]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Merge Nokia copyright notice into standard
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "../ssl_locl.h"
14 #include "statem_locl.h"
15 #include "internal/constant_time_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/hmac.h>
21 #include <openssl/x509.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/md5.h>
25
26 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
27 static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
28
29 /*
30 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
31 * handshake state transitions when a TLSv1.3 server is reading messages from
32 * the client. The message type that the client has sent is provided in |mt|.
33 * The current state is in |s->statem.hand_state|.
34 *
35 * Return values are 1 for success (transition allowed) and 0 on error
36 * (transition not allowed)
37 */
38 static int ossl_statem_server13_read_transition(SSL *s, int mt)
39 {
40 OSSL_STATEM *st = &s->statem;
41
42 /*
43 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
44 * not negotiated TLSv1.3 yet, so that case is handled by
45 * ossl_statem_server_read_transition()
46 */
47 switch (st->hand_state) {
48 default:
49 break;
50
51 case TLS_ST_SW_HELLO_RETRY_REQUEST:
52 if (mt == SSL3_MT_CLIENT_HELLO) {
53 st->hand_state = TLS_ST_SR_CLNT_HELLO;
54 return 1;
55 }
56 break;
57
58 case TLS_ST_EARLY_DATA:
59 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
60 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
61 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
62 return 1;
63 }
64 break;
65 }
66 /* Fall through */
67
68 case TLS_ST_SR_END_OF_EARLY_DATA:
69 case TLS_ST_SW_FINISHED:
70 if (s->s3->tmp.cert_request) {
71 if (mt == SSL3_MT_CERTIFICATE) {
72 st->hand_state = TLS_ST_SR_CERT;
73 return 1;
74 }
75 } else {
76 if (mt == SSL3_MT_FINISHED) {
77 st->hand_state = TLS_ST_SR_FINISHED;
78 return 1;
79 }
80 }
81 break;
82
83 case TLS_ST_SR_CERT:
84 if (s->session->peer == NULL) {
85 if (mt == SSL3_MT_FINISHED) {
86 st->hand_state = TLS_ST_SR_FINISHED;
87 return 1;
88 }
89 } else {
90 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
91 st->hand_state = TLS_ST_SR_CERT_VRFY;
92 return 1;
93 }
94 }
95 break;
96
97 case TLS_ST_SR_CERT_VRFY:
98 if (mt == SSL3_MT_FINISHED) {
99 st->hand_state = TLS_ST_SR_FINISHED;
100 return 1;
101 }
102 break;
103
104 case TLS_ST_OK:
105 /*
106 * Its never ok to start processing handshake messages in the middle of
107 * early data (i.e. before we've received the end of early data alert)
108 */
109 if (s->early_data_state == SSL_EARLY_DATA_READING)
110 break;
111 if (mt == SSL3_MT_KEY_UPDATE) {
112 st->hand_state = TLS_ST_SR_KEY_UPDATE;
113 return 1;
114 }
115 break;
116 }
117
118 /* No valid transition found */
119 return 0;
120 }
121
122 /*
123 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
124 * handshake state transitions when the server is reading messages from the
125 * client. The message type that the client has sent is provided in |mt|. The
126 * current state is in |s->statem.hand_state|.
127 *
128 * Return values are 1 for success (transition allowed) and 0 on error
129 * (transition not allowed)
130 */
131 int ossl_statem_server_read_transition(SSL *s, int mt)
132 {
133 OSSL_STATEM *st = &s->statem;
134
135 if (SSL_IS_TLS13(s)) {
136 if (!ossl_statem_server13_read_transition(s, mt))
137 goto err;
138 return 1;
139 }
140
141 switch (st->hand_state) {
142 default:
143 break;
144
145 case TLS_ST_BEFORE:
146 case TLS_ST_OK:
147 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
148 if (mt == SSL3_MT_CLIENT_HELLO) {
149 st->hand_state = TLS_ST_SR_CLNT_HELLO;
150 return 1;
151 }
152 break;
153
154 case TLS_ST_SW_SRVR_DONE:
155 /*
156 * If we get a CKE message after a ServerDone then either
157 * 1) We didn't request a Certificate
158 * OR
159 * 2) If we did request one then
160 * a) We allow no Certificate to be returned
161 * AND
162 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
163 * list if we requested a certificate)
164 */
165 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
166 if (s->s3->tmp.cert_request) {
167 if (s->version == SSL3_VERSION) {
168 if ((s->verify_mode & SSL_VERIFY_PEER)
169 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
170 /*
171 * This isn't an unexpected message as such - we're just
172 * not going to accept it because we require a client
173 * cert.
174 */
175 ssl3_send_alert(s, SSL3_AL_FATAL,
176 SSL3_AD_HANDSHAKE_FAILURE);
177 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
178 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
179 return 0;
180 }
181 st->hand_state = TLS_ST_SR_KEY_EXCH;
182 return 1;
183 }
184 } else {
185 st->hand_state = TLS_ST_SR_KEY_EXCH;
186 return 1;
187 }
188 } else if (s->s3->tmp.cert_request) {
189 if (mt == SSL3_MT_CERTIFICATE) {
190 st->hand_state = TLS_ST_SR_CERT;
191 return 1;
192 }
193 }
194 break;
195
196 case TLS_ST_SR_CERT:
197 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
198 st->hand_state = TLS_ST_SR_KEY_EXCH;
199 return 1;
200 }
201 break;
202
203 case TLS_ST_SR_KEY_EXCH:
204 /*
205 * We should only process a CertificateVerify message if we have
206 * received a Certificate from the client. If so then |s->session->peer|
207 * will be non NULL. In some instances a CertificateVerify message is
208 * not required even if the peer has sent a Certificate (e.g. such as in
209 * the case of static DH). In that case |st->no_cert_verify| should be
210 * set.
211 */
212 if (s->session->peer == NULL || st->no_cert_verify) {
213 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
214 /*
215 * For the ECDH ciphersuites when the client sends its ECDH
216 * pub key in a certificate, the CertificateVerify message is
217 * not sent. Also for GOST ciphersuites when the client uses
218 * its key from the certificate for key exchange.
219 */
220 st->hand_state = TLS_ST_SR_CHANGE;
221 return 1;
222 }
223 } else {
224 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
225 st->hand_state = TLS_ST_SR_CERT_VRFY;
226 return 1;
227 }
228 }
229 break;
230
231 case TLS_ST_SR_CERT_VRFY:
232 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
233 st->hand_state = TLS_ST_SR_CHANGE;
234 return 1;
235 }
236 break;
237
238 case TLS_ST_SR_CHANGE:
239 #ifndef OPENSSL_NO_NEXTPROTONEG
240 if (s->s3->npn_seen) {
241 if (mt == SSL3_MT_NEXT_PROTO) {
242 st->hand_state = TLS_ST_SR_NEXT_PROTO;
243 return 1;
244 }
245 } else {
246 #endif
247 if (mt == SSL3_MT_FINISHED) {
248 st->hand_state = TLS_ST_SR_FINISHED;
249 return 1;
250 }
251 #ifndef OPENSSL_NO_NEXTPROTONEG
252 }
253 #endif
254 break;
255
256 #ifndef OPENSSL_NO_NEXTPROTONEG
257 case TLS_ST_SR_NEXT_PROTO:
258 if (mt == SSL3_MT_FINISHED) {
259 st->hand_state = TLS_ST_SR_FINISHED;
260 return 1;
261 }
262 break;
263 #endif
264
265 case TLS_ST_SW_FINISHED:
266 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
267 st->hand_state = TLS_ST_SR_CHANGE;
268 return 1;
269 }
270 break;
271 }
272
273 err:
274 /* No valid transition found */
275 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
276 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
277 return 0;
278 }
279
280 /*
281 * Should we send a ServerKeyExchange message?
282 *
283 * Valid return values are:
284 * 1: Yes
285 * 0: No
286 */
287 static int send_server_key_exchange(SSL *s)
288 {
289 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
290
291 /*
292 * only send a ServerKeyExchange if DH or fortezza but we have a
293 * sign only certificate PSK: may send PSK identity hints For
294 * ECC ciphersuites, we send a serverKeyExchange message only if
295 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
296 * the server certificate contains the server's public key for
297 * key exchange.
298 */
299 if (alg_k & (SSL_kDHE | SSL_kECDHE)
300 /*
301 * PSK: send ServerKeyExchange if PSK identity hint if
302 * provided
303 */
304 #ifndef OPENSSL_NO_PSK
305 /* Only send SKE if we have identity hint for plain PSK */
306 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
307 && s->cert->psk_identity_hint)
308 /* For other PSK always send SKE */
309 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
310 #endif
311 #ifndef OPENSSL_NO_SRP
312 /* SRP: send ServerKeyExchange */
313 || (alg_k & SSL_kSRP)
314 #endif
315 ) {
316 return 1;
317 }
318
319 return 0;
320 }
321
322 /*
323 * Should we send a CertificateRequest message?
324 *
325 * Valid return values are:
326 * 1: Yes
327 * 0: No
328 */
329 static int send_certificate_request(SSL *s)
330 {
331 if (
332 /* don't request cert unless asked for it: */
333 s->verify_mode & SSL_VERIFY_PEER
334 /*
335 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
336 * during re-negotiation:
337 */
338 && (s->s3->tmp.finish_md_len == 0 ||
339 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
340 /*
341 * never request cert in anonymous ciphersuites (see
342 * section "Certificate request" in SSL 3 drafts and in
343 * RFC 2246):
344 */
345 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
346 /*
347 * ... except when the application insists on
348 * verification (against the specs, but statem_clnt.c accepts
349 * this for SSL 3)
350 */
351 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
352 /* don't request certificate for SRP auth */
353 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
354 /*
355 * With normal PSK Certificates and Certificate Requests
356 * are omitted
357 */
358 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
359 return 1;
360 }
361
362 return 0;
363 }
364
365 /*
366 * ossl_statem_server13_write_transition() works out what handshake state to
367 * move to next when a TLSv1.3 server is writing messages to be sent to the
368 * client.
369 */
370 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
371 {
372 OSSL_STATEM *st = &s->statem;
373
374 /*
375 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
376 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
377 */
378
379 switch (st->hand_state) {
380 default:
381 /* Shouldn't happen */
382 return WRITE_TRAN_ERROR;
383
384 case TLS_ST_OK:
385 if (s->key_update != SSL_KEY_UPDATE_NONE) {
386 st->hand_state = TLS_ST_SW_KEY_UPDATE;
387 return WRITE_TRAN_CONTINUE;
388 }
389 /* Try to read from the client instead */
390 return WRITE_TRAN_FINISHED;
391
392 case TLS_ST_SR_CLNT_HELLO:
393 if (s->hello_retry_request)
394 st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
395 else
396 st->hand_state = TLS_ST_SW_SRVR_HELLO;
397 return WRITE_TRAN_CONTINUE;
398
399 case TLS_ST_SW_HELLO_RETRY_REQUEST:
400 return WRITE_TRAN_FINISHED;
401
402 case TLS_ST_SW_SRVR_HELLO:
403 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
407 if (s->hit)
408 st->hand_state = TLS_ST_SW_FINISHED;
409 else if (send_certificate_request(s))
410 st->hand_state = TLS_ST_SW_CERT_REQ;
411 else
412 st->hand_state = TLS_ST_SW_CERT;
413
414 return WRITE_TRAN_CONTINUE;
415
416 case TLS_ST_SW_CERT_REQ:
417 st->hand_state = TLS_ST_SW_CERT;
418 return WRITE_TRAN_CONTINUE;
419
420 case TLS_ST_SW_CERT:
421 st->hand_state = TLS_ST_SW_CERT_VRFY;
422 return WRITE_TRAN_CONTINUE;
423
424 case TLS_ST_SW_CERT_VRFY:
425 st->hand_state = TLS_ST_SW_FINISHED;
426 return WRITE_TRAN_CONTINUE;
427
428 case TLS_ST_SW_FINISHED:
429 st->hand_state = TLS_ST_EARLY_DATA;
430 return WRITE_TRAN_CONTINUE;
431
432 case TLS_ST_EARLY_DATA:
433 return WRITE_TRAN_FINISHED;
434
435 case TLS_ST_SR_FINISHED:
436 /*
437 * Technically we have finished the handshake at this point, but we're
438 * going to remain "in_init" for now and write out the session ticket
439 * immediately.
440 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
441 * and give the application the opportunity to delay sending the
442 * session ticket?
443 */
444 st->hand_state = TLS_ST_SW_SESSION_TICKET;
445 return WRITE_TRAN_CONTINUE;
446
447 case TLS_ST_SR_KEY_UPDATE:
448 if (s->key_update != SSL_KEY_UPDATE_NONE) {
449 st->hand_state = TLS_ST_SW_KEY_UPDATE;
450 return WRITE_TRAN_CONTINUE;
451 }
452 /* Fall through */
453
454 case TLS_ST_SW_KEY_UPDATE:
455 case TLS_ST_SW_SESSION_TICKET:
456 st->hand_state = TLS_ST_OK;
457 return WRITE_TRAN_CONTINUE;
458 }
459 }
460
461 /*
462 * ossl_statem_server_write_transition() works out what handshake state to move
463 * to next when the server is writing messages to be sent to the client.
