]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Split ServerHello extensions
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include "../ssl_locl.h"
52 #include "statem_locl.h"
53 #include "internal/constant_time_locl.h"
54 #include <openssl/buffer.h>
55 #include <openssl/rand.h>
56 #include <openssl/objects.h>
57 #include <openssl/evp.h>
58 #include <openssl/hmac.h>
59 #include <openssl/x509.h>
60 #include <openssl/dh.h>
61 #include <openssl/bn.h>
62 #include <openssl/md5.h>
63
64 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
65 static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
66 PACKET *cipher_suites,
67 STACK_OF(SSL_CIPHER)
68 **skp, int sslv2format,
69 int *al);
70
71 /*
72 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
73 * handshake state transitions when a TLSv1.3 server is reading messages from
74 * the client. The message type that the client has sent is provided in |mt|.
75 * The current state is in |s->statem.hand_state|.
76 *
77 * Return values are 1 for success (transition allowed) and 0 on error
78 * (transition not allowed)
79 */
80 static int ossl_statem_server13_read_transition(SSL *s, int mt)
81 {
82 OSSL_STATEM *st = &s->statem;
83
84 /*
85 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
86 * we will update this to look more like real TLSv1.3
87 */
88
89 /*
90 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
91 * not negotiated TLSv1.3 yet, so that case is handled by
92 * ossl_statem_server_read_transition()
93 */
94 switch (st->hand_state) {
95 default:
96 break;
97
98 case TLS_ST_SW_FINISHED:
99 if (s->s3->tmp.cert_request) {
100 if (mt == SSL3_MT_CERTIFICATE) {
101 st->hand_state = TLS_ST_SR_CERT;
102 return 1;
103 }
104 } else {
105 if (mt == SSL3_MT_FINISHED) {
106 st->hand_state = TLS_ST_SR_FINISHED;
107 return 1;
108 }
109 }
110 break;
111
112 case TLS_ST_SR_CERT:
113 if (s->session->peer == NULL) {
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
116 return 1;
117 }
118 } else {
119 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
120 st->hand_state = TLS_ST_SR_CERT_VRFY;
121 return 1;
122 }
123 }
124 break;
125
126 case TLS_ST_SR_CERT_VRFY:
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_SR_FINISHED;
129 return 1;
130 }
131 break;
132 }
133
134 /* No valid transition found */
135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
136 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
137 SSL_R_UNEXPECTED_MESSAGE);
138 return 0;
139 }
140
141 /*
142 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
143 * handshake state transitions when the server is reading messages from the
144 * client. The message type that the client has sent is provided in |mt|. The
145 * current state is in |s->statem.hand_state|.
146 *
147 * Return values are 1 for success (transition allowed) and 0 on error
148 * (transition not allowed)
149 */
150 int ossl_statem_server_read_transition(SSL *s, int mt)
151 {
152 OSSL_STATEM *st = &s->statem;
153
154 if (SSL_IS_TLS13(s)) {
155 if (!ossl_statem_server13_read_transition(s, mt))
156 goto err;
157 return 1;
158 }
159
160 switch (st->hand_state) {
161 default:
162 break;
163
164 case TLS_ST_BEFORE:
165 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
166 if (mt == SSL3_MT_CLIENT_HELLO) {
167 st->hand_state = TLS_ST_SR_CLNT_HELLO;
168 return 1;
169 }
170 break;
171
172 case TLS_ST_SW_SRVR_DONE:
173 /*
174 * If we get a CKE message after a ServerDone then either
175 * 1) We didn't request a Certificate
176 * OR
177 * 2) If we did request one then
178 * a) We allow no Certificate to be returned
179 * AND
180 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
181 * list if we requested a certificate)
182 */
183 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
184 if (s->s3->tmp.cert_request) {
185 if (s->version == SSL3_VERSION) {
186 if ((s->verify_mode & SSL_VERIFY_PEER)
187 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
188 /*
189 * This isn't an unexpected message as such - we're just
190 * not going to accept it because we require a client
191 * cert.
192 */
193 ssl3_send_alert(s, SSL3_AL_FATAL,
194 SSL3_AD_HANDSHAKE_FAILURE);
195 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
196 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
197 return 0;
198 }
199 st->hand_state = TLS_ST_SR_KEY_EXCH;
200 return 1;
201 }
202 } else {
203 st->hand_state = TLS_ST_SR_KEY_EXCH;
204 return 1;
205 }
206 } else if (s->s3->tmp.cert_request) {
207 if (mt == SSL3_MT_CERTIFICATE) {
208 st->hand_state = TLS_ST_SR_CERT;
209 return 1;
210 }
211 }
212 break;
213
214 case TLS_ST_SR_CERT:
215 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
216 st->hand_state = TLS_ST_SR_KEY_EXCH;
217 return 1;
218 }
219 break;
220
221 case TLS_ST_SR_KEY_EXCH:
222 /*
223 * We should only process a CertificateVerify message if we have
224 * received a Certificate from the client. If so then |s->session->peer|
225 * will be non NULL. In some instances a CertificateVerify message is
226 * not required even if the peer has sent a Certificate (e.g. such as in
227 * the case of static DH). In that case |st->no_cert_verify| should be
228 * set.
229 */
230 if (s->session->peer == NULL || st->no_cert_verify) {
231 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
232 /*
233 * For the ECDH ciphersuites when the client sends its ECDH
234 * pub key in a certificate, the CertificateVerify message is
235 * not sent. Also for GOST ciphersuites when the client uses
236 * its key from the certificate for key exchange.
237 */
238 st->hand_state = TLS_ST_SR_CHANGE;
239 return 1;
240 }
241 } else {
242 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
243 st->hand_state = TLS_ST_SR_CERT_VRFY;
244 return 1;
245 }
246 }
247 break;
248
249 case TLS_ST_SR_CERT_VRFY:
250 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
251 st->hand_state = TLS_ST_SR_CHANGE;
252 return 1;
253 }
254 break;
255
256 case TLS_ST_SR_CHANGE:
257 #ifndef OPENSSL_NO_NEXTPROTONEG
258 if (s->s3->next_proto_neg_seen) {
259 if (mt == SSL3_MT_NEXT_PROTO) {
260 st->hand_state = TLS_ST_SR_NEXT_PROTO;
261 return 1;
262 }
263 } else {
264 #endif
265 if (mt == SSL3_MT_FINISHED) {
266 st->hand_state = TLS_ST_SR_FINISHED;
267 return 1;
268 }
269 #ifndef OPENSSL_NO_NEXTPROTONEG
270 }
271 #endif
272 break;
273
274 #ifndef OPENSSL_NO_NEXTPROTONEG
275 case TLS_ST_SR_NEXT_PROTO:
276 if (mt == SSL3_MT_FINISHED) {
277 st->hand_state = TLS_ST_SR_FINISHED;
278 return 1;
279 }
280 break;
281 #endif
282
283 case TLS_ST_SW_FINISHED:
284 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
285 st->hand_state = TLS_ST_SR_CHANGE;
286 return 1;
287 }
288 break;
289 }
290
291 err:
292 /* No valid transition found */
293 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
294 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
295 return 0;
296 }
297
298 /*
299 * Should we send a ServerKeyExchange message?
300 *
301 * Valid return values are:
302 * 1: Yes
303 * 0: No
304 */
305 static int send_server_key_exchange(SSL *s)
306 {
307 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
308
309 /*
310 * only send a ServerKeyExchange if DH or fortezza but we have a
311 * sign only certificate PSK: may send PSK identity hints For
312 * ECC ciphersuites, we send a serverKeyExchange message only if
313 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
314 * the server certificate contains the server's public key for
315 * key exchange.
316 */
317 if (alg_k & (SSL_kDHE | SSL_kECDHE)
318 /*
319 * PSK: send ServerKeyExchange if PSK identity hint if
320 * provided
321 */
322 #ifndef OPENSSL_NO_PSK
323 /* Only send SKE if we have identity hint for plain PSK */
324 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
325 && s->cert->psk_identity_hint)
326 /* For other PSK always send SKE */
327 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
328 #endif
329 #ifndef OPENSSL_NO_SRP
330 /* SRP: send ServerKeyExchange */
331 || (alg_k & SSL_kSRP)
332 #endif
333 ) {
334 return 1;
335 }
336
337 return 0;
338 }
339
340 /*
341 * Should we send a CertificateRequest message?
342 *
343 * Valid return values are:
344 * 1: Yes
345 * 0: No
346 */
347 static int send_certificate_request(SSL *s)
348 {
349 if (
350 /* don't request cert unless asked for it: */
351 s->verify_mode & SSL_VERIFY_PEER
352 /*
353 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
354 * during re-negotiation:
355 */
356 && ((s->session->peer == NULL) ||
357 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
358 /*
359 * never request cert in anonymous ciphersuites (see
360 * section "Certificate request" in SSL 3 drafts and in
361 * RFC 2246):
362 */
363 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
364 /*
365 * ... except when the application insists on
366 * verification (against the specs, but statem_clnt.c accepts
367 * this for SSL 3)
368 */
369 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
370 /* don't request certificate for SRP auth */
371 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
372 /*
373 * With normal PSK Certificates and Certificate Requests
374 * are omitted
375 */
376 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
377 return 1;
378 }
379
380 return 0;
381 }
382
383 /*
384 * ossl_statem_server13_write_transition() works out what handshake state to
385 * move to next when a TLSv1.3 server is writing messages to be sent to the
386 * client.
387 */
388 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
389 {
390 OSSL_STATEM *st = &s->statem;
391
392 /*
393 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
394 * we will update this to look more like real TLSv1.3
395 */
396
397 /*
398 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
399 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
400 */
401
402 switch (st->hand_state) {
403 default:
404 /* Shouldn't happen */
405 return WRITE_TRAN_ERROR;
406
407 case TLS_ST_SR_CLNT_HELLO:
408 st->hand_state = TLS_ST_SW_SRVR_HELLO;
409 return WRITE_TRAN_CONTINUE;
410
411 case TLS_ST_SW_SRVR_HELLO:
412 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
413 return WRITE_TRAN_CONTINUE;
414
415 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
416 if (s->hit)
417 st->hand_state = TLS_ST_SW_FINISHED;
418 else if (send_certificate_request(s))
419 st->hand_state = TLS_ST_SW_CERT_REQ;
420 else
421 st->hand_state = TLS_ST_SW_CERT;
422
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_SW_CERT_REQ:
426 st->hand_state = TLS_ST_SW_CERT;
427 return WRITE_TRAN_CONTINUE;
428
429 case TLS_ST_SW_CERT:
430 st->hand_state = s->tlsext_status_expected ? TLS_ST_SW_CERT_STATUS
431 : TLS_ST_SW_FINISHED;
432 return WRITE_TRAN_CONTINUE;
433
434 case TLS_ST_SW_CERT_STATUS:
435 st->hand_state = TLS_ST_SW_FINISHED;
436 return WRITE_TRAN_CONTINUE;
437
438 case TLS_ST_SW_FINISHED:
439 return WRITE_TRAN_FINISHED;
440
441 case TLS_ST_SR_FINISHED:
442 st->hand_state = TLS_ST_OK;
443 ossl_statem_set_in_init(s, 0);
444 return WRITE_TRAN_CONTINUE;
445 }
446 }
447
448 /*
449 * ossl_statem_server_write_transition() works out what handshake state to move
450 * to next when the server is writing messages to be sent to the client.
