866            if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
867                labellen += 1;
868
869            if (SSL_export_keying_material(s, sctpauthkey,
870                                           sizeof(sctpauthkey), labelbuffer,
871                                           labellen, NULL, 0,
872                                           0) <= 0) {
873                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
874                return WORK_ERROR;
875            }
876
877            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
878                     sizeof(sctpauthkey), sctpauthkey);
879        }
880#endif
881        if (!SSL_IS_TLS13(s)
882                || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
883                    && s->hello_retry_request != SSL_HRR_COMPLETE))
884            break;
885        /* Fall through */
886
887    case TLS_ST_SW_CHANGE:
888        if (s->hello_retry_request == SSL_HRR_PENDING) {
889            if (!statem_flush(s))
890                return WORK_MORE_A;
891            break;
892        }
893
894        if (SSL_IS_TLS13(s)) {
895            if (!s->method->ssl3_enc->setup_key_block(s)
896                || !s->method->ssl3_enc->change_cipher_state(s,
897                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
898                /* SSLfatal() already called */
899                return WORK_ERROR;
900            }
901
902            if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
903                && !s->method->ssl3_enc->change_cipher_state(s,
904                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
905                /* SSLfatal() already called */
906                return WORK_ERROR;
907            }
908            /*
909             * We don't yet know whether the next record we are going to receive
910             * is an unencrypted alert, an encrypted alert, or an encrypted
911             * handshake message. We temporarily tolerate unencrypted alerts.
912             */
913            s->statem.enc_read_state = ENC_READ_STATE_ALLOW_PLAIN_ALERTS;
914            break;
915        }
916
917#ifndef OPENSSL_NO_SCTP
918        if (SSL_IS_DTLS(s) && !s->hit) {
919            /*
920             * Change to new shared key of SCTP-Auth, will be ignored if
921             * no SCTP used.
922             */
923            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
924                     0, NULL);
925        }
926#endif
927        if (!s->method->ssl3_enc->change_cipher_state(s,
928                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
929        {
930            /* SSLfatal() already called */
931            return WORK_ERROR;
932        }
933
934        if (SSL_IS_DTLS(s))
935            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
936        break;
937
938    case TLS_ST_SW_SRVR_DONE:
939        if (statem_flush(s) != 1)
940            return WORK_MORE_A;
941        break;
942
943    case TLS_ST_SW_FINISHED:
944        if (statem_flush(s) != 1)
945            return WORK_MORE_A;
946#ifndef OPENSSL_NO_SCTP
947        if (SSL_IS_DTLS(s) && s->hit) {
948            /*
949             * Change to new shared key of SCTP-Auth, will be ignored if
950             * no SCTP used.
951             */
952            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
953                     0, NULL);
954        }
955#endif
956        if (SSL_IS_TLS13(s)) {
957            /* TLS 1.3 gets the secret size from the handshake md */
958            size_t dummy;
959            if (!s->method->ssl3_enc->generate_master_secret(s,
960                        s->master_secret, s->handshake_secret, 0,
961                        &dummy)
962                || !s->method->ssl3_enc->change_cipher_state(s,
963                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
964            /* SSLfatal() already called */
965            return WORK_ERROR;
966        }
967        break;
968
969    case TLS_ST_SW_CERT_REQ:
970        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
971            if (statem_flush(s) != 1)
972                return WORK_MORE_A;
973        }
974        break;
975
976    case TLS_ST_SW_KEY_UPDATE:
977        if (statem_flush(s) != 1)
978            return WORK_MORE_A;
979        if (!tls13_update_key(s, 1)) {
980            /* SSLfatal() already called */
981            return WORK_ERROR;
982        }
983        break;
984
985    case TLS_ST_SW_SESSION_TICKET:
986        clear_sys_error();
987        if (SSL_IS_TLS13(s) && statem_flush(s) != 1) {
988            if (SSL_get_error(s, 0) == SSL_ERROR_SYSCALL
989                    && conn_is_closed()) {
990                /*
991                 * We ignore connection closed errors in TLSv1.3 when sending a
992                 * NewSessionTicket and behave as if we were successful. This is
993                 * so that we are still able to read data sent to us by a client
994                 * that closes soon after the end of the handshake without
995                 * waiting to read our post-handshake NewSessionTickets.
996                 */
997                s->rwstate = SSL_NOTHING;
998                break;
999            }
1000
1001            return WORK_MORE_A;
1002        }
1003        break;
1004    }
1005
1006    return WORK_FINISHED_CONTINUE;
1007}
1008
1009/*
1010 * Get the message construction function and message type for sending from the
1011 * server
1012 *
1013 * Valid return values are:
1014 *   1: Success
1015 *   0: Error
1016 */
1017int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
1018                                         confunc_f *confunc, int *mt)
1019{
1020    OSSL_STATEM *st = &s->statem;
1021
1022    switch (st->hand_state) {
1023    default:
1024        /* Shouldn't happen */
1025        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
1026        return 0;
1027
1028    case TLS_ST_SW_CHANGE:
1029        if (SSL_IS_DTLS(s))
1030            *confunc = dtls_construct_change_cipher_spec;
1031        else
1032            *confunc = tls_construct_change_cipher_spec;
1033        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
1034        break;
1035
1036    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
1037        *confunc = dtls_construct_hello_verify_request;
1038        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
1039        break;
1040
1041    case TLS_ST_SW_HELLO_REQ:
1042        /* No construction function needed */
1043        *confunc = NULL;
1044        *mt = SSL3_MT_HELLO_REQUEST;
1045        break;
1046
1047    case TLS_ST_SW_SRVR_HELLO:
1048        *confunc = tls_construct_server_hello;
1049        *mt = SSL3_MT_SERVER_HELLO;
1050        break;
1051
1052    case TLS_ST_SW_CERT:
1053        *confunc = tls_construct_server_certificate;
1054        *mt = SSL3_MT_CERTIFICATE;
1055        break;
1056
1057    case TLS_ST_SW_CERT_VRFY:
1058        *confunc = tls_construct_cert_verify;
1059        *mt = SSL3_MT_CERTIFICATE_VERIFY;
1060        break;
1061
1062
1063    case TLS_ST_SW_KEY_EXCH:
1064        *confunc = tls_construct_server_key_exchange;
1065        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
1066        break;
1067
1068    case TLS_ST_SW_CERT_REQ:
1069        *confunc = tls_construct_certificate_request;
1070        *mt = SSL3_MT_CERTIFICATE_REQUEST;
1071        break;
1072
1073    case TLS_ST_SW_SRVR_DONE:
1074        *confunc = tls_construct_server_done;
1075        *mt = SSL3_MT_SERVER_DONE;
1076        break;
1077
1078    case TLS_ST_SW_SESSION_TICKET:
1079        *confunc = tls_construct_new_session_ticket;
1080        *mt = SSL3_MT_NEWSESSION_TICKET;
1081        break;
1082
1083    case TLS_ST_SW_CERT_STATUS:
1084        *confunc = tls_construct_cert_status;
1085        *mt = SSL3_MT_CERTIFICATE_STATUS;
1086        break;
1087
1088    case TLS_ST_SW_FINISHED:
1089        *confunc = tls_construct_finished;
1090        *mt = SSL3_MT_FINISHED;
1091        break;
1092
1093    case TLS_ST_EARLY_DATA:
1094        *confunc = NULL;
1095        *mt = SSL3_MT_DUMMY;
1096        break;
1097
1098    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
1099        *confunc = tls_construct_encrypted_extensions;
1100        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
1101        break;
1102
1103    case TLS_ST_SW_KEY_UPDATE:
1104        *confunc = tls_construct_key_update;
1105        *mt = SSL3_MT_KEY_UPDATE;
1106        break;
1107    }
1108
1109    return 1;
1110}
1111
1112/*
1113 * Maximum size (excluding the Handshake header) of a ClientHello message,
1114 * calculated as follows:
1115 *
1116 *  2 + # client_version
1117 *  32 + # only valid length for random
1118 *  1 + # length of session_id
1119 *  32 + # maximum size for session_id
1120 *  2 + # length of cipher suites
1121 *  2^16-2 + # maximum length of cipher suites array
1122 *  1 + # length of compression_methods
1123 *  2^8-1 + # maximum length of compression methods
1124 *  2 + # length of extensions
1125 *  2^16-1 # maximum length of extensions
1126 */
1127#define CLIENT_HELLO_MAX_LENGTH         131396
1128
1129#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
1130#define NEXT_PROTO_MAX_LENGTH           514
1131
1132/*
1133 * Returns the maximum allowed length for the current message that we are
1134 * reading. Excludes the message header.
1135 */
1136size_t ossl_statem_server_max_message_size(SSL *s)
1137{
1138    OSSL_STATEM *st = &s->statem;
1139
1140    switch (st->hand_state) {
1141    default:
1142        /* Shouldn't happen */
1143        return 0;
1144
1145    case TLS_ST_SR_CLNT_HELLO:
1146        return CLIENT_HELLO_MAX_LENGTH;
1147
1148    case TLS_ST_SR_END_OF_EARLY_DATA:
1149        return END_OF_EARLY_DATA_MAX_LENGTH;
1150
1151    case TLS_ST_SR_CERT:
1152        return s->max_cert_list;
1153
1154    case TLS_ST_SR_KEY_EXCH:
1155        return CLIENT_KEY_EXCH_MAX_LENGTH;
1156
1157    case TLS_ST_SR_CERT_VRFY:
1158        return SSL3_RT_MAX_PLAIN_LENGTH;
1159
1160#ifndef OPENSSL_NO_NEXTPROTONEG
1161    case TLS_ST_SR_NEXT_PROTO:
1162        return NEXT_PROTO_MAX_LENGTH;
1163#endif
1164
1165    case TLS_ST_SR_CHANGE:
1166        return CCS_MAX_LENGTH;
1167
1168    case TLS_ST_SR_FINISHED:
1169        return FINISHED_MAX_LENGTH;
1170
1171    case TLS_ST_SR_KEY_UPDATE:
1172        return KEY_UPDATE_MAX_LENGTH;
1173    }
1174}
1175
1176/*
1177 * Process a message that the server has received from the client.
1178 */
1179MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
1180{
1181    OSSL_STATEM *st = &s->statem;
1182
1183    switch (st->hand_state) {
1184    default:
1185        /* Shouldn't happen */
1186        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1187        return MSG_PROCESS_ERROR;
1188
1189    case TLS_ST_SR_CLNT_HELLO:
1190        return tls_process_client_hello(s, pkt);
1191
1192    case TLS_ST_SR_END_OF_EARLY_DATA:
1193        return tls_process_end_of_early_data(s, pkt);
1194
1195    case TLS_ST_SR_CERT:
1196        return tls_process_client_certificate(s, pkt);
1197
1198    case TLS_ST_SR_KEY_EXCH:
1199        return tls_process_client_key_exchange(s, pkt);
1200
1201    case TLS_ST_SR_CERT_VRFY:
1202        return tls_process_cert_verify(s, pkt);
1203
1204#ifndef OPENSSL_NO_NEXTPROTONEG
1205    case TLS_ST_SR_NEXT_PROTO:
1206        return tls_process_next_proto(s, pkt);
1207#endif
1208
1209    case TLS_ST_SR_CHANGE:
1210        return tls_process_change_cipher_spec(s, pkt);
1211
1212    case TLS_ST_SR_FINISHED:
1213        return tls_process_finished(s, pkt);
1214
1215    case TLS_ST_SR_KEY_UPDATE:
1216        return tls_process_key_update(s, pkt);
1217
1218    }
1219}
1220
1221/*
1222 * Perform any further processing required following the receipt of a message
1223 * from the client
1224 */
1225WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1226{
1227    OSSL_STATEM *st = &s->statem;
1228
1229    switch (st->hand_state) {
1230    default:
1231        /* Shouldn't happen */
1232        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1233        return WORK_ERROR;
1234
1235    case TLS_ST_SR_CLNT_HELLO:
1236        return tls_post_process_client_hello(s, wst);
1237
1238    case TLS_ST_SR_KEY_EXCH:
1239        return tls_post_process_client_key_exchange(s, wst);
1240    }
1241}
1242
1243#ifndef OPENSSL_NO_SRP
1244/* Returns 1 on success, 0 for retryable error, -1 for fatal error */
1245static int ssl_check_srp_ext_ClientHello(SSL *s)
1246{
1247    int ret;
1248    int al = SSL_AD_UNRECOGNIZED_NAME;
1249
1250    if ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1251        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1252        if (s->srp_ctx.login == NULL) {
1253            /*
1254             * RFC 5054 says SHOULD reject, we do so if There is no srp
1255             * login name
1256             */
1257            SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
1258                     SSL_R_PSK_IDENTITY_NOT_FOUND);
1259            return -1;
1260        } else {
1261            ret = ssl_srp_server_param_with_username_intern(s, &al);
1262            if (ret < 0)
1263                return 0;
1264            if (ret == SSL3_AL_FATAL) {
1265                SSLfatal(s, al,
1266                         al == SSL_AD_UNKNOWN_PSK_IDENTITY
1267                         ? SSL_R_PSK_IDENTITY_NOT_FOUND
1268                         : SSL_R_CLIENTHELLO_TLSEXT);
1269                return -1;
1270            }
1271        }
1272    }
1273    return 1;
1274}
1275#endif
1276
1277int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1278                                  size_t cookie_len)
1279{
1280    /* Always use DTLS 1.0 version: see RFC 6347 */
1281    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1282            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1283        return 0;
1284
1285    return 1;
1286}
1287
1288int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1289{
1290    unsigned int cookie_leni;
1291    if (s->ctx->app_gen_cookie_cb == NULL ||
1292        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1293                                  &cookie_leni) == 0 ||
1294        cookie_leni > DTLS1_COOKIE_LENGTH) {
1295        SSLfatal(s, SSL_AD_NO_ALERT, SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1296        return 0;
1297    }
1298    s->d1->cookie_len = cookie_leni;
1299
1300    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1301                                              s->d1->cookie_len)) {
1302        SSLfatal(s, SSL_AD_NO_ALERT, ERR_R_INTERNAL_ERROR);
1303        return 0;
1304    }
1305
1306    return 1;
1307}
1308
1309/*-
1310 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1311 * SecureTransport using the TLS extension block in |hello|.
