]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Simplify ClientHello extension parsing
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
e46f2334 64static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
38a3cbfb
EK
65static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
66 PACKET *cipher_suites,
a230b26e
EK
67 STACK_OF(SSL_CIPHER)
68 **skp, int sslv2format,
69 int *al);
d45ba43d 70
61ae935a 71/*
0f1e51ea
MC
72 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
73 * handshake state transitions when a TLSv1.3 server is reading messages from
74 * the client. The message type that the client has sent is provided in |mt|.
75 * The current state is in |s->statem.hand_state|.
76 *
94ed2c67
MC
77 * Return values are 1 for success (transition allowed) and 0 on error
78 * (transition not allowed)
0f1e51ea
MC
79 */
80static int ossl_statem_server13_read_transition(SSL *s, int mt)
81{
82 OSSL_STATEM *st = &s->statem;
83
94ed2c67
MC
84 /*
85 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
86 * we will update this to look more like real TLSv1.3
87 */
88
0f1e51ea
MC
89 /*
90 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
91 * not negotiated TLSv1.3 yet, so that case is handled by
92 * ossl_statem_server_read_transition()
93 */
94 switch (st->hand_state) {
95 default:
96 break;
97
92760c21 98 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
99 if (s->s3->tmp.cert_request) {
100 if (mt == SSL3_MT_CERTIFICATE) {
101 st->hand_state = TLS_ST_SR_CERT;
102 return 1;
103 }
104 } else {
92760c21
MC
105 if (mt == SSL3_MT_FINISHED) {
106 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
107 return 1;
108 }
109 }
110 break;
111
112 case TLS_ST_SR_CERT:
113 if (s->session->peer == NULL) {
92760c21
MC
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
116 return 1;
117 }
118 } else {
119 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
120 st->hand_state = TLS_ST_SR_CERT_VRFY;
121 return 1;
122 }
123 }
124 break;
125
126 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_SR_FINISHED;
129 return 1;
130 }
131 break;
0f1e51ea
MC
132 }
133
134 /* No valid transition found */
135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
136 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
137 SSL_R_UNEXPECTED_MESSAGE);
138 return 0;
139}
140
141/*
142 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
143 * handshake state transitions when the server is reading messages from the
144 * client. The message type that the client has sent is provided in |mt|. The
145 * current state is in |s->statem.hand_state|.
61ae935a 146 *
94ed2c67
MC
147 * Return values are 1 for success (transition allowed) and 0 on error
148 * (transition not allowed)
61ae935a 149 */
8481f583 150int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 151{
d6f1a6e9 152 OSSL_STATEM *st = &s->statem;
61ae935a 153
f5ca0b04 154 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
155 if (!ossl_statem_server13_read_transition(s, mt))
156 goto err;
157 return 1;
158 }
0f1e51ea 159
e8aa8b6c 160 switch (st->hand_state) {
f3b3d7f0
RS
161 default:
162 break;
163
61ae935a
MC
164 case TLS_ST_BEFORE:
165 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
166 if (mt == SSL3_MT_CLIENT_HELLO) {
167 st->hand_state = TLS_ST_SR_CLNT_HELLO;
168 return 1;
169 }
170 break;
171
172 case TLS_ST_SW_SRVR_DONE:
173 /*
174 * If we get a CKE message after a ServerDone then either
175 * 1) We didn't request a Certificate
176 * OR
177 * 2) If we did request one then
178 * a) We allow no Certificate to be returned
179 * AND
180 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
181 * list if we requested a certificate)
182 */
0f512756
MC
183 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
184 if (s->s3->tmp.cert_request) {
185 if (s->version == SSL3_VERSION) {
23dd09b5
MC
186 if ((s->verify_mode & SSL_VERIFY_PEER)
187 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
188 /*
189 * This isn't an unexpected message as such - we're just
23dd09b5
MC
190 * not going to accept it because we require a client
191 * cert.