451 */
452 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
453 {
454 OSSL_STATEM *st = &s->statem;
455
456 /*
457 * Note that before the ClientHello we don't know what version we are going
458 * to negotiate yet, so we don't take this branch until later
459 */
460
461 if (SSL_IS_TLS13(s))
462 return ossl_statem_server13_write_transition(s);
463
464 switch (st->hand_state) {
465 default:
466 /* Shouldn't happen */
467 return WRITE_TRAN_ERROR;
468
469 case TLS_ST_BEFORE:
470 /* Just go straight to trying to read from the client */
471 return WRITE_TRAN_FINISHED;
472
473 case TLS_ST_OK:
474 /* We must be trying to renegotiate */
475 st->hand_state = TLS_ST_SW_HELLO_REQ;
476 return WRITE_TRAN_CONTINUE;
477
478 case TLS_ST_SW_HELLO_REQ:
479 st->hand_state = TLS_ST_OK;
480 ossl_statem_set_in_init(s, 0);
481 return WRITE_TRAN_CONTINUE;
482
483 case TLS_ST_SR_CLNT_HELLO:
484 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
485 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
486 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
487 else
488 st->hand_state = TLS_ST_SW_SRVR_HELLO;
489 return WRITE_TRAN_CONTINUE;
490
491 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
492 return WRITE_TRAN_FINISHED;
493
494 case TLS_ST_SW_SRVR_HELLO:
495 if (s->hit) {
496 if (s->tlsext_ticket_expected)
497 st->hand_state = TLS_ST_SW_SESSION_TICKET;
498 else
499 st->hand_state = TLS_ST_SW_CHANGE;
500 } else {
501 /* Check if it is anon DH or anon ECDH, */
502 /* normal PSK or SRP */
503 if (!(s->s3->tmp.new_cipher->algorithm_auth &
504 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
505 st->hand_state = TLS_ST_SW_CERT;
506 } else if (send_server_key_exchange(s)) {
507 st->hand_state = TLS_ST_SW_KEY_EXCH;
508 } else if (send_certificate_request(s)) {
509 st->hand_state = TLS_ST_SW_CERT_REQ;
510 } else {
511 st->hand_state = TLS_ST_SW_SRVR_DONE;
512 }
513 }
514 return WRITE_TRAN_CONTINUE;
515
516 case TLS_ST_SW_CERT:
517 if (s->tlsext_status_expected) {
518 st->hand_state = TLS_ST_SW_CERT_STATUS;
519 return WRITE_TRAN_CONTINUE;
520 }
521 /* Fall through */
522
523 case TLS_ST_SW_CERT_STATUS:
524 if (send_server_key_exchange(s)) {
525 st->hand_state = TLS_ST_SW_KEY_EXCH;
526 return WRITE_TRAN_CONTINUE;
527 }
528 /* Fall through */
529
530 case TLS_ST_SW_KEY_EXCH:
531 if (send_certificate_request(s)) {
532 st->hand_state = TLS_ST_SW_CERT_REQ;
533 return WRITE_TRAN_CONTINUE;
534 }
535 /* Fall through */
536
537 case TLS_ST_SW_CERT_REQ:
538 st->hand_state = TLS_ST_SW_SRVR_DONE;
539 return WRITE_TRAN_CONTINUE;
540
541 case TLS_ST_SW_SRVR_DONE:
542 return WRITE_TRAN_FINISHED;
543
544 case TLS_ST_SR_FINISHED:
545 if (s->hit) {
546 st->hand_state = TLS_ST_OK;
547 ossl_statem_set_in_init(s, 0);
548 return WRITE_TRAN_CONTINUE;
549 } else if (s->tlsext_ticket_expected) {
550 st->hand_state = TLS_ST_SW_SESSION_TICKET;
551 } else {
552 st->hand_state = TLS_ST_SW_CHANGE;
553 }
554 return WRITE_TRAN_CONTINUE;
555
556 case TLS_ST_SW_SESSION_TICKET:
557 st->hand_state = TLS_ST_SW_CHANGE;
558 return WRITE_TRAN_CONTINUE;
559
560 case TLS_ST_SW_CHANGE:
561 st->hand_state = TLS_ST_SW_FINISHED;
562 return WRITE_TRAN_CONTINUE;
563
564 case TLS_ST_SW_FINISHED:
565 if (s->hit) {
566 return WRITE_TRAN_FINISHED;
567 }
568 st->hand_state = TLS_ST_OK;
569 ossl_statem_set_in_init(s, 0);
570 return WRITE_TRAN_CONTINUE;
571 }
572 }
573
574 /*
575 * Perform any pre work that needs to be done prior to sending a message from
576 * the server to the client.
577 */
578 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
579 {
580 OSSL_STATEM *st = &s->statem;
581
582 switch (st->hand_state) {
583 default:
584 /* No pre work to be done */
585 break;
586
587 case TLS_ST_SW_HELLO_REQ:
588 s->shutdown = 0;
589 if (SSL_IS_DTLS(s))
590 dtls1_clear_sent_buffer(s);
591 break;
592
593 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
594 s->shutdown = 0;
595 if (SSL_IS_DTLS(s)) {
596 dtls1_clear_sent_buffer(s);
597 /* We don't buffer this message so don't use the timer */
598 st->use_timer = 0;
599 }
600 break;
601
602 case TLS_ST_SW_SRVR_HELLO:
603 if (SSL_IS_DTLS(s)) {
604 /*
605 * Messages we write from now on should be bufferred and
606 * retransmitted if necessary, so we need to use the timer now
607 */
608 st->use_timer = 1;
609 }
610 break;
611
612 case TLS_ST_SW_SRVR_DONE:
613 #ifndef OPENSSL_NO_SCTP
614 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
615 return dtls_wait_for_dry(s);
616 #endif
617 return WORK_FINISHED_CONTINUE;
618
619 case TLS_ST_SW_SESSION_TICKET:
620 if (SSL_IS_DTLS(s)) {
621 /*
622 * We're into the last flight. We don't retransmit the last flight
623 * unless we need to, so we don't use the timer
624 */
625 st->use_timer = 0;
626 }
627 break;
628
629 case TLS_ST_SW_CHANGE:
630 s->session->cipher = s->s3->tmp.new_cipher;
631 if (!s->method->ssl3_enc->setup_key_block(s)) {
632 ossl_statem_set_error(s);
633 return WORK_ERROR;
634 }
635 if (SSL_IS_DTLS(s)) {
636 /*
637 * We're into the last flight. We don't retransmit the last flight
638 * unless we need to, so we don't use the timer. This might have
639 * already been set to 0 if we sent a NewSessionTicket message,
640 * but we'll set it again here in case we didn't.
641 */
642 st->use_timer = 0;
643 }
644 return WORK_FINISHED_CONTINUE;
645
646 case TLS_ST_OK:
647 return tls_finish_handshake(s, wst);
648 }
649
650 return WORK_FINISHED_CONTINUE;
651 }
652
653 /*
654 * Perform any work that needs to be done after sending a message from the
655 * server to the client.
656 */
657 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
658 {
659 OSSL_STATEM *st = &s->statem;
660
661 s->init_num = 0;
662
663 switch (st->hand_state) {
664 default:
665 /* No post work to be done */
666 break;
667
668 case TLS_ST_SW_HELLO_REQ:
669 if (statem_flush(s) != 1)
670 return WORK_MORE_A;
671 if (!ssl3_init_finished_mac(s)) {
672 ossl_statem_set_error(s);
673 return WORK_ERROR;
674 }
675 break;
676
677 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
678 if (statem_flush(s) != 1)
679 return WORK_MORE_A;
680 /* HelloVerifyRequest resets Finished MAC */
681 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
682 ossl_statem_set_error(s);
683 return WORK_ERROR;
684 }
685 /*
686 * The next message should be another ClientHello which we need to
687 * treat like it was the first packet
688 */
689 s->first_packet = 1;
690 break;
691
692 case TLS_ST_SW_SRVR_HELLO:
693 #ifndef OPENSSL_NO_SCTP
694 if (SSL_IS_DTLS(s) && s->hit) {
695 unsigned char sctpauthkey[64];
696 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
697
698 /*
699 * Add new shared key for SCTP-Auth, will be ignored if no
700 * SCTP used.
701 */
702 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
703 sizeof(DTLS1_SCTP_AUTH_LABEL));
704
705 if (SSL_export_keying_material(s, sctpauthkey,
706 sizeof(sctpauthkey), labelbuffer,
707 sizeof(labelbuffer), NULL, 0,
708 0) <= 0) {
709 ossl_statem_set_error(s);
710 return WORK_ERROR;
711 }
712
713 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
714 sizeof(sctpauthkey), sctpauthkey);
715 }
716 #endif
717 /*
718 * TODO(TLS1.3): This actually causes a problem. We don't yet know
719 * whether the next record we are going to receive is an unencrypted
720 * alert, or an encrypted handshake message. We're going to need
721 * something clever in the record layer for this.
722 */
723 if (SSL_IS_TLS13(s)) {
724 if (!s->method->ssl3_enc->setup_key_block(s)
725 || !s->method->ssl3_enc->change_cipher_state(s,
726 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
727 || !s->method->ssl3_enc->change_cipher_state(s,
728 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
729 return WORK_ERROR;
730 }
731 break;
732
733 case TLS_ST_SW_CHANGE:
734 #ifndef OPENSSL_NO_SCTP
735 if (SSL_IS_DTLS(s) && !s->hit) {
736 /*
737 * Change to new shared key of SCTP-Auth, will be ignored if
738 * no SCTP used.
739 */
740 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
741 0, NULL);
742 }
743 #endif
744 if (!s->method->ssl3_enc->change_cipher_state(s,
745 SSL3_CHANGE_CIPHER_SERVER_WRITE))
746 {
747 ossl_statem_set_error(s);
748 return WORK_ERROR;
749 }
750
751 if (SSL_IS_DTLS(s))
752 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
753 break;
754
755 case TLS_ST_SW_SRVR_DONE:
756 if (statem_flush(s) != 1)
757 return WORK_MORE_A;
758 break;
759
760 case TLS_ST_SW_FINISHED:
761 if (statem_flush(s) != 1)
762 return WORK_MORE_A;
763 #ifndef OPENSSL_NO_SCTP
764 if (SSL_IS_DTLS(s) && s->hit) {
765 /*
766 * Change to new shared key of SCTP-Auth, will be ignored if
767 * no SCTP used.
768 */
769 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
770 0, NULL);
771 }
772 #endif
773 if (SSL_IS_TLS13(s)) {
774 if (!s->method->ssl3_enc->generate_master_secret(s,
775 s->session->master_key, s->handshake_secret, 0,
776 &s->session->master_key_length)
777 || !s->method->ssl3_enc->change_cipher_state(s,
778 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
779 return WORK_ERROR;
780 }
781 break;
782 }
783
784 return WORK_FINISHED_CONTINUE;
785 }
786
787 /*
788 * Get the message construction function and message type for sending from the
789 * server
790 *
791 * Valid return values are:
792 * 1: Success
793 * 0: Error
794 */
795 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
796 confunc_f *confunc, int *mt)
797 {
798 OSSL_STATEM *st = &s->statem;
799
800 switch (st->hand_state) {
801 default:
802 /* Shouldn't happen */
803 return 0;
804
805 case TLS_ST_SW_CHANGE:
806 if (SSL_IS_DTLS(s))
807 *confunc = dtls_construct_change_cipher_spec;
808 else
809 *confunc = tls_construct_change_cipher_spec;
810 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
811 break;
812
813 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
814 *confunc = dtls_construct_hello_verify_request;
815 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
816 break;
817
818 case TLS_ST_SW_HELLO_REQ:
819 /* No construction function needed */
820 *confunc = NULL;
821 *mt = SSL3_MT_HELLO_REQUEST;
822 break;
823
824 case TLS_ST_SW_SRVR_HELLO:
825 *confunc = tls_construct_server_hello;
826 *mt = SSL3_MT_SERVER_HELLO;
827 break;
828
829 case TLS_ST_SW_CERT:
830 *confunc = tls_construct_server_certificate;
831 *mt = SSL3_MT_CERTIFICATE;
832 break;
833
834 case TLS_ST_SW_KEY_EXCH:
835 *confunc = tls_construct_server_key_exchange;
836 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
837 break;
838
839 case TLS_ST_SW_CERT_REQ:
840 *confunc = tls_construct_certificate_request;
841 *mt = SSL3_MT_CERTIFICATE_REQUEST;
842 break;
843
844 case TLS_ST_SW_SRVR_DONE:
845 *confunc = tls_construct_server_done;
846 *mt = SSL3_MT_SERVER_DONE;
847 break;
848
849 case TLS_ST_SW_SESSION_TICKET:
850 *confunc = tls_construct_new_session_ticket;
851 *mt = SSL3_MT_NEWSESSION_TICKET;
852 break;
853
854 case TLS_ST_SW_CERT_STATUS:
855 *confunc = tls_construct_cert_status;
856 *mt = SSL3_MT_CERTIFICATE_STATUS;
857 break;
858
859 case TLS_ST_SW_FINISHED:
860 *confunc = tls_construct_finished;
861 *mt = SSL3_MT_FINISHED;
862 break;
863
864 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
865 *confunc = tls_construct_encrypted_extensions;
866 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
867 break;
868 }
869
870 return 1;
871 }
872
873 /*
874 * Maximum size (excluding the Handshake header) of a ClientHello message,
875 * calculated as follows:
876 *
877 * 2 + # client_version
878 * 32 + # only valid length for random
879 * 1 + # length of session_id
880 * 32 + # maximum size for session_id
881 * 2 + # length of cipher suites
882 * 2^16-2 + # maximum length of cipher suites array
883 * 1 + # length of compression_methods
884 * 2^8-1 + # maximum length of compression methods
885 * 2 + # length of extensions
886 * 2^16-1 # maximum length of extensions
887 */
888 #define CLIENT_HELLO_MAX_LENGTH 131396
889
890 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
891 #define NEXT_PROTO_MAX_LENGTH 514
892
893 /*
894 * Returns the maximum allowed length for the current message that we are
895 * reading. Excludes the message header.
896 */
897 size_t ossl_statem_server_max_message_size(SSL *s)
898 {
899 OSSL_STATEM *st = &s->statem;
900
901 switch (st->hand_state) {
902 default:
903 /* Shouldn't happen */
904 return 0;
905
906 case TLS_ST_SR_CLNT_HELLO:
907 return CLIENT_HELLO_MAX_LENGTH;
908
909 case TLS_ST_SR_CERT:
910 return s->max_cert_list;
911
912 case TLS_ST_SR_KEY_EXCH:
913 return CLIENT_KEY_EXCH_MAX_LENGTH;
914
915 case TLS_ST_SR_CERT_VRFY:
916 return SSL3_RT_MAX_PLAIN_LENGTH;
917
918 #ifndef OPENSSL_NO_NEXTPROTONEG
919 case TLS_ST_SR_NEXT_PROTO:
920 return NEXT_PROTO_MAX_LENGTH;
921 #endif
922
923 case TLS_ST_SR_CHANGE:
924 return CCS_MAX_LENGTH;
925
926 case TLS_ST_SR_FINISHED:
927 return FINISHED_MAX_LENGTH;
928 }
929 }
930
931 /*
932 * Process a message that the server has received from the client.