1312 * Safari, since 10.6, sends exactly these extensions, in this order:
1313 *   SNI,
1314 *   elliptic_curves
1315 *   ec_point_formats
1316 *   signature_algorithms (for TLSv1.2 only)
1317 *
1318 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1319 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1320 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1321 * 10.8..10.8.3 (which don't work).
1322 */
1323static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1324{
1325    static const unsigned char kSafariExtensionsBlock[] = {
1326        0x00, 0x0a,             /* elliptic_curves extension */
1327        0x00, 0x08,             /* 8 bytes */
1328        0x00, 0x06,             /* 6 bytes of curve ids */
1329        0x00, 0x17,             /* P-256 */
1330        0x00, 0x18,             /* P-384 */
1331        0x00, 0x19,             /* P-521 */
1332
1333        0x00, 0x0b,             /* ec_point_formats */
1334        0x00, 0x02,             /* 2 bytes */
1335        0x01,                   /* 1 point format */
1336        0x00,                   /* uncompressed */
1337        /* The following is only present in TLS 1.2 */
1338        0x00, 0x0d,             /* signature_algorithms */
1339        0x00, 0x0c,             /* 12 bytes */
1340        0x00, 0x0a,             /* 10 bytes */
1341        0x05, 0x01,             /* SHA-384/RSA */
1342        0x04, 0x01,             /* SHA-256/RSA */
1343        0x02, 0x01,             /* SHA-1/RSA */
1344        0x04, 0x03,             /* SHA-256/ECDSA */
1345        0x02, 0x03,             /* SHA-1/ECDSA */
1346    };
1347    /* Length of the common prefix (first two extensions). */
1348    static const size_t kSafariCommonExtensionsLength = 18;
1349    unsigned int type;
1350    PACKET sni, tmppkt;
1351    size_t ext_len;
1352
1353    tmppkt = hello->extensions;
1354
1355    if (!PACKET_forward(&tmppkt, 2)
1356        || !PACKET_get_net_2(&tmppkt, &type)
1357        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1358        return;
1359    }
1360
1361    if (type != TLSEXT_TYPE_server_name)
1362        return;
1363
1364    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1365        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1366
1367    s->s3.is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1368                                             ext_len);
1369}
1370
1371#define RENEG_OPTIONS_OK(options) \
1372    ((options & SSL_OP_NO_RENEGOTIATION) == 0 \
1373     && (options & SSL_OP_ALLOW_CLIENT_RENEGOTIATION) != 0)
1374
1375MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1376{
1377    /* |cookie| will only be initialized for DTLS. */
1378    PACKET session_id, compression, extensions, cookie;
1379    static const unsigned char null_compression = 0;
1380    CLIENTHELLO_MSG *clienthello = NULL;
1381
1382    /* Check if this is actually an unexpected renegotiation ClientHello */
1383    if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1384        if (!ossl_assert(!SSL_IS_TLS13(s))) {
1385            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1386            goto err;
1387        }
1388        if (!RENEG_OPTIONS_OK(s->options)
1389                || (!s->s3.send_connection_binding
1390                    && (s->options
1391                        & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION) == 0)) {
1392            ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1393            return MSG_PROCESS_FINISHED_READING;
1394        }
1395        s->renegotiate = 1;
1396        s->new_session = 1;
1397    }
1398
1399    clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1400    if (clienthello == NULL) {
1401        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1402        goto err;
1403    }
1404
1405    /*
1406     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1407     */
1408    clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1409    PACKET_null_init(&cookie);
1410
1411    if (clienthello->isv2) {
1412        unsigned int mt;
1413
1414        if (!SSL_IS_FIRST_HANDSHAKE(s)
1415                || s->hello_retry_request != SSL_HRR_NONE) {
1416            SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_UNEXPECTED_MESSAGE);
1417            goto err;
1418        }
1419
1420        /*-
1421         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1422         * header is sent directly on the wire, not wrapped as a TLS
1423         * record. Our record layer just processes the message length and passes
1424         * the rest right through. Its format is:
1425         * Byte  Content
1426         * 0-1   msg_length - decoded by the record layer
1427         * 2     msg_type - s->init_msg points here
1428         * 3-4   version
1429         * 5-6   cipher_spec_length
1430         * 7-8   session_id_length
1431         * 9-10  challenge_length
1432         * ...   ...
1433         */
1434
1435        if (!PACKET_get_1(pkt, &mt)
1436            || mt != SSL2_MT_CLIENT_HELLO) {
1437            /*
1438             * Should never happen. We should have tested this in the record
1439             * layer in order to have determined that this is a SSLv2 record
1440             * in the first place
1441             */
1442            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1443            goto err;
1444        }
1445    }
1446
1447    if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1448        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_TOO_SHORT);
1449        goto err;
1450    }
1451
1452    /* Parse the message and load client random. */
1453    if (clienthello->isv2) {
1454        /*
1455         * Handle an SSLv2 backwards compatible ClientHello
1456         * Note, this is only for SSLv3+ using the backward compatible format.
1457         * Real SSLv2 is not supported, and is rejected below.
1458         */
1459        unsigned int ciphersuite_len, session_id_len, challenge_len;
1460        PACKET challenge;
1461
1462        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1463            || !PACKET_get_net_2(pkt, &session_id_len)
1464            || !PACKET_get_net_2(pkt, &challenge_len)) {
1465            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
1466            goto err;
1467        }
1468
1469        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1470            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_LENGTH_MISMATCH);
1471            goto err;
1472        }
1473
1474        if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1475                                   ciphersuite_len)
1476            || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1477            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1478            /* No extensions. */
1479            || PACKET_remaining(pkt) != 0) {
1480            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_RECORD_LENGTH_MISMATCH);
1481            goto err;
1482        }
1483        clienthello->session_id_len = session_id_len;
1484
1485        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1486         * here rather than sizeof(clienthello->random) because that is the limit
1487         * for SSLv3 and it is fixed. It won't change even if
1488         * sizeof(clienthello->random) does.
1489         */
1490        challenge_len = challenge_len > SSL3_RANDOM_SIZE
1491                        ? SSL3_RANDOM_SIZE : challenge_len;
1492        memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1493        if (!PACKET_copy_bytes(&challenge,
1494                               clienthello->random + SSL3_RANDOM_SIZE -
1495                               challenge_len, challenge_len)
1496            /* Advertise only null compression. */
1497            || !PACKET_buf_init(&compression, &null_compression, 1)) {
1498            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1499            goto err;
1500        }
1501
1502        PACKET_null_init(&clienthello->extensions);
1503    } else {
1504        /* Regular ClientHello. */
1505        if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1506            || !PACKET_get_length_prefixed_1(pkt, &session_id)
1507            || !PACKET_copy_all(&session_id, clienthello->session_id,
1508                    SSL_MAX_SSL_SESSION_ID_LENGTH,
1509                    &clienthello->session_id_len)) {
1510            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1511            goto err;
1512        }
1513
1514        if (SSL_IS_DTLS(s)) {
1515            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1516                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1517                goto err;
1518            }
1519            if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1520                                 DTLS1_COOKIE_LENGTH,
1521                                 &clienthello->dtls_cookie_len)) {
1522                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1523                goto err;
1524            }
1525            /*
1526             * If we require cookies and this ClientHello doesn't contain one,
1527             * just return since we do not want to allocate any memory yet.
1528             * So check cookie length...
1529             */
1530            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1531                if (clienthello->dtls_cookie_len == 0) {
1532                    OPENSSL_free(clienthello);
1533                    return MSG_PROCESS_FINISHED_READING;
1534                }
1535            }
1536        }
1537
1538        if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1539            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1540            goto err;
1541        }
1542
1543        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1544            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1545            goto err;
1546        }
1547
1548        /* Could be empty. */
1549        if (PACKET_remaining(pkt) == 0) {
1550            PACKET_null_init(&clienthello->extensions);
1551        } else {
1552            if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1553                    || PACKET_remaining(pkt) != 0) {
1554                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
1555                goto err;
1556            }
1557        }
1558    }
1559
1560    if (!PACKET_copy_all(&compression, clienthello->compressions,
1561                         MAX_COMPRESSIONS_SIZE,
1562                         &clienthello->compressions_len)) {
1563        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1564        goto err;
1565    }
1566
1567    /* Preserve the raw extensions PACKET for later use */
1568    extensions = clienthello->extensions;
1569    if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1570                                &clienthello->pre_proc_exts,
1571                                &clienthello->pre_proc_exts_len, 1)) {
1572        /* SSLfatal already been called */
1573        goto err;
1574    }
1575    s->clienthello = clienthello;
1576
1577    return MSG_PROCESS_CONTINUE_PROCESSING;
1578
1579 err:
1580    if (clienthello != NULL)
1581        OPENSSL_free(clienthello->pre_proc_exts);
1582    OPENSSL_free(clienthello);
1583
1584    return MSG_PROCESS_ERROR;
1585}
1586
1587static int tls_early_post_process_client_hello(SSL *s)
1588{
1589    unsigned int j;
1590    int i, al = SSL_AD_INTERNAL_ERROR;
1591    int protverr;
1592    size_t loop;
1593    unsigned long id;
1594#ifndef OPENSSL_NO_COMP
1595    SSL_COMP *comp = NULL;
1596#endif
1597    const SSL_CIPHER *c;
1598    STACK_OF(SSL_CIPHER) *ciphers = NULL;
1599    STACK_OF(SSL_CIPHER) *scsvs = NULL;
1600    CLIENTHELLO_MSG *clienthello = s->clienthello;
1601    DOWNGRADE dgrd = DOWNGRADE_NONE;
1602
1603    /* Finished parsing the ClientHello, now we can start processing it */
1604    /* Give the ClientHello callback a crack at things */
1605    if (s->ctx->client_hello_cb != NULL) {
1606        /* A failure in the ClientHello callback terminates the connection. */
1607        switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
1608        case SSL_CLIENT_HELLO_SUCCESS:
1609            break;
1610        case SSL_CLIENT_HELLO_RETRY:
1611            s->rwstate = SSL_CLIENT_HELLO_CB;
1612            return -1;
1613        case SSL_CLIENT_HELLO_ERROR:
1614        default:
1615            SSLfatal(s, al, SSL_R_CALLBACK_FAILED);
1616            goto err;
1617        }
1618    }
1619
1620    /* Set up the client_random */
1621    memcpy(s->s3.client_random, clienthello->random, SSL3_RANDOM_SIZE);
1622
1623    /* Choose the version */
1624
1625    if (clienthello->isv2) {
1626        if (clienthello->legacy_version == SSL2_VERSION
1627                || (clienthello->legacy_version & 0xff00)
1628                   != (SSL3_VERSION_MAJOR << 8)) {
1629            /*
1630             * This is real SSLv2 or something completely unknown. We don't
1631             * support it.
1632             */
1633            SSLfatal(s, SSL_AD_PROTOCOL_VERSION, SSL_R_UNKNOWN_PROTOCOL);
1634            goto err;
1635        }
1636        /* SSLv3/TLS */
1637        s->client_version = clienthello->legacy_version;
1638    }
1639    /*
1640     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1641     * versions are potentially compatible. Version negotiation comes later.