464 */
465 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
466 {
467 OSSL_STATEM *st = &s->statem;
468
469 /*
470 * Note that before the ClientHello we don't know what version we are going
471 * to negotiate yet, so we don't take this branch until later
472 */
473
474 if (SSL_IS_TLS13(s))
475 return ossl_statem_server13_write_transition(s);
476
477 switch (st->hand_state) {
478 default:
479 /* Shouldn't happen */
480 return WRITE_TRAN_ERROR;
481
482 case TLS_ST_OK:
483 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
484 /* We must be trying to renegotiate */
485 st->hand_state = TLS_ST_SW_HELLO_REQ;
486 st->request_state = TLS_ST_BEFORE;
487 return WRITE_TRAN_CONTINUE;
488 }
489 /* Must be an incoming ClientHello */
490 if (!tls_setup_handshake(s)) {
491 ossl_statem_set_error(s);
492 return WRITE_TRAN_ERROR;
493 }
494 /* Fall through */
495
496 case TLS_ST_BEFORE:
497 /* Just go straight to trying to read from the client */
498 return WRITE_TRAN_FINISHED;
499
500 case TLS_ST_SW_HELLO_REQ:
501 st->hand_state = TLS_ST_OK;
502 return WRITE_TRAN_CONTINUE;
503
504 case TLS_ST_SR_CLNT_HELLO:
505 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
506 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
507 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
508 else
509 st->hand_state = TLS_ST_SW_SRVR_HELLO;
510 return WRITE_TRAN_CONTINUE;
511
512 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
513 return WRITE_TRAN_FINISHED;
514
515 case TLS_ST_SW_SRVR_HELLO:
516 if (s->hit) {
517 if (s->ext.ticket_expected)
518 st->hand_state = TLS_ST_SW_SESSION_TICKET;
519 else
520 st->hand_state = TLS_ST_SW_CHANGE;
521 } else {
522 /* Check if it is anon DH or anon ECDH, */
523 /* normal PSK or SRP */
524 if (!(s->s3->tmp.new_cipher->algorithm_auth &
525 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
526 st->hand_state = TLS_ST_SW_CERT;
527 } else if (send_server_key_exchange(s)) {
528 st->hand_state = TLS_ST_SW_KEY_EXCH;
529 } else if (send_certificate_request(s)) {
530 st->hand_state = TLS_ST_SW_CERT_REQ;
531 } else {
532 st->hand_state = TLS_ST_SW_SRVR_DONE;
533 }
534 }
535 return WRITE_TRAN_CONTINUE;
536
537 case TLS_ST_SW_CERT:
538 if (s->ext.status_expected) {
539 st->hand_state = TLS_ST_SW_CERT_STATUS;
540 return WRITE_TRAN_CONTINUE;
541 }
542 /* Fall through */
543
544 case TLS_ST_SW_CERT_STATUS:
545 if (send_server_key_exchange(s)) {
546 st->hand_state = TLS_ST_SW_KEY_EXCH;
547 return WRITE_TRAN_CONTINUE;
548 }
549 /* Fall through */
550
551 case TLS_ST_SW_KEY_EXCH:
552 if (send_certificate_request(s)) {
553 st->hand_state = TLS_ST_SW_CERT_REQ;
554 return WRITE_TRAN_CONTINUE;
555 }
556 /* Fall through */
557
558 case TLS_ST_SW_CERT_REQ:
559 st->hand_state = TLS_ST_SW_SRVR_DONE;
560 return WRITE_TRAN_CONTINUE;
561
562 case TLS_ST_SW_SRVR_DONE:
563 return WRITE_TRAN_FINISHED;
564
565 case TLS_ST_SR_FINISHED:
566 if (s->hit) {
567 st->hand_state = TLS_ST_OK;
568 return WRITE_TRAN_CONTINUE;
569 } else if (s->ext.ticket_expected) {
570 st->hand_state = TLS_ST_SW_SESSION_TICKET;
571 } else {
572 st->hand_state = TLS_ST_SW_CHANGE;
573 }
574 return WRITE_TRAN_CONTINUE;
575
576 case TLS_ST_SW_SESSION_TICKET:
577 st->hand_state = TLS_ST_SW_CHANGE;
578 return WRITE_TRAN_CONTINUE;
579
580 case TLS_ST_SW_CHANGE:
581 st->hand_state = TLS_ST_SW_FINISHED;
582 return WRITE_TRAN_CONTINUE;
583
584 case TLS_ST_SW_FINISHED:
585 if (s->hit) {
586 return WRITE_TRAN_FINISHED;
587 }
588 st->hand_state = TLS_ST_OK;
589 return WRITE_TRAN_CONTINUE;
590 }
591 }
592
593 /*
594 * Perform any pre work that needs to be done prior to sending a message from
595 * the server to the client.
596 */
597 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
598 {
599 OSSL_STATEM *st = &s->statem;
600
601 switch (st->hand_state) {
602 default:
603 /* No pre work to be done */
604 break;
605
606 case TLS_ST_SW_HELLO_REQ:
607 s->shutdown = 0;
608 if (SSL_IS_DTLS(s))
609 dtls1_clear_sent_buffer(s);
610 break;
611
612 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
613 s->shutdown = 0;
614 if (SSL_IS_DTLS(s)) {
615 dtls1_clear_sent_buffer(s);
616 /* We don't buffer this message so don't use the timer */
617 st->use_timer = 0;
618 }
619 break;
620
621 case TLS_ST_SW_SRVR_HELLO:
622 if (SSL_IS_DTLS(s)) {
623 /*
624 * Messages we write from now on should be buffered and
625 * retransmitted if necessary, so we need to use the timer now
626 */
627 st->use_timer = 1;
628 }
629 break;
630
631 case TLS_ST_SW_SRVR_DONE:
632 #ifndef OPENSSL_NO_SCTP
633 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
634 return dtls_wait_for_dry(s);
635 #endif
636 return WORK_FINISHED_CONTINUE;
637
638 case TLS_ST_SW_SESSION_TICKET:
639 if (SSL_IS_TLS13(s)) {
640 /*
641 * Actually this is the end of the handshake, but we're going
642 * straight into writing the session ticket out. So we finish off
643 * the handshake, but keep the various buffers active.
644 */
645 return tls_finish_handshake(s, wst, 0);
646 } if (SSL_IS_DTLS(s)) {
647 /*
648 * We're into the last flight. We don't retransmit the last flight
649 * unless we need to, so we don't use the timer
650 */
651 st->use_timer = 0;
652 }
653 break;
654
655 case TLS_ST_SW_CHANGE:
656 s->session->cipher = s->s3->tmp.new_cipher;
657 if (!s->method->ssl3_enc->setup_key_block(s)) {
658 ossl_statem_set_error(s);
659 return WORK_ERROR;
660 }
661 if (SSL_IS_DTLS(s)) {
662 /*
663 * We're into the last flight. We don't retransmit the last flight
664 * unless we need to, so we don't use the timer. This might have
665 * already been set to 0 if we sent a NewSessionTicket message,
666 * but we'll set it again here in case we didn't.
667 */
668 st->use_timer = 0;
669 }
670 return WORK_FINISHED_CONTINUE;
671
672 case TLS_ST_EARLY_DATA:
673 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
674 return WORK_FINISHED_CONTINUE;
675 /* Fall through */
676
677 case TLS_ST_OK:
678 return tls_finish_handshake(s, wst, 1);
679 }
680
681 return WORK_FINISHED_CONTINUE;
682 }
683
684 /*
685 * Perform any work that needs to be done after sending a message from the
686 * server to the client.
687 */
688 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
689 {
690 OSSL_STATEM *st = &s->statem;
691
692 s->init_num = 0;
693
694 switch (st->hand_state) {
695 default:
696 /* No post work to be done */
697 break;
698
699 case TLS_ST_SW_HELLO_RETRY_REQUEST:
700 if (statem_flush(s) != 1)
701 return WORK_MORE_A;
702 break;
703
704 case TLS_ST_SW_HELLO_REQ:
705 if (statem_flush(s) != 1)
706 return WORK_MORE_A;
707 if (!ssl3_init_finished_mac(s)) {
708 ossl_statem_set_error(s);
709 return WORK_ERROR;
710 }
711 break;
712
713 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
714 if (statem_flush(s) != 1)
715 return WORK_MORE_A;
716 /* HelloVerifyRequest resets Finished MAC */
717 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
718 ossl_statem_set_error(s);
719 return WORK_ERROR;
720 }
721 /*
722 * The next message should be another ClientHello which we need to
723 * treat like it was the first packet
724 */
725 s->first_packet = 1;
726 break;
727
728 case TLS_ST_SW_SRVR_HELLO:
729 #ifndef OPENSSL_NO_SCTP
730 if (SSL_IS_DTLS(s) && s->hit) {
731 unsigned char sctpauthkey[64];
732 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
733
734 /*
735 * Add new shared key for SCTP-Auth, will be ignored if no
736 * SCTP used.
737 */
738 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
739 sizeof(DTLS1_SCTP_AUTH_LABEL));
740
741 if (SSL_export_keying_material(s, sctpauthkey,
742 sizeof(sctpauthkey), labelbuffer,
743 sizeof(labelbuffer), NULL, 0,
744 0) <= 0) {
745 ossl_statem_set_error(s);
746 return WORK_ERROR;
747 }
748
749 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
750 sizeof(sctpauthkey), sctpauthkey);
751 }
752 #endif
753 /*
754 * TODO(TLS1.3): This actually causes a problem. We don't yet know
755 * whether the next record we are going to receive is an unencrypted
756 * alert, or an encrypted handshake message. We're going to need
757 * something clever in the record layer for this.
758 */
759 if (SSL_IS_TLS13(s)) {
760 if (!s->method->ssl3_enc->setup_key_block(s)
761 || !s->method->ssl3_enc->change_cipher_state(s,
762 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE))
763 return WORK_ERROR;
764
765 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
766 && !s->method->ssl3_enc->change_cipher_state(s,
767 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
768 return WORK_ERROR;
769 }
770 break;
771
772 case TLS_ST_SW_CHANGE:
773 #ifndef OPENSSL_NO_SCTP
774 if (SSL_IS_DTLS(s) && !s->hit) {
775 /*
776 * Change to new shared key of SCTP-Auth, will be ignored if
777 * no SCTP used.
778 */
779 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
780 0, NULL);
781 }
782 #endif
783 if (!s->method->ssl3_enc->change_cipher_state(s,
784 SSL3_CHANGE_CIPHER_SERVER_WRITE))
785 {
786 ossl_statem_set_error(s);
787 return WORK_ERROR;
788 }
789
790 if (SSL_IS_DTLS(s))
791 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
792 break;
793
794 case TLS_ST_SW_SRVR_DONE:
795 if (statem_flush(s) != 1)
796 return WORK_MORE_A;
797 break;
798
799 case TLS_ST_SW_FINISHED:
800 if (statem_flush(s) != 1)
801 return WORK_MORE_A;
802 #ifndef OPENSSL_NO_SCTP
803 if (SSL_IS_DTLS(s) && s->hit) {
804 /*
805 * Change to new shared key of SCTP-Auth, will be ignored if
806 * no SCTP used.
807 */
808 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
809 0, NULL);
810 }
811 #endif
812 if (SSL_IS_TLS13(s)) {
813 if (!s->method->ssl3_enc->generate_master_secret(s,
814 s->master_secret, s->handshake_secret, 0,
815 &s->session->master_key_length)
816 || !s->method->ssl3_enc->change_cipher_state(s,
817 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
818 return WORK_ERROR;
819 }
820 break;
821
822 case TLS_ST_SW_KEY_UPDATE:
823 if (statem_flush(s) != 1)
824 return WORK_MORE_A;
825 if (!tls13_update_key(s, 1))
826 return WORK_ERROR;
827 break;
828
829 case TLS_ST_SW_SESSION_TICKET:
830 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
831 return WORK_MORE_A;
832 break;
833 }
834
835 return WORK_FINISHED_CONTINUE;
836 }
837
838 /*
839 * Get the message construction function and message type for sending from the
840 * server
841 *
842 * Valid return values are:
843 * 1: Success
844 * 0: Error
845 */
846 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
847 confunc_f *confunc, int *mt)
848 {
849 OSSL_STATEM *st = &s->statem;
850
851 switch (st->hand_state) {
852 default:
853 /* Shouldn't happen */
854 return 0;
855
856 case TLS_ST_SW_CHANGE:
857 if (SSL_IS_DTLS(s))
858 *confunc = dtls_construct_change_cipher_spec;
859 else
860 *confunc = tls_construct_change_cipher_spec;
861 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
862 break;
863
864 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
865 *confunc = dtls_construct_hello_verify_request;
866 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
867 break;
868
869 case TLS_ST_SW_HELLO_REQ:
870 /* No construction function needed */
871 *confunc = NULL;
872 *mt = SSL3_MT_HELLO_REQUEST;
873 break;
874
875 case TLS_ST_SW_SRVR_HELLO:
876 *confunc = tls_construct_server_hello;
877 *mt = SSL3_MT_SERVER_HELLO;
878 break;
879
880 case TLS_ST_SW_CERT:
881 *confunc = tls_construct_server_certificate;
882 *mt = SSL3_MT_CERTIFICATE;
883 break;
884
885 case TLS_ST_SW_CERT_VRFY:
886 *confunc = tls_construct_cert_verify;
887 *mt = SSL3_MT_CERTIFICATE_VERIFY;
888 break;
889
890
891 case TLS_ST_SW_KEY_EXCH:
892 *confunc = tls_construct_server_key_exchange;
893 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
894 break;
895
896 case TLS_ST_SW_CERT_REQ:
897 *confunc = tls_construct_certificate_request;
898 *mt = SSL3_MT_CERTIFICATE_REQUEST;
899 break;
900
901 case TLS_ST_SW_SRVR_DONE:
902 *confunc = tls_construct_server_done;
903 *mt = SSL3_MT_SERVER_DONE;
904 break;
905
906 case TLS_ST_SW_SESSION_TICKET:
907 *confunc = tls_construct_new_session_ticket;
908 *mt = SSL3_MT_NEWSESSION_TICKET;
909 break;
910
911 case TLS_ST_SW_CERT_STATUS:
912 *confunc = tls_construct_cert_status;
913 *mt = SSL3_MT_CERTIFICATE_STATUS;
914 break;
915
916 case TLS_ST_SW_FINISHED:
917 *confunc = tls_construct_finished;
918 *mt = SSL3_MT_FINISHED;
919 break;
920
921 case TLS_ST_EARLY_DATA:
922 *confunc = NULL;
923 *mt = SSL3_MT_DUMMY;
924 break;
925
926 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
927 *confunc = tls_construct_encrypted_extensions;
928 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
929 break;
930
931 case TLS_ST_SW_HELLO_RETRY_REQUEST:
932 *confunc = tls_construct_hello_retry_request;
933 *mt = SSL3_MT_HELLO_RETRY_REQUEST;
934 break;
935
936 case TLS_ST_SW_KEY_UPDATE:
937 *confunc = tls_construct_key_update;
938 *mt = SSL3_MT_KEY_UPDATE;
939 break;
940 }
941
942 return 1;
943 }
944
945 /*
946 * Maximum size (excluding the Handshake header) of a ClientHello message,
947 * calculated as follows:
948 *
949 * 2 + # client_version
950 * 32 + # only valid length for random
951 * 1 + # length of session_id
952 * 32 + # maximum size for session_id
953 * 2 + # length of cipher suites
954 * 2^16-2 + # maximum length of cipher suites array
955 * 1 + # length of compression_methods
956 * 2^8-1 + # maximum length of compression methods
957 * 2 + # length of extensions
958 * 2^16-1 # maximum length of extensions
959 */
960 #define CLIENT_HELLO_MAX_LENGTH 131396
961
962 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
963 #define NEXT_PROTO_MAX_LENGTH 514
964
965 /*
966 * Returns the maximum allowed length for the current message that we are
967 * reading. Excludes the message header.