933 */
934 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
935 {
936 OSSL_STATEM *st = &s->statem;
937
938 switch (st->hand_state) {
939 default:
940 /* Shouldn't happen */
941 return MSG_PROCESS_ERROR;
942
943 case TLS_ST_SR_CLNT_HELLO:
944 return tls_process_client_hello(s, pkt);
945
946 case TLS_ST_SR_CERT:
947 return tls_process_client_certificate(s, pkt);
948
949 case TLS_ST_SR_KEY_EXCH:
950 return tls_process_client_key_exchange(s, pkt);
951
952 case TLS_ST_SR_CERT_VRFY:
953 return tls_process_cert_verify(s, pkt);
954
955 #ifndef OPENSSL_NO_NEXTPROTONEG
956 case TLS_ST_SR_NEXT_PROTO:
957 return tls_process_next_proto(s, pkt);
958 #endif
959
960 case TLS_ST_SR_CHANGE:
961 return tls_process_change_cipher_spec(s, pkt);
962
963 case TLS_ST_SR_FINISHED:
964 return tls_process_finished(s, pkt);
965 }
966 }
967
968 /*
969 * Perform any further processing required following the receipt of a message
970 * from the client
971 */
972 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
973 {
974 OSSL_STATEM *st = &s->statem;
975
976 switch (st->hand_state) {
977 default:
978 /* Shouldn't happen */
979 return WORK_ERROR;
980
981 case TLS_ST_SR_CLNT_HELLO:
982 return tls_post_process_client_hello(s, wst);
983
984 case TLS_ST_SR_KEY_EXCH:
985 return tls_post_process_client_key_exchange(s, wst);
986
987 case TLS_ST_SR_CERT_VRFY:
988 #ifndef OPENSSL_NO_SCTP
989 if ( /* Is this SCTP? */
990 BIO_dgram_is_sctp(SSL_get_wbio(s))
991 /* Are we renegotiating? */
992 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
993 s->s3->in_read_app_data = 2;
994 s->rwstate = SSL_READING;
995 BIO_clear_retry_flags(SSL_get_rbio(s));
996 BIO_set_retry_read(SSL_get_rbio(s));
997 ossl_statem_set_sctp_read_sock(s, 1);
998 return WORK_MORE_A;
999 } else {
1000 ossl_statem_set_sctp_read_sock(s, 0);
1001 }
1002 #endif
1003 return WORK_FINISHED_CONTINUE;
1004 }
1005 return WORK_FINISHED_CONTINUE;
1006 }
1007
1008 #ifndef OPENSSL_NO_SRP
1009 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1010 {
1011 int ret = SSL_ERROR_NONE;
1012
1013 *al = SSL_AD_UNRECOGNIZED_NAME;
1014
1015 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1016 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1017 if (s->srp_ctx.login == NULL) {
1018 /*
1019 * RFC 5054 says SHOULD reject, we do so if There is no srp
1020 * login name
1021 */
1022 ret = SSL3_AL_FATAL;
1023 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1024 } else {
1025 ret = SSL_srp_server_param_with_username(s, al);
1026 }
1027 }
1028 return ret;
1029 }
1030 #endif
1031
1032 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1033 size_t cookie_len)
1034 {
1035 /* Always use DTLS 1.0 version: see RFC 6347 */
1036 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1037 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1038 return 0;
1039
1040 return 1;
1041 }
1042
1043 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1044 {
1045 unsigned int cookie_leni;
1046 if (s->ctx->app_gen_cookie_cb == NULL ||
1047 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1048 &cookie_leni) == 0 ||
1049 cookie_leni > 255) {
1050 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1051 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1052 return 0;
1053 }
1054 s->d1->cookie_len = cookie_leni;
1055
1056 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1057 s->d1->cookie_len)) {
1058 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
1059 return 0;
1060 }
1061
1062 return 1;
1063 }
1064
1065 #ifndef OPENSSL_NO_EC
1066 /*-
1067 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1068 * SecureTransport using the TLS extension block in |hello|.
1069 * Safari, since 10.6, sends exactly these extensions, in this order:
1070 * SNI,
1071 * elliptic_curves
1072 * ec_point_formats
1073 *
1074 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1075 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1076 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1077 * 10.8..10.8.3 (which don't work).
1078 */
1079 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1080 {
1081 unsigned int type;
1082 PACKET sni, tmppkt;
1083 size_t ext_len;
1084
1085 static const unsigned char kSafariExtensionsBlock[] = {
1086 0x00, 0x0a, /* elliptic_curves extension */
1087 0x00, 0x08, /* 8 bytes */
1088 0x00, 0x06, /* 6 bytes of curve ids */
1089 0x00, 0x17, /* P-256 */
1090 0x00, 0x18, /* P-384 */
1091 0x00, 0x19, /* P-521 */
1092
1093 0x00, 0x0b, /* ec_point_formats */
1094 0x00, 0x02, /* 2 bytes */
1095 0x01, /* 1 point format */
1096 0x00, /* uncompressed */
1097 /* The following is only present in TLS 1.2 */
1098 0x00, 0x0d, /* signature_algorithms */
1099 0x00, 0x0c, /* 12 bytes */
1100 0x00, 0x0a, /* 10 bytes */
1101 0x05, 0x01, /* SHA-384/RSA */
1102 0x04, 0x01, /* SHA-256/RSA */
1103 0x02, 0x01, /* SHA-1/RSA */
1104 0x04, 0x03, /* SHA-256/ECDSA */
1105 0x02, 0x03, /* SHA-1/ECDSA */
1106 };
1107
1108 /* Length of the common prefix (first two extensions). */
1109 static const size_t kSafariCommonExtensionsLength = 18;
1110
1111 tmppkt = hello->extensions;
1112
1113 if (!PACKET_forward(&tmppkt, 2)
1114 || !PACKET_get_net_2(&tmppkt, &type)
1115 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1116 return;
1117 }
1118
1119 if (type != TLSEXT_TYPE_server_name)
1120 return;
1121
1122 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1123 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1124
1125 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1126 ext_len);
1127 }
1128 #endif /* !OPENSSL_NO_EC */
1129
1130 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1131 {
1132 int i, al = SSL_AD_INTERNAL_ERROR;
1133 unsigned int j;
1134 size_t loop;
1135 unsigned long id;
1136 const SSL_CIPHER *c;
1137 #ifndef OPENSSL_NO_COMP
1138 SSL_COMP *comp = NULL;
1139 #endif
1140 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1141 int protverr;
1142 /* |cookie| will only be initialized for DTLS. */
1143 PACKET session_id, compression, extensions, cookie;
1144 static const unsigned char null_compression = 0;
1145 CLIENTHELLO_MSG clienthello;
1146
1147 /*
1148 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1149 */
1150 memset(&clienthello, 0, sizeof(clienthello));
1151 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1152 PACKET_null_init(&cookie);
1153
1154 if (clienthello.isv2) {
1155 unsigned int mt;
1156
1157 /*-
1158 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1159 * header is sent directly on the wire, not wrapped as a TLS
1160 * record. Our record layer just processes the message length and passes
1161 * the rest right through. Its format is:
1162 * Byte Content
1163 * 0-1 msg_length - decoded by the record layer
1164 * 2 msg_type - s->init_msg points here
1165 * 3-4 version
1166 * 5-6 cipher_spec_length
1167 * 7-8 session_id_length
1168 * 9-10 challenge_length
1169 * ... ...
1170 */
1171
1172 if (!PACKET_get_1(pkt, &mt)
1173 || mt != SSL2_MT_CLIENT_HELLO) {
1174 /*
1175 * Should never happen. We should have tested this in the record
1176 * layer in order to have determined that this is a SSLv2 record
1177 * in the first place
1178 */
1179 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1180 goto err;
1181 }
1182 }
1183
1184 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1185 al = SSL_AD_DECODE_ERROR;
1186 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1187 goto err;
1188 }
1189
1190 /* Parse the message and load client random. */
1191 if (clienthello.isv2) {
1192 /*
1193 * Handle an SSLv2 backwards compatible ClientHello
1194 * Note, this is only for SSLv3+ using the backward compatible format.
1195 * Real SSLv2 is not supported, and is rejected below.
1196 */
1197 unsigned int ciphersuite_len, session_id_len, challenge_len;
1198 PACKET challenge;
1199
1200 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1201 || !PACKET_get_net_2(pkt, &session_id_len)
1202 || !PACKET_get_net_2(pkt, &challenge_len)) {
1203 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1204 SSL_R_RECORD_LENGTH_MISMATCH);
1205 al = SSL_AD_DECODE_ERROR;
1206 goto f_err;
1207 }
1208
1209 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1210 al = SSL_AD_DECODE_ERROR;
1211 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1212 goto f_err;
1213 }
1214
1215 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1216 ciphersuite_len)
1217 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
1218 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1219 /* No extensions. */
1220 || PACKET_remaining(pkt) != 0) {
1221 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1222 SSL_R_RECORD_LENGTH_MISMATCH);
1223 al = SSL_AD_DECODE_ERROR;
1224 goto f_err;
1225 }
1226 clienthello.session_id_len = session_id_len;
1227
1228 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1229 * here rather than sizeof(clienthello.random) because that is the limit
1230 * for SSLv3 and it is fixed. It won't change even if
1231 * sizeof(clienthello.random) does.
1232 */
1233 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1234 ? SSL3_RANDOM_SIZE : challenge_len;
1235 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
1236 if (!PACKET_copy_bytes(&challenge,
1237 clienthello.random + SSL3_RANDOM_SIZE -
1238 challenge_len, challenge_len)
1239 /* Advertise only null compression. */
1240 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1241 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1242 al = SSL_AD_INTERNAL_ERROR;
1243 goto f_err;
1244 }
1245
1246 PACKET_null_init(&clienthello.extensions);
1247 } else {
1248 /* Regular ClientHello. */
1249 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
1250 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1251 || !PACKET_copy_all(&session_id, clienthello.session_id,
1252 SSL_MAX_SSL_SESSION_ID_LENGTH,
1253 &clienthello.session_id_len)) {
1254 al = SSL_AD_DECODE_ERROR;
1255 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1256 goto f_err;
1257 }
1258
1259 if (SSL_IS_DTLS(s)) {
1260 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1261 al = SSL_AD_DECODE_ERROR;
1262 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1263 goto f_err;
1264 }
1265 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1266 DTLS1_COOKIE_LENGTH,
1267 &clienthello.dtls_cookie_len)) {
1268 al = SSL_AD_DECODE_ERROR;
1269 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1270 goto f_err;
1271 }
1272 /*
1273 * If we require cookies and this ClientHello doesn't contain one,
1274 * just return since we do not want to allocate any memory yet.
1275 * So check cookie length...
1276 */
1277 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1278 if (clienthello.dtls_cookie_len == 0)
1279 return 1;
1280 }
1281 }
1282
1283 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1284 al = SSL_AD_DECODE_ERROR;
1285 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1286 goto f_err;
1287 }
1288
1289 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1290 al = SSL_AD_DECODE_ERROR;
1291 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1292 goto f_err;
1293 }
1294
1295 /* Could be empty. */
1296 if (PACKET_remaining(pkt) == 0) {
1297 PACKET_null_init(&clienthello.extensions);
1298 } else {
1299 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1300 al = SSL_AD_DECODE_ERROR;
1301 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1302 goto f_err;
1303 }
1304 }
1305 }
1306
1307 if (!PACKET_copy_all(&compression, clienthello.compressions,
1308 MAX_COMPRESSIONS_SIZE,
1309 &clienthello.compressions_len)) {
1310 al = SSL_AD_DECODE_ERROR;
1311 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1312 goto f_err;
1313 }
1314
1315 /* Preserve the raw extensions PACKET for later use */
1316 extensions = clienthello.extensions;
1317 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
1318 &clienthello.pre_proc_exts, &al)) {
1319 /* SSLerr already been called */
1320 goto f_err;
1321 }
1322
1323 /* Finished parsing the ClientHello, now we can start processing it */
1324
1325 /* Set up the client_random */
1326 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1327
1328 /* Choose the version */
1329
1330 if (clienthello.isv2) {
1331 if (clienthello.legacy_version == SSL2_VERSION
1332 || (clienthello.legacy_version & 0xff00)
1333 != (SSL3_VERSION_MAJOR << 8)) {
1334 /*
1335 * This is real SSLv2 or something complete unknown. We don't
1336 * support it.
1337 */
1338 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1339 goto err;
1340 }
1341 /* SSLv3/TLS */
1342 s->client_version = clienthello.legacy_version;
1343 }
1344 /*
1345 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1346 * versions are potentially compatible. Version negotiation comes later.