0f512756
MC
192 */
193 ssl3_send_alert(s, SSL3_AL_FATAL,
194 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 195 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
196 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
197 return 0;
198 }
199 st->hand_state = TLS_ST_SR_KEY_EXCH;
200 return 1;
201 }
202 } else {
203 st->hand_state = TLS_ST_SR_KEY_EXCH;
204 return 1;
205 }
61ae935a
MC
206 } else if (s->s3->tmp.cert_request) {
207 if (mt == SSL3_MT_CERTIFICATE) {
208 st->hand_state = TLS_ST_SR_CERT;
209 return 1;
f100b031 210 }
61ae935a
MC
211 }
212 break;
213
214 case TLS_ST_SR_CERT:
215 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
216 st->hand_state = TLS_ST_SR_KEY_EXCH;
217 return 1;
218 }
219 break;
220
221 case TLS_ST_SR_KEY_EXCH:
222 /*
223 * We should only process a CertificateVerify message if we have
224 * received a Certificate from the client. If so then |s->session->peer|
225 * will be non NULL. In some instances a CertificateVerify message is
226 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 227 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
228 * set.
229 */
a71a4966 230 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
231 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
232 /*
233 * For the ECDH ciphersuites when the client sends its ECDH
234 * pub key in a certificate, the CertificateVerify message is
235 * not sent. Also for GOST ciphersuites when the client uses
236 * its key from the certificate for key exchange.
237 */
238 st->hand_state = TLS_ST_SR_CHANGE;
239 return 1;
240 }
241 } else {
242 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
243 st->hand_state = TLS_ST_SR_CERT_VRFY;
244 return 1;
245 }
246 }
247 break;
248
249 case TLS_ST_SR_CERT_VRFY:
250 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
251 st->hand_state = TLS_ST_SR_CHANGE;
252 return 1;
253 }
254 break;
255
256 case TLS_ST_SR_CHANGE:
257#ifndef OPENSSL_NO_NEXTPROTONEG
258 if (s->s3->next_proto_neg_seen) {
259 if (mt == SSL3_MT_NEXT_PROTO) {
260 st->hand_state = TLS_ST_SR_NEXT_PROTO;
261 return 1;
262 }
263 } else {
264#endif
265 if (mt == SSL3_MT_FINISHED) {
266 st->hand_state = TLS_ST_SR_FINISHED;
267 return 1;
268 }
269#ifndef OPENSSL_NO_NEXTPROTONEG
270 }
271#endif
272 break;
273
274#ifndef OPENSSL_NO_NEXTPROTONEG
275 case TLS_ST_SR_NEXT_PROTO:
276 if (mt == SSL3_MT_FINISHED) {
277 st->hand_state = TLS_ST_SR_FINISHED;
278 return 1;
279 }
280 break;
281#endif
282
283 case TLS_ST_SW_FINISHED:
284 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
285 st->hand_state = TLS_ST_SR_CHANGE;
286 return 1;
287 }
288 break;
61ae935a
MC
289 }
290
5abeaf35 291 err:
61ae935a 292 /* No valid transition found */
672f3337 293 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 294 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
295 return 0;
296}
297
298/*
299 * Should we send a ServerKeyExchange message?
300 *
301 * Valid return values are:
302 * 1: Yes
303 * 0: No
304 */
bb3e20cf 305static int send_server_key_exchange(SSL *s)
61ae935a
MC
306{
307 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
308
309 /*
361a1191 310 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
311 * sign only certificate PSK: may send PSK identity hints For
312 * ECC ciphersuites, we send a serverKeyExchange message only if
313 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
314 * the server certificate contains the server's public key for
315 * key exchange.
316 */
a230b26e 317 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
318 /*
319 * PSK: send ServerKeyExchange if PSK identity hint if
320 * provided
321 */
322#ifndef OPENSSL_NO_PSK
323 /* Only send SKE if we have identity hint for plain PSK */
324 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
325 && s->cert->psk_identity_hint)
326 /* For other PSK always send SKE */
327 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
328#endif
329#ifndef OPENSSL_NO_SRP
330 /* SRP: send ServerKeyExchange */
331 || (alg_k & SSL_kSRP)
332#endif
a230b26e 333 ) {
61ae935a
MC
334 return 1;
335 }
336
337 return 0;
338}
339
340/*
341 * Should we send a CertificateRequest message?