1642     */
1643    if (!SSL_IS_DTLS(s)) {
1644        protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1645    } else if (s->method->version != DTLS_ANY_VERSION &&
1646               DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1647        protverr = SSL_R_VERSION_TOO_LOW;
1648    } else {
1649        protverr = 0;
1650    }
1651
1652    if (protverr) {
1653        if (SSL_IS_FIRST_HANDSHAKE(s)) {
1654            /* like ssl3_get_record, send alert using remote version number */
1655            s->version = s->client_version = clienthello->legacy_version;
1656        }
1657        SSLfatal(s, SSL_AD_PROTOCOL_VERSION, protverr);
1658        goto err;
1659    }
1660
1661    /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1662    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1663        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
1664        goto err;
1665    }
1666
1667    if (SSL_IS_DTLS(s)) {
1668        /* Empty cookie was already handled above by returning early. */
1669        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1670            if (s->ctx->app_verify_cookie_cb != NULL) {
1671                if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1672                        clienthello->dtls_cookie_len) == 0) {
1673                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1674                             SSL_R_COOKIE_MISMATCH);
1675                    goto err;
1676                    /* else cookie verification succeeded */
1677                }
1678                /* default verification */
1679            } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1680                    || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1681                              s->d1->cookie_len) != 0) {
1682                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_COOKIE_MISMATCH);
1683                goto err;
1684            }
1685            s->d1->cookie_verified = 1;
1686        }
1687        if (s->method->version == DTLS_ANY_VERSION) {
1688            protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1689            if (protverr != 0) {
1690                s->version = s->client_version;
1691                SSLfatal(s, SSL_AD_PROTOCOL_VERSION, protverr);
1692                goto err;
1693            }
1694        }
1695    }
1696
1697    s->hit = 0;
1698
1699    if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1700                              clienthello->isv2) ||
1701        !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1702                              clienthello->isv2, 1)) {
1703        /* SSLfatal() already called */
1704        goto err;
1705    }
1706
1707    s->s3.send_connection_binding = 0;
1708    /* Check what signalling cipher-suite values were received. */
1709    if (scsvs != NULL) {
1710        for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1711            c = sk_SSL_CIPHER_value(scsvs, i);
1712            if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1713                if (s->renegotiate) {
1714                    /* SCSV is fatal if renegotiating */
1715                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1716                             SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1717                    goto err;
1718                }
1719                s->s3.send_connection_binding = 1;
1720            } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1721                       !ssl_check_version_downgrade(s)) {
1722                /*
1723                 * This SCSV indicates that the client previously tried
1724                 * a higher version.  We should fail if the current version
1725                 * is an unexpected downgrade, as that indicates that the first
1726                 * connection may have been tampered with in order to trigger
1727                 * an insecure downgrade.
1728                 */
1729                SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
1730                         SSL_R_INAPPROPRIATE_FALLBACK);
1731                goto err;
1732            }
1733        }
1734    }
1735
1736    /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1737    if (SSL_IS_TLS13(s)) {
1738        const SSL_CIPHER *cipher =
1739            ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));
1740
1741        if (cipher == NULL) {
1742            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
1743            goto err;
1744        }
1745        if (s->hello_retry_request == SSL_HRR_PENDING
1746                && (s->s3.tmp.new_cipher == NULL
1747                    || s->s3.tmp.new_cipher->id != cipher->id)) {
1748            /*
1749             * A previous HRR picked a different ciphersuite to the one we
1750             * just selected. Something must have changed.
1751             */
1752            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_CIPHER);
1753            goto err;
1754        }
1755        s->s3.tmp.new_cipher = cipher;
1756    }
1757
1758    /* We need to do this before getting the session */
1759    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1760                             SSL_EXT_CLIENT_HELLO,
1761                             clienthello->pre_proc_exts, NULL, 0)) {
1762        /* SSLfatal() already called */
1763        goto err;
1764    }
1765
1766    /*
1767     * We don't allow resumption in a backwards compatible ClientHello.
1768     * In TLS1.1+, session_id MUST be empty.
1769     *
1770     * Versions before 0.9.7 always allow clients to resume sessions in
1771     * renegotiation. 0.9.7 and later allow this by default, but optionally
1772     * ignore resumption requests with flag
1773     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1774     * than a change to default behavior so that applications relying on
1775     * this for security won't even compile against older library versions).
1776     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1777     * request renegotiation but not a new session (s->new_session remains
1778     * unset): for servers, this essentially just means that the
1779     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1780     * ignored.
1781     */
1782    if (clienthello->isv2 ||
1783        (s->new_session &&
1784         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1785        if (!ssl_get_new_session(s, 1)) {
1786            /* SSLfatal() already called */
1787            goto err;
1788        }
1789    } else {
1790        i = ssl_get_prev_session(s, clienthello);
1791        if (i == 1) {
1792            /* previous session */
1793            s->hit = 1;
1794        } else if (i == -1) {
1795            /* SSLfatal() already called */
1796            goto err;
1797        } else {
1798            /* i == 0 */
1799            if (!ssl_get_new_session(s, 1)) {
1800                /* SSLfatal() already called */
1801                goto err;
1802            }
1803        }
1804    }
1805
1806    if (SSL_IS_TLS13(s)) {
1807        memcpy(s->tmp_session_id, s->clienthello->session_id,
1808               s->clienthello->session_id_len);
1809        s->tmp_session_id_len = s->clienthello->session_id_len;
1810    }
1811
1812    /*
1813     * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1814     * ciphersuite compatibility with the session as part of resumption.
1815     */
1816    if (!SSL_IS_TLS13(s) && s->hit) {
1817        j = 0;
1818        id = s->session->cipher->id;
1819
1820        OSSL_TRACE_BEGIN(TLS_CIPHER) {
1821            BIO_printf(trc_out, "client sent %d ciphers\n",
1822                       sk_SSL_CIPHER_num(ciphers));
1823        }
1824        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1825            c = sk_SSL_CIPHER_value(ciphers, i);
1826            if (trc_out != NULL)
1827                BIO_printf(trc_out, "client [%2d of %2d]:%s\n", i,
1828                           sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1829            if (c->id == id) {
1830                j = 1;
1831                break;
1832            }
1833        }
1834        if (j == 0) {
1835            /*
1836             * we need to have the cipher in the cipher list if we are asked
1837             * to reuse it
1838             */
1839            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1840                     SSL_R_REQUIRED_CIPHER_MISSING);
1841            OSSL_TRACE_CANCEL(TLS_CIPHER);
1842            goto err;
1843        }
1844        OSSL_TRACE_END(TLS_CIPHER);
1845    }
1846
1847    for (loop = 0; loop < clienthello->compressions_len; loop++) {
1848        if (clienthello->compressions[loop] == 0)
1849            break;
1850    }
1851
1852    if (loop >= clienthello->compressions_len) {
1853        /* no compress */
1854        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_NO_COMPRESSION_SPECIFIED);
1855        goto err;
1856    }
1857
1858    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1859        ssl_check_for_safari(s, clienthello);
1860
1861    /* TLS extensions */
1862    if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1863                                  clienthello->pre_proc_exts, NULL, 0, 1)) {
1864        /* SSLfatal() already called */
1865        goto err;
1866    }
1867
1868    /*
1869     * Check if we want to use external pre-shared secret for this handshake
1870     * for not reused session only. We need to generate server_random before
1871     * calling tls_session_secret_cb in order to allow SessionTicket
1872     * processing to use it in key derivation.
1873     */
1874    {
1875        unsigned char *pos;
1876        pos = s->s3.server_random;
1877        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1878            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1879            goto err;
1880        }
1881    }
1882
1883    if (!s->hit
1884            && s->version >= TLS1_VERSION
1885            && !SSL_IS_TLS13(s)
1886            && !SSL_IS_DTLS(s)
1887            && s->ext.session_secret_cb) {
1888        const SSL_CIPHER *pref_cipher = NULL;
1889        /*
1890         * s->session->master_key_length is a size_t, but this is an int for
1891         * backwards compat reasons
1892         */
1893        int master_key_length;
1894
1895        master_key_length = sizeof(s->session->master_key);
1896        if (s->ext.session_secret_cb(s, s->session->master_key,
1897                                     &master_key_length, ciphers,
1898                                     &pref_cipher,
1899                                     s->ext.session_secret_cb_arg)
1900                && master_key_length > 0) {
1901            s->session->master_key_length = master_key_length;
1902            s->hit = 1;
1903            s->peer_ciphers = ciphers;
1904            s->session->verify_result = X509_V_OK;
1905
1906            ciphers = NULL;
1907
1908            /* check if some cipher was preferred by call back */
1909            if (pref_cipher == NULL)
1910                pref_cipher = ssl3_choose_cipher(s, s->peer_ciphers,
1911                                                 SSL_get_ciphers(s));
1912            if (pref_cipher == NULL) {
1913                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_NO_SHARED_CIPHER);
1914                goto err;
1915            }
1916
1917            s->session->cipher = pref_cipher;
1918            sk_SSL_CIPHER_free(s->cipher_list);
1919            s->cipher_list = sk_SSL_CIPHER_dup(s->peer_ciphers);
1920            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1921            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->peer_ciphers);
1922        }
1923    }
1924
1925    /*
1926     * Worst case, we will use the NULL compression, but if we have other
1927     * options, we will now look for them.  We have complen-1 compression
1928     * algorithms from the client, starting at q.
1929     */
1930    s->s3.tmp.new_compression = NULL;
1931    if (SSL_IS_TLS13(s)) {
1932        /*
1933         * We already checked above that the NULL compression method appears in
1934         * the list. Now we check there aren't any others (which is illegal in
1935         * a TLSv1.3 ClientHello.
1936         */
1937        if (clienthello->compressions_len != 1) {
1938            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1939                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
1940            goto err;
1941        }
1942    }
1943#ifndef OPENSSL_NO_COMP
1944    /* This only happens if we have a cache hit */
1945    else if (s->session->compress_meth != 0) {
1946        int m, comp_id = s->session->compress_meth;
1947        unsigned int k;
1948        /* Perform sanity checks on resumed compression algorithm */
1949        /* Can't disable compression */
1950        if (!ssl_allow_compression(s)) {
1951            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1952                     SSL_R_INCONSISTENT_COMPRESSION);
1953            goto err;
1954        }
1955        /* Look for resumed compression method */
1956        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1957            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1958            if (comp_id == comp->id) {
1959                s->s3.tmp.new_compression = comp;
1960                break;
1961            }
1962        }
1963        if (s->s3.tmp.new_compression == NULL) {
1964            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1965                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
1966            goto err;
1967        }
1968        /* Look for resumed method in compression list */
1969        for (k = 0; k < clienthello->compressions_len; k++) {
1970            if (clienthello->compressions[k] == comp_id)
1971                break;
1972        }
1973        if (k >= clienthello->compressions_len) {
1974            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1975                     SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1976            goto err;
1977        }
1978    } else if (s->hit) {
1979        comp = NULL;
1980    } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1981        /* See if we have a match */
1982        int m, nn, v, done = 0;
1983        unsigned int o;
1984
1985        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1986        for (m = 0; m < nn; m++) {
1987            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1988            v = comp->id;
1989            for (o = 0; o < clienthello->compressions_len; o++) {
1990                if (v == clienthello->compressions[o]) {
1991                    done = 1;
1992                    break;
1993                }
1994            }
1995            if (done)
1996                break;
1997        }
1998        if (done)
1999            s->s3.tmp.new_compression = comp;
2000        else
2001            comp = NULL;
2002    }
2003#else
2004    /*
2005     * If compression is disabled we'd better not try to resume a session
2006     * using compression.
2007     */
2008    if (s->session->compress_meth != 0) {
2009        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_INCONSISTENT_COMPRESSION);
2010        goto err;
2011    }
2012#endif
2013
2014    /*
2015     * Given s->peer_ciphers and SSL_get_ciphers, we must pick a cipher
2016     */
2017
2018    if (!s->hit || SSL_IS_TLS13(s)) {
2019        sk_SSL_CIPHER_free(s->peer_ciphers);
2020        s->peer_ciphers = ciphers;
2021        if (ciphers == NULL) {
2022            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2023            goto err;
2024        }
2025        ciphers = NULL;
2026    }
2027
2028    if (!s->hit) {
2029#ifdef OPENSSL_NO_COMP
2030        s->session->compress_meth = 0;
2031#else
2032        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
2033#endif
2034        if (!tls1_set_server_sigalgs(s)) {
2035            /* SSLfatal() already called */
2036            goto err;
2037        }
2038    }
2039
2040    sk_SSL_CIPHER_free(ciphers);
2041    sk_SSL_CIPHER_free(scsvs);
2042    OPENSSL_free(clienthello->pre_proc_exts);
2043    OPENSSL_free(s->clienthello);
2044    s->clienthello = NULL;
2045    return 1;
2046 err:
2047    sk_SSL_CIPHER_free(ciphers);
2048    sk_SSL_CIPHER_free(scsvs);
2049    OPENSSL_free(clienthello->pre_proc_exts);
2050    OPENSSL_free(s->clienthello);
2051    s->clienthello = NULL;
2052
2053    return 0;
2054}
2055
2056/*
2057 * Call the status request callback if needed. Upon success, returns 1.
2058 * Upon failure, returns 0.
2059 */
2060static int tls_handle_status_request(SSL *s)
2061{
2062    s->ext.status_expected = 0;
2063
2064    /*
2065     * If status request then ask callback what to do. Note: this must be
2066     * called after servername callbacks in case the certificate has changed,
2067     * and must be called after the cipher has been chosen because this may
2068     * influence which certificate is sent
2069     */
2070    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
2071            && s->ctx->ext.status_cb != NULL) {
2072        int ret;
2073
2074        /* If no certificate can't return certificate status */
2075        if (s->s3.tmp.cert != NULL) {
2076            /*
2077             * Set current certificate to one we will use so SSL_get_certificate
2078             * et al can pick it up.