1347 */
1348 if (!SSL_IS_DTLS(s)) {
1349 protverr = ssl_choose_server_version(s, &clienthello);
1350 } else if (s->method->version != DTLS_ANY_VERSION &&
1351 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1352 protverr = SSL_R_VERSION_TOO_LOW;
1353 } else {
1354 protverr = 0;
1355 }
1356
1357 if (protverr) {
1358 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1359 if ((!s->enc_write_ctx && !s->write_hash)) {
1360 /* like ssl3_get_record, send alert using remote version number */
1361 s->version = s->client_version = clienthello.legacy_version;
1362 }
1363 al = SSL_AD_PROTOCOL_VERSION;
1364 goto f_err;
1365 }
1366
1367 if (SSL_IS_DTLS(s)) {
1368 /* Empty cookie was already handled above by returning early. */
1369 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1370 if (s->ctx->app_verify_cookie_cb != NULL) {
1371 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1372 clienthello.dtls_cookie_len) == 0) {
1373 al = SSL_AD_HANDSHAKE_FAILURE;
1374 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1375 SSL_R_COOKIE_MISMATCH);
1376 goto f_err;
1377 /* else cookie verification succeeded */
1378 }
1379 /* default verification */
1380 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1381 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1382 s->d1->cookie_len) != 0) {
1383 al = SSL_AD_HANDSHAKE_FAILURE;
1384 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1385 goto f_err;
1386 }
1387 s->d1->cookie_verified = 1;
1388 }
1389 if (s->method->version == DTLS_ANY_VERSION) {
1390 protverr = ssl_choose_server_version(s, &clienthello);
1391 if (protverr != 0) {
1392 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1393 s->version = s->client_version;
1394 al = SSL_AD_PROTOCOL_VERSION;
1395 goto f_err;
1396 }
1397 }
1398 }
1399
1400 s->hit = 0;
1401
1402 /* We need to do this before getting the session */
1403 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1404 EXT_CLIENT_HELLO,
1405 clienthello.pre_proc_exts, &al)) {
1406 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1407 goto f_err;
1408 }
1409
1410 /*
1411 * We don't allow resumption in a backwards compatible ClientHello.
1412 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1413 *
1414 * Versions before 0.9.7 always allow clients to resume sessions in
1415 * renegotiation. 0.9.7 and later allow this by default, but optionally
1416 * ignore resumption requests with flag
1417 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1418 * than a change to default behavior so that applications relying on
1419 * this for security won't even compile against older library versions).
1420 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1421 * request renegotiation but not a new session (s->new_session remains
1422 * unset): for servers, this essentially just means that the
1423 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1424 * ignored.
1425 */
1426 if (clienthello.isv2 ||
1427 (s->new_session &&
1428 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1429 if (!ssl_get_new_session(s, 1))
1430 goto err;
1431 } else {
1432 i = ssl_get_prev_session(s, &clienthello);
1433 /*
1434 * Only resume if the session's version matches the negotiated
1435 * version.
1436 * RFC 5246 does not provide much useful advice on resumption
1437 * with a different protocol version. It doesn't forbid it but
1438 * the sanity of such behaviour would be questionable.
1439 * In practice, clients do not accept a version mismatch and
1440 * will abort the handshake with an error.
1441 */
1442 if (i == 1 && s->version == s->session->ssl_version) {
1443 /* previous session */
1444 s->hit = 1;
1445 } else if (i == -1) {
1446 goto err;
1447 } else {
1448 /* i == 0 */
1449 if (!ssl_get_new_session(s, 1))
1450 goto err;
1451 }
1452 }
1453
1454 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1455 clienthello.isv2, &al) == NULL) {
1456 goto f_err;
1457 }
1458
1459 /* If it is a hit, check that the cipher is in the list */
1460 if (s->hit) {
1461 j = 0;
1462 id = s->session->cipher->id;
1463
1464 #ifdef CIPHER_DEBUG
1465 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1466 #endif
1467 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1468 c = sk_SSL_CIPHER_value(ciphers, i);
1469 #ifdef CIPHER_DEBUG
1470 fprintf(stderr, "client [%2d of %2d]:%s\n",
1471 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1472 #endif
1473 if (c->id == id) {
1474 j = 1;
1475 break;
1476 }
1477 }
1478 if (j == 0) {
1479 /*
1480 * we need to have the cipher in the cipher list if we are asked
1481 * to reuse it
1482 */
1483 al = SSL_AD_ILLEGAL_PARAMETER;
1484 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1485 SSL_R_REQUIRED_CIPHER_MISSING);
1486 goto f_err;
1487 }
1488 }
1489
1490 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1491 if (clienthello.compressions[loop] == 0)
1492 break;
1493 }
1494
1495 if (loop >= clienthello.compressions_len) {
1496 /* no compress */
1497 al = SSL_AD_DECODE_ERROR;
1498 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1499 goto f_err;
1500 }
1501
1502 #ifndef OPENSSL_NO_EC
1503 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1504 ssl_check_for_safari(s, &clienthello);
1505 #endif /* !OPENSSL_NO_EC */
1506
1507 /* TLS extensions */
1508 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
1509 clienthello.pre_proc_exts, &al)) {
1510 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1511 goto f_err;
1512 }
1513
1514 /* Check we've got a key_share for TLSv1.3 */
1515 if (SSL_IS_TLS13(s) && s->s3->peer_tmp == NULL && !s->hit) {
1516 /* No suitable share */
1517 /* TODO(TLS1.3): Send a HelloRetryRequest */
1518 al = SSL_AD_HANDSHAKE_FAILURE;
1519 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SUITABLE_KEY_SHARE);
1520 goto f_err;
1521 }
1522
1523 /*
1524 * Check if we want to use external pre-shared secret for this handshake
1525 * for not reused session only. We need to generate server_random before
1526 * calling tls_session_secret_cb in order to allow SessionTicket
1527 * processing to use it in key derivation.
1528 */
1529 {
1530 unsigned char *pos;
1531 pos = s->s3->server_random;
1532 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1533 goto f_err;
1534 }
1535 }
1536
1537 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1538 const SSL_CIPHER *pref_cipher = NULL;
1539 /*
1540 * s->session->master_key_length is a size_t, but this is an int for
1541 * backwards compat reasons
1542 */
1543 int master_key_length;
1544
1545 master_key_length = sizeof(s->session->master_key);
1546 if (s->tls_session_secret_cb(s, s->session->master_key,
1547 &master_key_length, ciphers,
1548 &pref_cipher,
1549 s->tls_session_secret_cb_arg)
1550 && master_key_length > 0) {
1551 s->session->master_key_length = master_key_length;
1552 s->hit = 1;
1553 s->session->ciphers = ciphers;
1554 s->session->verify_result = X509_V_OK;
1555
1556 ciphers = NULL;
1557
1558 /* check if some cipher was preferred by call back */
1559 pref_cipher =
1560 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1561 s->
1562 session->ciphers,
1563 SSL_get_ciphers
1564 (s));
1565 if (pref_cipher == NULL) {
1566 al = SSL_AD_HANDSHAKE_FAILURE;
1567 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1568 goto f_err;
1569 }
1570
1571 s->session->cipher = pref_cipher;
1572 sk_SSL_CIPHER_free(s->cipher_list);
1573 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1574 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1575 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1576 }
1577 }
1578
1579 /*
1580 * Worst case, we will use the NULL compression, but if we have other
1581 * options, we will now look for them. We have complen-1 compression
1582 * algorithms from the client, starting at q.
1583 */
1584 s->s3->tmp.new_compression = NULL;
1585 #ifndef OPENSSL_NO_COMP
1586 /* This only happens if we have a cache hit */
1587 if (s->session->compress_meth != 0) {
1588 int m, comp_id = s->session->compress_meth;
1589 unsigned int k;
1590 /* Perform sanity checks on resumed compression algorithm */
1591 /* Can't disable compression */
1592 if (!ssl_allow_compression(s)) {
1593 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1594 SSL_R_INCONSISTENT_COMPRESSION);
1595 goto f_err;
1596 }
1597 /* Look for resumed compression method */
1598 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1599 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1600 if (comp_id == comp->id) {
1601 s->s3->tmp.new_compression = comp;
1602 break;
1603 }
1604 }
1605 if (s->s3->tmp.new_compression == NULL) {
1606 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1607 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1608 goto f_err;
1609 }
1610 /* Look for resumed method in compression list */
1611 for (k = 0; k < clienthello.compressions_len; k++) {
1612 if (clienthello.compressions[k] == comp_id)
1613 break;
1614 }
1615 if (k >= clienthello.compressions_len) {
1616 al = SSL_AD_ILLEGAL_PARAMETER;
1617 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1618 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1619 goto f_err;
1620 }
1621 } else if (s->hit)
1622 comp = NULL;
1623 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1624 /* See if we have a match */
1625 int m, nn, v, done = 0;
1626 unsigned int o;
1627
1628 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1629 for (m = 0; m < nn; m++) {
1630 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1631 v = comp->id;
1632 for (o = 0; o < clienthello.compressions_len; o++) {
1633 if (v == clienthello.compressions[o]) {
1634 done = 1;
1635 break;
1636 }
1637 }
1638 if (done)
1639 break;
1640 }
1641 if (done)
1642 s->s3->tmp.new_compression = comp;
1643 else
1644 comp = NULL;
1645 }
1646 #else
1647 /*
1648 * If compression is disabled we'd better not try to resume a session
1649 * using compression.
1650 */
1651 if (s->session->compress_meth != 0) {
1652 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1653 goto f_err;
1654 }
1655 #endif
1656
1657 /*
1658 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1659 */
1660
1661 if (!s->hit) {
1662 #ifdef OPENSSL_NO_COMP
1663 s->session->compress_meth = 0;
1664 #else
1665 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1666 #endif
1667 sk_SSL_CIPHER_free(s->session->ciphers);
1668 s->session->ciphers = ciphers;
1669 if (ciphers == NULL) {
1670 al = SSL_AD_INTERNAL_ERROR;
1671 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1672 goto f_err;
1673 }
1674 ciphers = NULL;
1675 if (!tls1_set_server_sigalgs(s)) {
1676 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1677 goto err;
1678 }
1679 }
1680
1681 sk_SSL_CIPHER_free(ciphers);
1682 OPENSSL_free(clienthello.pre_proc_exts);
1683 return MSG_PROCESS_CONTINUE_PROCESSING;
1684 f_err:
1685 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1686 err:
1687 ossl_statem_set_error(s);
1688
1689 sk_SSL_CIPHER_free(ciphers);
1690 OPENSSL_free(clienthello.pre_proc_exts);
1691
1692 return MSG_PROCESS_ERROR;
1693 }
1694
1695 /*
1696 * Call the status request callback if needed. Upon success, returns 1.
1697 * Upon failure, returns 0 and sets |al| to the appropriate fatal alert.
1698 */
1699 static int tls_handle_status_request(SSL *s, int *al)
1700 {
1701 s->tlsext_status_expected = 0;
1702
1703 /*
1704 * If status request then ask callback what to do. Note: this must be
1705 * called after servername callbacks in case the certificate has changed,
1706 * and must be called after the cipher has been chosen because this may
1707 * influence which certificate is sent
1708 */
1709 if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) {
1710 int ret;
1711 CERT_PKEY *certpkey;
1712 certpkey = ssl_get_server_send_pkey(s);
1713 /* If no certificate can't return certificate status */
1714 if (certpkey != NULL) {
1715 /*
1716 * Set current certificate to one we will use so SSL_get_certificate
1717 * et al can pick it up.
1718 */
1719 s->cert->key = certpkey;
1720 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1721 switch (ret) {
1722 /* We don't want to send a status request response */
1723 case SSL_TLSEXT_ERR_NOACK:
1724 s->tlsext_status_expected = 0;
1725 break;
1726 /* status request response should be sent */
1727 case SSL_TLSEXT_ERR_OK:
1728 if (s->tlsext_ocsp_resp)
1729 s->tlsext_status_expected = 1;
1730 break;
1731 /* something bad happened */
1732 case SSL_TLSEXT_ERR_ALERT_FATAL:
1733 default:
1734 *al = SSL_AD_INTERNAL_ERROR;
1735 return 0;
1736 }
1737 }
1738 }
1739
1740 return 1;
1741 }
1742
1743 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
1744 {
1745 int al = SSL_AD_HANDSHAKE_FAILURE;
1746 const SSL_CIPHER *cipher;
1747
1748 if (wst == WORK_MORE_A) {
1749 if (!s->hit) {
1750 /* Let cert callback update server certificates if required */
1751 if (s->cert->cert_cb) {
1752 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1753 if (rv == 0) {
1754 al = SSL_AD_INTERNAL_ERROR;
1755 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1756 SSL_R_CERT_CB_ERROR);
1757 goto f_err;
1758 }
1759 if (rv < 0) {
1760 s->rwstate = SSL_X509_LOOKUP;
1761 return WORK_MORE_A;
1762 }
1763 s->rwstate = SSL_NOTHING;
1764 }
1765 cipher =
1766 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1767
1768 if (cipher == NULL) {
1769 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1770 SSL_R_NO_SHARED_CIPHER);
1771 goto f_err;
1772 }
1773 s->s3->tmp.new_cipher = cipher;
1774 /* check whether we should disable session resumption */
1775 if (s->not_resumable_session_cb != NULL)
1776 s->session->not_resumable =
1777 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1778 & (SSL_kDHE | SSL_kECDHE))
1779 != 0));
1780 if (s->session->not_resumable)
1781 /* do not send a session ticket */
1782 s->tlsext_ticket_expected = 0;
1783 } else {
1784 /* Session-id reuse */
1785 s->s3->tmp.new_cipher = s->session->cipher;
1786 }
1787
1788 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
1789 if (!ssl3_digest_cached_records(s, 0)) {
1790 al = SSL_AD_INTERNAL_ERROR;
1791 goto f_err;
1792 }
1793 }
1794
1795 /*-
1796 * we now have the following setup.