968 */
969 size_t ossl_statem_server_max_message_size(SSL *s)
970 {
971 OSSL_STATEM *st = &s->statem;
972
973 switch (st->hand_state) {
974 default:
975 /* Shouldn't happen */
976 return 0;
977
978 case TLS_ST_SR_CLNT_HELLO:
979 return CLIENT_HELLO_MAX_LENGTH;
980
981 case TLS_ST_SR_END_OF_EARLY_DATA:
982 return END_OF_EARLY_DATA_MAX_LENGTH;
983
984 case TLS_ST_SR_CERT:
985 return s->max_cert_list;
986
987 case TLS_ST_SR_KEY_EXCH:
988 return CLIENT_KEY_EXCH_MAX_LENGTH;
989
990 case TLS_ST_SR_CERT_VRFY:
991 return SSL3_RT_MAX_PLAIN_LENGTH;
992
993 #ifndef OPENSSL_NO_NEXTPROTONEG
994 case TLS_ST_SR_NEXT_PROTO:
995 return NEXT_PROTO_MAX_LENGTH;
996 #endif
997
998 case TLS_ST_SR_CHANGE:
999 return CCS_MAX_LENGTH;
1000
1001 case TLS_ST_SR_FINISHED:
1002 return FINISHED_MAX_LENGTH;
1003
1004 case TLS_ST_SR_KEY_UPDATE:
1005 return KEY_UPDATE_MAX_LENGTH;
1006 }
1007 }
1008
1009 /*
1010 * Process a message that the server has received from the client.
1011 */
1012 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
1013 {
1014 OSSL_STATEM *st = &s->statem;
1015
1016 switch (st->hand_state) {
1017 default:
1018 /* Shouldn't happen */
1019 return MSG_PROCESS_ERROR;
1020
1021 case TLS_ST_SR_CLNT_HELLO:
1022 return tls_process_client_hello(s, pkt);
1023
1024 case TLS_ST_SR_END_OF_EARLY_DATA:
1025 return tls_process_end_of_early_data(s, pkt);
1026
1027 case TLS_ST_SR_CERT:
1028 return tls_process_client_certificate(s, pkt);
1029
1030 case TLS_ST_SR_KEY_EXCH:
1031 return tls_process_client_key_exchange(s, pkt);
1032
1033 case TLS_ST_SR_CERT_VRFY:
1034 return tls_process_cert_verify(s, pkt);
1035
1036 #ifndef OPENSSL_NO_NEXTPROTONEG
1037 case TLS_ST_SR_NEXT_PROTO:
1038 return tls_process_next_proto(s, pkt);
1039 #endif
1040
1041 case TLS_ST_SR_CHANGE:
1042 return tls_process_change_cipher_spec(s, pkt);
1043
1044 case TLS_ST_SR_FINISHED:
1045 return tls_process_finished(s, pkt);
1046
1047 case TLS_ST_SR_KEY_UPDATE:
1048 return tls_process_key_update(s, pkt);
1049
1050 }
1051 }
1052
1053 /*
1054 * Perform any further processing required following the receipt of a message
1055 * from the client
1056 */
1057 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1058 {
1059 OSSL_STATEM *st = &s->statem;
1060
1061 switch (st->hand_state) {
1062 default:
1063 /* Shouldn't happen */
1064 return WORK_ERROR;
1065
1066 case TLS_ST_SR_CLNT_HELLO:
1067 return tls_post_process_client_hello(s, wst);
1068
1069 case TLS_ST_SR_KEY_EXCH:
1070 return tls_post_process_client_key_exchange(s, wst);
1071 }
1072 return WORK_FINISHED_CONTINUE;
1073 }
1074
1075 #ifndef OPENSSL_NO_SRP
1076 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1077 {
1078 int ret = SSL_ERROR_NONE;
1079
1080 *al = SSL_AD_UNRECOGNIZED_NAME;
1081
1082 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1083 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1084 if (s->srp_ctx.login == NULL) {
1085 /*
1086 * RFC 5054 says SHOULD reject, we do so if There is no srp
1087 * login name
1088 */
1089 ret = SSL3_AL_FATAL;
1090 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1091 } else {
1092 ret = SSL_srp_server_param_with_username(s, al);
1093 }
1094 }
1095 return ret;
1096 }
1097 #endif
1098
1099 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1100 size_t cookie_len)
1101 {
1102 /* Always use DTLS 1.0 version: see RFC 6347 */
1103 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1104 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1105 return 0;
1106
1107 return 1;
1108 }
1109
1110 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1111 {
1112 unsigned int cookie_leni;
1113 if (s->ctx->app_gen_cookie_cb == NULL ||
1114 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1115 &cookie_leni) == 0 ||
1116 cookie_leni > 255) {
1117 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1118 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1119 return 0;
1120 }
1121 s->d1->cookie_len = cookie_leni;
1122
1123 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1124 s->d1->cookie_len)) {
1125 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
1126 return 0;
1127 }
1128
1129 return 1;
1130 }
1131
1132 #ifndef OPENSSL_NO_EC
1133 /*-
1134 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1135 * SecureTransport using the TLS extension block in |hello|.
1136 * Safari, since 10.6, sends exactly these extensions, in this order:
1137 * SNI,
1138 * elliptic_curves
1139 * ec_point_formats
1140 * signature_algorithms (for TLSv1.2 only)
1141 *
1142 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1143 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1144 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1145 * 10.8..10.8.3 (which don't work).
1146 */
1147 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1148 {
1149 static const unsigned char kSafariExtensionsBlock[] = {
1150 0x00, 0x0a, /* elliptic_curves extension */
1151 0x00, 0x08, /* 8 bytes */
1152 0x00, 0x06, /* 6 bytes of curve ids */
1153 0x00, 0x17, /* P-256 */
1154 0x00, 0x18, /* P-384 */
1155 0x00, 0x19, /* P-521 */
1156
1157 0x00, 0x0b, /* ec_point_formats */
1158 0x00, 0x02, /* 2 bytes */
1159 0x01, /* 1 point format */
1160 0x00, /* uncompressed */
1161 /* The following is only present in TLS 1.2 */
1162 0x00, 0x0d, /* signature_algorithms */
1163 0x00, 0x0c, /* 12 bytes */
1164 0x00, 0x0a, /* 10 bytes */
1165 0x05, 0x01, /* SHA-384/RSA */
1166 0x04, 0x01, /* SHA-256/RSA */
1167 0x02, 0x01, /* SHA-1/RSA */
1168 0x04, 0x03, /* SHA-256/ECDSA */
1169 0x02, 0x03, /* SHA-1/ECDSA */
1170 };
1171 /* Length of the common prefix (first two extensions). */
1172 static const size_t kSafariCommonExtensionsLength = 18;
1173 unsigned int type;
1174 PACKET sni, tmppkt;
1175 size_t ext_len;
1176
1177 tmppkt = hello->extensions;
1178
1179 if (!PACKET_forward(&tmppkt, 2)
1180 || !PACKET_get_net_2(&tmppkt, &type)
1181 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1182 return;
1183 }
1184
1185 if (type != TLSEXT_TYPE_server_name)
1186 return;
1187
1188 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1189 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1190
1191 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1192 ext_len);
1193 }
1194 #endif /* !OPENSSL_NO_EC */
1195
1196 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1197 {
1198 int al = SSL_AD_INTERNAL_ERROR;
1199 /* |cookie| will only be initialized for DTLS. */
1200 PACKET session_id, compression, extensions, cookie;
1201 static const unsigned char null_compression = 0;
1202 CLIENTHELLO_MSG *clienthello;
1203
1204 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1205 if (clienthello == NULL) {
1206 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1207 goto err;
1208 }
1209 /* Check if this is actually an unexpected renegotiation ClientHello */
1210 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1211 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1212 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1213 goto err;
1214 }
1215 s->renegotiate = 1;
1216 s->new_session = 1;
1217 }
1218
1219 /*
1220 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1221 */
1222 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1223 PACKET_null_init(&cookie);
1224
1225 if (clienthello->isv2) {
1226 unsigned int mt;
1227
1228 if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1229 al = SSL_AD_UNEXPECTED_MESSAGE;
1230 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1231 goto f_err;
1232 }
1233
1234 /*-
1235 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1236 * header is sent directly on the wire, not wrapped as a TLS
1237 * record. Our record layer just processes the message length and passes
1238 * the rest right through. Its format is:
1239 * Byte Content
1240 * 0-1 msg_length - decoded by the record layer
1241 * 2 msg_type - s->init_msg points here
1242 * 3-4 version
1243 * 5-6 cipher_spec_length
1244 * 7-8 session_id_length
1245 * 9-10 challenge_length
1246 * ... ...
1247 */
1248
1249 if (!PACKET_get_1(pkt, &mt)
1250 || mt != SSL2_MT_CLIENT_HELLO) {
1251 /*
1252 * Should never happen. We should have tested this in the record
1253 * layer in order to have determined that this is a SSLv2 record
1254 * in the first place
1255 */
1256 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1257 goto err;
1258 }
1259 }
1260
1261 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1262 al = SSL_AD_DECODE_ERROR;
1263 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1264 goto err;
1265 }
1266
1267 /* Parse the message and load client random. */
1268 if (clienthello->isv2) {
1269 /*
1270 * Handle an SSLv2 backwards compatible ClientHello
1271 * Note, this is only for SSLv3+ using the backward compatible format.
1272 * Real SSLv2 is not supported, and is rejected below.
1273 */
1274 unsigned int ciphersuite_len, session_id_len, challenge_len;
1275 PACKET challenge;
1276
1277 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1278 || !PACKET_get_net_2(pkt, &session_id_len)
1279 || !PACKET_get_net_2(pkt, &challenge_len)) {
1280 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1281 SSL_R_RECORD_LENGTH_MISMATCH);
1282 al = SSL_AD_DECODE_ERROR;
1283 goto f_err;
1284 }
1285
1286 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1287 al = SSL_AD_ILLEGAL_PARAMETER;
1288 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1289 goto f_err;
1290 }
1291
1292 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1293 ciphersuite_len)
1294 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1295 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1296 /* No extensions. */
1297 || PACKET_remaining(pkt) != 0) {
1298 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1299 SSL_R_RECORD_LENGTH_MISMATCH);
1300 al = SSL_AD_DECODE_ERROR;
1301 goto f_err;
1302 }
1303 clienthello->session_id_len = session_id_len;
1304
1305 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1306 * here rather than sizeof(clienthello->random) because that is the limit
1307 * for SSLv3 and it is fixed. It won't change even if
1308 * sizeof(clienthello->random) does.
1309 */
1310 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1311 ? SSL3_RANDOM_SIZE : challenge_len;
1312 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1313 if (!PACKET_copy_bytes(&challenge,
1314 clienthello->random + SSL3_RANDOM_SIZE -
1315 challenge_len, challenge_len)
1316 /* Advertise only null compression. */
1317 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1318 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1319 al = SSL_AD_INTERNAL_ERROR;
1320 goto f_err;
1321 }
1322
1323 PACKET_null_init(&clienthello->extensions);
1324 } else {
1325 /* Regular ClientHello. */
1326 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1327 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1328 || !PACKET_copy_all(&session_id, clienthello->session_id,
1329 SSL_MAX_SSL_SESSION_ID_LENGTH,
1330 &clienthello->session_id_len)) {
1331 al = SSL_AD_DECODE_ERROR;
1332 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1333 goto f_err;
1334 }
1335
1336 if (SSL_IS_DTLS(s)) {
1337 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1338 al = SSL_AD_DECODE_ERROR;
1339 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1340 goto f_err;
1341 }
1342 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1343 DTLS1_COOKIE_LENGTH,
1344 &clienthello->dtls_cookie_len)) {
1345 al = SSL_AD_INTERNAL_ERROR;
1346 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1347 goto f_err;
1348 }
1349 /*
1350 * If we require cookies and this ClientHello doesn't contain one,
1351 * just return since we do not want to allocate any memory yet.
1352 * So check cookie length...