2079             */
2080            s->cert->key = s->s3.tmp.cert;
2081            ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
2082            switch (ret) {
2083                /* We don't want to send a status request response */
2084            case SSL_TLSEXT_ERR_NOACK:
2085                s->ext.status_expected = 0;
2086                break;
2087                /* status request response should be sent */
2088            case SSL_TLSEXT_ERR_OK:
2089                if (s->ext.ocsp.resp)
2090                    s->ext.status_expected = 1;
2091                break;
2092                /* something bad happened */
2093            case SSL_TLSEXT_ERR_ALERT_FATAL:
2094            default:
2095                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CLIENTHELLO_TLSEXT);
2096                return 0;
2097            }
2098        }
2099    }
2100
2101    return 1;
2102}
2103
2104/*
2105 * Call the alpn_select callback if needed. Upon success, returns 1.
2106 * Upon failure, returns 0.
2107 */
2108int tls_handle_alpn(SSL *s)
2109{
2110    const unsigned char *selected = NULL;
2111    unsigned char selected_len = 0;
2112
2113    if (s->ctx->ext.alpn_select_cb != NULL && s->s3.alpn_proposed != NULL) {
2114        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
2115                                           s->s3.alpn_proposed,
2116                                           (unsigned int)s->s3.alpn_proposed_len,
2117                                           s->ctx->ext.alpn_select_cb_arg);
2118
2119        if (r == SSL_TLSEXT_ERR_OK) {
2120            OPENSSL_free(s->s3.alpn_selected);
2121            s->s3.alpn_selected = OPENSSL_memdup(selected, selected_len);
2122            if (s->s3.alpn_selected == NULL) {
2123                s->s3.alpn_selected_len = 0;
2124                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2125                return 0;
2126            }
2127            s->s3.alpn_selected_len = selected_len;
2128#ifndef OPENSSL_NO_NEXTPROTONEG
2129            /* ALPN takes precedence over NPN. */
2130            s->s3.npn_seen = 0;
2131#endif
2132
2133            /* Check ALPN is consistent with session */
2134            if (s->session->ext.alpn_selected == NULL
2135                        || selected_len != s->session->ext.alpn_selected_len
2136                        || memcmp(selected, s->session->ext.alpn_selected,
2137                                  selected_len) != 0) {
2138                /* Not consistent so can't be used for early_data */
2139                s->ext.early_data_ok = 0;
2140
2141                if (!s->hit) {
2142                    /*
2143                     * This is a new session and so alpn_selected should have
2144                     * been initialised to NULL. We should update it with the
2145                     * selected ALPN.
2146                     */
2147                    if (!ossl_assert(s->session->ext.alpn_selected == NULL)) {
2148                        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2149                                 ERR_R_INTERNAL_ERROR);
2150                        return 0;
2151                    }
2152                    s->session->ext.alpn_selected = OPENSSL_memdup(selected,
2153                                                                   selected_len);
2154                    if (s->session->ext.alpn_selected == NULL) {
2155                        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2156                                 ERR_R_INTERNAL_ERROR);
2157                        return 0;
2158                    }
2159                    s->session->ext.alpn_selected_len = selected_len;
2160                }
2161            }
2162
2163            return 1;
2164        } else if (r != SSL_TLSEXT_ERR_NOACK) {
2165            SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL,
2166                     SSL_R_NO_APPLICATION_PROTOCOL);
2167            return 0;
2168        }
2169        /*
2170         * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
2171         * present.
2172         */
2173    }
2174
2175    /* Check ALPN is consistent with session */
2176    if (s->session->ext.alpn_selected != NULL) {
2177        /* Not consistent so can't be used for early_data */
2178        s->ext.early_data_ok = 0;
2179    }
2180
2181    return 1;
2182}
2183
2184WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
2185{
2186    const SSL_CIPHER *cipher;
2187
2188    if (wst == WORK_MORE_A) {
2189        int rv = tls_early_post_process_client_hello(s);
2190        if (rv == 0) {
2191            /* SSLfatal() was already called */
2192            goto err;
2193        }
2194        if (rv < 0)
2195            return WORK_MORE_A;
2196        wst = WORK_MORE_B;
2197    }
2198    if (wst == WORK_MORE_B) {
2199        if (!s->hit || SSL_IS_TLS13(s)) {
2200            /* Let cert callback update server certificates if required */
2201            if (!s->hit && s->cert->cert_cb != NULL) {
2202                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2203                if (rv == 0) {
2204                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CERT_CB_ERROR);
2205                    goto err;
2206                }
2207                if (rv < 0) {
2208                    s->rwstate = SSL_X509_LOOKUP;
2209                    return WORK_MORE_B;
2210                }
2211                s->rwstate = SSL_NOTHING;
2212            }
2213
2214            /* In TLSv1.3 we selected the ciphersuite before resumption */
2215            if (!SSL_IS_TLS13(s)) {
2216                cipher =
2217                    ssl3_choose_cipher(s, s->peer_ciphers, SSL_get_ciphers(s));
2218
2219                if (cipher == NULL) {
2220                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2221                             SSL_R_NO_SHARED_CIPHER);
2222                    goto err;
2223                }
2224                s->s3.tmp.new_cipher = cipher;
2225            }
2226            if (!s->hit) {
2227                if (!tls_choose_sigalg(s, 1)) {
2228                    /* SSLfatal already called */
2229                    goto err;
2230                }
2231                /* check whether we should disable session resumption */
2232                if (s->not_resumable_session_cb != NULL)
2233                    s->session->not_resumable =
2234                        s->not_resumable_session_cb(s,
2235                            ((s->s3.tmp.new_cipher->algorithm_mkey
2236                              & (SSL_kDHE | SSL_kECDHE)) != 0));
2237                if (s->session->not_resumable)
2238                    /* do not send a session ticket */
2239                    s->ext.ticket_expected = 0;
2240            }
2241        } else {
2242            /* Session-id reuse */
2243            s->s3.tmp.new_cipher = s->session->cipher;
2244        }
2245
2246        /*-
2247         * we now have the following setup.
2248         * client_random
2249         * cipher_list          - our preferred list of ciphers
2250         * ciphers              - the clients preferred list of ciphers
2251         * compression          - basically ignored right now
2252         * ssl version is set   - sslv3
2253         * s->session           - The ssl session has been setup.
2254         * s->hit               - session reuse flag
2255         * s->s3.tmp.new_cipher - the new cipher to use.
2256         */
2257
2258        /*
2259         * Call status_request callback if needed. Has to be done after the
2260         * certificate callbacks etc above.
2261         */
2262        if (!tls_handle_status_request(s)) {
2263            /* SSLfatal() already called */
2264            goto err;
2265        }
2266        /*
2267         * Call alpn_select callback if needed.  Has to be done after SNI and
2268         * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2269         * we already did this because cipher negotiation happens earlier, and
2270         * we must handle ALPN before we decide whether to accept early_data.
2271         */
2272        if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
2273            /* SSLfatal() already called */
2274            goto err;
2275        }
2276
2277        wst = WORK_MORE_C;
2278    }
2279#ifndef OPENSSL_NO_SRP
2280    if (wst == WORK_MORE_C) {
2281        int ret;
2282        if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
2283            /*
2284             * callback indicates further work to be done
2285             */
2286            s->rwstate = SSL_X509_LOOKUP;
2287            return WORK_MORE_C;
2288        }
2289        if (ret < 0) {
2290            /* SSLfatal() already called */
2291            goto err;
2292        }
2293    }
2294#endif
2295
2296    return WORK_FINISHED_STOP;
2297 err:
2298    return WORK_ERROR;
2299}
2300
2301int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2302{
2303    int compm;
2304    size_t sl, len;
2305    int version;
2306    unsigned char *session_id;
2307    int usetls13 = SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING;
2308
2309    version = usetls13 ? TLS1_2_VERSION : s->version;
2310    if (!WPACKET_put_bytes_u16(pkt, version)
2311               /*
2312                * Random stuff. Filling of the server_random takes place in
2313                * tls_process_client_hello()
2314                */
2315            || !WPACKET_memcpy(pkt,
2316                               s->hello_retry_request == SSL_HRR_PENDING
2317                                   ? hrrrandom : s->s3.server_random,
2318                               SSL3_RANDOM_SIZE)) {
2319        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2320        return 0;
2321    }
2322
2323    /*-
2324     * There are several cases for the session ID to send
2325     * back in the server hello:
2326     * - For session reuse from the session cache,
2327     *   we send back the old session ID.
2328     * - If stateless session reuse (using a session ticket)
2329     *   is successful, we send back the client's "session ID"
2330     *   (which doesn't actually identify the session).
2331     * - If it is a new session, we send back the new
2332     *   session ID.
2333     * - However, if we want the new session to be single-use,
2334     *   we send back a 0-length session ID.
2335     * - In TLSv1.3 we echo back the session id sent to us by the client
2336     *   regardless
2337     * s->hit is non-zero in either case of session reuse,
2338     * so the following won't overwrite an ID that we're supposed
2339     * to send back.
2340     */
2341    if (s->session->not_resumable ||
2342        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2343         && !s->hit))
2344        s->session->session_id_length = 0;
2345
2346    if (usetls13) {
2347        sl = s->tmp_session_id_len;
2348        session_id = s->tmp_session_id;
2349    } else {
2350        sl = s->session->session_id_length;
2351        session_id = s->session->session_id;
2352    }
2353
2354    if (sl > sizeof(s->session->session_id)) {
2355        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2356        return 0;
2357    }
2358
2359    /* set up the compression method */
2360#ifdef OPENSSL_NO_COMP
2361    compm = 0;
2362#else
2363    if (usetls13 || s->s3.tmp.new_compression == NULL)
2364        compm = 0;
2365    else
2366        compm = s->s3.tmp.new_compression->id;
2367#endif
2368
2369    if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
2370            || !s->method->put_cipher_by_char(s->s3.tmp.new_cipher, pkt, &len)
2371            || !WPACKET_put_bytes_u8(pkt, compm)) {
2372        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2373        return 0;
2374    }
2375
2376    if (!tls_construct_extensions(s, pkt,
2377                                  s->hello_retry_request == SSL_HRR_PENDING
2378                                      ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
2379                                      : (SSL_IS_TLS13(s)
2380                                          ? SSL_EXT_TLS1_3_SERVER_HELLO
2381                                          : SSL_EXT_TLS1_2_SERVER_HELLO),
2382                                  NULL, 0)) {
2383        /* SSLfatal() already called */
2384        return 0;
2385    }
2386
2387    if (s->hello_retry_request == SSL_HRR_PENDING) {
2388        /* Ditch the session. We'll create a new one next time around */
2389        SSL_SESSION_free(s->session);
2390        s->session = NULL;
2391        s->hit = 0;
2392
2393        /*
2394         * Re-initialise the Transcript Hash. We're going to prepopulate it with
2395         * a synthetic message_hash in place of ClientHello1.