1797 * client_random
1798 * cipher_list - our preferred list of ciphers
1799 * ciphers - the clients preferred list of ciphers
1800 * compression - basically ignored right now
1801 * ssl version is set - sslv3
1802 * s->session - The ssl session has been setup.
1803 * s->hit - session reuse flag
1804 * s->s3->tmp.new_cipher- the new cipher to use.
1805 */
1806
1807 /*
1808 * Call status_request callback if needed. Has to be done after the
1809 * certificate callbacks etc above.
1810 */
1811 if (!tls_handle_status_request(s, &al)) {
1812 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1813 SSL_R_CLIENTHELLO_TLSEXT);
1814 goto f_err;
1815 }
1816
1817 wst = WORK_MORE_B;
1818 }
1819 #ifndef OPENSSL_NO_SRP
1820 if (wst == WORK_MORE_B) {
1821 int ret;
1822 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1823 /*
1824 * callback indicates further work to be done
1825 */
1826 s->rwstate = SSL_X509_LOOKUP;
1827 return WORK_MORE_B;
1828 }
1829 if (ret != SSL_ERROR_NONE) {
1830 /*
1831 * This is not really an error but the only means to for
1832 * a client to detect whether srp is supported.
1833 */
1834 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1835 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1836 SSL_R_CLIENTHELLO_TLSEXT);
1837 else
1838 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1839 SSL_R_PSK_IDENTITY_NOT_FOUND);
1840 goto f_err;
1841 }
1842 }
1843 #endif
1844 s->renegotiate = 2;
1845
1846 return WORK_FINISHED_STOP;
1847 f_err:
1848 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1849 ossl_statem_set_error(s);
1850 return WORK_ERROR;
1851 }
1852
1853 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
1854 {
1855 int compm, al = SSL_AD_INTERNAL_ERROR;
1856 size_t sl, len;
1857 int version;
1858
1859 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
1860 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1861 if (!WPACKET_put_bytes_u16(pkt, version)
1862 /*
1863 * Random stuff. Filling of the server_random takes place in
1864 * tls_process_client_hello()
1865 */
1866 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1867 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1868 goto err;
1869 }
1870
1871 /*-
1872 * There are several cases for the session ID to send
1873 * back in the server hello:
1874 * - For session reuse from the session cache,
1875 * we send back the old session ID.
1876 * - If stateless session reuse (using a session ticket)
1877 * is successful, we send back the client's "session ID"
1878 * (which doesn't actually identify the session).
1879 * - If it is a new session, we send back the new
1880 * session ID.
1881 * - However, if we want the new session to be single-use,
1882 * we send back a 0-length session ID.
1883 * s->hit is non-zero in either case of session reuse,
1884 * so the following won't overwrite an ID that we're supposed
1885 * to send back.
1886 */
1887 if (s->session->not_resumable ||
1888 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1889 && !s->hit))
1890 s->session->session_id_length = 0;
1891
1892 sl = s->session->session_id_length;
1893 if (sl > sizeof(s->session->session_id)) {
1894 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1895 goto err;
1896 }
1897
1898 /* set up the compression method */
1899 #ifdef OPENSSL_NO_COMP
1900 compm = 0;
1901 #else
1902 if (s->s3->tmp.new_compression == NULL)
1903 compm = 0;
1904 else
1905 compm = s->s3->tmp.new_compression->id;
1906 #endif
1907
1908 if ((!SSL_IS_TLS13(s)
1909 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
1910 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1911 || (!SSL_IS_TLS13(s)
1912 && !WPACKET_put_bytes_u8(pkt, compm))
1913 || !tls_construct_extensions(s, pkt,
1914 SSL_IS_TLS13(s)
1915 ? EXT_TLS1_3_SERVER_HELLO
1916 : EXT_TLS1_2_SERVER_HELLO, &al)) {
1917 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1918 goto err;
1919 }
1920
1921 return 1;
1922 err:
1923 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1924 return 0;
1925 }
1926
1927 int tls_construct_server_done(SSL *s, WPACKET *pkt)
1928 {
1929 if (!s->s3->tmp.cert_request) {
1930 if (!ssl3_digest_cached_records(s, 0)) {
1931 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1932 return 0;
1933 }
1934 }
1935 return 1;
1936 }
1937
1938 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
1939 {
1940 #ifndef OPENSSL_NO_DH
1941 EVP_PKEY *pkdh = NULL;
1942 #endif
1943 #ifndef OPENSSL_NO_EC
1944 unsigned char *encodedPoint = NULL;
1945 size_t encodedlen = 0;
1946 int curve_id = 0;
1947 #endif
1948 EVP_PKEY *pkey;
1949 const EVP_MD *md = NULL;
1950 int al = SSL_AD_INTERNAL_ERROR, i;
1951 unsigned long type;
1952 const BIGNUM *r[4];
1953 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1954 size_t paramlen, paramoffset;
1955
1956 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
1957 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1958 goto f_err;
1959 }
1960
1961 if (md_ctx == NULL) {
1962 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1963 goto f_err;
1964 }
1965
1966 type = s->s3->tmp.new_cipher->algorithm_mkey;
1967
1968 r[0] = r[1] = r[2] = r[3] = NULL;
1969 #ifndef OPENSSL_NO_PSK
1970 /* Plain PSK or RSAPSK nothing to do */
1971 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1972 } else
1973 #endif /* !OPENSSL_NO_PSK */
1974 #ifndef OPENSSL_NO_DH
1975 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
1976 CERT *cert = s->cert;
1977
1978 EVP_PKEY *pkdhp = NULL;
1979 DH *dh;
1980
1981 if (s->cert->dh_tmp_auto) {
1982 DH *dhp = ssl_get_auto_dh(s);
1983 pkdh = EVP_PKEY_new();
1984 if (pkdh == NULL || dhp == NULL) {
1985 DH_free(dhp);
1986 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1987 ERR_R_INTERNAL_ERROR);
1988 goto f_err;
1989 }
1990 EVP_PKEY_assign_DH(pkdh, dhp);
1991 pkdhp = pkdh;
1992 } else {
1993 pkdhp = cert->dh_tmp;
1994 }
1995 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
1996 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
1997 pkdh = ssl_dh_to_pkey(dhp);
1998 if (pkdh == NULL) {
1999 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2000 ERR_R_INTERNAL_ERROR);
2001 goto f_err;
2002 }
2003 pkdhp = pkdh;
2004 }
2005 if (pkdhp == NULL) {
2006 al = SSL_AD_HANDSHAKE_FAILURE;
2007 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2008 SSL_R_MISSING_TMP_DH_KEY);
2009 goto f_err;
2010 }
2011 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2012 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2013 al = SSL_AD_HANDSHAKE_FAILURE;
2014 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2015 SSL_R_DH_KEY_TOO_SMALL);
2016 goto f_err;
2017 }
2018 if (s->s3->tmp.pkey != NULL) {
2019 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2020 ERR_R_INTERNAL_ERROR);
2021 goto err;
2022 }
2023
2024 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2025
2026 if (s->s3->tmp.pkey == NULL) {
2027 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2028 goto err;
2029 }
2030
2031 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2032
2033 EVP_PKEY_free(pkdh);
2034 pkdh = NULL;
2035
2036 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2037 DH_get0_key(dh, &r[2], NULL);
2038 } else
2039 #endif
2040 #ifndef OPENSSL_NO_EC
2041 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2042 int nid;
2043
2044 if (s->s3->tmp.pkey != NULL) {
2045 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2046 ERR_R_INTERNAL_ERROR);
2047 goto err;
2048 }
2049
2050 /* Get NID of appropriate shared curve */
2051 nid = tls1_shared_group(s, -2);
2052 curve_id = tls1_ec_nid2curve_id(nid);
2053 if (curve_id == 0) {
2054 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2055 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2056 goto err;
2057 }
2058 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
2059 /* Generate a new key for this curve */
2060 if (s->s3->tmp.pkey == NULL) {
2061 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2062 goto f_err;
2063 }
2064
2065 /* Encode the public key. */
2066 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2067 &encodedPoint);
2068 if (encodedlen == 0) {
2069 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2070 goto err;
2071 }
2072
2073 /*
2074 * We'll generate the serverKeyExchange message explicitly so we
2075 * can set these to NULLs
2076 */
2077 r[0] = NULL;
2078 r[1] = NULL;
2079 r[2] = NULL;
2080 r[3] = NULL;
2081 } else
2082 #endif /* !OPENSSL_NO_EC */
2083 #ifndef OPENSSL_NO_SRP
2084 if (type & SSL_kSRP) {
2085 if ((s->srp_ctx.N == NULL) ||
2086 (s->srp_ctx.g == NULL) ||
2087 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2088 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2089 SSL_R_MISSING_SRP_PARAM);
2090 goto err;
2091 }
2092 r[0] = s->srp_ctx.N;
2093 r[1] = s->srp_ctx.g;
2094 r[2] = s->srp_ctx.s;
2095 r[3] = s->srp_ctx.B;
2096 } else
2097 #endif
2098 {
2099 al = SSL_AD_HANDSHAKE_FAILURE;
2100 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2101 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2102 goto f_err;
2103 }
2104
2105 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2106 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
2107 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
2108 == NULL) {
2109 al = SSL_AD_DECODE_ERROR;
2110 goto f_err;
2111 }
2112 } else {
2113 pkey = NULL;
2114 }
2115
2116 #ifndef OPENSSL_NO_PSK
2117 if (type & SSL_PSK) {
2118 size_t len = (s->cert->psk_identity_hint == NULL)
2119 ? 0 : strlen(s->cert->psk_identity_hint);
2120
2121 /*
2122 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2123 * checked this when we set the identity hint - but just in case
2124 */
2125 if (len > PSK_MAX_IDENTITY_LEN
2126 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2127 len)) {
2128 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2129 ERR_R_INTERNAL_ERROR);
2130 goto f_err;
2131 }
2132 }
2133 #endif
2134
2135 for (i = 0; i < 4 && r[i] != NULL; i++) {
2136 unsigned char *binval;
2137 int res;
2138
2139 #ifndef OPENSSL_NO_SRP
2140 if ((i == 2) && (type & SSL_kSRP)) {
2141 res = WPACKET_start_sub_packet_u8(pkt);
2142 } else
2143 #endif
2144 res = WPACKET_start_sub_packet_u16(pkt);
2145
2146 if (!res) {
2147 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2148 ERR_R_INTERNAL_ERROR);
2149 goto f_err;
2150 }
2151
2152 #ifndef OPENSSL_NO_DH
2153 /*-
2154 * for interoperability with some versions of the Microsoft TLS
2155 * stack, we need to zero pad the DHE pub key to the same length
2156 * as the prime
2157 */
2158 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2159 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2160
2161 if (len > 0) {
2162 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2163 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2164 ERR_R_INTERNAL_ERROR);
2165 goto f_err;
2166 }
2167 memset(binval, 0, len);
2168 }
2169 }
2170 #endif
2171 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2172 || !WPACKET_close(pkt)) {
2173 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2174 ERR_R_INTERNAL_ERROR);
2175 goto f_err;
2176 }
2177
2178 BN_bn2bin(r[i], binval);
2179 }
2180
2181 #ifndef OPENSSL_NO_EC
2182 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2183 /*
2184 * We only support named (not generic) curves. In this situation, the
2185 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2186 * [1 byte length of encoded point], followed by the actual encoded
2187 * point itself
2188 */
2189 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2190 || !WPACKET_put_bytes_u8(pkt, 0)
2191 || !WPACKET_put_bytes_u8(pkt, curve_id)
2192 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2193 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2194 ERR_R_INTERNAL_ERROR);
2195 goto f_err;
2196 }
2197 OPENSSL_free(encodedPoint);
2198 encodedPoint = NULL;
2199 }
2200 #endif
2201
2202 /* not anonymous */
2203 if (pkey != NULL) {
2204 /*
2205 * n is the length of the params, they start at &(d[4]) and p
2206 * points to the space at the end.
2207 */
2208 if (md) {
2209 unsigned char *sigbytes1, *sigbytes2;
2210 unsigned int siglen;
2211
2212 /* Get length of the parameters we have written above */
2213 if (!WPACKET_get_length(pkt, &paramlen)) {
2214 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2215 ERR_R_INTERNAL_ERROR);
2216 goto f_err;
2217 }
2218 /* send signature algorithm */
2219 if (SSL_USE_SIGALGS(s)) {
2220 if (!tls12_get_sigandhash(pkt, pkey, md)) {
2221 /* Should never happen */
2222 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2223 ERR_R_INTERNAL_ERROR);
2224 goto f_err;
2225 }
2226 }
2227 #ifdef SSL_DEBUG
2228 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
2229 #endif
2230 /*
2231 * Create the signature. We don't know the actual length of the sig
2232 * until after we've created it, so we reserve enough bytes for it
2233 * up front, and then properly allocate them in the WPACKET
2234 * afterwards.