342 *
343 * Valid return values are:
344 * 1: Yes
345 * 0: No
346 */
bb3e20cf 347static int send_certificate_request(SSL *s)
61ae935a
MC
348{
349 if (
350 /* don't request cert unless asked for it: */
351 s->verify_mode & SSL_VERIFY_PEER
352 /*
353 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
354 * during re-negotiation:
355 */
356 && ((s->session->peer == NULL) ||
357 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
358 /*
359 * never request cert in anonymous ciphersuites (see
360 * section "Certificate request" in SSL 3 drafts and in
361 * RFC 2246):
362 */
363 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
364 /*
365 * ... except when the application insists on
366 * verification (against the specs, but statem_clnt.c accepts
367 * this for SSL 3)
368 */
61ae935a
MC
369 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
370 /* don't request certificate for SRP auth */
371 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
372 /*
373 * With normal PSK Certificates and Certificate Requests
374 * are omitted
375 */
b7fa1f98 376 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
377 return 1;
378 }
379
380 return 0;
381}
382
383/*
0f1e51ea
MC
384 * ossl_statem_server13_write_transition() works out what handshake state to
385 * move to next when a TLSv1.3 server is writing messages to be sent to the
386 * client.
0f1e51ea
MC
387 */
388static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
389{
390 OSSL_STATEM *st = &s->statem;
391
94ed2c67
MC
392 /*
393 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
394 * we will update this to look more like real TLSv1.3
395 */
396
0f1e51ea
MC
397 /*
398 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
399 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
400 */
401
402 switch (st->hand_state) {
403 default:
404 /* Shouldn't happen */
405 return WRITE_TRAN_ERROR;
406
407 case TLS_ST_SR_CLNT_HELLO:
408 st->hand_state = TLS_ST_SW_SRVR_HELLO;
409 return WRITE_TRAN_CONTINUE;
410
411 case TLS_ST_SW_SRVR_HELLO:
e46f2334
MC
412 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
413 return WRITE_TRAN_CONTINUE;
414
415 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 416 if (s->hit)
92760c21
MC
417 st->hand_state = TLS_ST_SW_FINISHED;
418 else if (send_certificate_request(s))
419 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 420 else
0f1e51ea 421 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 422
0f1e51ea
MC
423 return WRITE_TRAN_CONTINUE;
424
0f1e51ea 425 case TLS_ST_SW_CERT_REQ:
92760c21 426 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
427 return WRITE_TRAN_CONTINUE;
428
92760c21 429 case TLS_ST_SW_CERT:
f5ca0b04
MC
430 st->hand_state = s->tlsext_status_expected ? TLS_ST_SW_CERT_STATUS
431 : TLS_ST_SW_FINISHED;
0f1e51ea
MC
432 return WRITE_TRAN_CONTINUE;
433
92760c21 434 case TLS_ST_SW_CERT_STATUS:
0f1e51ea
MC
435 st->hand_state = TLS_ST_SW_FINISHED;
436 return WRITE_TRAN_CONTINUE;
437
438 case TLS_ST_SW_FINISHED:
92760c21 439 return WRITE_TRAN_FINISHED;
94ed2c67 440
92760c21 441 case TLS_ST_SR_FINISHED:
0f1e51ea
MC
442 st->hand_state = TLS_ST_OK;
443 ossl_statem_set_in_init(s, 0);
444 return WRITE_TRAN_CONTINUE;
445 }
446}
447
448/*
449 * ossl_statem_server_write_transition() works out what handshake state to move
450 * to next when the server is writing messages to be sent to the client.