2396         */
2397        if (!create_synthetic_message_hash(s, NULL, 0, NULL, 0)) {
2398            /* SSLfatal() already called */
2399            return 0;
2400        }
2401    } else if (!(s->verify_mode & SSL_VERIFY_PEER)
2402                && !ssl3_digest_cached_records(s, 0)) {
2403        /* SSLfatal() already called */;
2404        return 0;
2405    }
2406
2407    return 1;
2408}
2409
2410int tls_construct_server_done(SSL *s, WPACKET *pkt)
2411{
2412    if (!s->s3.tmp.cert_request) {
2413        if (!ssl3_digest_cached_records(s, 0)) {
2414            /* SSLfatal() already called */
2415            return 0;
2416        }
2417    }
2418    return 1;
2419}
2420
2421int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2422{
2423    EVP_PKEY *pkdh = NULL;
2424    unsigned char *encodedPoint = NULL;
2425    size_t encodedlen = 0;
2426    int curve_id = 0;
2427    const SIGALG_LOOKUP *lu = s->s3.tmp.sigalg;
2428    int i;
2429    unsigned long type;
2430    BIGNUM *r[4];
2431    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2432    EVP_PKEY_CTX *pctx = NULL;
2433    size_t paramlen, paramoffset;
2434    int freer = 0, ret = 0;
2435
2436    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2437        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2438        goto err;
2439    }
2440
2441    if (md_ctx == NULL) {
2442        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2443        goto err;
2444    }
2445
2446    type = s->s3.tmp.new_cipher->algorithm_mkey;
2447
2448    r[0] = r[1] = r[2] = r[3] = NULL;
2449#ifndef OPENSSL_NO_PSK
2450    /* Plain PSK or RSAPSK nothing to do */
2451    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2452    } else
2453#endif                          /* !OPENSSL_NO_PSK */
2454    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2455        CERT *cert = s->cert;
2456        EVP_PKEY *pkdhp = NULL;
2457
2458        if (s->cert->dh_tmp_auto) {
2459            pkdh = ssl_get_auto_dh(s);
2460            if (pkdh == NULL) {
2461                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2462                goto err;
2463            }
2464            pkdhp = pkdh;
2465        } else {
2466            pkdhp = cert->dh_tmp;
2467        }
2468#if !defined(OPENSSL_NO_DEPRECATED_3_0)
2469        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2470            pkdh = ssl_dh_to_pkey(s->cert->dh_tmp_cb(s, 0, 1024));
2471            if (pkdh == NULL) {
2472                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2473                goto err;
2474            }
2475            pkdhp = pkdh;
2476        }
2477#endif
2478        if (pkdhp == NULL) {
2479            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
2480            goto err;
2481        }
2482        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2483                          EVP_PKEY_get_security_bits(pkdhp), 0, pkdhp)) {
2484            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_DH_KEY_TOO_SMALL);
2485            goto err;
2486        }
2487        if (s->s3.tmp.pkey != NULL) {
2488            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2489            goto err;
2490        }
2491
2492        s->s3.tmp.pkey = ssl_generate_pkey(s, pkdhp);
2493        if (s->s3.tmp.pkey == NULL) {
2494            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2495            goto err;
2496        }
2497
2498        EVP_PKEY_free(pkdh);
2499        pkdh = NULL;
2500
2501        /* These BIGNUMs need to be freed when we're finished */
2502        freer = 1;
2503        if (!EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_P,
2504                                   &r[0])
2505                || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey, OSSL_PKEY_PARAM_FFC_G,
2506                                          &r[1])
2507                || !EVP_PKEY_get_bn_param(s->s3.tmp.pkey,
2508                                          OSSL_PKEY_PARAM_PUB_KEY, &r[2])) {
2509            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2510            goto err;
2511        }
2512    } else if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2513
2514        if (s->s3.tmp.pkey != NULL) {
2515            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2516            goto err;
2517        }
2518
2519        /* Get NID of appropriate shared curve */
2520        curve_id = tls1_shared_group(s, -2);
2521        if (curve_id == 0) {
2522            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2523                     SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2524            goto err;
2525        }
2526        /* Cache the group used in the SSL_SESSION */
2527        s->session->kex_group = curve_id;
2528        /* Generate a new key for this curve */
2529        s->s3.tmp.pkey = ssl_generate_pkey_group(s, curve_id);
2530        if (s->s3.tmp.pkey == NULL) {
2531            /* SSLfatal() already called */
2532            goto err;
2533        }
2534
2535        /* Encode the public key. */
2536        encodedlen = EVP_PKEY_get1_encoded_public_key(s->s3.tmp.pkey,
2537                                                      &encodedPoint);
2538        if (encodedlen == 0) {
2539            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
2540            goto err;
2541        }
2542
2543        /*
2544         * We'll generate the serverKeyExchange message explicitly so we
2545         * can set these to NULLs
2546         */
2547        r[0] = NULL;
2548        r[1] = NULL;
2549        r[2] = NULL;
2550        r[3] = NULL;
2551    } else
2552#ifndef OPENSSL_NO_SRP
2553    if (type & SSL_kSRP) {
2554        if ((s->srp_ctx.N == NULL) ||
2555            (s->srp_ctx.g == NULL) ||
2556            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2557            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_SRP_PARAM);
2558            goto err;
2559        }
2560        r[0] = s->srp_ctx.N;
2561        r[1] = s->srp_ctx.g;
2562        r[2] = s->srp_ctx.s;
2563        r[3] = s->srp_ctx.B;
2564    } else
2565#endif
2566    {
2567        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2568        goto err;
2569    }
2570
2571    if (((s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2572        || ((s->s3.tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2573        lu = NULL;
2574    } else if (lu == NULL) {
2575        SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_INTERNAL_ERROR);
2576        goto err;
2577    }
2578
2579#ifndef OPENSSL_NO_PSK
2580    if (type & SSL_PSK) {
2581        size_t len = (s->cert->psk_identity_hint == NULL)
2582                        ? 0 : strlen(s->cert->psk_identity_hint);
2583
2584        /*
2585         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2586         * checked this when we set the identity hint - but just in case
2587         */
2588        if (len > PSK_MAX_IDENTITY_LEN
2589                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2590                                           len)) {
2591            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2592            goto err;
2593        }
2594    }
2595#endif
2596
2597    for (i = 0; i < 4 && r[i] != NULL; i++) {
2598        unsigned char *binval;
2599        int res;
2600
2601#ifndef OPENSSL_NO_SRP
2602        if ((i == 2) && (type & SSL_kSRP)) {
2603            res = WPACKET_start_sub_packet_u8(pkt);
2604        } else
2605#endif
2606            res = WPACKET_start_sub_packet_u16(pkt);
2607
2608        if (!res) {
2609            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2610            goto err;
2611        }
2612
2613        /*-
2614         * for interoperability with some versions of the Microsoft TLS
2615         * stack, we need to zero pad the DHE pub key to the same length
2616         * as the prime
2617         */
2618        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2619            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2620
2621            if (len > 0) {
2622                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2623                    SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2624                    goto err;
2625                }
2626                memset(binval, 0, len);
2627            }
2628        }
2629
2630        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2631                || !WPACKET_close(pkt)) {
2632            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2633            goto err;
2634        }
2635
2636        BN_bn2bin(r[i], binval);
2637    }
2638
2639    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2640        /*
2641         * We only support named (not generic) curves. In this situation, the
2642         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2643         * [1 byte length of encoded point], followed by the actual encoded
2644         * point itself
2645         */
2646        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2647                || !WPACKET_put_bytes_u8(pkt, 0)
2648                || !WPACKET_put_bytes_u8(pkt, curve_id)
2649                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2650            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2651            goto err;
2652        }
2653        OPENSSL_free(encodedPoint);
2654        encodedPoint = NULL;
2655    }
2656
2657    /* not anonymous */
2658    if (lu != NULL) {
2659        EVP_PKEY *pkey = s->s3.tmp.cert->privatekey;
2660        const EVP_MD *md;
2661        unsigned char *sigbytes1, *sigbytes2, *tbs;
2662        size_t siglen = 0, tbslen;
2663
2664        if (pkey == NULL || !tls1_lookup_md(s->ctx, lu, &md)) {
2665            /* Should never happen */
2666            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2667            goto err;
2668        }
2669        /* Get length of the parameters we have written above */
2670        if (!WPACKET_get_length(pkt, &paramlen)) {
2671            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2672            goto err;
2673        }
2674        /* send signature algorithm */
2675        if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
2676            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2677            goto err;
2678        }
2679
2680        if (EVP_DigestSignInit_ex(md_ctx, &pctx,
2681                                  md == NULL ? NULL : EVP_MD_get0_name(md),
2682                                  s->ctx->libctx, s->ctx->propq, pkey,
2683                                  NULL) <= 0) {
2684            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2685            goto err;
2686        }
2687        if (lu->sig == EVP_PKEY_RSA_PSS) {
2688            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2689                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2690                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EVP_LIB);
2691                goto err;
2692            }
2693        }
2694        tbslen = construct_key_exchange_tbs(s, &tbs,
2695                                            s->init_buf->data + paramoffset,
2696                                            paramlen);
2697        if (tbslen == 0) {
2698            /* SSLfatal() already called */
2699            goto err;
2700        }
2701
2702        if (EVP_DigestSign(md_ctx, NULL, &siglen, tbs, tbslen) <=0
2703                || !WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2704                || EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen) <= 0
2705                || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2706                || sigbytes1 != sigbytes2) {
2707            OPENSSL_free(tbs);
2708            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2709            goto err;
2710        }
2711        OPENSSL_free(tbs);
2712    }
2713
2714    ret = 1;
2715 err:
2716    EVP_PKEY_free(pkdh);
2717    OPENSSL_free(encodedPoint);
2718    EVP_MD_CTX_free(md_ctx);
2719    if (freer) {
2720        BN_free(r[0]);
2721        BN_free(r[1]);
2722        BN_free(r[2]);
2723        BN_free(r[3]);
2724    }
2725    return ret;
2726}
2727
2728int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2729{
2730    if (SSL_IS_TLS13(s)) {
2731        /* Send random context when doing post-handshake auth */
2732        if (s->post_handshake_auth == SSL_PHA_REQUEST_PENDING) {
2733            OPENSSL_free(s->pha_context);
2734            s->pha_context_len = 32;
2735            if ((s->pha_context = OPENSSL_malloc(s->pha_context_len)) == NULL) {
2736                s->pha_context_len = 0;
2737                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2738                return 0;
2739            }
2740            if (RAND_bytes_ex(s->ctx->libctx, s->pha_context,
2741                                     s->pha_context_len, 0) <= 0
2742                    || !WPACKET_sub_memcpy_u8(pkt, s->pha_context,
2743                                              s->pha_context_len)) {
2744                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2745                return 0;
2746            }
2747            /* reset the handshake hash back to just after the ClientFinished */
2748            if (!tls13_restore_handshake_digest_for_pha(s)) {
2749                /* SSLfatal() already called */
2750                return 0;
2751            }
2752        } else {
2753            if (!WPACKET_put_bytes_u8(pkt, 0)) {
2754                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2755                return 0;
2756            }
2757        }
2758
2759        if (!tls_construct_extensions(s, pkt,
2760                                      SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2761                                      0)) {
2762            /* SSLfatal() already called */
2763            return 0;
2764        }
2765        goto done;
2766    }
2767
2768    /* get the list of acceptable cert types */
2769    if (!WPACKET_start_sub_packet_u8(pkt)
2770        || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2771        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2772        return 0;
2773    }
2774
2775    if (SSL_USE_SIGALGS(s)) {
2776        const uint16_t *psigs;
2777        size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2778
2779        if (!WPACKET_start_sub_packet_u16(pkt)
2780                || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2781                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2782                || !WPACKET_close(pkt)) {
2783            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2784            return 0;
2785        }
2786    }
2787
2788    if (!construct_ca_names(s, get_ca_names(s), pkt)) {
2789        /* SSLfatal() already called */
2790        return 0;
2791    }
2792
2793 done:
2794    s->certreqs_sent++;
2795    s->s3.tmp.cert_request = 1;
2796    return 1;
2797}
2798
2799static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
2800{
2801#ifndef OPENSSL_NO_PSK
2802    unsigned char psk[PSK_MAX_PSK_LEN];
2803    size_t psklen;
2804    PACKET psk_identity;
2805
2806    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2807        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2808        return 0;
2809    }
2810    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2811        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DATA_LENGTH_TOO_LONG);
2812        return 0;
2813    }
2814    if (s->psk_server_callback == NULL) {
2815        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_PSK_NO_SERVER_CB);
2816        return 0;
2817    }
2818
2819    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2820        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2821        return 0;
2822    }
2823
2824    psklen = s->psk_server_callback(s, s->session->psk_identity,
2825                                    psk, sizeof(psk));
2826
2827    if (psklen > PSK_MAX_PSK_LEN) {
2828        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2829        return 0;
2830    } else if (psklen == 0) {
2831        /*
2832         * PSK related to the given identity not found
2833         */
2834        SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY, SSL_R_PSK_IDENTITY_NOT_FOUND);
2835        return 0;
2836    }
2837
2838    OPENSSL_free(s->s3.tmp.psk);
2839    s->s3.tmp.psk = OPENSSL_memdup(psk, psklen);
2840    OPENSSL_cleanse(psk, psklen);
2841
2842    if (s->s3.tmp.psk == NULL) {
2843        s->s3.tmp.psklen = 0;
2844        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2845        return 0;
2846    }
2847
2848    s->s3.tmp.psklen = psklen;
2849
2850    return 1;
2851#else
2852    /* Should never happen */
2853    SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2854    return 0;
2855#endif
2856}
2857
2858static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
2859{
2860    size_t outlen;
2861    PACKET enc_premaster;
2862    EVP_PKEY *rsa = NULL;
2863    unsigned char *rsa_decrypt = NULL;
2864    int ret = 0;
2865    EVP_PKEY_CTX *ctx = NULL;
2866    OSSL_PARAM params[3], *p = params;
2867
2868    rsa = s->cert->pkeys[SSL_PKEY_RSA].privatekey;
2869    if (rsa == NULL) {
2870        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_RSA_CERTIFICATE);
2871        return 0;
2872    }
2873
2874    /* SSLv3 and pre-standard DTLS omit the length bytes. */
2875    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2876        enc_premaster = *pkt;
2877    } else {
2878        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2879            || PACKET_remaining(pkt) != 0) {
2880            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
2881            return 0;
2882        }
2883    }
2884
2885    outlen = SSL_MAX_MASTER_KEY_LENGTH;
2886    rsa_decrypt = OPENSSL_malloc(outlen);
2887    if (rsa_decrypt == NULL) {
2888        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2889        return 0;
2890    }
2891
2892    ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, rsa, s->ctx->propq);
2893    if (ctx == NULL) {
2894        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
2895        goto err;
2896    }
2897
2898    /*
2899     * We must not leak whether a decryption failure occurs because of
2900     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2901     * section 7.4.7.1). We use the special padding type
2902     * RSA_PKCS1_WITH_TLS_PADDING to do that. It will automaticaly decrypt the
2903     * RSA, check the padding and check that the client version is as expected
2904     * in the premaster secret. If any of that fails then the function appears
2905     * to return successfully but with a random result. The call below could
2906     * still fail if the input is publicly invalid.