2235 */
2236 if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
2237 &sigbytes1)
2238 || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
2239 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
2240 SSL3_RANDOM_SIZE) <= 0
2241 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
2242 SSL3_RANDOM_SIZE) <= 0
2243 || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
2244 paramlen) <= 0
2245 || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
2246 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2247 || sigbytes1 != sigbytes2) {
2248 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2249 ERR_R_INTERNAL_ERROR);
2250 goto f_err;
2251 }
2252 } else {
2253 /* Is this error check actually needed? */
2254 al = SSL_AD_HANDSHAKE_FAILURE;
2255 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2256 SSL_R_UNKNOWN_PKEY_TYPE);
2257 goto f_err;
2258 }
2259 }
2260
2261 EVP_MD_CTX_free(md_ctx);
2262 return 1;
2263 f_err:
2264 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2265 err:
2266 #ifndef OPENSSL_NO_DH
2267 EVP_PKEY_free(pkdh);
2268 #endif
2269 #ifndef OPENSSL_NO_EC
2270 OPENSSL_free(encodedPoint);
2271 #endif
2272 EVP_MD_CTX_free(md_ctx);
2273 return 0;
2274 }
2275
2276 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2277 {
2278 int i;
2279 STACK_OF(X509_NAME) *sk = NULL;
2280
2281 /* get the list of acceptable cert types */
2282 if (!WPACKET_start_sub_packet_u8(pkt)
2283 || !ssl3_get_req_cert_type(s, pkt)
2284 || !WPACKET_close(pkt)) {
2285 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2286 goto err;
2287 }
2288
2289 if (SSL_USE_SIGALGS(s)) {
2290 const unsigned char *psigs;
2291 size_t nl = tls12_get_psigalgs(s, &psigs);
2292 if (!WPACKET_start_sub_packet_u16(pkt)
2293 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2294 || !WPACKET_close(pkt)) {
2295 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2296 ERR_R_INTERNAL_ERROR);
2297 goto err;
2298 }
2299 }
2300
2301 /* Start sub-packet for client CA list */
2302 if (!WPACKET_start_sub_packet_u16(pkt)) {
2303 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2304 goto err;
2305 }
2306
2307 sk = SSL_get_client_CA_list(s);
2308 if (sk != NULL) {
2309 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2310 unsigned char *namebytes;
2311 X509_NAME *name = sk_X509_NAME_value(sk, i);
2312 int namelen;
2313
2314 if (name == NULL
2315 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2316 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2317 &namebytes)
2318 || i2d_X509_NAME(name, &namebytes) != namelen) {
2319 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2320 ERR_R_INTERNAL_ERROR);
2321 goto err;
2322 }
2323 }
2324 }
2325 /* else no CA names */
2326
2327 if (!WPACKET_close(pkt)) {
2328 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2329 goto err;
2330 }
2331
2332 s->s3->tmp.cert_request = 1;
2333
2334 return 1;
2335 err:
2336 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2337 return 0;
2338 }
2339
2340 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
2341 {
2342 #ifndef OPENSSL_NO_PSK
2343 unsigned char psk[PSK_MAX_PSK_LEN];
2344 size_t psklen;
2345 PACKET psk_identity;
2346
2347 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2348 *al = SSL_AD_DECODE_ERROR;
2349 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2350 return 0;
2351 }
2352 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2353 *al = SSL_AD_DECODE_ERROR;
2354 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2355 return 0;
2356 }
2357 if (s->psk_server_callback == NULL) {
2358 *al = SSL_AD_INTERNAL_ERROR;
2359 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2360 return 0;
2361 }
2362
2363 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2364 *al = SSL_AD_INTERNAL_ERROR;
2365 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2366 return 0;
2367 }
2368
2369 psklen = s->psk_server_callback(s, s->session->psk_identity,
2370 psk, sizeof(psk));
2371
2372 if (psklen > PSK_MAX_PSK_LEN) {
2373 *al = SSL_AD_INTERNAL_ERROR;
2374 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2375 return 0;
2376 } else if (psklen == 0) {
2377 /*
2378 * PSK related to the given identity not found
2379 */
2380 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2381 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2382 SSL_R_PSK_IDENTITY_NOT_FOUND);
2383 return 0;
2384 }
2385
2386 OPENSSL_free(s->s3->tmp.psk);
2387 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2388 OPENSSL_cleanse(psk, psklen);
2389
2390 if (s->s3->tmp.psk == NULL) {
2391 *al = SSL_AD_INTERNAL_ERROR;
2392 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2393 return 0;
2394 }
2395
2396 s->s3->tmp.psklen = psklen;
2397
2398 return 1;
2399 #else
2400 /* Should never happen */
2401 *al = SSL_AD_INTERNAL_ERROR;
2402 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2403 return 0;
2404 #endif
2405 }
2406
2407 static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2408 {
2409 #ifndef OPENSSL_NO_RSA
2410 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2411 int decrypt_len;
2412 unsigned char decrypt_good, version_good;
2413 size_t j, padding_len;
2414 PACKET enc_premaster;
2415 RSA *rsa = NULL;
2416 unsigned char *rsa_decrypt = NULL;
2417 int ret = 0;
2418
2419 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2420 if (rsa == NULL) {
2421 *al = SSL_AD_HANDSHAKE_FAILURE;
2422 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2423 return 0;
2424 }
2425
2426 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2427 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2428 enc_premaster = *pkt;
2429 } else {
2430 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2431 || PACKET_remaining(pkt) != 0) {
2432 *al = SSL_AD_DECODE_ERROR;
2433 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2434 return 0;
2435 }
2436 }
2437
2438 /*
2439 * We want to be sure that the plaintext buffer size makes it safe to
2440 * iterate over the entire size of a premaster secret
2441 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2442 * their ciphertext cannot accommodate a premaster secret anyway.
2443 */
2444 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2445 *al = SSL_AD_INTERNAL_ERROR;
2446 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2447 return 0;
2448 }
2449
2450 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2451 if (rsa_decrypt == NULL) {
2452 *al = SSL_AD_INTERNAL_ERROR;
2453 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2454 return 0;
2455 }
2456
2457 /*
2458 * We must not leak whether a decryption failure occurs because of
2459 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2460 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2461 * generates a random premaster secret for the case that the decrypt
2462 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2463 */
2464
2465 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2466 goto err;
2467
2468 /*
2469 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2470 * the timing-sensitive code below.
2471 */
2472 /* TODO(size_t): Convert this function */
2473 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2474 PACKET_data(&enc_premaster),
2475 rsa_decrypt, rsa, RSA_NO_PADDING);
2476 if (decrypt_len < 0)
2477 goto err;
2478
2479 /* Check the padding. See RFC 3447, section 7.2.2. */
2480
2481 /*
2482 * The smallest padded premaster is 11 bytes of overhead. Small keys
2483 * are publicly invalid, so this may return immediately. This ensures
2484 * PS is at least 8 bytes.
2485 */
2486 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2487 *al = SSL_AD_DECRYPT_ERROR;
2488 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2489 goto err;
2490 }
2491
2492 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2493 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2494 constant_time_eq_int_8(rsa_decrypt[1], 2);
2495 for (j = 2; j < padding_len - 1; j++) {
2496 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2497 }
2498 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2499
2500 /*
2501 * If the version in the decrypted pre-master secret is correct then
2502 * version_good will be 0xff, otherwise it'll be zero. The
2503 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2504 * (http://eprint.iacr.org/2003/052/) exploits the version number
2505 * check as a "bad version oracle". Thus version checks are done in
2506 * constant time and are treated like any other decryption error.
2507 */
2508 version_good =
2509 constant_time_eq_8(rsa_decrypt[padding_len],
2510 (unsigned)(s->client_version >> 8));
2511 version_good &=
2512 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2513 (unsigned)(s->client_version & 0xff));
2514
2515 /*
2516 * The premaster secret must contain the same version number as the
2517 * ClientHello to detect version rollback attacks (strangely, the
2518 * protocol does not offer such protection for DH ciphersuites).
2519 * However, buggy clients exist that send the negotiated protocol
2520 * version instead if the server does not support the requested
2521 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2522 * clients.
2523 */
2524 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2525 unsigned char workaround_good;
2526 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2527 (unsigned)(s->version >> 8));
2528 workaround_good &=
2529 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2530 (unsigned)(s->version & 0xff));
2531 version_good |= workaround_good;
2532 }
2533
2534 /*
2535 * Both decryption and version must be good for decrypt_good to
2536 * remain non-zero (0xff).
2537 */
2538 decrypt_good &= version_good;
2539
2540 /*
2541 * Now copy rand_premaster_secret over from p using
2542 * decrypt_good_mask. If decryption failed, then p does not
2543 * contain valid plaintext, however, a check above guarantees
2544 * it is still sufficiently large to read from.
2545 */
2546 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2547 rsa_decrypt[padding_len + j] =
2548 constant_time_select_8(decrypt_good,
2549 rsa_decrypt[padding_len + j],
2550 rand_premaster_secret[j]);
2551 }
2552
2553 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2554 sizeof(rand_premaster_secret), 0)) {
2555 *al = SSL_AD_INTERNAL_ERROR;
2556 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2557 goto err;
2558 }
2559
2560 ret = 1;
2561 err:
2562 OPENSSL_free(rsa_decrypt);
2563 return ret;
2564 #else
2565 /* Should never happen */
2566 *al = SSL_AD_INTERNAL_ERROR;
2567 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2568 return 0;
2569 #endif
2570 }
2571
2572 static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2573 {
2574 #ifndef OPENSSL_NO_DH
2575 EVP_PKEY *skey = NULL;
2576 DH *cdh;
2577 unsigned int i;
2578 BIGNUM *pub_key;
2579 const unsigned char *data;
2580 EVP_PKEY *ckey = NULL;
2581 int ret = 0;
2582
2583 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2584 *al = SSL_AD_HANDSHAKE_FAILURE;
2585 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2586 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2587 goto err;
2588 }
2589 skey = s->s3->tmp.pkey;
2590 if (skey == NULL) {
2591 *al = SSL_AD_HANDSHAKE_FAILURE;
2592 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2593 goto err;
2594 }
2595
2596 if (PACKET_remaining(pkt) == 0L) {
2597 *al = SSL_AD_HANDSHAKE_FAILURE;
2598 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2599 goto err;
2600 }
2601 if (!PACKET_get_bytes(pkt, &data, i)) {
2602 /* We already checked we have enough data */
2603 *al = SSL_AD_INTERNAL_ERROR;
2604 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2605 goto err;
2606 }
2607 ckey = EVP_PKEY_new();
2608 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2609 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2610 goto err;
2611 }
2612 cdh = EVP_PKEY_get0_DH(ckey);
2613 pub_key = BN_bin2bn(data, i, NULL);
2614
2615 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2616 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2617 if (pub_key != NULL)
2618 BN_free(pub_key);
2619 goto err;
2620 }
2621
2622 if (ssl_derive(s, skey, ckey, 1) == 0) {
2623 *al = SSL_AD_INTERNAL_ERROR;
2624 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2625 goto err;
2626 }
2627
2628 ret = 1;
2629 EVP_PKEY_free(s->s3->tmp.pkey);
2630 s->s3->tmp.pkey = NULL;
2631 err:
2632 EVP_PKEY_free(ckey);
2633 return ret;
2634 #else
2635 /* Should never happen */
2636 *al = SSL_AD_INTERNAL_ERROR;
2637 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2638 return 0;
2639 #endif
2640 }
2641
2642 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2643 {
2644 #ifndef OPENSSL_NO_EC
2645 EVP_PKEY *skey = s->s3->tmp.pkey;
2646 EVP_PKEY *ckey = NULL;
2647 int ret = 0;
2648
2649 if (PACKET_remaining(pkt) == 0L) {
2650 /* We don't support ECDH client auth */
2651 *al = SSL_AD_HANDSHAKE_FAILURE;
2652 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2653 goto err;
2654 } else {
2655 unsigned int i;
2656 const unsigned char *data;
2657
2658 /*
2659 * Get client's public key from encoded point in the
2660 * ClientKeyExchange message.