61ae935a 451 */
8481f583 452WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 453{
d6f1a6e9 454 OSSL_STATEM *st = &s->statem;
61ae935a 455
0f1e51ea
MC
456 /*
457 * Note that before the ClientHello we don't know what version we are going
458 * to negotiate yet, so we don't take this branch until later
459 */
460
f5ca0b04 461 if (SSL_IS_TLS13(s))
0f1e51ea
MC
462 return ossl_statem_server13_write_transition(s);
463
e8aa8b6c 464 switch (st->hand_state) {
f3b3d7f0
RS
465 default:
466 /* Shouldn't happen */
467 return WRITE_TRAN_ERROR;
468
e8aa8b6c 469 case TLS_ST_BEFORE:
a230b26e 470 /* Just go straight to trying to read from the client */
e8aa8b6c 471 return WRITE_TRAN_FINISHED;
61ae935a 472
e8aa8b6c
F
473 case TLS_ST_OK:
474 /* We must be trying to renegotiate */
475 st->hand_state = TLS_ST_SW_HELLO_REQ;
476 return WRITE_TRAN_CONTINUE;
61ae935a 477
e8aa8b6c
F
478 case TLS_ST_SW_HELLO_REQ:
479 st->hand_state = TLS_ST_OK;
480 ossl_statem_set_in_init(s, 0);
481 return WRITE_TRAN_CONTINUE;
61ae935a 482
e8aa8b6c
F
483 case TLS_ST_SR_CLNT_HELLO:
484 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 485 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
486 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
487 else
488 st->hand_state = TLS_ST_SW_SRVR_HELLO;
489 return WRITE_TRAN_CONTINUE;
61ae935a 490
e8aa8b6c
F
491 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
492 return WRITE_TRAN_FINISHED;
61ae935a 493
e8aa8b6c
F
494 case TLS_ST_SW_SRVR_HELLO:
495 if (s->hit) {
496 if (s->tlsext_ticket_expected)
497 st->hand_state = TLS_ST_SW_SESSION_TICKET;
498 else
499 st->hand_state = TLS_ST_SW_CHANGE;
500 } else {
501 /* Check if it is anon DH or anon ECDH, */
502 /* normal PSK or SRP */
503 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 504 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
505 st->hand_state = TLS_ST_SW_CERT;
506 } else if (send_server_key_exchange(s)) {
61ae935a 507 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 508 } else if (send_certificate_request(s)) {
61ae935a 509 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
510 } else {
511 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 512 }
e8aa8b6c
F
513 }
514 return WRITE_TRAN_CONTINUE;
61ae935a 515
e8aa8b6c
F
516 case TLS_ST_SW_CERT:
517 if (s->tlsext_status_expected) {
518 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 519 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
520 }
521 /* Fall through */
61ae935a 522
e8aa8b6c
F
523 case TLS_ST_SW_CERT_STATUS:
524 if (send_server_key_exchange(s)) {
525 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 526 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
527 }
528 /* Fall through */
61ae935a 529
e8aa8b6c
F
530 case TLS_ST_SW_KEY_EXCH:
531 if (send_certificate_request(s)) {
532 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 533 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
534 }
535 /* Fall through */
61ae935a 536
e8aa8b6c
F
537 case TLS_ST_SW_CERT_REQ:
538 st->hand_state = TLS_ST_SW_SRVR_DONE;
539 return WRITE_TRAN_CONTINUE;
61ae935a 540
e8aa8b6c
F
541 case TLS_ST_SW_SRVR_DONE:
542 return WRITE_TRAN_FINISHED;
543
544 case TLS_ST_SR_FINISHED:
545 if (s->hit) {
61ae935a 546 st->hand_state = TLS_ST_OK;
fe3a3291 547 ossl_statem_set_in_init(s, 0);
61ae935a 548 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
549 } else if (s->tlsext_ticket_expected) {
550 st->hand_state = TLS_ST_SW_SESSION_TICKET;
551 } else {
552 st->hand_state = TLS_ST_SW_CHANGE;
553 }
554 return WRITE_TRAN_CONTINUE;
555
556 case TLS_ST_SW_SESSION_TICKET:
557 st->hand_state = TLS_ST_SW_CHANGE;
558 return WRITE_TRAN_CONTINUE;
61ae935a 559
e8aa8b6c
F
560 case TLS_ST_SW_CHANGE:
561 st->hand_state = TLS_ST_SW_FINISHED;
562 return WRITE_TRAN_CONTINUE;
563
564 case TLS_ST_SW_FINISHED:
565 if (s->hit) {
566 return WRITE_TRAN_FINISHED;
567 }
568 st->hand_state = TLS_ST_OK;
569 ossl_statem_set_in_init(s, 0);
570 return WRITE_TRAN_CONTINUE;
61ae935a
MC
571 }
572}
573
574/*
575 * Perform any pre work that needs to be done prior to sending a message from
576 * the server to the client.