2907     * See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2908     */
2909    if (EVP_PKEY_decrypt_init(ctx) <= 0
2910            || EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_WITH_TLS_PADDING) <= 0) {
2911        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
2912        goto err;
2913    }
2914
2915    *p++ = OSSL_PARAM_construct_uint(OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION,
2916                                     (unsigned int *)&s->client_version);
2917   if ((s->options & SSL_OP_TLS_ROLLBACK_BUG) != 0)
2918        *p++ = OSSL_PARAM_construct_uint(
2919            OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION,
2920            (unsigned int *)&s->version);
2921    *p++ = OSSL_PARAM_construct_end();
2922
2923    if (!EVP_PKEY_CTX_set_params(ctx, params)
2924            || EVP_PKEY_decrypt(ctx, rsa_decrypt, &outlen,
2925                                PACKET_data(&enc_premaster),
2926                                PACKET_remaining(&enc_premaster)) <= 0) {
2927        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
2928        goto err;
2929    }
2930
2931    /*
2932     * This test should never fail (otherwise we should have failed above) but
2933     * we double check anyway.
2934     */
2935    if (outlen != SSL_MAX_MASTER_KEY_LENGTH) {
2936        OPENSSL_cleanse(rsa_decrypt, SSL_MAX_MASTER_KEY_LENGTH);
2937        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_R_DECRYPTION_FAILED);
2938        goto err;
2939    }
2940
2941    /* Also cleanses rsa_decrypt (on success or failure) */
2942    if (!ssl_generate_master_secret(s, rsa_decrypt,
2943                                    SSL_MAX_MASTER_KEY_LENGTH, 0)) {
2944        /* SSLfatal() already called */
2945        goto err;
2946    }
2947
2948    ret = 1;
2949 err:
2950    OPENSSL_free(rsa_decrypt);
2951    EVP_PKEY_CTX_free(ctx);
2952    return ret;
2953}
2954
2955static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
2956{
2957    EVP_PKEY *skey = NULL;
2958    unsigned int i;
2959    const unsigned char *data;
2960    EVP_PKEY *ckey = NULL;
2961    int ret = 0;
2962
2963    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2964        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2965        goto err;
2966    }
2967    skey = s->s3.tmp.pkey;
2968    if (skey == NULL) {
2969        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_DH_KEY);
2970        goto err;
2971    }
2972
2973    if (PACKET_remaining(pkt) == 0L) {
2974        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_MISSING_TMP_DH_KEY);
2975        goto err;
2976    }
2977    if (!PACKET_get_bytes(pkt, &data, i)) {
2978        /* We already checked we have enough data */
2979        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2980        goto err;
2981    }
2982    ckey = EVP_PKEY_new();
2983    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2984        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
2985        goto err;
2986    }
2987
2988    if (!EVP_PKEY_set1_encoded_public_key(ckey, data, i)) {
2989        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
2990        goto err;
2991    }
2992
2993    if (ssl_derive(s, skey, ckey, 1) == 0) {
2994        /* SSLfatal() already called */
2995        goto err;
2996    }
2997
2998    ret = 1;
2999    EVP_PKEY_free(s->s3.tmp.pkey);
3000    s->s3.tmp.pkey = NULL;
3001 err:
3002    EVP_PKEY_free(ckey);
3003    return ret;
3004}
3005
3006static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
3007{
3008    EVP_PKEY *skey = s->s3.tmp.pkey;
3009    EVP_PKEY *ckey = NULL;
3010    int ret = 0;
3011
3012    if (PACKET_remaining(pkt) == 0L) {
3013        /* We don't support ECDH client auth */
3014        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_MISSING_TMP_ECDH_KEY);
3015        goto err;
3016    } else {
3017        unsigned int i;
3018        const unsigned char *data;
3019
3020        /*
3021         * Get client's public key from encoded point in the
3022         * ClientKeyExchange message.
3023         */
3024
3025        /* Get encoded point length */
3026        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
3027            || PACKET_remaining(pkt) != 0) {
3028            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3029            goto err;
3030        }
3031        if (skey == NULL) {
3032            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_MISSING_TMP_ECDH_KEY);
3033            goto err;
3034        }
3035
3036        ckey = EVP_PKEY_new();
3037        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3038            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_COPY_PARAMETERS_FAILED);
3039            goto err;
3040        }
3041
3042        if (EVP_PKEY_set1_encoded_public_key(ckey, data, i) <= 0) {
3043            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_EC_LIB);
3044            goto err;
3045        }
3046    }
3047
3048    if (ssl_derive(s, skey, ckey, 1) == 0) {
3049        /* SSLfatal() already called */
3050        goto err;
3051    }
3052
3053    ret = 1;
3054    EVP_PKEY_free(s->s3.tmp.pkey);
3055    s->s3.tmp.pkey = NULL;
3056 err:
3057    EVP_PKEY_free(ckey);
3058
3059    return ret;
3060}
3061
3062static int tls_process_cke_srp(SSL *s, PACKET *pkt)
3063{
3064#ifndef OPENSSL_NO_SRP
3065    unsigned int i;
3066    const unsigned char *data;
3067
3068    if (!PACKET_get_net_2(pkt, &i)
3069        || !PACKET_get_bytes(pkt, &data, i)) {
3070        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_SRP_A_LENGTH);
3071        return 0;
3072    }
3073    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3074        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_BN_LIB);
3075        return 0;
3076    }
3077    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3078        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_BAD_SRP_PARAMETERS);
3079        return 0;
3080    }
3081    OPENSSL_free(s->session->srp_username);
3082    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3083    if (s->session->srp_username == NULL) {
3084        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3085        return 0;
3086    }
3087
3088    if (!srp_generate_server_master_secret(s)) {
3089        /* SSLfatal() already called */
3090        return 0;
3091    }
3092
3093    return 1;
3094#else
3095    /* Should never happen */
3096    SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3097    return 0;
3098#endif
3099}
3100
3101static int tls_process_cke_gost(SSL *s, PACKET *pkt)
3102{
3103#ifndef OPENSSL_NO_GOST
3104    EVP_PKEY_CTX *pkey_ctx;
3105    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3106    unsigned char premaster_secret[32];
3107    const unsigned char *start;
3108    size_t outlen = 32, inlen;
3109    unsigned long alg_a;
3110    GOST_KX_MESSAGE *pKX = NULL;
3111    const unsigned char *ptr;
3112    int ret = 0;
3113
3114    /* Get our certificate private key */
3115    alg_a = s->s3.tmp.new_cipher->algorithm_auth;
3116    if (alg_a & SSL_aGOST12) {
3117        /*
3118         * New GOST ciphersuites have SSL_aGOST01 bit too
3119         */
3120        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3121        if (pk == NULL) {
3122            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3123        }
3124        if (pk == NULL) {
3125            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3126        }
3127    } else if (alg_a & SSL_aGOST01) {
3128        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3129    }
3130
3131    pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pk, s->ctx->propq);
3132    if (pkey_ctx == NULL) {
3133        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3134        return 0;
3135    }
3136    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3137        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3138        return 0;
3139    }
3140    /*
3141     * If client certificate is present and is of the same type, maybe
3142     * use it for key exchange.  Don't mind errors from
3143     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3144     * client certificate for authorization only.
3145     */
3146    client_pub_pkey = X509_get0_pubkey(s->session->peer);
3147    if (client_pub_pkey) {
3148        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3149            ERR_clear_error();
3150    }
3151
3152    ptr = PACKET_data(pkt);
3153    /* Some implementations provide extra data in the opaqueBlob
3154     * We have nothing to do with this blob so we just skip it */
3155    pKX = d2i_GOST_KX_MESSAGE(NULL, &ptr, PACKET_remaining(pkt));
3156    if (pKX == NULL
3157       || pKX->kxBlob == NULL
3158       || ASN1_TYPE_get(pKX->kxBlob) != V_ASN1_SEQUENCE) {
3159         SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3160         goto err;
3161    }
3162
3163    if (!PACKET_forward(pkt, ptr - PACKET_data(pkt))) {
3164        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
3165        goto err;
3166    }
3167
3168    if (PACKET_remaining(pkt) != 0) {
3169        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_DECRYPTION_FAILED);
3170        goto err;
3171    }
3172
3173    inlen = pKX->kxBlob->value.sequence->length;
3174    start = pKX->kxBlob->value.sequence->data;
3175
3176    if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
3177                         inlen) <= 0) {
3178        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3179        goto err;
3180    }
3181    /* Generate master secret */
3182    if (!ssl_generate_master_secret(s, premaster_secret,
3183                                    sizeof(premaster_secret), 0)) {
3184        /* SSLfatal() already called */
3185        goto err;
3186    }
3187    /* Check if pubkey from client certificate was used */
3188    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
3189                          NULL) > 0)
3190        s->statem.no_cert_verify = 1;
3191
3192    ret = 1;
3193 err:
3194    EVP_PKEY_CTX_free(pkey_ctx);
3195    GOST_KX_MESSAGE_free(pKX);
3196    return ret;
3197#else
3198    /* Should never happen */
3199    SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3200    return 0;
3201#endif
3202}
3203
3204static int tls_process_cke_gost18(SSL *s, PACKET *pkt)
3205{
3206#ifndef OPENSSL_NO_GOST
3207    unsigned char rnd_dgst[32];
3208    EVP_PKEY_CTX *pkey_ctx = NULL;
3209    EVP_PKEY *pk = NULL;
3210    unsigned char premaster_secret[32];
3211    const unsigned char *start = NULL;
3212    size_t outlen = 32, inlen = 0;
3213    int ret = 0;
3214    int cipher_nid = ossl_gost18_cke_cipher_nid(s);
3215
3216    if (cipher_nid == NID_undef) {
3217        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3218        return 0;
3219    }
3220
3221    if (ossl_gost_ukm(s, rnd_dgst) <= 0) {
3222        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3223        goto err;
3224    }
3225
3226    /* Get our certificate private key */
3227    pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey != NULL ?
3228         s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey :
3229         s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3230    if (pk == NULL) {
3231        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_BAD_HANDSHAKE_STATE);
3232        goto err;
3233    }
3234
3235    pkey_ctx = EVP_PKEY_CTX_new_from_pkey(s->ctx->libctx, pk, s->ctx->propq);
3236    if (pkey_ctx == NULL) {
3237        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3238        goto err;
3239    }
3240    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3241        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3242        goto err;
3243    }
3244
3245    /* Reuse EVP_PKEY_CTRL_SET_IV, make choice in engine code depending on size */
3246    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
3247                          EVP_PKEY_CTRL_SET_IV, 32, rnd_dgst) <= 0) {
3248        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3249        goto err;
3250    }
3251
3252    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_DECRYPT,
3253                          EVP_PKEY_CTRL_CIPHER, cipher_nid, NULL) <= 0) {
3254        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_LIBRARY_BUG);
3255        goto err;
3256    }
3257    inlen = PACKET_remaining(pkt);
3258    start = PACKET_data(pkt);
3259
3260    if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
3261        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_DECRYPTION_FAILED);
3262        goto err;
3263    }
3264    /* Generate master secret */
3265    if (!ssl_generate_master_secret(s, premaster_secret,
3266         sizeof(premaster_secret), 0)) {
3267         /* SSLfatal() already called */
3268         goto err;
3269    }
3270    ret = 1;
3271
3272 err:
3273    EVP_PKEY_CTX_free(pkey_ctx);
3274    return ret;
3275#else
3276    /* Should never happen */
3277    SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3278    return 0;
3279#endif
3280}
3281
3282MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3283{
3284    unsigned long alg_k;
3285
3286    alg_k = s->s3.tmp.new_cipher->algorithm_mkey;
3287
3288    /* For PSK parse and retrieve identity, obtain PSK key */
3289    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
3290        /* SSLfatal() already called */
3291        goto err;
3292    }
3293
3294    if (alg_k & SSL_kPSK) {
3295        /* Identity extracted earlier: should be nothing left */
3296        if (PACKET_remaining(pkt) != 0) {
3297            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3298            goto err;
3299        }
3300        /* PSK handled by ssl_generate_master_secret */
3301        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3302            /* SSLfatal() already called */
3303            goto err;
3304        }
3305    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3306        if (!tls_process_cke_rsa(s, pkt)) {
3307            /* SSLfatal() already called */
3308            goto err;
3309        }
3310    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3311        if (!tls_process_cke_dhe(s, pkt)) {
3312            /* SSLfatal() already called */
3313            goto err;
3314        }
3315    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3316        if (!tls_process_cke_ecdhe(s, pkt)) {
3317            /* SSLfatal() already called */
3318            goto err;
3319        }
3320    } else if (alg_k & SSL_kSRP) {
3321        if (!tls_process_cke_srp(s, pkt)) {
3322            /* SSLfatal() already called */
3323            goto err;
3324        }
3325    } else if (alg_k & SSL_kGOST) {
3326        if (!tls_process_cke_gost(s, pkt)) {
3327            /* SSLfatal() already called */
3328            goto err;
3329        }
3330    } else if (alg_k & SSL_kGOST18) {
3331        if (!tls_process_cke_gost18(s, pkt)) {
3332            /* SSLfatal() already called */
3333            goto err;
3334        }
3335    } else {
3336        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_UNKNOWN_CIPHER_TYPE);
3337        goto err;
3338    }
3339
3340    return MSG_PROCESS_CONTINUE_PROCESSING;
3341 err:
3342#ifndef OPENSSL_NO_PSK
3343    OPENSSL_clear_free(s->s3.tmp.psk, s->s3.tmp.psklen);
3344    s->s3.tmp.psk = NULL;
3345    s->s3.tmp.psklen = 0;
3346#endif
3347    return MSG_PROCESS_ERROR;
3348}
3349
3350WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3351{
3352#ifndef OPENSSL_NO_SCTP
3353    if (wst == WORK_MORE_A) {
3354        if (SSL_IS_DTLS(s)) {
3355            unsigned char sctpauthkey[64];
3356            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3357            size_t labellen;
3358            /*
3359             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3360             * used.