2661 */
2662
2663 /* Get encoded point length */
2664 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2665 || PACKET_remaining(pkt) != 0) {
2666 *al = SSL_AD_DECODE_ERROR;
2667 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2668 goto err;
2669 }
2670 ckey = EVP_PKEY_new();
2671 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2672 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2673 goto err;
2674 }
2675 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2676 *al = SSL_AD_HANDSHAKE_FAILURE;
2677 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2678 goto err;
2679 }
2680 }
2681
2682 if (ssl_derive(s, skey, ckey, 1) == 0) {
2683 *al = SSL_AD_INTERNAL_ERROR;
2684 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2685 goto err;
2686 }
2687
2688 ret = 1;
2689 EVP_PKEY_free(s->s3->tmp.pkey);
2690 s->s3->tmp.pkey = NULL;
2691 err:
2692 EVP_PKEY_free(ckey);
2693
2694 return ret;
2695 #else
2696 /* Should never happen */
2697 *al = SSL_AD_INTERNAL_ERROR;
2698 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2699 return 0;
2700 #endif
2701 }
2702
2703 static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2704 {
2705 #ifndef OPENSSL_NO_SRP
2706 unsigned int i;
2707 const unsigned char *data;
2708
2709 if (!PACKET_get_net_2(pkt, &i)
2710 || !PACKET_get_bytes(pkt, &data, i)) {
2711 *al = SSL_AD_DECODE_ERROR;
2712 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2713 return 0;
2714 }
2715 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2716 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2717 return 0;
2718 }
2719 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2720 *al = SSL_AD_ILLEGAL_PARAMETER;
2721 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2722 return 0;
2723 }
2724 OPENSSL_free(s->session->srp_username);
2725 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2726 if (s->session->srp_username == NULL) {
2727 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2728 return 0;
2729 }
2730
2731 if (!srp_generate_server_master_secret(s)) {
2732 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2733 return 0;
2734 }
2735
2736 return 1;
2737 #else
2738 /* Should never happen */
2739 *al = SSL_AD_INTERNAL_ERROR;
2740 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2741 return 0;
2742 #endif
2743 }
2744
2745 static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2746 {
2747 #ifndef OPENSSL_NO_GOST
2748 EVP_PKEY_CTX *pkey_ctx;
2749 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2750 unsigned char premaster_secret[32];
2751 const unsigned char *start;
2752 size_t outlen = 32, inlen;
2753 unsigned long alg_a;
2754 int Ttag, Tclass;
2755 long Tlen;
2756 size_t sess_key_len;
2757 const unsigned char *data;
2758 int ret = 0;
2759
2760 /* Get our certificate private key */
2761 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2762 if (alg_a & SSL_aGOST12) {
2763 /*
2764 * New GOST ciphersuites have SSL_aGOST01 bit too
2765 */
2766 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2767 if (pk == NULL) {
2768 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2769 }
2770 if (pk == NULL) {
2771 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2772 }
2773 } else if (alg_a & SSL_aGOST01) {
2774 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2775 }
2776
2777 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2778 if (pkey_ctx == NULL) {
2779 *al = SSL_AD_INTERNAL_ERROR;
2780 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2781 return 0;
2782 }
2783 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2784 *al = SSL_AD_INTERNAL_ERROR;
2785 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2786 return 0;
2787 }
2788 /*
2789 * If client certificate is present and is of the same type, maybe
2790 * use it for key exchange. Don't mind errors from
2791 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2792 * client certificate for authorization only.
2793 */
2794 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2795 if (client_pub_pkey) {
2796 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2797 ERR_clear_error();
2798 }
2799 /* Decrypt session key */
2800 sess_key_len = PACKET_remaining(pkt);
2801 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2802 *al = SSL_AD_INTERNAL_ERROR;
2803 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2804 goto err;
2805 }
2806 /* TODO(size_t): Convert this function */
2807 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2808 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
2809 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2810 *al = SSL_AD_DECODE_ERROR;
2811 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2812 goto err;
2813 }
2814 start = data;
2815 inlen = Tlen;
2816 if (EVP_PKEY_decrypt
2817 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2818 *al = SSL_AD_DECODE_ERROR;
2819 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2820 goto err;
2821 }
2822 /* Generate master secret */
2823 if (!ssl_generate_master_secret(s, premaster_secret,
2824 sizeof(premaster_secret), 0)) {
2825 *al = SSL_AD_INTERNAL_ERROR;
2826 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2827 goto err;
2828 }
2829 /* Check if pubkey from client certificate was used */
2830 if (EVP_PKEY_CTX_ctrl
2831 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2832 s->statem.no_cert_verify = 1;
2833
2834 ret = 1;
2835 err:
2836 EVP_PKEY_CTX_free(pkey_ctx);
2837 return ret;
2838 #else
2839 /* Should never happen */
2840 *al = SSL_AD_INTERNAL_ERROR;
2841 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2842 return 0;
2843 #endif
2844 }
2845
2846 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2847 {
2848 int al = -1;
2849 unsigned long alg_k;
2850
2851 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2852
2853 /* For PSK parse and retrieve identity, obtain PSK key */
2854 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2855 goto err;
2856
2857 if (alg_k & SSL_kPSK) {
2858 /* Identity extracted earlier: should be nothing left */
2859 if (PACKET_remaining(pkt) != 0) {
2860 al = SSL_AD_HANDSHAKE_FAILURE;
2861 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2862 SSL_R_LENGTH_MISMATCH);
2863 goto err;
2864 }
2865 /* PSK handled by ssl_generate_master_secret */
2866 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
2867 al = SSL_AD_INTERNAL_ERROR;
2868 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2869 goto err;
2870 }
2871 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2872 if (!tls_process_cke_rsa(s, pkt, &al))
2873 goto err;
2874 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2875 if (!tls_process_cke_dhe(s, pkt, &al))
2876 goto err;
2877 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2878 if (!tls_process_cke_ecdhe(s, pkt, &al))
2879 goto err;
2880 } else if (alg_k & SSL_kSRP) {
2881 if (!tls_process_cke_srp(s, pkt, &al))
2882 goto err;
2883 } else if (alg_k & SSL_kGOST) {
2884 if (!tls_process_cke_gost(s, pkt, &al))
2885 goto err;
2886 } else {
2887 al = SSL_AD_HANDSHAKE_FAILURE;
2888 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2889 SSL_R_UNKNOWN_CIPHER_TYPE);
2890 goto err;
2891 }
2892
2893 return MSG_PROCESS_CONTINUE_PROCESSING;
2894 err:
2895 if (al != -1)
2896 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2897 #ifndef OPENSSL_NO_PSK
2898 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2899 s->s3->tmp.psk = NULL;
2900 #endif
2901 ossl_statem_set_error(s);
2902 return MSG_PROCESS_ERROR;
2903 }
2904
2905 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2906 {
2907 #ifndef OPENSSL_NO_SCTP
2908 if (wst == WORK_MORE_A) {
2909 if (SSL_IS_DTLS(s)) {
2910 unsigned char sctpauthkey[64];
2911 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2912 /*
2913 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2914 * used.
2915 */
2916 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2917 sizeof(DTLS1_SCTP_AUTH_LABEL));
2918
2919 if (SSL_export_keying_material(s, sctpauthkey,
2920 sizeof(sctpauthkey), labelbuffer,
2921 sizeof(labelbuffer), NULL, 0,
2922 0) <= 0) {
2923 ossl_statem_set_error(s);
2924 return WORK_ERROR;;
2925 }
2926
2927 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2928 sizeof(sctpauthkey), sctpauthkey);
2929 }
2930 wst = WORK_MORE_B;
2931 }
2932
2933 if ((wst == WORK_MORE_B)
2934 /* Is this SCTP? */
2935 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2936 /* Are we renegotiating? */
2937 && s->renegotiate
2938 /* Are we going to skip the CertificateVerify? */
2939 && (s->session->peer == NULL || s->statem.no_cert_verify)
2940 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
2941 s->s3->in_read_app_data = 2;
2942 s->rwstate = SSL_READING;
2943 BIO_clear_retry_flags(SSL_get_rbio(s));
2944 BIO_set_retry_read(SSL_get_rbio(s));
2945 ossl_statem_set_sctp_read_sock(s, 1);
2946 return WORK_MORE_B;
2947 } else {
2948 ossl_statem_set_sctp_read_sock(s, 0);
2949 }
2950 #endif
2951
2952 if (s->statem.no_cert_verify || !s->session->peer) {
2953 /*
2954 * No certificate verify or no peer certificate so we no longer need
2955 * the handshake_buffer
2956 */
2957 if (!ssl3_digest_cached_records(s, 0)) {
2958 ossl_statem_set_error(s);
2959 return WORK_ERROR;
2960 }
2961 return WORK_FINISHED_CONTINUE;
2962 } else {
2963 if (!s->s3->handshake_buffer) {
2964 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2965 ERR_R_INTERNAL_ERROR);
2966 ossl_statem_set_error(s);
2967 return WORK_ERROR;
2968 }
2969 /*
2970 * For sigalgs freeze the handshake buffer. If we support
2971 * extms we've done this already so this is a no-op
2972 */
2973 if (!ssl3_digest_cached_records(s, 1)) {
2974 ossl_statem_set_error(s);
2975 return WORK_ERROR;
2976 }
2977 }
2978
2979 return WORK_FINISHED_CONTINUE;
2980 }
2981
2982 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
2983 {
2984 EVP_PKEY *pkey = NULL;
2985 const unsigned char *sig, *data;
2986 #ifndef OPENSSL_NO_GOST
2987 unsigned char *gost_data = NULL;
2988 #endif
2989 int al, ret = MSG_PROCESS_ERROR;
2990 int type = 0, j;
2991 unsigned int len;
2992 X509 *peer;
2993 const EVP_MD *md = NULL;
2994 long hdatalen = 0;
2995 void *hdata;
2996
2997 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
2998
2999 if (mctx == NULL) {
3000 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
3001 al = SSL_AD_INTERNAL_ERROR;
3002 goto f_err;
3003 }
3004
3005 peer = s->session->peer;
3006 pkey = X509_get0_pubkey(peer);
3007 type = X509_certificate_type(peer, pkey);
3008
3009 if (!(type & EVP_PKT_SIGN)) {
3010 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
3011 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3012 al = SSL_AD_ILLEGAL_PARAMETER;
3013 goto f_err;
3014 }
3015
3016 /* Check for broken implementations of GOST ciphersuites */
3017 /*
3018 * If key is GOST and n is exactly 64, it is bare signature without
3019 * length field (CryptoPro implementations at least till CSP 4.0)
3020 */
3021 #ifndef OPENSSL_NO_GOST
3022 if (PACKET_remaining(pkt) == 64
3023 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
3024 len = 64;
3025 } else
3026 #endif
3027 {
3028 if (SSL_USE_SIGALGS(s)) {
3029 int rv;
3030
3031 if (!PACKET_get_bytes(pkt, &sig, 2)) {
3032 al = SSL_AD_DECODE_ERROR;
3033 goto f_err;
3034 }
3035 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
3036 if (rv == -1) {
3037 al = SSL_AD_INTERNAL_ERROR;
3038 goto f_err;
3039 } else if (rv == 0) {
3040 al = SSL_AD_DECODE_ERROR;
3041 goto f_err;
3042 }
3043 #ifdef SSL_DEBUG
3044 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3045 #endif
3046 } else {
3047 /* Use default digest for this key type */
3048 int idx = ssl_cert_type(NULL, pkey);
3049 if (idx >= 0)
3050 md = s->s3->tmp.md[idx];
3051 if (md == NULL) {
3052 al = SSL_AD_INTERNAL_ERROR;
3053 goto f_err;
3054 }
3055 }
3056
3057 if (!PACKET_get_net_2(pkt, &len)) {
3058 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
3059 al = SSL_AD_DECODE_ERROR;
3060 goto f_err;
3061 }
3062 }
3063 j = EVP_PKEY_size(pkey);
3064 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
3065 || (PACKET_remaining(pkt) == 0)) {
3066 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
3067 al = SSL_AD_DECODE_ERROR;
3068 goto f_err;
3069 }
3070 if (!PACKET_get_bytes(pkt, &data, len)) {
3071 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
3072 al = SSL_AD_DECODE_ERROR;
3073 goto f_err;
3074 }
3075
3076 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3077 if (hdatalen <= 0) {
3078 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3079 al = SSL_AD_INTERNAL_ERROR;
3080 goto f_err;
3081 }
3082
3083 #ifdef SSL_DEBUG
3084 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
3085 #endif
3086 if (!EVP_VerifyInit_ex(mctx, md, NULL)
3087 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
3088 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
3089 al = SSL_AD_INTERNAL_ERROR;
3090 goto f_err;
3091 }
3092 #ifndef OPENSSL_NO_GOST
3093 {
3094 int pktype = EVP_PKEY_id(pkey);
3095 if (pktype == NID_id_GostR3410_2001
3096 || pktype == NID_id_GostR3410_2012_256
3097 || pktype == NID_id_GostR3410_2012_512) {
3098 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
3099 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
3100 al = SSL_AD_INTERNAL_ERROR;
3101 goto f_err;
3102 }
3103 BUF_reverse(gost_data, data, len);
3104 data = gost_data;
3105 }
3106 }
3107 #endif
3108
3109 if (s->version == SSL3_VERSION
3110 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
3111 (int)s->session->master_key_length,
3112 s->session->master_key)) {
3113 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
3114 al = SSL_AD_INTERNAL_ERROR;
3115 goto f_err;
3116 }
3117
3118 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
3119 al = SSL_AD_DECRYPT_ERROR;
3120 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
3121 goto f_err;
3122 }
3123
3124 ret = MSG_PROCESS_CONTINUE_PROCESSING;
3125 if (0) {
3126 f_err:
3127 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3128 ossl_statem_set_error(s);
3129 }
3130 BIO_free(s->s3->handshake_buffer);
3131 s->s3->handshake_buffer = NULL;
3132 EVP_MD_CTX_free(mctx);
3133 #ifndef OPENSSL_NO_GOST
3134 OPENSSL_free(gost_data);
3135 #endif
3136 return ret;
3137 }
3138
3139 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3140 {
3141 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
3142 X509 *x = NULL;
3143 unsigned long l, llen;