577 */
8481f583 578WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 579{
d6f1a6e9 580 OSSL_STATEM *st = &s->statem;
61ae935a 581
e8aa8b6c 582 switch (st->hand_state) {
f3b3d7f0
RS
583 default:
584 /* No pre work to be done */
585 break;
586
61ae935a
MC
587 case TLS_ST_SW_HELLO_REQ:
588 s->shutdown = 0;
589 if (SSL_IS_DTLS(s))
f5c7f5df 590 dtls1_clear_sent_buffer(s);
61ae935a
MC
591 break;
592
593 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
594 s->shutdown = 0;
595 if (SSL_IS_DTLS(s)) {
f5c7f5df 596 dtls1_clear_sent_buffer(s);
61ae935a
MC
597 /* We don't buffer this message so don't use the timer */
598 st->use_timer = 0;
599 }
600 break;
601
602 case TLS_ST_SW_SRVR_HELLO:
603 if (SSL_IS_DTLS(s)) {
604 /*
605 * Messages we write from now on should be bufferred and
606 * retransmitted if necessary, so we need to use the timer now
607 */
608 st->use_timer = 1;
609 }
610 break;
611
612 case TLS_ST_SW_SRVR_DONE:
613#ifndef OPENSSL_NO_SCTP
614 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
615 return dtls_wait_for_dry(s);
616#endif
617 return WORK_FINISHED_CONTINUE;
618
619 case TLS_ST_SW_SESSION_TICKET:
620 if (SSL_IS_DTLS(s)) {
621 /*
622 * We're into the last flight. We don't retransmit the last flight
623 * unless we need to, so we don't use the timer
624 */
625 st->use_timer = 0;
626 }
627 break;
628
629 case TLS_ST_SW_CHANGE:
630 s->session->cipher = s->s3->tmp.new_cipher;
631 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 632 ossl_statem_set_error(s);
61ae935a
MC
633 return WORK_ERROR;
634 }
635 if (SSL_IS_DTLS(s)) {
636 /*
637 * We're into the last flight. We don't retransmit the last flight
638 * unless we need to, so we don't use the timer. This might have
639 * already been set to 0 if we sent a NewSessionTicket message,
640 * but we'll set it again here in case we didn't.
641 */
642 st->use_timer = 0;
643 }
644 return WORK_FINISHED_CONTINUE;
645
646 case TLS_ST_OK:
647 return tls_finish_handshake(s, wst);
61ae935a
MC
648 }
649
650 return WORK_FINISHED_CONTINUE;
651}
652
653/*
654 * Perform any work that needs to be done after sending a message from the
655 * server to the client.
656 */
8481f583 657WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 658{
d6f1a6e9 659 OSSL_STATEM *st = &s->statem;
61ae935a
MC
660
661 s->init_num = 0;
662
e8aa8b6c 663 switch (st->hand_state) {
f3b3d7f0
RS
664 default:
665 /* No post work to be done */
666 break;
667
61ae935a
MC
668 case TLS_ST_SW_HELLO_REQ:
669 if (statem_flush(s) != 1)
670 return WORK_MORE_A;
2c4a056f
MC
671 if (!ssl3_init_finished_mac(s)) {
672 ossl_statem_set_error(s);
673 return WORK_ERROR;
674 }
61ae935a
MC
675 break;
676
677 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
678 if (statem_flush(s) != 1)
679 return WORK_MORE_A;
680 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
681 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
682 ossl_statem_set_error(s);
683 return WORK_ERROR;
684 }
61ae935a
MC
685 /*
686 * The next message should be another ClientHello which we need to
687 * treat like it was the first packet
688 */
689 s->first_packet = 1;
690 break;
691
692 case TLS_ST_SW_SRVR_HELLO:
693#ifndef OPENSSL_NO_SCTP
694 if (SSL_IS_DTLS(s) && s->hit) {
695 unsigned char sctpauthkey[64];
696 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
697
698 /*
699 * Add new shared key for SCTP-Auth, will be ignored if no
700 * SCTP used.