1353 */
1354 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1355 if (clienthello->dtls_cookie_len == 0)
1356 return 1;
1357 }
1358 }
1359
1360 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1361 al = SSL_AD_DECODE_ERROR;
1362 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1363 goto f_err;
1364 }
1365
1366 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1367 al = SSL_AD_DECODE_ERROR;
1368 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1369 goto f_err;
1370 }
1371
1372 /* Could be empty. */
1373 if (PACKET_remaining(pkt) == 0) {
1374 PACKET_null_init(&clienthello->extensions);
1375 } else {
1376 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1377 || PACKET_remaining(pkt) != 0) {
1378 al = SSL_AD_DECODE_ERROR;
1379 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1380 goto f_err;
1381 }
1382 }
1383 }
1384
1385 if (!PACKET_copy_all(&compression, clienthello->compressions,
1386 MAX_COMPRESSIONS_SIZE,
1387 &clienthello->compressions_len)) {
1388 al = SSL_AD_INTERNAL_ERROR;
1389 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1390 goto f_err;
1391 }
1392
1393 /* Preserve the raw extensions PACKET for later use */
1394 extensions = clienthello->extensions;
1395 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1396 &clienthello->pre_proc_exts, &al,
1397 &clienthello->pre_proc_exts_len, 1)) {
1398 /* SSLerr already been called */
1399 goto f_err;
1400 }
1401 s->clienthello = clienthello;
1402
1403 return MSG_PROCESS_CONTINUE_PROCESSING;
1404 f_err:
1405 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1406 err:
1407 ossl_statem_set_error(s);
1408
1409 if (clienthello != NULL)
1410 OPENSSL_free(clienthello->pre_proc_exts);
1411 OPENSSL_free(clienthello);
1412
1413 return MSG_PROCESS_ERROR;
1414 }
1415
1416 static int tls_early_post_process_client_hello(SSL *s, int *pal)
1417 {
1418 unsigned int j;
1419 int i, al = SSL_AD_INTERNAL_ERROR;
1420 int protverr;
1421 size_t loop;
1422 unsigned long id;
1423 #ifndef OPENSSL_NO_COMP
1424 SSL_COMP *comp = NULL;
1425 #endif
1426 const SSL_CIPHER *c;
1427 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1428 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1429 CLIENTHELLO_MSG *clienthello = s->clienthello;
1430 DOWNGRADE dgrd = DOWNGRADE_NONE;
1431
1432 /* Finished parsing the ClientHello, now we can start processing it */
1433 /* Give the early callback a crack at things */
1434 if (s->ctx->early_cb != NULL) {
1435 int code;
1436 /* A failure in the early callback terminates the connection. */
1437 code = s->ctx->early_cb(s, &al, s->ctx->early_cb_arg);
1438 if (code == 0)
1439 goto err;
1440 if (code < 0) {
1441 s->rwstate = SSL_EARLY_WORK;
1442 return code;
1443 }
1444 }
1445
1446 /* Set up the client_random */
1447 memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1448
1449 /* Choose the version */
1450
1451 if (clienthello->isv2) {
1452 if (clienthello->legacy_version == SSL2_VERSION
1453 || (clienthello->legacy_version & 0xff00)
1454 != (SSL3_VERSION_MAJOR << 8)) {
1455 /*
1456 * This is real SSLv2 or something complete unknown. We don't
1457 * support it.
1458 */
1459 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1460 goto err;
1461 }
1462 /* SSLv3/TLS */
1463 s->client_version = clienthello->legacy_version;
1464 }
1465 /*
1466 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1467 * versions are potentially compatible. Version negotiation comes later.
1468 */
1469 if (!SSL_IS_DTLS(s)) {
1470 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1471 } else if (s->method->version != DTLS_ANY_VERSION &&
1472 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1473 protverr = SSL_R_VERSION_TOO_LOW;
1474 } else {
1475 protverr = 0;
1476 }
1477
1478 if (protverr) {
1479 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1480 if (SSL_IS_FIRST_HANDSHAKE(s)) {
1481 /* like ssl3_get_record, send alert using remote version number */
1482 s->version = s->client_version = clienthello->legacy_version;
1483 }
1484 al = SSL_AD_PROTOCOL_VERSION;
1485 goto err;
1486 }
1487
1488 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1489 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1490 al = SSL_AD_UNEXPECTED_MESSAGE;
1491 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1492 SSL_R_NOT_ON_RECORD_BOUNDARY);
1493 goto err;
1494 }
1495
1496 if (SSL_IS_DTLS(s)) {
1497 /* Empty cookie was already handled above by returning early. */
1498 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1499 if (s->ctx->app_verify_cookie_cb != NULL) {
1500 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1501 clienthello->dtls_cookie_len) == 0) {
1502 al = SSL_AD_HANDSHAKE_FAILURE;
1503 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1504 SSL_R_COOKIE_MISMATCH);
1505 goto err;
1506 /* else cookie verification succeeded */
1507 }
1508 /* default verification */
1509 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1510 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1511 s->d1->cookie_len) != 0) {
1512 al = SSL_AD_HANDSHAKE_FAILURE;
1513 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1514 goto err;
1515 }
1516 s->d1->cookie_verified = 1;
1517 }
1518 if (s->method->version == DTLS_ANY_VERSION) {
1519 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1520 if (protverr != 0) {
1521 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1522 s->version = s->client_version;
1523 al = SSL_AD_PROTOCOL_VERSION;
1524 goto err;
1525 }
1526 }
1527 }
1528
1529 s->hit = 0;
1530
1531 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1532 clienthello->isv2, &al) ||
1533 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1534 clienthello->isv2, &al)) {
1535 goto err;
1536 }
1537
1538 s->s3->send_connection_binding = 0;
1539 /* Check what signalling cipher-suite values were received. */
1540 if (scsvs != NULL) {
1541 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1542 c = sk_SSL_CIPHER_value(scsvs, i);
1543 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1544 if (s->renegotiate) {
1545 /* SCSV is fatal if renegotiating */
1546 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1547 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1548 al = SSL_AD_HANDSHAKE_FAILURE;
1549 goto err;
1550 }
1551 s->s3->send_connection_binding = 1;
1552 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1553 !ssl_check_version_downgrade(s)) {
1554 /*
1555 * This SCSV indicates that the client previously tried
1556 * a higher version. We should fail if the current version
1557 * is an unexpected downgrade, as that indicates that the first
1558 * connection may have been tampered with in order to trigger
1559 * an insecure downgrade.
1560 */
1561 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1562 SSL_R_INAPPROPRIATE_FALLBACK);
1563 al = SSL_AD_INAPPROPRIATE_FALLBACK;
1564 goto err;
1565 }
1566 }
1567 }
1568
1569 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1570 if (SSL_IS_TLS13(s)) {
1571 const SSL_CIPHER *cipher =
1572 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));
1573
1574 if (cipher == NULL) {
1575 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1576 SSL_R_NO_SHARED_CIPHER);
1577 al = SSL_AD_HANDSHAKE_FAILURE;
1578 goto err;
1579 }
1580 if (s->hello_retry_request
1581 && (s->s3->tmp.new_cipher == NULL
1582 || s->s3->tmp.new_cipher->id != cipher->id)) {
1583 /*
1584 * A previous HRR picked a different ciphersuite to the one we
1585 * just selected. Something must have changed.
1586 */
1587 al = SSL_AD_ILLEGAL_PARAMETER;
1588 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_BAD_CIPHER);
1589 goto err;
1590 }
1591 s->s3->tmp.new_cipher = cipher;
1592 }
1593
1594 /* We need to do this before getting the session */
1595 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1596 SSL_EXT_CLIENT_HELLO,
1597 clienthello->pre_proc_exts, NULL, 0, &al)) {
1598 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1599 goto err;
1600 }
1601
1602 /*
1603 * We don't allow resumption in a backwards compatible ClientHello.
1604 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1605 *
1606 * Versions before 0.9.7 always allow clients to resume sessions in
1607 * renegotiation. 0.9.7 and later allow this by default, but optionally
1608 * ignore resumption requests with flag
1609 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1610 * than a change to default behavior so that applications relying on
1611 * this for security won't even compile against older library versions).
1612 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1613 * request renegotiation but not a new session (s->new_session remains
1614 * unset): for servers, this essentially just means that the
1615 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1616 * ignored.
1617 */
1618 if (clienthello->isv2 ||
1619 (s->new_session &&
1620 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1621 if (!ssl_get_new_session(s, 1))
1622 goto err;
1623 } else {
1624 i = ssl_get_prev_session(s, clienthello, &al);
1625 if (i == 1) {
1626 /* previous session */
1627 s->hit = 1;
1628 } else if (i == -1) {
1629 goto err;
1630 } else {
1631 /* i == 0 */
1632 if (!ssl_get_new_session(s, 1))
1633 goto err;
1634 }
1635 }
1636
1637 /*
1638 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1639 * ciphersuite compatibility with the session as part of resumption.
1640 */
1641 if (!SSL_IS_TLS13(s) && s->hit) {
1642 j = 0;
1643 id = s->session->cipher->id;
1644
1645 #ifdef CIPHER_DEBUG
1646 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1647 #endif
1648 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1649 c = sk_SSL_CIPHER_value(ciphers, i);
1650 #ifdef CIPHER_DEBUG
1651 fprintf(stderr, "client [%2d of %2d]:%s\n",
1652 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1653 #endif
1654 if (c->id == id) {
1655 j = 1;
1656 break;
1657 }
1658 }
1659 if (j == 0) {
1660 /*
1661 * we need to have the cipher in the cipher list if we are asked
1662 * to reuse it
1663 */
1664 al = SSL_AD_ILLEGAL_PARAMETER;
1665 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1666 SSL_R_REQUIRED_CIPHER_MISSING);
1667 goto err;
1668 }
1669 }
1670
1671 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1672 if (clienthello->compressions[loop] == 0)
1673 break;
1674 }
1675
1676 if (loop >= clienthello->compressions_len) {
1677 /* no compress */
1678 al = SSL_AD_DECODE_ERROR;
1679 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1680 goto err;
1681 }
1682
1683 #ifndef OPENSSL_NO_EC
1684 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1685 ssl_check_for_safari(s, clienthello);
1686 #endif /* !OPENSSL_NO_EC */
1687
1688 /* TLS extensions */
1689 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1690 clienthello->pre_proc_exts, NULL, 0, &al, 1)) {
1691 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1692 goto err;
1693 }
1694
1695 /*
1696 * Check if we want to use external pre-shared secret for this handshake
1697 * for not reused session only. We need to generate server_random before
1698 * calling tls_session_secret_cb in order to allow SessionTicket
1699 * processing to use it in key derivation.
1700 */
1701 {
1702 unsigned char *pos;
1703 pos = s->s3->server_random;
1704 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1705 goto err;
1706 }
1707 }
1708
1709 if (!s->hit
1710 && s->version >= TLS1_VERSION
1711 && !SSL_IS_TLS13(s)
1712 && !SSL_IS_DTLS(s)
1713 && s->ext.session_secret_cb) {
1714 const SSL_CIPHER *pref_cipher = NULL;
1715 /*
1716 * s->session->master_key_length is a size_t, but this is an int for
1717 * backwards compat reasons
1718 */
1719 int master_key_length;
1720
1721 master_key_length = sizeof(s->session->master_key);
1722 if (s->ext.session_secret_cb(s, s->session->master_key,
1723 &master_key_length, ciphers,
1724 &pref_cipher,
1725 s->ext.session_secret_cb_arg)
1726 && master_key_length > 0) {
1727 s->session->master_key_length = master_key_length;
1728 s->hit = 1;
1729 s->session->ciphers = ciphers;
1730 s->session->verify_result = X509_V_OK;
1731
1732 ciphers = NULL;
1733
1734 /* check if some cipher was preferred by call back */
1735 if (pref_cipher == NULL)
1736 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1737 SSL_get_ciphers(s));
1738 if (pref_cipher == NULL) {
1739 al = SSL_AD_HANDSHAKE_FAILURE;
1740 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1741 goto err;
1742 }
1743
1744 s->session->cipher = pref_cipher;
1745 sk_SSL_CIPHER_free(s->cipher_list);
1746 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1747 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1748 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1749 }
1750 }
1751
1752 /*
1753 * Worst case, we will use the NULL compression, but if we have other
1754 * options, we will now look for them. We have complen-1 compression
1755 * algorithms from the client, starting at q.
1756 */
1757 s->s3->tmp.new_compression = NULL;
1758 if (SSL_IS_TLS13(s)) {
1759 /*
1760 * We already checked above that the NULL compression method appears in
1761 * the list. Now we check there aren't any others (which is illegal in
1762 * a TLSv1.3 ClientHello.
1763 */
1764 if (clienthello->compressions_len != 1) {
1765 al = SSL_AD_ILLEGAL_PARAMETER;
1766 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1767 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1768 goto err;
1769 }
1770 }
1771 #ifndef OPENSSL_NO_COMP
1772 /* This only happens if we have a cache hit */
1773 else if (s->session->compress_meth != 0) {
1774 int m, comp_id = s->session->compress_meth;
1775 unsigned int k;
1776 /* Perform sanity checks on resumed compression algorithm */
1777 /* Can't disable compression */
1778 if (!ssl_allow_compression(s)) {
1779 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1780 SSL_R_INCONSISTENT_COMPRESSION);
1781 goto err;
1782 }
1783 /* Look for resumed compression method */
1784 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1785 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1786 if (comp_id == comp->id) {
1787 s->s3->tmp.new_compression = comp;
1788 break;
1789 }
1790 }
1791 if (s->s3->tmp.new_compression == NULL) {
1792 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1793 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1794 goto err;
1795 }
1796 /* Look for resumed method in compression list */
1797 for (k = 0; k < clienthello->compressions_len; k++) {
1798 if (clienthello->compressions[k] == comp_id)
1799 break;
1800 }
1801 if (k >= clienthello->compressions_len) {
1802 al = SSL_AD_ILLEGAL_PARAMETER;
1803 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1804 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1805 goto err;
1806 }
1807 } else if (s->hit) {
1808 comp = NULL;
1809 } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1810 /* See if we have a match */
1811 int m, nn, v, done = 0;
1812 unsigned int o;
1813
1814 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1815 for (m = 0; m < nn; m++) {
1816 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1817 v = comp->id;
1818 for (o = 0; o < clienthello->compressions_len; o++) {
1819 if (v == clienthello->compressions[o]) {
1820 done = 1;
1821 break;
1822 }
1823 }
1824 if (done)
1825 break;
1826 }
1827 if (done)
1828 s->s3->tmp.new_compression = comp;
1829 else
1830 comp = NULL;
1831 }
1832 #else
1833 /*
1834 * If compression is disabled we'd better not try to resume a session
1835 * using compression.