3361             */
3362            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3363                   sizeof(DTLS1_SCTP_AUTH_LABEL));
3364
3365            /* Don't include the terminating zero. */
3366            labellen = sizeof(labelbuffer) - 1;
3367            if (s->mode & SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG)
3368                labellen += 1;
3369
3370            if (SSL_export_keying_material(s, sctpauthkey,
3371                                           sizeof(sctpauthkey), labelbuffer,
3372                                           labellen, NULL, 0,
3373                                           0) <= 0) {
3374                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3375                return WORK_ERROR;
3376            }
3377
3378            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3379                     sizeof(sctpauthkey), sctpauthkey);
3380        }
3381    }
3382#endif
3383
3384    if (s->statem.no_cert_verify || !s->session->peer) {
3385        /*
3386         * No certificate verify or no peer certificate so we no longer need
3387         * the handshake_buffer
3388         */
3389        if (!ssl3_digest_cached_records(s, 0)) {
3390            /* SSLfatal() already called */
3391            return WORK_ERROR;
3392        }
3393        return WORK_FINISHED_CONTINUE;
3394    } else {
3395        if (!s->s3.handshake_buffer) {
3396            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3397            return WORK_ERROR;
3398        }
3399        /*
3400         * For sigalgs freeze the handshake buffer. If we support
3401         * extms we've done this already so this is a no-op
3402         */
3403        if (!ssl3_digest_cached_records(s, 1)) {
3404            /* SSLfatal() already called */
3405            return WORK_ERROR;
3406        }
3407    }
3408
3409    return WORK_FINISHED_CONTINUE;
3410}
3411
3412MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3413{
3414    int i;
3415    MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3416    X509 *x = NULL;
3417    unsigned long l;
3418    const unsigned char *certstart, *certbytes;
3419    STACK_OF(X509) *sk = NULL;
3420    PACKET spkt, context;
3421    size_t chainidx;
3422    SSL_SESSION *new_sess = NULL;
3423
3424    /*
3425     * To get this far we must have read encrypted data from the client. We no
3426     * longer tolerate unencrypted alerts. This value is ignored if less than
3427     * TLSv1.3
3428     */
3429    s->statem.enc_read_state = ENC_READ_STATE_VALID;
3430
3431    if ((sk = sk_X509_new_null()) == NULL) {
3432        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3433        goto err;
3434    }
3435
3436    if (SSL_IS_TLS13(s) && (!PACKET_get_length_prefixed_1(pkt, &context)
3437                            || (s->pha_context == NULL && PACKET_remaining(&context) != 0)
3438                            || (s->pha_context != NULL &&
3439                                !PACKET_equal(&context, s->pha_context, s->pha_context_len)))) {
3440        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_INVALID_CONTEXT);
3441        goto err;
3442    }
3443
3444    if (!PACKET_get_length_prefixed_3(pkt, &spkt)
3445            || PACKET_remaining(pkt) != 0) {
3446        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
3447        goto err;
3448    }
3449
3450    for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3451        if (!PACKET_get_net_3(&spkt, &l)
3452            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3453            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
3454            goto err;
3455        }
3456
3457        certstart = certbytes;
3458        x = X509_new_ex(s->ctx->libctx, s->ctx->propq);
3459        if (x == NULL) {
3460            SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_MALLOC_FAILURE);
3461            goto err;
3462        }
3463        if (d2i_X509(&x, (const unsigned char **)&certbytes, l) == NULL) {
3464            SSLfatal(s, SSL_AD_DECODE_ERROR, ERR_R_ASN1_LIB);
3465            goto err;
3466        }
3467
3468        if (certbytes != (certstart + l)) {
3469            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_CERT_LENGTH_MISMATCH);
3470            goto err;
3471        }
3472
3473        if (SSL_IS_TLS13(s)) {
3474            RAW_EXTENSION *rawexts = NULL;
3475            PACKET extensions;
3476
3477            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3478                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_BAD_LENGTH);
3479                goto err;
3480            }
3481            if (!tls_collect_extensions(s, &extensions,
3482                                        SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3483                                        NULL, chainidx == 0)
3484                || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3485                                             rawexts, x, chainidx,
3486                                             PACKET_remaining(&spkt) == 0)) {
3487                OPENSSL_free(rawexts);
3488                goto err;
3489            }
3490            OPENSSL_free(rawexts);
3491        }
3492
3493        if (!sk_X509_push(sk, x)) {
3494            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3495            goto err;
3496        }
3497        x = NULL;
3498    }
3499
3500    if (sk_X509_num(sk) <= 0) {
3501        /* TLS does not mind 0 certs returned */
3502        if (s->version == SSL3_VERSION) {
3503            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3504                     SSL_R_NO_CERTIFICATES_RETURNED);
3505            goto err;
3506        }
3507        /* Fail for TLS only if we required a certificate */
3508        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3509                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3510            SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
3511                     SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3512            goto err;
3513        }
3514        /* No client certificate so digest cached records */
3515        if (s->s3.handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3516            /* SSLfatal() already called */
3517            goto err;
3518        }
3519    } else {
3520        EVP_PKEY *pkey;
3521        i = ssl_verify_cert_chain(s, sk);
3522        if (i <= 0) {
3523            SSLfatal(s, ssl_x509err2alert(s->verify_result),
3524                     SSL_R_CERTIFICATE_VERIFY_FAILED);
3525            goto err;
3526        }
3527        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3528        if (pkey == NULL) {
3529            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3530                     SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3531            goto err;
3532        }
3533    }
3534
3535    /*
3536     * Sessions must be immutable once they go into the session cache. Otherwise
3537     * we can get multi-thread problems. Therefore we don't "update" sessions,
3538     * we replace them with a duplicate. Here, we need to do this every time
3539     * a new certificate is received via post-handshake authentication, as the
3540     * session may have already gone into the session cache.
3541     */
3542
3543    if (s->post_handshake_auth == SSL_PHA_REQUESTED) {
3544        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
3545            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3546            goto err;
3547        }
3548
3549        SSL_SESSION_free(s->session);
3550        s->session = new_sess;
3551    }
3552
3553    X509_free(s->session->peer);
3554    s->session->peer = sk_X509_shift(sk);
3555    s->session->verify_result = s->verify_result;
3556
3557    sk_X509_pop_free(s->session->peer_chain, X509_free);
3558    s->session->peer_chain = sk;
3559    sk = NULL;
3560
3561    /*
3562     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3563     * message
3564     */
3565    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3566        /* SSLfatal() already called */
3567        goto err;
3568    }
3569
3570    /*
3571     * Inconsistency alert: cert_chain does *not* include the peer's own
3572     * certificate, while we do include it in statem_clnt.c
3573     */
3574
3575    /* Save the current hash state for when we receive the CertificateVerify */
3576    if (SSL_IS_TLS13(s)) {
3577        if (!ssl_handshake_hash(s, s->cert_verify_hash,
3578                                sizeof(s->cert_verify_hash),
3579                                &s->cert_verify_hash_len)) {
3580            /* SSLfatal() already called */
3581            goto err;
3582        }
3583
3584        /* Resend session tickets */
3585        s->sent_tickets = 0;
3586    }
3587
3588    ret = MSG_PROCESS_CONTINUE_READING;
3589
3590 err:
3591    X509_free(x);
3592    sk_X509_pop_free(sk, X509_free);
3593    return ret;
3594}
3595
3596int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3597{
3598    CERT_PKEY *cpk = s->s3.tmp.cert;
3599
3600    if (cpk == NULL) {
3601        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3602        return 0;
3603    }
3604
3605    /*
3606     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3607     * for the server Certificate message
3608     */
3609    if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3610        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3611        return 0;
3612    }
3613    if (!ssl3_output_cert_chain(s, pkt, cpk)) {
3614        /* SSLfatal() already called */
3615        return 0;
3616    }
3617
3618    return 1;
3619}
3620
3621static int create_ticket_prequel(SSL *s, WPACKET *pkt, uint32_t age_add,
3622                                 unsigned char *tick_nonce)
3623{
3624    uint32_t timeout = (uint32_t)s->session->timeout;
3625
3626    /*
3627     * Ticket lifetime hint:
3628     * In TLSv1.3 we reset the "time" field above, and always specify the
3629     * timeout, limited to a 1 week period per RFC8446.
3630     * For TLSv1.2 this is advisory only and we leave this unspecified for
3631     * resumed session (for simplicity).
3632     */
3633#define ONE_WEEK_SEC (7 * 24 * 60 * 60)
3634
3635    if (SSL_IS_TLS13(s)) {
3636        if (s->session->timeout > ONE_WEEK_SEC)
3637            timeout = ONE_WEEK_SEC;
3638    } else if (s->hit)
3639        timeout = 0;
3640
3641    if (!WPACKET_put_bytes_u32(pkt, timeout)) {
3642        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3643        return 0;
3644    }
3645
3646    if (SSL_IS_TLS13(s)) {
3647        if (!WPACKET_put_bytes_u32(pkt, age_add)
3648                || !WPACKET_sub_memcpy_u8(pkt, tick_nonce, TICKET_NONCE_SIZE)) {
3649            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3650            return 0;
3651        }
3652    }
3653
3654    /* Start the sub-packet for the actual ticket data */
3655    if (!WPACKET_start_sub_packet_u16(pkt)) {
3656        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3657        return 0;
3658    }
3659
3660    return 1;
3661}
3662
3663/*
3664 * Returns 1 on success, 0 to abort construction of the ticket (non-fatal), or
3665 * -1 on fatal error
3666 */
3667static int construct_stateless_ticket(SSL *s, WPACKET *pkt, uint32_t age_add,
3668                                      unsigned char *tick_nonce)
3669{
3670    unsigned char *senc = NULL;
3671    EVP_CIPHER_CTX *ctx = NULL;
3672    SSL_HMAC *hctx = NULL;
3673    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3674    const unsigned char *const_p;
3675    int len, slen_full, slen, lenfinal;
3676    SSL_SESSION *sess;
3677    size_t hlen;
3678    SSL_CTX *tctx = s->session_ctx;
3679    unsigned char iv[EVP_MAX_IV_LENGTH];
3680    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3681    int iv_len, ok = -1;
3682    size_t macoffset, macendoffset;
3683
3684    /* get session encoding length */
3685    slen_full = i2d_SSL_SESSION(s->session, NULL);
3686    /*
3687     * Some length values are 16 bits, so forget it if session is too
3688     * long
3689     */
3690    if (slen_full == 0 || slen_full > 0xFF00) {
3691        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3692        goto err;
3693    }
3694    senc = OPENSSL_malloc(slen_full);
3695    if (senc == NULL) {
3696        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3697        goto err;
3698    }
3699
3700    ctx = EVP_CIPHER_CTX_new();
3701    hctx = ssl_hmac_new(tctx);
3702    if (ctx == NULL || hctx == NULL) {
3703        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3704        goto err;
3705    }
3706
3707    p = senc;
3708    if (!i2d_SSL_SESSION(s->session, &p)) {
3709        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3710        goto err;
3711    }
3712
3713    /*
3714     * create a fresh copy (not shared with other threads) to clean up
3715     */
3716    const_p = senc;
3717    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3718    if (sess == NULL) {
3719        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3720        goto err;
3721    }
3722
3723    slen = i2d_SSL_SESSION(sess, NULL);
3724    if (slen == 0 || slen > slen_full) {
3725        /* shouldn't ever happen */
3726        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3727        SSL_SESSION_free(sess);
3728        goto err;
3729    }
3730    p = senc;
3731    if (!i2d_SSL_SESSION(sess, &p)) {
3732        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3733        SSL_SESSION_free(sess);
3734        goto err;
3735    }
3736    SSL_SESSION_free(sess);
3737
3738    /*
3739     * Initialize HMAC and cipher contexts. If callback present it does
3740     * all the work otherwise use generated values from parent ctx.