3144 const unsigned char *certstart, *certbytes;
3145 STACK_OF(X509) *sk = NULL;
3146 PACKET spkt;
3147
3148 if ((sk = sk_X509_new_null()) == NULL) {
3149 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3150 goto f_err;
3151 }
3152
3153 if (!PACKET_get_net_3(pkt, &llen)
3154 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3155 || PACKET_remaining(pkt) != 0) {
3156 al = SSL_AD_DECODE_ERROR;
3157 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3158 goto f_err;
3159 }
3160
3161 while (PACKET_remaining(&spkt) > 0) {
3162 if (!PACKET_get_net_3(&spkt, &l)
3163 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3164 al = SSL_AD_DECODE_ERROR;
3165 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3166 SSL_R_CERT_LENGTH_MISMATCH);
3167 goto f_err;
3168 }
3169
3170 certstart = certbytes;
3171 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3172 if (x == NULL) {
3173 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3174 goto f_err;
3175 }
3176 if (certbytes != (certstart + l)) {
3177 al = SSL_AD_DECODE_ERROR;
3178 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3179 SSL_R_CERT_LENGTH_MISMATCH);
3180 goto f_err;
3181 }
3182 if (!sk_X509_push(sk, x)) {
3183 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3184 goto f_err;
3185 }
3186 x = NULL;
3187 }
3188
3189 if (sk_X509_num(sk) <= 0) {
3190 /* TLS does not mind 0 certs returned */
3191 if (s->version == SSL3_VERSION) {
3192 al = SSL_AD_HANDSHAKE_FAILURE;
3193 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3194 SSL_R_NO_CERTIFICATES_RETURNED);
3195 goto f_err;
3196 }
3197 /* Fail for TLS only if we required a certificate */
3198 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3199 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3200 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3201 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3202 al = SSL_AD_HANDSHAKE_FAILURE;
3203 goto f_err;
3204 }
3205 /* No client certificate so digest cached records */
3206 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3207 goto f_err;
3208 }
3209 } else {
3210 EVP_PKEY *pkey;
3211 i = ssl_verify_cert_chain(s, sk);
3212 if (i <= 0) {
3213 al = ssl_verify_alarm_type(s->verify_result);
3214 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3215 SSL_R_CERTIFICATE_VERIFY_FAILED);
3216 goto f_err;
3217 }
3218 if (i > 1) {
3219 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3220 al = SSL_AD_HANDSHAKE_FAILURE;
3221 goto f_err;
3222 }
3223 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3224 if (pkey == NULL) {
3225 al = SSL3_AD_HANDSHAKE_FAILURE;
3226 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3227 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3228 goto f_err;
3229 }
3230 }
3231
3232 X509_free(s->session->peer);
3233 s->session->peer = sk_X509_shift(sk);
3234 s->session->verify_result = s->verify_result;
3235
3236 sk_X509_pop_free(s->session->peer_chain, X509_free);
3237 s->session->peer_chain = sk;
3238
3239 /*
3240 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3241 * message
3242 */
3243 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3244 al = SSL_AD_INTERNAL_ERROR;
3245 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3246 goto f_err;
3247 }
3248
3249 /*
3250 * Inconsistency alert: cert_chain does *not* include the peer's own
3251 * certificate, while we do include it in statem_clnt.c
3252 */
3253 sk = NULL;
3254 ret = MSG_PROCESS_CONTINUE_READING;
3255 goto done;
3256
3257 f_err:
3258 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3259 ossl_statem_set_error(s);
3260 done:
3261 X509_free(x);
3262 sk_X509_pop_free(sk, X509_free);
3263 return ret;
3264 }
3265
3266 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3267 {
3268 CERT_PKEY *cpk;
3269
3270 cpk = ssl_get_server_send_pkey(s);
3271 if (cpk == NULL) {
3272 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3273 return 0;
3274 }
3275
3276 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
3277 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3278 return 0;
3279 }
3280
3281 return 1;
3282 }
3283
3284 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3285 {
3286 unsigned char *senc = NULL;
3287 EVP_CIPHER_CTX *ctx = NULL;
3288 HMAC_CTX *hctx = NULL;
3289 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3290 const unsigned char *const_p;
3291 int len, slen_full, slen, lenfinal;
3292 SSL_SESSION *sess;
3293 unsigned int hlen;
3294 SSL_CTX *tctx = s->initial_ctx;
3295 unsigned char iv[EVP_MAX_IV_LENGTH];
3296 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3297 int iv_len;
3298 size_t macoffset, macendoffset;
3299
3300 /* get session encoding length */
3301 slen_full = i2d_SSL_SESSION(s->session, NULL);
3302 /*
3303 * Some length values are 16 bits, so forget it if session is too
3304 * long
3305 */
3306 if (slen_full == 0 || slen_full > 0xFF00) {
3307 ossl_statem_set_error(s);
3308 return 0;
3309 }
3310 senc = OPENSSL_malloc(slen_full);
3311 if (senc == NULL) {
3312 ossl_statem_set_error(s);
3313 return 0;
3314 }
3315
3316 ctx = EVP_CIPHER_CTX_new();
3317 hctx = HMAC_CTX_new();
3318 if (ctx == NULL || hctx == NULL) {
3319 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3320 goto err;
3321 }
3322
3323 p = senc;
3324 if (!i2d_SSL_SESSION(s->session, &p))
3325 goto err;
3326
3327 /*
3328 * create a fresh copy (not shared with other threads) to clean up
3329 */
3330 const_p = senc;
3331 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3332 if (sess == NULL)
3333 goto err;
3334 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3335
3336 slen = i2d_SSL_SESSION(sess, NULL);
3337 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3338 SSL_SESSION_free(sess);
3339 goto err;
3340 }
3341 p = senc;
3342 if (!i2d_SSL_SESSION(sess, &p)) {
3343 SSL_SESSION_free(sess);
3344 goto err;
3345 }
3346 SSL_SESSION_free(sess);
3347
3348 /*
3349 * Initialize HMAC and cipher contexts. If callback present it does
3350 * all the work otherwise use generated values from parent ctx.
3351 */
3352 if (tctx->tlsext_ticket_key_cb) {
3353 /* if 0 is returned, write an empty ticket */
3354 int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
3355 hctx, 1);
3356
3357 if (ret == 0) {
3358
3359 /* Put timeout and length */
3360 if (!WPACKET_put_bytes_u32(pkt, 0)
3361 || !WPACKET_put_bytes_u16(pkt, 0)) {
3362 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3363 ERR_R_INTERNAL_ERROR);
3364 goto err;
3365 }
3366 OPENSSL_free(senc);
3367 EVP_CIPHER_CTX_free(ctx);
3368 HMAC_CTX_free(hctx);
3369 return 1;
3370 }
3371 if (ret < 0)
3372 goto err;
3373 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3374 } else {
3375 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3376
3377 iv_len = EVP_CIPHER_iv_length(cipher);
3378 if (RAND_bytes(iv, iv_len) <= 0)
3379 goto err;
3380 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3381 tctx->tlsext_tick_aes_key, iv))
3382 goto err;
3383 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
3384 sizeof(tctx->tlsext_tick_hmac_key),
3385 EVP_sha256(), NULL))
3386 goto err;
3387 memcpy(key_name, tctx->tlsext_tick_key_name,
3388 sizeof(tctx->tlsext_tick_key_name));
3389 }
3390
3391 /*
3392 * Ticket lifetime hint (advisory only): We leave this unspecified
3393 * for resumed session (for simplicity), and guess that tickets for
3394 * new sessions will live as long as their sessions.
3395 */
3396 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
3397 /* Now the actual ticket data */
3398 || !WPACKET_start_sub_packet_u16(pkt)
3399 || !WPACKET_get_total_written(pkt, &macoffset)
3400 /* Output key name */
3401 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3402 /* output IV */
3403 || !WPACKET_memcpy(pkt, iv, iv_len)
3404 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3405 &encdata1)
3406 /* Encrypt session data */
3407 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3408 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3409 || encdata1 != encdata2
3410 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3411 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3412 || encdata1 + len != encdata2
3413 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3414 || !WPACKET_get_total_written(pkt, &macendoffset)
3415 || !HMAC_Update(hctx,
3416 (unsigned char *)s->init_buf->data + macoffset,
3417 macendoffset - macoffset)
3418 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3419 || !HMAC_Final(hctx, macdata1, &hlen)
3420 || hlen > EVP_MAX_MD_SIZE
3421 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3422 || macdata1 != macdata2
3423 || !WPACKET_close(pkt)) {
3424 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3425 goto err;
3426 }
3427 EVP_CIPHER_CTX_free(ctx);
3428 HMAC_CTX_free(hctx);
3429 OPENSSL_free(senc);
3430
3431 return 1;
3432 err:
3433 OPENSSL_free(senc);
3434 EVP_CIPHER_CTX_free(ctx);
3435 HMAC_CTX_free(hctx);
3436 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3437 return 0;
3438 }
3439
3440 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3441 {
3442 if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
3443 || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
3444 s->tlsext_ocsp_resplen)) {
3445 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
3446 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3447 return 0;
3448 }
3449
3450 return 1;
3451 }
3452
3453 #ifndef OPENSSL_NO_NEXTPROTONEG
3454 /*
3455 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3456 * It sets the next_proto member in s if found
3457 */
3458 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3459 {
3460 PACKET next_proto, padding;
3461 size_t next_proto_len;
3462
3463 /*-
3464 * The payload looks like:
3465 * uint8 proto_len;
3466 * uint8 proto[proto_len];
3467 * uint8 padding_len;
3468 * uint8 padding[padding_len];
3469 */
3470 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3471 || !PACKET_get_length_prefixed_1(pkt, &padding)
3472 || PACKET_remaining(pkt) > 0) {
3473 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3474 goto err;
3475 }
3476
3477 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
3478 s->next_proto_negotiated_len = 0;
3479 goto err;
3480 }
3481
3482 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
3483
3484 return MSG_PROCESS_CONTINUE_READING;
3485 err:
3486 ossl_statem_set_error(s);
3487 return MSG_PROCESS_ERROR;
3488 }
3489 #endif
3490
3491 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3492 {
3493 int al;
3494
3495 /*
3496 * TODO(TLS1.3): For now we send certificate extensions in with the
3497 * encrypted extensions. Later we need to move these to the certificate
3498 * message.
3499 */
3500 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS
3501 | EXT_TLS1_3_CERTIFICATE, &al)) {
3502 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3503 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3504 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3505 return 0;
3506 }
3507
3508 return 1;
3509 }
3510
3511 #define SSLV2_CIPHER_LEN 3
3512
3513 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3514 PACKET *cipher_suites,
3515 STACK_OF(SSL_CIPHER) **skp,
3516 int sslv2format, int *al)
3517 {
3518 const SSL_CIPHER *c;
3519 STACK_OF(SSL_CIPHER) *sk;
3520 int n;
3521 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3522 unsigned char cipher[SSLV2_CIPHER_LEN];
3523
3524 s->s3->send_connection_binding = 0;
3525
3526 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3527
3528 if (PACKET_remaining(cipher_suites) == 0) {
3529 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3530 *al = SSL_AD_ILLEGAL_PARAMETER;
3531 return NULL;
3532 }
3533
3534 if (PACKET_remaining(cipher_suites) % n != 0) {
3535 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3536 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3537 *al = SSL_AD_DECODE_ERROR;
3538 return NULL;
3539 }
3540
3541 if ((skp == NULL) || (*skp == NULL)) {
3542 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
3543 if (sk == NULL) {
3544 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3545 *al = SSL_AD_INTERNAL_ERROR;
3546 return NULL;
3547 }
3548 } else {
3549 sk = *skp;
3550 sk_SSL_CIPHER_zero(sk);
3551 }
3552
3553 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3554 &s->s3->tmp.ciphers_rawlen)) {
3555 *al = SSL_AD_INTERNAL_ERROR;
3556 goto err;
3557 }
3558
3559 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3560 /*
3561 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3562 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3563 * first byte. We don't support any true SSLv2 ciphers, so skip them.
3564 */
3565 if (sslv2format && cipher[0] != '\0')
3566 continue;
3567
3568 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3569 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3570 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
3571 /* SCSV fatal if renegotiating */
3572 if (s->renegotiate) {
3573 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3574 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3575 *al = SSL_AD_HANDSHAKE_FAILURE;
3576 goto err;
3577 }
3578 s->s3->send_connection_binding = 1;
3579 continue;
3580 }
3581
3582 /* Check for TLS_FALLBACK_SCSV */
3583 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3584 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
3585 /*
3586 * The SCSV indicates that the client previously tried a higher
3587 * version. Fail if the current version is an unexpected
3588 * downgrade.
3589 */
3590 if (!ssl_check_version_downgrade(s)) {
3591 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3592 SSL_R_INAPPROPRIATE_FALLBACK);
3593 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
3594 goto err;
3595 }
3596 continue;
3597 }
3598
3599 /* For SSLv2-compat, ignore leading 0-byte. */
3600 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
3601 if (c != NULL) {
3602 if (!sk_SSL_CIPHER_push(sk, c)) {
3603 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3604 *al = SSL_AD_INTERNAL_ERROR;
3605 goto err;
3606 }
3607 }
3608 }
3609 if (PACKET_remaining(cipher_suites) > 0) {
3610 *al = SSL_AD_INTERNAL_ERROR;
3611 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3612 goto err;
3613 }
3614
3615 if (skp != NULL)
3616 *skp = sk;
3617 return (sk);
3618 err:
3619 if ((skp == NULL) || (*skp == NULL))
3620 sk_SSL_CIPHER_free(sk);
3621 return NULL;
3622 }