1836 */
1837 if (s->session->compress_meth != 0) {
1838 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1839 goto err;
1840 }
1841 #endif
1842
1843 /*
1844 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1845 */
1846
1847 if (!s->hit || SSL_IS_TLS13(s)) {
1848 sk_SSL_CIPHER_free(s->session->ciphers);
1849 s->session->ciphers = ciphers;
1850 if (ciphers == NULL) {
1851 al = SSL_AD_INTERNAL_ERROR;
1852 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1853 goto err;
1854 }
1855 ciphers = NULL;
1856 }
1857
1858 if (!s->hit) {
1859 #ifdef OPENSSL_NO_COMP
1860 s->session->compress_meth = 0;
1861 #else
1862 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1863 #endif
1864 if (!tls1_set_server_sigalgs(s)) {
1865 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1866 goto err;
1867 }
1868 }
1869
1870 sk_SSL_CIPHER_free(ciphers);
1871 sk_SSL_CIPHER_free(scsvs);
1872 OPENSSL_free(clienthello->pre_proc_exts);
1873 OPENSSL_free(s->clienthello);
1874 s->clienthello = NULL;
1875 return 1;
1876 err:
1877 ossl_statem_set_error(s);
1878 *pal = al;
1879
1880 sk_SSL_CIPHER_free(ciphers);
1881 sk_SSL_CIPHER_free(scsvs);
1882 OPENSSL_free(clienthello->pre_proc_exts);
1883 OPENSSL_free(s->clienthello);
1884 s->clienthello = NULL;
1885
1886 return 0;
1887 }
1888
1889 /*
1890 * Call the status request callback if needed. Upon success, returns 1.
1891 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1892 */
1893 static int tls_handle_status_request(SSL *s, int *al)
1894 {
1895 s->ext.status_expected = 0;
1896
1897 /*
1898 * If status request then ask callback what to do. Note: this must be
1899 * called after servername callbacks in case the certificate has changed,
1900 * and must be called after the cipher has been chosen because this may
1901 * influence which certificate is sent
1902 */
1903 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1904 && s->ctx->ext.status_cb != NULL) {
1905 int ret;
1906
1907 /* If no certificate can't return certificate status */
1908 if (s->s3->tmp.cert != NULL) {
1909 /*
1910 * Set current certificate to one we will use so SSL_get_certificate
1911 * et al can pick it up.
1912 */
1913 s->cert->key = s->s3->tmp.cert;
1914 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1915 switch (ret) {
1916 /* We don't want to send a status request response */
1917 case SSL_TLSEXT_ERR_NOACK:
1918 s->ext.status_expected = 0;
1919 break;
1920 /* status request response should be sent */
1921 case SSL_TLSEXT_ERR_OK:
1922 if (s->ext.ocsp.resp)
1923 s->ext.status_expected = 1;
1924 break;
1925 /* something bad happened */
1926 case SSL_TLSEXT_ERR_ALERT_FATAL:
1927 default:
1928 *al = SSL_AD_INTERNAL_ERROR;
1929 return 0;
1930 }
1931 }
1932 }
1933
1934 return 1;
1935 }
1936
1937 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
1938 {
1939 int al = SSL_AD_HANDSHAKE_FAILURE;
1940 const SSL_CIPHER *cipher;
1941
1942 if (wst == WORK_MORE_A) {
1943 int rv = tls_early_post_process_client_hello(s, &al);
1944 if (rv == 0) {
1945 /* SSLErr() was already called */
1946 goto f_err;
1947 }
1948 if (rv < 0)
1949 return WORK_MORE_A;
1950 wst = WORK_MORE_B;
1951 }
1952 if (wst == WORK_MORE_B) {
1953 if (!s->hit || SSL_IS_TLS13(s)) {
1954 /* Let cert callback update server certificates if required */
1955 if (!s->hit && s->cert->cert_cb != NULL) {
1956 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1957 if (rv == 0) {
1958 al = SSL_AD_INTERNAL_ERROR;
1959 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1960 SSL_R_CERT_CB_ERROR);
1961 goto f_err;
1962 }
1963 if (rv < 0) {
1964 s->rwstate = SSL_X509_LOOKUP;
1965 return WORK_MORE_B;
1966 }
1967 s->rwstate = SSL_NOTHING;
1968 }
1969
1970 /* In TLSv1.3 we selected the ciphersuite before resumption */
1971 if (!SSL_IS_TLS13(s)) {
1972 cipher =
1973 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1974
1975 if (cipher == NULL) {
1976 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1977 SSL_R_NO_SHARED_CIPHER);
1978 goto f_err;
1979 }
1980 s->s3->tmp.new_cipher = cipher;
1981 }
1982 if (!s->hit) {
1983 if (!tls_choose_sigalg(s, &al))
1984 goto f_err;
1985 /* check whether we should disable session resumption */
1986 if (s->not_resumable_session_cb != NULL)
1987 s->session->not_resumable =
1988 s->not_resumable_session_cb(s,
1989 ((s->s3->tmp.new_cipher->algorithm_mkey
1990 & (SSL_kDHE | SSL_kECDHE)) != 0));
1991 if (s->session->not_resumable)
1992 /* do not send a session ticket */
1993 s->ext.ticket_expected = 0;
1994 }
1995 } else {
1996 /* Session-id reuse */
1997 s->s3->tmp.new_cipher = s->session->cipher;
1998 }
1999
2000 /*-
2001 * we now have the following setup.
2002 * client_random
2003 * cipher_list - our preferred list of ciphers
2004 * ciphers - the clients preferred list of ciphers
2005 * compression - basically ignored right now
2006 * ssl version is set - sslv3
2007 * s->session - The ssl session has been setup.
2008 * s->hit - session reuse flag
2009 * s->s3->tmp.new_cipher- the new cipher to use.
2010 */
2011
2012 /*
2013 * Call status_request callback if needed. Has to be done after the
2014 * certificate callbacks etc above.
2015 */
2016 if (!tls_handle_status_request(s, &al)) {
2017 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2018 SSL_R_CLIENTHELLO_TLSEXT);
2019 goto f_err;
2020 }
2021
2022 wst = WORK_MORE_C;
2023 }
2024 #ifndef OPENSSL_NO_SRP
2025 if (wst == WORK_MORE_C) {
2026 int ret;
2027 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
2028 /*
2029 * callback indicates further work to be done
2030 */
2031 s->rwstate = SSL_X509_LOOKUP;
2032 return WORK_MORE_C;
2033 }
2034 if (ret != SSL_ERROR_NONE) {
2035 /*
2036 * This is not really an error but the only means to for
2037 * a client to detect whether srp is supported.
2038 */
2039 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
2040 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2041 SSL_R_CLIENTHELLO_TLSEXT);
2042 else
2043 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2044 SSL_R_PSK_IDENTITY_NOT_FOUND);
2045 goto f_err;
2046 }
2047 }
2048 #endif
2049
2050 return WORK_FINISHED_STOP;
2051 f_err:
2052 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2053 ossl_statem_set_error(s);
2054 return WORK_ERROR;
2055 }
2056
2057 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2058 {
2059 int compm, al = SSL_AD_INTERNAL_ERROR;
2060 size_t sl, len;
2061 int version;
2062
2063 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
2064 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
2065 if (!WPACKET_put_bytes_u16(pkt, version)
2066 /*
2067 * Random stuff. Filling of the server_random takes place in
2068 * tls_process_client_hello()
2069 */
2070 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
2071 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2072 goto err;
2073 }
2074
2075 /*-
2076 * There are several cases for the session ID to send
2077 * back in the server hello:
2078 * - For session reuse from the session cache,
2079 * we send back the old session ID.
2080 * - If stateless session reuse (using a session ticket)
2081 * is successful, we send back the client's "session ID"
2082 * (which doesn't actually identify the session).
2083 * - If it is a new session, we send back the new
2084 * session ID.
2085 * - However, if we want the new session to be single-use,
2086 * we send back a 0-length session ID.
2087 * s->hit is non-zero in either case of session reuse,
2088 * so the following won't overwrite an ID that we're supposed
2089 * to send back.
2090 */
2091 if (s->session->not_resumable ||
2092 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2093 && !s->hit))
2094 s->session->session_id_length = 0;
2095
2096 sl = s->session->session_id_length;
2097 if (sl > sizeof(s->session->session_id)) {
2098 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2099 goto err;
2100 }
2101
2102 /* set up the compression method */
2103 #ifdef OPENSSL_NO_COMP
2104 compm = 0;
2105 #else
2106 if (s->s3->tmp.new_compression == NULL)
2107 compm = 0;
2108 else
2109 compm = s->s3->tmp.new_compression->id;
2110 #endif
2111
2112 if ((!SSL_IS_TLS13(s)
2113 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
2114 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2115 || (!SSL_IS_TLS13(s)
2116 && !WPACKET_put_bytes_u8(pkt, compm))
2117 || !tls_construct_extensions(s, pkt,
2118 SSL_IS_TLS13(s)
2119 ? SSL_EXT_TLS1_3_SERVER_HELLO
2120 : SSL_EXT_TLS1_2_SERVER_HELLO,
2121 NULL, 0, &al)) {
2122 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2123 goto err;
2124 }
2125
2126 if (!(s->verify_mode & SSL_VERIFY_PEER)
2127 && !ssl3_digest_cached_records(s, 0)) {
2128 al = SSL_AD_INTERNAL_ERROR;
2129 goto err;
2130 }
2131
2132 return 1;
2133 err:
2134 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2135 return 0;
2136 }
2137
2138 int tls_construct_server_done(SSL *s, WPACKET *pkt)
2139 {
2140 if (!s->s3->tmp.cert_request) {
2141 if (!ssl3_digest_cached_records(s, 0)) {
2142 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2143 return 0;
2144 }
2145 }
2146 return 1;
2147 }
2148
2149 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2150 {
2151 #ifndef OPENSSL_NO_DH
2152 EVP_PKEY *pkdh = NULL;
2153 #endif
2154 #ifndef OPENSSL_NO_EC
2155 unsigned char *encodedPoint = NULL;
2156 size_t encodedlen = 0;
2157 int curve_id = 0;
2158 #endif
2159 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2160 int al = SSL_AD_INTERNAL_ERROR, i;
2161 unsigned long type;
2162 const BIGNUM *r[4];
2163 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2164 EVP_PKEY_CTX *pctx = NULL;
2165 size_t paramlen, paramoffset;
2166
2167 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2168 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2169 goto f_err;
2170 }
2171
2172 if (md_ctx == NULL) {
2173 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2174 goto f_err;
2175 }
2176
2177 type = s->s3->tmp.new_cipher->algorithm_mkey;
2178
2179 r[0] = r[1] = r[2] = r[3] = NULL;
2180 #ifndef OPENSSL_NO_PSK
2181 /* Plain PSK or RSAPSK nothing to do */
2182 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2183 } else
2184 #endif /* !OPENSSL_NO_PSK */
2185 #ifndef OPENSSL_NO_DH
2186 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2187 CERT *cert = s->cert;
2188
2189 EVP_PKEY *pkdhp = NULL;
2190 DH *dh;
2191
2192 if (s->cert->dh_tmp_auto) {
2193 DH *dhp = ssl_get_auto_dh(s);
2194 pkdh = EVP_PKEY_new();
2195 if (pkdh == NULL || dhp == NULL) {
2196 DH_free(dhp);
2197 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2198 ERR_R_INTERNAL_ERROR);
2199 goto f_err;
2200 }
2201 EVP_PKEY_assign_DH(pkdh, dhp);
2202 pkdhp = pkdh;
2203 } else {
2204 pkdhp = cert->dh_tmp;
2205 }
2206 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2207 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2208 pkdh = ssl_dh_to_pkey(dhp);
2209 if (pkdh == NULL) {
2210 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2211 ERR_R_INTERNAL_ERROR);
2212 goto f_err;
2213 }
2214 pkdhp = pkdh;
2215 }
2216 if (pkdhp == NULL) {
2217 al = SSL_AD_INTERNAL_ERROR;
2218 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2219 SSL_R_MISSING_TMP_DH_KEY);
2220 goto f_err;
2221 }
2222 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2223 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2224 al = SSL_AD_HANDSHAKE_FAILURE;
2225 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2226 SSL_R_DH_KEY_TOO_SMALL);
2227 goto f_err;
2228 }
2229 if (s->s3->tmp.pkey != NULL) {
2230 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2231 ERR_R_INTERNAL_ERROR);
2232 goto err;
2233 }
2234
2235 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2236
2237 if (s->s3->tmp.pkey == NULL) {
2238 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2239 goto err;
2240 }
2241
2242 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2243
2244 EVP_PKEY_free(pkdh);
2245 pkdh = NULL;
2246
2247 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2248 DH_get0_key(dh, &r[2], NULL);
2249 } else
2250 #endif
2251 #ifndef OPENSSL_NO_EC
2252 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2253 int nid;
2254
2255 if (s->s3->tmp.pkey != NULL) {
2256 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2257 ERR_R_INTERNAL_ERROR);
2258 goto err;
2259 }
2260
2261 /* Get NID of appropriate shared curve */
2262 nid = tls1_shared_group(s, -2);
2263 curve_id = tls1_ec_nid2curve_id(nid);
2264 if (curve_id == 0) {
2265 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2266 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2267 goto err;
2268 }
2269 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
2270 /* Generate a new key for this curve */
2271 if (s->s3->tmp.pkey == NULL) {
2272 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2273 goto f_err;
2274 }
2275
2276 /* Encode the public key. */
2277 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2278 &encodedPoint);
2279 if (encodedlen == 0) {
2280 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2281 goto err;
2282 }
2283
2284 /*
2285 * We'll generate the serverKeyExchange message explicitly so we
2286 * can set these to NULLs
2287 */
2288 r[0] = NULL;
2289 r[1] = NULL;
2290 r[2] = NULL;
2291 r[3] = NULL;
2292 } else
2293 #endif /* !OPENSSL_NO_EC */
2294 #ifndef OPENSSL_NO_SRP
2295 if (type & SSL_kSRP) {
2296 if ((s->srp_ctx.N == NULL) ||
2297 (s->srp_ctx.g == NULL) ||
2298 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2299 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2300 SSL_R_MISSING_SRP_PARAM);
2301 goto err;
2302 }
2303 r[0] = s->srp_ctx.N;
2304 r[1] = s->srp_ctx.g;
2305 r[2] = s->srp_ctx.s;
2306 r[3] = s->srp_ctx.B;
2307 } else