3741     */
3742#ifndef OPENSSL_NO_DEPRECATED_3_0
3743    if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
3744#else
3745    if (tctx->ext.ticket_key_evp_cb != NULL)
3746#endif
3747    {
3748        int ret = 0;
3749
3750        if (tctx->ext.ticket_key_evp_cb != NULL)
3751            ret = tctx->ext.ticket_key_evp_cb(s, key_name, iv, ctx,
3752                                              ssl_hmac_get0_EVP_MAC_CTX(hctx),
3753                                              1);
3754#ifndef OPENSSL_NO_DEPRECATED_3_0
3755        else if (tctx->ext.ticket_key_cb != NULL)
3756            /* if 0 is returned, write an empty ticket */
3757            ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3758                                          ssl_hmac_get0_HMAC_CTX(hctx), 1);
3759#endif
3760
3761        if (ret == 0) {
3762            /*
3763             * In TLSv1.2 we construct a 0 length ticket. In TLSv1.3 a 0
3764             * length ticket is not allowed so we abort construction of the
3765             * ticket
3766             */
3767            if (SSL_IS_TLS13(s)) {
3768                ok = 0;
3769                goto err;
3770            }
3771            /* Put timeout and length */
3772            if (!WPACKET_put_bytes_u32(pkt, 0)
3773                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3774                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3775                goto err;
3776            }
3777            OPENSSL_free(senc);
3778            EVP_CIPHER_CTX_free(ctx);
3779            ssl_hmac_free(hctx);
3780            return 1;
3781        }
3782        if (ret < 0) {
3783            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_R_CALLBACK_FAILED);
3784            goto err;
3785        }
3786        iv_len = EVP_CIPHER_CTX_get_iv_length(ctx);
3787        if (iv_len < 0) {
3788            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3789            goto err;
3790        }
3791    } else {
3792        EVP_CIPHER *cipher = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
3793                                              s->ctx->propq);
3794
3795        if (cipher == NULL) {
3796            /* Error is already recorded */
3797            SSLfatal_alert(s, SSL_AD_INTERNAL_ERROR);
3798            goto err;
3799        }
3800
3801        iv_len = EVP_CIPHER_get_iv_length(cipher);
3802        if (iv_len < 0
3803                || RAND_bytes_ex(s->ctx->libctx, iv, iv_len, 0) <= 0
3804                || !EVP_EncryptInit_ex(ctx, cipher, NULL,
3805                                       tctx->ext.secure->tick_aes_key, iv)
3806                || !ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
3807                                  sizeof(tctx->ext.secure->tick_hmac_key),
3808                                  "SHA256")) {
3809            EVP_CIPHER_free(cipher);
3810            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3811            goto err;
3812        }
3813        EVP_CIPHER_free(cipher);
3814        memcpy(key_name, tctx->ext.tick_key_name,
3815               sizeof(tctx->ext.tick_key_name));
3816    }
3817
3818    if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
3819        /* SSLfatal() already called */
3820        goto err;
3821    }
3822
3823    if (!WPACKET_get_total_written(pkt, &macoffset)
3824               /* Output key name */
3825            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3826               /* output IV */
3827            || !WPACKET_memcpy(pkt, iv, iv_len)
3828            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3829                                      &encdata1)
3830               /* Encrypt session data */
3831            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3832            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3833            || encdata1 != encdata2
3834            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3835            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3836            || encdata1 + len != encdata2
3837            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3838            || !WPACKET_get_total_written(pkt, &macendoffset)
3839            || !ssl_hmac_update(hctx,
3840                                (unsigned char *)s->init_buf->data + macoffset,
3841                                macendoffset - macoffset)
3842            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3843            || !ssl_hmac_final(hctx, macdata1, &hlen, EVP_MAX_MD_SIZE)
3844            || hlen > EVP_MAX_MD_SIZE
3845            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3846            || macdata1 != macdata2) {
3847        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3848        goto err;
3849    }
3850
3851    /* Close the sub-packet created by create_ticket_prequel() */
3852    if (!WPACKET_close(pkt)) {
3853        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3854        goto err;
3855    }
3856
3857    ok = 1;
3858 err:
3859    OPENSSL_free(senc);
3860    EVP_CIPHER_CTX_free(ctx);
3861    ssl_hmac_free(hctx);
3862    return ok;
3863}
3864
3865static int construct_stateful_ticket(SSL *s, WPACKET *pkt, uint32_t age_add,
3866                                     unsigned char *tick_nonce)
3867{
3868    if (!create_ticket_prequel(s, pkt, age_add, tick_nonce)) {
3869        /* SSLfatal() already called */
3870        return 0;
3871    }
3872
3873    if (!WPACKET_memcpy(pkt, s->session->session_id,
3874                        s->session->session_id_length)
3875            || !WPACKET_close(pkt)) {
3876        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3877        return 0;
3878    }
3879
3880    return 1;
3881}
3882
3883static void tls_update_ticket_counts(SSL *s)
3884{
3885    /*
3886     * Increment both |sent_tickets| and |next_ticket_nonce|. |sent_tickets|
3887     * gets reset to 0 if we send more tickets following a post-handshake
3888     * auth, but |next_ticket_nonce| does not.  If we're sending extra
3889     * tickets, decrement the count of pending extra tickets.
3890     */
3891    s->sent_tickets++;
3892    s->next_ticket_nonce++;
3893    if (s->ext.extra_tickets_expected > 0)
3894        s->ext.extra_tickets_expected--;
3895}
3896
3897int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3898{
3899    SSL_CTX *tctx = s->session_ctx;
3900    unsigned char tick_nonce[TICKET_NONCE_SIZE];
3901    union {
3902        unsigned char age_add_c[sizeof(uint32_t)];
3903        uint32_t age_add;
3904    } age_add_u;
3905    int ret = 0;
3906
3907    age_add_u.age_add = 0;
3908
3909    if (SSL_IS_TLS13(s)) {
3910        size_t i, hashlen;
3911        uint64_t nonce;
3912        static const unsigned char nonce_label[] = "resumption";
3913        const EVP_MD *md = ssl_handshake_md(s);
3914        int hashleni = EVP_MD_get_size(md);
3915
3916        /* Ensure cast to size_t is safe */
3917        if (!ossl_assert(hashleni >= 0)) {
3918            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3919            goto err;
3920        }
3921        hashlen = (size_t)hashleni;
3922
3923        /*
3924         * If we already sent one NewSessionTicket, or we resumed then
3925         * s->session may already be in a cache and so we must not modify it.
3926         * Instead we need to take a copy of it and modify that.
3927         */
3928        if (s->sent_tickets != 0 || s->hit) {
3929            SSL_SESSION *new_sess = ssl_session_dup(s->session, 0);
3930
3931            if (new_sess == NULL) {
3932                /* SSLfatal already called */
3933                goto err;
3934            }
3935
3936            SSL_SESSION_free(s->session);
3937            s->session = new_sess;
3938        }
3939
3940        if (!ssl_generate_session_id(s, s->session)) {
3941            /* SSLfatal() already called */
3942            goto err;
3943        }
3944        if (RAND_bytes_ex(s->ctx->libctx, age_add_u.age_add_c,
3945                          sizeof(age_add_u), 0) <= 0) {
3946            SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3947            goto err;
3948        }
3949        s->session->ext.tick_age_add = age_add_u.age_add;
3950
3951        nonce = s->next_ticket_nonce;
3952        for (i = TICKET_NONCE_SIZE; i > 0; i--) {
3953            tick_nonce[i - 1] = (unsigned char)(nonce & 0xff);
3954            nonce >>= 8;
3955        }
3956
3957        if (!tls13_hkdf_expand(s, md, s->resumption_master_secret,
3958                               nonce_label,
3959                               sizeof(nonce_label) - 1,
3960                               tick_nonce,
3961                               TICKET_NONCE_SIZE,
3962                               s->session->master_key,
3963                               hashlen, 1)) {
3964            /* SSLfatal() already called */
3965            goto err;
3966        }
3967        s->session->master_key_length = hashlen;
3968
3969        s->session->time = time(NULL);
3970        ssl_session_calculate_timeout(s->session);
3971        if (s->s3.alpn_selected != NULL) {
3972            OPENSSL_free(s->session->ext.alpn_selected);
3973            s->session->ext.alpn_selected =
3974                OPENSSL_memdup(s->s3.alpn_selected, s->s3.alpn_selected_len);
3975            if (s->session->ext.alpn_selected == NULL) {
3976                s->session->ext.alpn_selected_len = 0;
3977                SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_MALLOC_FAILURE);
3978                goto err;
3979            }
3980            s->session->ext.alpn_selected_len = s->s3.alpn_selected_len;
3981        }
3982        s->session->ext.max_early_data = s->max_early_data;
3983    }
3984
3985    if (tctx->generate_ticket_cb != NULL &&
3986        tctx->generate_ticket_cb(s, tctx->ticket_cb_data) == 0) {
3987        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
3988        goto err;
3989    }
3990    /*
3991     * If we are using anti-replay protection then we behave as if
3992     * SSL_OP_NO_TICKET is set - we are caching tickets anyway so there
3993     * is no point in using full stateless tickets.
3994     */
3995    if (SSL_IS_TLS13(s)
3996            && ((s->options & SSL_OP_NO_TICKET) != 0
3997                || (s->max_early_data > 0
3998                    && (s->options & SSL_OP_NO_ANTI_REPLAY) == 0))) {
3999        if (!construct_stateful_ticket(s, pkt, age_add_u.age_add, tick_nonce)) {
4000            /* SSLfatal() already called */
4001            goto err;
4002        }
4003    } else {
4004        int tmpret;
4005
4006        tmpret = construct_stateless_ticket(s, pkt, age_add_u.age_add,
4007                                            tick_nonce);
4008        if (tmpret != 1) {
4009            if (tmpret == 0) {
4010                ret = 2; /* Non-fatal. Abort construction but continue */
4011                /* We count this as a success so update the counts anwyay */
4012                tls_update_ticket_counts(s);
4013            }
4014            /* else SSLfatal() already called */
4015            goto err;
4016        }
4017    }
4018
4019    if (SSL_IS_TLS13(s)) {
4020        if (!tls_construct_extensions(s, pkt,
4021                                      SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
4022                                      NULL, 0)) {
4023            /* SSLfatal() already called */
4024            goto err;
4025        }
4026        tls_update_ticket_counts(s);
4027        ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
4028    }
4029
4030    ret = 1;
4031 err:
4032    return ret;
4033}
4034
4035/*
4036 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
4037 * create a separate message. Returns 1 on success or 0 on failure.
4038 */
4039int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
4040{
4041    if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
4042            || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
4043                                       s->ext.ocsp.resp_len)) {
4044        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4045        return 0;
4046    }
4047
4048    return 1;
4049}
4050
4051int tls_construct_cert_status(SSL *s, WPACKET *pkt)
4052{
4053    if (!tls_construct_cert_status_body(s, pkt)) {
4054        /* SSLfatal() already called */
4055        return 0;
4056    }
4057
4058    return 1;
4059}
4060
4061#ifndef OPENSSL_NO_NEXTPROTONEG
4062/*
4063 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
4064 * It sets the next_proto member in s if found
4065 */
4066MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
4067{
4068    PACKET next_proto, padding;
4069    size_t next_proto_len;
4070
4071    /*-
4072     * The payload looks like:
4073     *   uint8 proto_len;
4074     *   uint8 proto[proto_len];
4075     *   uint8 padding_len;
4076     *   uint8 padding[padding_len];
4077     */
4078    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
4079        || !PACKET_get_length_prefixed_1(pkt, &padding)
4080        || PACKET_remaining(pkt) > 0) {
4081        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
4082        return MSG_PROCESS_ERROR;
4083    }
4084
4085    if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
4086        s->ext.npn_len = 0;
4087        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4088        return MSG_PROCESS_ERROR;
4089    }
4090
4091    s->ext.npn_len = (unsigned char)next_proto_len;
4092
4093    return MSG_PROCESS_CONTINUE_READING;
4094}
4095#endif
4096
4097static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
4098{
4099    if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
4100                                  NULL, 0)) {
4101        /* SSLfatal() already called */
4102        return 0;
4103    }
4104
4105    return 1;
4106}
4107
4108MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
4109{
4110    if (PACKET_remaining(pkt) != 0) {
4111        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_R_LENGTH_MISMATCH);
4112        return MSG_PROCESS_ERROR;
4113    }
4114
4115    if (s->early_data_state != SSL_EARLY_DATA_READING
4116            && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
4117        SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
4118        return MSG_PROCESS_ERROR;
4119    }
4120
4121    /*
4122     * EndOfEarlyData signals a key change so the end of the message must be on
4123     * a record boundary.
4124     */
4125    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
4126        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE, SSL_R_NOT_ON_RECORD_BOUNDARY);
4127        return MSG_PROCESS_ERROR;
4128    }
4129
4130    s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
4131    if (!s->method->ssl3_enc->change_cipher_state(s,
4132                SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
4133        /* SSLfatal() already called */
4134        return MSG_PROCESS_ERROR;
4135    }
4136
4137    return MSG_PROCESS_CONTINUE_READING;
4138}
4139