2308 #endif
2309 {
2310 al = SSL_AD_INTERNAL_ERROR;
2311 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2312 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2313 goto f_err;
2314 }
2315
2316 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2317 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2318 lu = NULL;
2319 } else if (lu == NULL) {
2320 al = SSL_AD_DECODE_ERROR;
2321 goto f_err;
2322 }
2323
2324 #ifndef OPENSSL_NO_PSK
2325 if (type & SSL_PSK) {
2326 size_t len = (s->cert->psk_identity_hint == NULL)
2327 ? 0 : strlen(s->cert->psk_identity_hint);
2328
2329 /*
2330 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2331 * checked this when we set the identity hint - but just in case
2332 */
2333 if (len > PSK_MAX_IDENTITY_LEN
2334 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2335 len)) {
2336 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2337 ERR_R_INTERNAL_ERROR);
2338 goto f_err;
2339 }
2340 }
2341 #endif
2342
2343 for (i = 0; i < 4 && r[i] != NULL; i++) {
2344 unsigned char *binval;
2345 int res;
2346
2347 #ifndef OPENSSL_NO_SRP
2348 if ((i == 2) && (type & SSL_kSRP)) {
2349 res = WPACKET_start_sub_packet_u8(pkt);
2350 } else
2351 #endif
2352 res = WPACKET_start_sub_packet_u16(pkt);
2353
2354 if (!res) {
2355 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2356 ERR_R_INTERNAL_ERROR);
2357 goto f_err;
2358 }
2359
2360 #ifndef OPENSSL_NO_DH
2361 /*-
2362 * for interoperability with some versions of the Microsoft TLS
2363 * stack, we need to zero pad the DHE pub key to the same length
2364 * as the prime
2365 */
2366 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2367 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2368
2369 if (len > 0) {
2370 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2371 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2372 ERR_R_INTERNAL_ERROR);
2373 goto f_err;
2374 }
2375 memset(binval, 0, len);
2376 }
2377 }
2378 #endif
2379 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2380 || !WPACKET_close(pkt)) {
2381 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2382 ERR_R_INTERNAL_ERROR);
2383 goto f_err;
2384 }
2385
2386 BN_bn2bin(r[i], binval);
2387 }
2388
2389 #ifndef OPENSSL_NO_EC
2390 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2391 /*
2392 * We only support named (not generic) curves. In this situation, the
2393 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2394 * [1 byte length of encoded point], followed by the actual encoded
2395 * point itself
2396 */
2397 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2398 || !WPACKET_put_bytes_u8(pkt, 0)
2399 || !WPACKET_put_bytes_u8(pkt, curve_id)
2400 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2401 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2402 ERR_R_INTERNAL_ERROR);
2403 goto f_err;
2404 }
2405 OPENSSL_free(encodedPoint);
2406 encodedPoint = NULL;
2407 }
2408 #endif
2409
2410 /* not anonymous */
2411 if (lu != NULL) {
2412 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2413 const EVP_MD *md = ssl_md(lu->hash_idx);
2414 unsigned char *sigbytes1, *sigbytes2;
2415 size_t siglen;
2416
2417 if (pkey == NULL || md == NULL) {
2418 /* Should never happen */
2419 al = SSL_AD_INTERNAL_ERROR;
2420 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2421 ERR_R_INTERNAL_ERROR);
2422 goto f_err;
2423 }
2424 /*
2425 * n is the length of the params, they start at &(d[4]) and p
2426 * points to the space at the end.
2427 */
2428
2429 /* Get length of the parameters we have written above */
2430 if (!WPACKET_get_length(pkt, &paramlen)) {
2431 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2432 ERR_R_INTERNAL_ERROR);
2433 goto f_err;
2434 }
2435 /* send signature algorithm */
2436 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
2437 return 0;
2438 /*
2439 * Create the signature. We don't know the actual length of the sig
2440 * until after we've created it, so we reserve enough bytes for it
2441 * up front, and then properly allocate them in the WPACKET
2442 * afterwards.
2443 */
2444 siglen = EVP_PKEY_size(pkey);
2445 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2446 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2447 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2448 ERR_R_INTERNAL_ERROR);
2449 goto f_err;
2450 }
2451 if (lu->sig == EVP_PKEY_RSA_PSS) {
2452 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2453 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2454 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2455 ERR_R_EVP_LIB);
2456 goto f_err;
2457 }
2458 }
2459 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2460 SSL3_RANDOM_SIZE) <= 0
2461 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2462 SSL3_RANDOM_SIZE) <= 0
2463 || EVP_DigestSignUpdate(md_ctx,
2464 s->init_buf->data + paramoffset,
2465 paramlen) <= 0
2466 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
2467 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2468 || sigbytes1 != sigbytes2) {
2469 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2470 ERR_R_INTERNAL_ERROR);
2471 goto f_err;
2472 }
2473 }
2474
2475 EVP_MD_CTX_free(md_ctx);
2476 return 1;
2477 f_err:
2478 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2479 err:
2480 #ifndef OPENSSL_NO_DH
2481 EVP_PKEY_free(pkdh);
2482 #endif
2483 #ifndef OPENSSL_NO_EC
2484 OPENSSL_free(encodedPoint);
2485 #endif
2486 EVP_MD_CTX_free(md_ctx);
2487 return 0;
2488 }
2489
2490 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2491 {
2492 int al = SSL_AD_INTERNAL_ERROR;
2493
2494 if (SSL_IS_TLS13(s)) {
2495 /* TODO(TLS1.3) for now send empty request context */
2496 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2497 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2498 ERR_R_INTERNAL_ERROR);
2499 goto err;
2500 }
2501
2502 if (!tls_construct_extensions(s, pkt,
2503 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2504 0, &al)) {
2505 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2506 ERR_R_INTERNAL_ERROR);
2507 goto err;
2508 }
2509 goto done;
2510 }
2511
2512 /* get the list of acceptable cert types */
2513 if (!WPACKET_start_sub_packet_u8(pkt)
2514 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2515 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2516 goto err;
2517 }
2518
2519 if (SSL_USE_SIGALGS(s)) {
2520 const uint16_t *psigs;
2521 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2522
2523 if (!WPACKET_start_sub_packet_u16(pkt)
2524 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2525 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2526 || !WPACKET_close(pkt)) {
2527 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2528 ERR_R_INTERNAL_ERROR);
2529 goto err;
2530 }
2531 }
2532
2533 if (!construct_ca_names(s, pkt)) {
2534 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2535 goto err;
2536 }
2537
2538 done:
2539 s->s3->tmp.cert_request = 1;
2540 return 1;
2541 err:
2542 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2543 return 0;
2544 }
2545
2546 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
2547 {
2548 #ifndef OPENSSL_NO_PSK
2549 unsigned char psk[PSK_MAX_PSK_LEN];
2550 size_t psklen;
2551 PACKET psk_identity;
2552
2553 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2554 *al = SSL_AD_DECODE_ERROR;
2555 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2556 return 0;
2557 }
2558 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2559 *al = SSL_AD_DECODE_ERROR;
2560 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2561 return 0;
2562 }
2563 if (s->psk_server_callback == NULL) {
2564 *al = SSL_AD_INTERNAL_ERROR;
2565 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2566 return 0;
2567 }
2568
2569 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2570 *al = SSL_AD_INTERNAL_ERROR;
2571 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2572 return 0;
2573 }
2574
2575 psklen = s->psk_server_callback(s, s->session->psk_identity,
2576 psk, sizeof(psk));
2577
2578 if (psklen > PSK_MAX_PSK_LEN) {
2579 *al = SSL_AD_INTERNAL_ERROR;
2580 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2581 return 0;
2582 } else if (psklen == 0) {
2583 /*
2584 * PSK related to the given identity not found
2585 */
2586 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2587 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2588 SSL_R_PSK_IDENTITY_NOT_FOUND);
2589 return 0;
2590 }
2591
2592 OPENSSL_free(s->s3->tmp.psk);
2593 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2594 OPENSSL_cleanse(psk, psklen);
2595
2596 if (s->s3->tmp.psk == NULL) {
2597 *al = SSL_AD_INTERNAL_ERROR;
2598 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2599 return 0;
2600 }
2601
2602 s->s3->tmp.psklen = psklen;
2603
2604 return 1;
2605 #else
2606 /* Should never happen */
2607 *al = SSL_AD_INTERNAL_ERROR;
2608 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2609 return 0;
2610 #endif
2611 }
2612
2613 static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2614 {
2615 #ifndef OPENSSL_NO_RSA
2616 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2617 int decrypt_len;
2618 unsigned char decrypt_good, version_good;
2619 size_t j, padding_len;
2620 PACKET enc_premaster;
2621 RSA *rsa = NULL;
2622 unsigned char *rsa_decrypt = NULL;
2623 int ret = 0;
2624
2625 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2626 if (rsa == NULL) {
2627 *al = SSL_AD_INTERNAL_ERROR;
2628 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2629 return 0;
2630 }
2631
2632 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2633 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2634 enc_premaster = *pkt;
2635 } else {
2636 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2637 || PACKET_remaining(pkt) != 0) {
2638 *al = SSL_AD_DECODE_ERROR;
2639 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2640 return 0;
2641 }
2642 }
2643
2644 /*
2645 * We want to be sure that the plaintext buffer size makes it safe to
2646 * iterate over the entire size of a premaster secret
2647 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2648 * their ciphertext cannot accommodate a premaster secret anyway.
2649 */
2650 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2651 *al = SSL_AD_INTERNAL_ERROR;
2652 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2653 return 0;
2654 }
2655
2656 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2657 if (rsa_decrypt == NULL) {
2658 *al = SSL_AD_INTERNAL_ERROR;
2659 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2660 return 0;
2661 }
2662
2663 /*
2664 * We must not leak whether a decryption failure occurs because of
2665 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2666 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2667 * generates a random premaster secret for the case that the decrypt
2668 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2669 */
2670
2671 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2672 goto err;
2673
2674 /*
2675 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2676 * the timing-sensitive code below.
2677 */
2678 /* TODO(size_t): Convert this function */
2679 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2680 PACKET_data(&enc_premaster),
2681 rsa_decrypt, rsa, RSA_NO_PADDING);
2682 if (decrypt_len < 0)
2683 goto err;
2684
2685 /* Check the padding. See RFC 3447, section 7.2.2. */
2686
2687 /*
2688 * The smallest padded premaster is 11 bytes of overhead. Small keys
2689 * are publicly invalid, so this may return immediately. This ensures
2690 * PS is at least 8 bytes.
2691 */
2692 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2693 *al = SSL_AD_DECRYPT_ERROR;
2694 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2695 goto err;
2696 }
2697
2698 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2699 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2700 constant_time_eq_int_8(rsa_decrypt[1], 2);
2701 for (j = 2; j < padding_len - 1; j++) {
2702 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2703 }
2704 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2705
2706 /*
2707 * If the version in the decrypted pre-master secret is correct then
2708 * version_good will be 0xff, otherwise it'll be zero. The
2709 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2710 * (http://eprint.iacr.org/2003/052/) exploits the version number
2711 * check as a "bad version oracle". Thus version checks are done in
2712 * constant time and are treated like any other decryption error.
2713 */
2714 version_good =
2715 constant_time_eq_8(rsa_decrypt[padding_len],
2716 (unsigned)(s->client_version >> 8));
2717 version_good &=
2718 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2719 (unsigned)(s->client_version & 0xff));
2720
2721 /*
2722 * The premaster secret must contain the same version number as the
2723 * ClientHello to detect version rollback attacks (strangely, the
2724 * protocol does not offer such protection for DH ciphersuites).
2725 * However, buggy clients exist that send the negotiated protocol
2726 * version instead if the server does not support the requested
2727 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2728 * clients.
2729 */
2730 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2731 unsigned char workaround_good;
2732 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2733 (unsigned)(s->version >> 8));
2734 workaround_good &=
2735 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2736 (unsigned)(s->version & 0xff));
2737 version_good |= workaround_good;
2738 }
2739
2740 /*
2741 * Both decryption and version must be good for decrypt_good to
2742 * remain non-zero (0xff).
2743 */
2744 decrypt_good &= version_good;
2745
2746 /*
2747 * Now copy rand_premaster_secret over from p using
2748 * decrypt_good_mask. If decryption failed, then p does not
2749 * contain valid plaintext, however, a check above guarantees
2750 * it is still sufficiently large to read from.
2751 */
2752 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2753 rsa_decrypt[padding_len + j] =
2754 constant_time_select_8(decrypt_good,
2755 rsa_decrypt[padding_len + j],
2756 rand_premaster_secret[j]);
2757 }
2758
2759 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2760 sizeof(rand_premaster_secret), 0)) {
2761 *al = SSL_AD_INTERNAL_ERROR;
2762 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2763 goto err;
2764 }
2765
2766 ret = 1;
2767 err:
2768 OPENSSL_free(rsa_decrypt);
2769 return ret;
2770 #else
2771 /* Should never happen */
2772 *al = SSL_AD_INTERNAL_ERROR;
2773 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2774 return 0;
2775 #endif
2776 }
2777
2778 static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2779 {
2780 #ifndef OPENSSL_NO_DH
2781 EVP_PKEY *skey = NULL;
2782 DH *cdh;
2783 unsigned int i;
2784 BIGNUM *pub_key;
2785 const unsigned char *data;
2786 EVP_PKEY *ckey = NULL;
2787 int ret = 0;
2788
2789 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2790 *al = SSL_AD_DECODE_ERROR;
2791 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2792 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2793 goto err;
2794 }
2795 skey = s->s3->tmp.pkey;
2796 if (skey == NULL) {
2797 *al = SSL_AD_INTERNAL_ERROR;
2798 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2799 goto err;
2800 }
2801
2802 if (PACKET_remaining(pkt) == 0L) {
2803 *al = SSL_AD_DECODE_ERROR;
2804 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2805 goto err;
2806 }
2807 if (!PACKET_get_bytes(pkt, &data, i)) {
2808 /* We already checked we have enough data */
2809 *al = SSL_AD_INTERNAL_ERROR;
2810 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2811 goto err;
2812 }
2813 ckey = EVP_PKEY_new();
2814 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2815 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2816 goto err;
2817 }
2818 cdh = EVP_PKEY_get0_DH(ckey);
2819 pub_key = BN_bin2bn(data, i, NULL);
2820
2821 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2822 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2823 if (pub_key != NULL)
2824 BN_free(pub_key);
2825 goto err;
2826 }
2827
2828 if (ssl_derive(s, skey, ckey, 1) == 0) {
2829 *al = SSL_AD_INTERNAL_ERROR;
2830 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2831 goto err;
2832 }
2833
2834 ret = 1;
2835 EVP_PKEY_free(s->s3->tmp.pkey);
2836 s->s3->tmp.pkey = NULL;
2837 err:
2838 EVP_PKEY_free(ckey);
2839 return ret;
2840 #else
2841 /* Should never happen */
2842 *al = SSL_AD_INTERNAL_ERROR;
2843 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2844 return 0;
2845 #endif
2846 }
2847
2848 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2849 {
2850 #ifndef OPENSSL_NO_EC
2851 EVP_PKEY *skey = s->s3->tmp.pkey;
2852 EVP_PKEY *ckey = NULL;
2853 int ret = 0;
2854
2855 if (PACKET_remaining(pkt) == 0L) {
2856 /* We don't support ECDH client auth */
2857 *al = SSL_AD_HANDSHAKE_FAILURE;
2858 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2859 goto err;
2860 } else {
2861 unsigned int i;
2862 const unsigned char *data;
2863
2864 /*
2865 * Get client's public key from encoded point in the
2866 * ClientKeyExchange message.
2867 */
2868
2869 /* Get encoded point length */
2870 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2871 || PACKET_remaining(pkt) != 0) {
2872 *al = SSL_AD_DECODE_ERROR;
2873 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2874 goto err;
2875 }
2876 ckey = EVP_PKEY_new();
2877 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2878 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2879 goto err;
2880 }
2881 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2882 *al = SSL_AD_ILLEGAL_PARAMETER;
2883 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2884 goto err;
2885 }
2886 }
2887
2888 if (ssl_derive(s, skey, ckey, 1) == 0) {
2889 *al = SSL_AD_INTERNAL_ERROR;
2890 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2891 goto err;
2892 }
2893
2894 ret = 1;
2895 EVP_PKEY_free(s->s3->tmp.pkey);
2896 s->s3->tmp.pkey = NULL;
2897 err:
2898 EVP_PKEY_free(ckey);
2899
2900 return ret;
2901 #else
2902 /* Should never happen */
2903 *al = SSL_AD_INTERNAL_ERROR;
2904 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2905 return 0;
2906 #endif
2907 }
2908
2909 static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2910 {
2911 #ifndef OPENSSL_NO_SRP
2912 unsigned int i;
2913 const unsigned char *data;
2914
2915 if (!PACKET_get_net_2(pkt, &i)
2916 || !PACKET_get_bytes(pkt, &data, i)) {
2917 *al = SSL_AD_DECODE_ERROR;
2918 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2919 return 0;
2920 }
2921 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2922 *al = SSL_AD_INTERNAL_ERROR;
2923 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2924 return 0;
2925 }
2926 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2927 *al = SSL_AD_ILLEGAL_PARAMETER;
2928 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2929 return 0;
2930 }
2931 OPENSSL_free(s->session->srp_username);
2932 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2933 if (s->session->srp_username == NULL) {
2934 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2935 return 0;
2936 }
2937
2938 if (!srp_generate_server_master_secret(s)) {
2939 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2940 return 0;
2941 }
2942
2943 return 1;
2944 #else
2945 /* Should never happen */
2946 *al = SSL_AD_INTERNAL_ERROR;
2947 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2948 return 0;
2949 #endif
2950 }
2951
2952 static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2953 {
2954 #ifndef OPENSSL_NO_GOST
2955 EVP_PKEY_CTX *pkey_ctx;
2956 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2957 unsigned char premaster_secret[32];
2958 const unsigned char *start;
2959 size_t outlen = 32, inlen;
2960 unsigned long alg_a;
2961 int Ttag, Tclass;
2962 long Tlen;
2963 size_t sess_key_len;
2964 const unsigned char *data;
2965 int ret = 0;
2966
2967 /* Get our certificate private key */
2968 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2969 if (alg_a & SSL_aGOST12) {
2970 /*
2971 * New GOST ciphersuites have SSL_aGOST01 bit too
2972 */
2973 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2974 if (pk == NULL) {
2975 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2976 }
2977 if (pk == NULL) {
2978 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2979 }
2980 } else if (alg_a & SSL_aGOST01) {
2981 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2982 }
2983
2984 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2985 if (pkey_ctx == NULL) {
2986 *al = SSL_AD_INTERNAL_ERROR;
2987 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2988 return 0;
2989 }
2990 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2991 *al = SSL_AD_INTERNAL_ERROR;
2992 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2993 return 0;
2994 }
2995 /*
2996 * If client certificate is present and is of the same type, maybe
2997 * use it for key exchange. Don't mind errors from
2998 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2999 * client certificate for authorization only.
3000 */
3001 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3002 if (client_pub_pkey) {
3003 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3004 ERR_clear_error();
3005 }
3006 /* Decrypt session key */
3007 sess_key_len = PACKET_remaining(pkt);
3008 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
3009 *al = SSL_AD_INTERNAL_ERROR;
3010 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3011 goto err;
3012 }
3013 /* TODO(size_t): Convert this function */
3014 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3015 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
3016 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3017 *al = SSL_AD_DECODE_ERROR;
3018 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3019 goto err;
3020 }
3021 start = data;
3022 inlen = Tlen;
3023 if (EVP_PKEY_decrypt
3024 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
3025 *al = SSL_AD_DECODE_ERROR;
3026 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3027 goto err;
3028 }
3029 /* Generate master secret */
3030 if (!ssl_generate_master_secret(s, premaster_secret,
3031 sizeof(premaster_secret), 0)) {
3032 *al = SSL_AD_INTERNAL_ERROR;
3033 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3034 goto err;
3035 }
3036 /* Check if pubkey from client certificate was used */
3037 if (EVP_PKEY_CTX_ctrl
3038 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3039 s->statem.no_cert_verify = 1;
3040
3041 ret = 1;
3042 err:
3043 EVP_PKEY_CTX_free(pkey_ctx);
3044 return ret;
3045 #else
3046 /* Should never happen */
3047 *al = SSL_AD_INTERNAL_ERROR;
3048 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3049 return 0;
3050 #endif
3051 }
3052
3053 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3054 {
3055 int al = -1;
3056 unsigned long alg_k;
3057
3058 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3059
3060 /* For PSK parse and retrieve identity, obtain PSK key */
3061 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
3062 goto err;
3063
3064 if (alg_k & SSL_kPSK) {
3065 /* Identity extracted earlier: should be nothing left */
3066 if (PACKET_remaining(pkt) != 0) {
3067 al = SSL_AD_DECODE_ERROR;
3068 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3069 SSL_R_LENGTH_MISMATCH);
3070 goto err;
3071 }
3072 /* PSK handled by ssl_generate_master_secret */
3073 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3074 al = SSL_AD_INTERNAL_ERROR;
3075 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3076 goto err;
3077 }
3078 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3079 if (!tls_process_cke_rsa(s, pkt, &al))
3080 goto err;
3081 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3082 if (!tls_process_cke_dhe(s, pkt, &al))
3083 goto err;
3084 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3085 if (!tls_process_cke_ecdhe(s, pkt, &al))
3086 goto err;
3087 } else if (alg_k & SSL_kSRP) {
3088 if (!tls_process_cke_srp(s, pkt, &al))
3089 goto err;
3090 } else if (alg_k & SSL_kGOST) {
3091 if (!tls_process_cke_gost(s, pkt, &al))
3092 goto err;
3093 } else {
3094 al = SSL_AD_INTERNAL_ERROR;
3095 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3096 SSL_R_UNKNOWN_CIPHER_TYPE);
3097 goto err;
3098 }
3099
3100 return MSG_PROCESS_CONTINUE_PROCESSING;
3101 err:
3102 if (al != -1)
3103 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3104 #ifndef OPENSSL_NO_PSK
3105 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3106 s->s3->tmp.psk = NULL;
3107 #endif
3108 ossl_statem_set_error(s);
3109 return MSG_PROCESS_ERROR;
3110 }
3111
3112 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3113 {
3114 #ifndef OPENSSL_NO_SCTP
3115 if (wst == WORK_MORE_A) {
3116 if (SSL_IS_DTLS(s)) {
3117 unsigned char sctpauthkey[64];
3118 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3119 /*
3120 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3121 * used.
3122 */
3123 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3124 sizeof(DTLS1_SCTP_AUTH_LABEL));
3125
3126 if (SSL_export_keying_material(s, sctpauthkey,
3127 sizeof(sctpauthkey), labelbuffer,
3128 sizeof(labelbuffer), NULL, 0,
3129 0) <= 0) {
3130 ossl_statem_set_error(s);
3131 return WORK_ERROR;
3132 }
3133
3134 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3135 sizeof(sctpauthkey), sctpauthkey);
3136 }
3137 }
3138 #endif
3139
3140 if (s->statem.no_cert_verify || !s->session->peer) {
3141 /*
3142 * No certificate verify or no peer certificate so we no longer need
3143 * the handshake_buffer
3144 */
3145 if (!ssl3_digest_cached_records(s, 0)) {
3146 ossl_statem_set_error(s);
3147 return WORK_ERROR;
3148 }
3149 return WORK_FINISHED_CONTINUE;
3150 } else {
3151 if (!s->s3->handshake_buffer) {
3152 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3153 ERR_R_INTERNAL_ERROR);
3154 ossl_statem_set_error(s);
3155 return WORK_ERROR;
3156 }
3157 /*
3158 * For sigalgs freeze the handshake buffer. If we support
3159 * extms we've done this already so this is a no-op
3160 */
3161 if (!ssl3_digest_cached_records(s, 1)) {
3162 ossl_statem_set_error(s);
3163 return WORK_ERROR;
3164 }
3165 }
3166
3167 return WORK_FINISHED_CONTINUE;
3168 }
3169
3170 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3171 {
3172 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
3173 X509 *x = NULL;
3174 unsigned long l, llen;
3175 const unsigned char *certstart, *certbytes;
3176 STACK_OF(X509) *sk = NULL;
3177 PACKET spkt, context;
3178 size_t chainidx;
3179
3180 if ((sk = sk_X509_new_null()) == NULL) {
3181 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3182 goto f_err;
3183 }
3184
3185 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3186 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3187 || !PACKET_get_net_3(pkt, &llen)
3188 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3189 || PACKET_remaining(pkt) != 0) {
3190 al = SSL_AD_DECODE_ERROR;
3191 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3192 goto f_err;
3193 }
3194
3195 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3196 if (!PACKET_get_net_3(&spkt, &l)
3197 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3198 al = SSL_AD_DECODE_ERROR;
3199 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3200 SSL_R_CERT_LENGTH_MISMATCH);
3201 goto f_err;
3202 }
3203
3204 certstart = certbytes;
3205 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3206 if (x == NULL) {
3207 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3208 goto f_err;
3209 }
3210 if (certbytes != (certstart + l)) {
3211 al = SSL_AD_DECODE_ERROR;
3212 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3213 SSL_R_CERT_LENGTH_MISMATCH);
3214 goto f_err;
3215 }
3216
3217 if (SSL_IS_TLS13(s)) {
3218 RAW_EXTENSION *rawexts = NULL;
3219 PACKET extensions;
3220
3221 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3222 al = SSL_AD_DECODE_ERROR;
3223 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3224 goto f_err;
3225 }
3226 if (!tls_collect_extensions(s, &extensions,
3227 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3228 &al, NULL, chainidx == 0)
3229 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3230 rawexts, x, chainidx, &al,
3231 PACKET_remaining(&spkt) == 0)) {
3232 OPENSSL_free(rawexts);
3233 goto f_err;
3234 }
3235 OPENSSL_free(rawexts);
3236 }
3237
3238 if (!sk_X509_push(sk, x)) {
3239 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3240 goto f_err;
3241 }
3242 x = NULL;
3243 }
3244
3245 if (sk_X509_num(sk) <= 0) {
3246 /* TLS does not mind 0 certs returned */
3247 if (s->version == SSL3_VERSION) {
3248 al = SSL_AD_HANDSHAKE_FAILURE;
3249 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3250 SSL_R_NO_CERTIFICATES_RETURNED);
3251 goto f_err;
3252 }
3253 /* Fail for TLS only if we required a certificate */
3254 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3255 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3256 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3257 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3258 al = SSL_AD_CERTIFICATE_REQUIRED;
3259 goto f_err;
3260 }
3261 /* No client certificate so digest cached records */
3262 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3263 goto f_err;
3264 }
3265 } else {
3266 EVP_PKEY *pkey;
3267 i = ssl_verify_cert_chain(s, sk);
3268 if (i <= 0) {
3269 al = ssl_verify_alarm_type(s->verify_result);
3270 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3271 SSL_R_CERTIFICATE_VERIFY_FAILED);
3272 goto f_err;
3273 }
3274 if (i > 1) {
3275 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3276 al = SSL_AD_HANDSHAKE_FAILURE;
3277 goto f_err;
3278 }
3279 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3280 if (pkey == NULL) {
3281 al = SSL3_AD_HANDSHAKE_FAILURE;
3282 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3283 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3284 goto f_err;
3285 }
3286 }
3287
3288 X509_free(s->session->peer);
3289 s->session->peer = sk_X509_shift(sk);
3290 s->session->verify_result = s->verify_result;
3291
3292 sk_X509_pop_free(s->session->peer_chain, X509_free);
3293 s->session->peer_chain = sk;
3294
3295 /*
3296 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3297 * message
3298 */
3299 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3300 al = SSL_AD_INTERNAL_ERROR;
3301 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3302 goto f_err;
3303 }
3304
3305 /*
3306 * Inconsistency alert: cert_chain does *not* include the peer's own
3307 * certificate, while we do include it in statem_clnt.c
3308 */
3309 sk = NULL;
3310
3311 /* Save the current hash state for when we receive the CertificateVerify */
3312 if (SSL_IS_TLS13(s)
3313 && !ssl_handshake_hash(s, s->cert_verify_hash,
3314 sizeof(s->cert_verify_hash),
3315 &s->cert_verify_hash_len)) {
3316 al = SSL_AD_INTERNAL_ERROR;
3317 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3318 goto f_err;
3319 }
3320
3321 ret = MSG_PROCESS_CONTINUE_READING;
3322 goto done;
3323
3324 f_err:
3325 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3326 ossl_statem_set_error(s);
3327 done:
3328 X509_free(x);
3329 sk_X509_pop_free(sk, X509_free);
3330 return ret;
3331 }
3332
3333 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3334 {
3335 CERT_PKEY *cpk = s->s3->tmp.cert;
3336 int al = SSL_AD_INTERNAL_ERROR;
3337
3338 if (cpk == NULL) {
3339 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3340 return 0;
3341 }
3342
3343 /*
3344 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3345 * for the server Certificate message
3346 */
3347 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3348 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
3349 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3350 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3351 return 0;
3352 }
3353
3354 return 1;
3355 }
3356
3357 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3358 {
3359 unsigned char *senc = NULL;
3360 EVP_CIPHER_CTX *ctx = NULL;
3361 HMAC_CTX *hctx = NULL;
3362 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3363 const unsigned char *const_p;
3364 int len, slen_full, slen, lenfinal;
3365 SSL_SESSION *sess;
3366 unsigned int hlen;
3367 SSL_CTX *tctx = s->session_ctx;
3368 unsigned char iv[EVP_MAX_IV_LENGTH];
3369 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3370 int iv_len, al = SSL_AD_INTERNAL_ERROR;
3371 size_t macoffset, macendoffset;
3372 union {
3373 unsigned char age_add_c[sizeof(uint32_t)];
3374 uint32_t age_add;
3375 } age_add_u;
3376
3377 if (SSL_IS_TLS13(s)) {
3378 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3379 goto err;
3380 s->session->ext.tick_age_add = age_add_u.age_add;
3381 s->session->time = (long)time(NULL);
3382 if (s->s3->alpn_selected != NULL) {
3383 OPENSSL_free(s->session->ext.alpn_selected);
3384 s->session->ext.alpn_selected =
3385 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
3386 if (s->session->ext.alpn_selected == NULL) {
3387 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3388 ERR_R_MALLOC_FAILURE);
3389 goto err;
3390 }
3391 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
3392 }
3393 s->session->ext.max_early_data = s->max_early_data;
3394 }
3395
3396 /* get session encoding length */
3397 slen_full = i2d_SSL_SESSION(s->session, NULL);
3398 /*
3399 * Some length values are 16 bits, so forget it if session is too
3400 * long
3401 */
3402 if (slen_full == 0 || slen_full > 0xFF00) {
3403 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3404 goto err;
3405 }
3406 senc = OPENSSL_malloc(slen_full);
3407 if (senc == NULL) {
3408 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3409 goto err;
3410 }
3411
3412 ctx = EVP_CIPHER_CTX_new();
3413 hctx = HMAC_CTX_new();
3414 if (ctx == NULL || hctx == NULL) {
3415 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3416 goto err;
3417 }
3418
3419 p = senc;
3420 if (!i2d_SSL_SESSION(s->session, &p))
3421 goto err;
3422
3423 /*
3424 * create a fresh copy (not shared with other threads) to clean up
3425 */
3426 const_p = senc;
3427 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3428 if (sess == NULL)
3429 goto err;
3430 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3431
3432 slen = i2d_SSL_SESSION(sess, NULL);
3433 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3434 SSL_SESSION_free(sess);
3435 goto err;
3436 }
3437 p = senc;
3438 if (!i2d_SSL_SESSION(sess, &p)) {
3439 SSL_SESSION_free(sess);
3440 goto err;
3441 }
3442 SSL_SESSION_free(sess);
3443
3444 /*
3445 * Initialize HMAC and cipher contexts. If callback present it does
3446 * all the work otherwise use generated values from parent ctx.
3447 */
3448 if (tctx->ext.ticket_key_cb) {
3449 /* if 0 is returned, write an empty ticket */
3450 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3451 hctx, 1);
3452
3453 if (ret == 0) {
3454
3455 /* Put timeout and length */
3456 if (!WPACKET_put_bytes_u32(pkt, 0)
3457 || !WPACKET_put_bytes_u16(pkt, 0)) {
3458 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3459 ERR_R_INTERNAL_ERROR);
3460 goto err;
3461 }
3462 OPENSSL_free(senc);
3463 EVP_CIPHER_CTX_free(ctx);
3464 HMAC_CTX_free(hctx);
3465 return 1;
3466 }
3467 if (ret < 0)
3468 goto err;
3469 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3470 } else {
3471 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3472
3473 iv_len = EVP_CIPHER_iv_length(cipher);
3474 if (RAND_bytes(iv, iv_len) <= 0)
3475 goto err;
3476 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3477 tctx->ext.tick_aes_key, iv))
3478 goto err;
3479 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3480 sizeof(tctx->ext.tick_hmac_key),
3481 EVP_sha256(), NULL))
3482 goto err;
3483 memcpy(key_name, tctx->ext.tick_key_name,
3484 sizeof(tctx->ext.tick_key_name));
3485 }
3486
3487 /*
3488 * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
3489 * unspecified for resumed session (for simplicity).
3490 * In TLSv1.3 we reset the "time" field above, and always specify the
3491 * timeout.
3492 */
3493 if (!WPACKET_put_bytes_u32(pkt,
3494 (s->hit && !SSL_IS_TLS13(s))
3495 ? 0 : s->session->timeout)
3496 || (SSL_IS_TLS13(s)
3497 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
3498 /* Now the actual ticket data */
3499 || !WPACKET_start_sub_packet_u16(pkt)
3500 || !WPACKET_get_total_written(pkt, &macoffset)
3501 /* Output key name */
3502 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3503 /* output IV */
3504 || !WPACKET_memcpy(pkt, iv, iv_len)
3505 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3506 &encdata1)
3507 /* Encrypt session data */
3508 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3509 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3510 || encdata1 != encdata2
3511 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3512 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3513 || encdata1 + len != encdata2
3514 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3515 || !WPACKET_get_total_written(pkt, &macendoffset)
3516 || !HMAC_Update(hctx,
3517 (unsigned char *)s->init_buf->data + macoffset,
3518 macendoffset - macoffset)
3519 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3520 || !HMAC_Final(hctx, macdata1, &hlen)
3521 || hlen > EVP_MAX_MD_SIZE
3522 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3523 || macdata1 != macdata2
3524 || !WPACKET_close(pkt)
3525 || (SSL_IS_TLS13(s)
3526 && !tls_construct_extensions(s, pkt,
3527 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
3528 NULL, 0, &al))) {
3529 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3530 goto err;
3531 }
3532 EVP_CIPHER_CTX_free(ctx);
3533 HMAC_CTX_free(hctx);
3534 OPENSSL_free(senc);
3535
3536 return 1;
3537 err:
3538 ossl_statem_set_error(s);
3539 OPENSSL_free(senc);
3540 EVP_CIPHER_CTX_free(ctx);
3541 HMAC_CTX_free(hctx);
3542 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3543 return 0;
3544 }
3545
3546 /*
3547 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3548 * create a separate message. Returns 1 on success or 0 on failure.
3549 */
3550 int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
3551 {
3552 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3553 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3554 s->ext.ocsp.resp_len)) {
3555 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3556 return 0;
3557 }
3558
3559 return 1;
3560 }
3561
3562 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3563 {
3564 if (!tls_construct_cert_status_body(s, pkt)) {
3565 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3566 return 0;
3567 }
3568
3569 return 1;
3570 }
3571
3572 #ifndef OPENSSL_NO_NEXTPROTONEG
3573 /*
3574 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3575 * It sets the next_proto member in s if found
3576 */
3577 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3578 {
3579 PACKET next_proto, padding;
3580 size_t next_proto_len;
3581 int al = SSL_AD_INTERNAL_ERROR;
3582
3583 /*-
3584 * The payload looks like:
3585 * uint8 proto_len;
3586 * uint8 proto[proto_len];
3587 * uint8 padding_len;
3588 * uint8 padding[padding_len];
3589 */
3590 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3591 || !PACKET_get_length_prefixed_1(pkt, &padding)
3592 || PACKET_remaining(pkt) > 0) {
3593 al = SSL_AD_DECODE_ERROR;
3594 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3595 goto err;
3596 }
3597
3598 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3599 s->ext.npn_len = 0;
3600 goto err;
3601 }
3602
3603 s->ext.npn_len = (unsigned char)next_proto_len;
3604
3605 return MSG_PROCESS_CONTINUE_READING;
3606 err:
3607 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3608 ossl_statem_set_error(s);
3609 return MSG_PROCESS_ERROR;
3610 }
3611 #endif
3612
3613 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3614 {
3615 int al;
3616
3617 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3618 NULL, 0, &al)) {
3619 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3620 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3621 return 0;
3622 }
3623
3624 return 1;
3625 }
3626
3627 static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
3628 {
3629 int al = SSL_AD_INTERNAL_ERROR;
3630 size_t len = 0;
3631
3632 /*
3633 * TODO(TLS1.3): Remove the DRAFT version before release
3634 * (should be s->version)
3635 */
3636 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3637 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
3638 || !tls_construct_extensions(s, pkt,
3639 SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
3640 NULL, 0, &al)) {
3641 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3642 goto err;
3643 }
3644
3645 /* Ditch the session. We'll create a new one next time around */
3646 SSL_SESSION_free(s->session);
3647 s->session = NULL;
3648 s->hit = 0;
3649
3650 /*
3651 * Re-initialise the Transcript Hash. We're going to prepopulate it with
3652 * a synthetic message_hash in place of ClientHello1.
3653 */
3654 if (!create_synthetic_message_hash(s))
3655 goto err;
3656
3657 return 1;
3658 err:
3659 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3660 return 0;
3661 }
3662
3663 MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
3664 {
3665 int al = SSL_AD_INTERNAL_ERROR;
3666
3667 if (PACKET_remaining(pkt) != 0) {
3668 al = SSL_AD_DECODE_ERROR;
3669 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, SSL_R_LENGTH_MISMATCH);
3670 ossl_statem_set_error(s);
3671 return MSG_PROCESS_ERROR;
3672 }
3673
3674 if (s->early_data_state != SSL_EARLY_DATA_READING
3675 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
3676 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3677 goto err;
3678 }
3679
3680 /*
3681 * EndOfEarlyData signals a key change so the end of the message must be on
3682 * a record boundary.
3683 */
3684 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
3685 al = SSL_AD_UNEXPECTED_MESSAGE;
3686 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3687 SSL_R_NOT_ON_RECORD_BOUNDARY);
3688 goto err;
3689 }
3690
3691 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
3692 if (!s->method->ssl3_enc->change_cipher_state(s,
3693 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
3694 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3695 goto err;
3696 }
3697
3698 return MSG_PROCESS_CONTINUE_READING;
3699 err:
3700 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3701 ossl_statem_set_error(s);
3702 return MSG_PROCESS_ERROR;
3703 }