701 */
141eb8c6
MC
702 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
703 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
704
705 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
706 sizeof(sctpauthkey), labelbuffer,
707 sizeof(labelbuffer), NULL, 0,
708 0) <= 0) {
fe3a3291 709 ossl_statem_set_error(s);
61ae935a
MC
710 return WORK_ERROR;
711 }
712
713 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
714 sizeof(sctpauthkey), sctpauthkey);
715 }
716#endif
92760c21
MC
717 /*
718 * TODO(TLS1.3): This actually causes a problem. We don't yet know
719 * whether the next record we are going to receive is an unencrypted
720 * alert, or an encrypted handshake message. We're going to need
721 * something clever in the record layer for this.
722 */
723 if (SSL_IS_TLS13(s)) {
724 if (!s->method->ssl3_enc->setup_key_block(s)
725 || !s->method->ssl3_enc->change_cipher_state(s,
726 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
727 || !s->method->ssl3_enc->change_cipher_state(s,
728 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
729 return WORK_ERROR;
730 }
61ae935a
MC
731 break;
732
733 case TLS_ST_SW_CHANGE:
734#ifndef OPENSSL_NO_SCTP
735 if (SSL_IS_DTLS(s) && !s->hit) {
736 /*
737 * Change to new shared key of SCTP-Auth, will be ignored if
738 * no SCTP used.
739 */
740 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
741 0, NULL);
742 }
743#endif
744 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
745 SSL3_CHANGE_CIPHER_SERVER_WRITE))
746 {
fe3a3291 747 ossl_statem_set_error(s);
61ae935a
MC
748 return WORK_ERROR;
749 }
750
751 if (SSL_IS_DTLS(s))
752 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
753 break;
754
755 case TLS_ST_SW_SRVR_DONE:
756 if (statem_flush(s) != 1)
757 return WORK_MORE_A;
758 break;
759
760 case TLS_ST_SW_FINISHED:
761 if (statem_flush(s) != 1)
762 return WORK_MORE_A;
763#ifndef OPENSSL_NO_SCTP
764 if (SSL_IS_DTLS(s) && s->hit) {
765 /*
766 * Change to new shared key of SCTP-Auth, will be ignored if
767 * no SCTP used.
768 */
769 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
770 0, NULL);
771 }
772#endif
92760c21
MC
773 if (SSL_IS_TLS13(s)) {
774 if (!s->method->ssl3_enc->generate_master_secret(s,
775 s->session->master_key, s->handshake_secret, 0,
776 &s->session->master_key_length)
777 || !s->method->ssl3_enc->change_cipher_state(s,
778 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
779 return WORK_ERROR;
780 }
61ae935a 781 break;
61ae935a
MC
782 }
783
784 return WORK_FINISHED_CONTINUE;
785}
786
787/*
6392fb8e
MC
788 * Get the message construction function and message type for sending from the
789 * server
61ae935a
MC
790 *
791 * Valid return values are:
792 * 1: Success
793 * 0: Error
794 */
6392fb8e 795int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 796 confunc_f *confunc, int *mt)
61ae935a 797{
d6f1a6e9 798 OSSL_STATEM *st = &s->statem;
61ae935a 799
4a01c59f
MC
800 switch (st->hand_state) {
801 default:
802 /* Shouldn't happen */
803 return 0;
804
805 case TLS_ST_SW_CHANGE:
5923ad4b 806 if (SSL_IS_DTLS(s))
6392fb8e 807 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 808 else
6392fb8e
MC
809 *confunc = tls_construct_change_cipher_spec;
810 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 811 break;
f3b3d7f0 812
4a01c59f 813 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
814 *confunc = dtls_construct_hello_verify_request;
815 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 816 break;
61ae935a 817
4a01c59f
MC
818 case TLS_ST_SW_HELLO_REQ:
819 /* No construction function needed */
6392fb8e
MC
820 *confunc = NULL;
821 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 822 break;
61ae935a 823
4a01c59f 824 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
825 *confunc = tls_construct_server_hello;
826 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 827 break;
61ae935a 828
4a01c59f 829 case TLS_ST_SW_CERT:
6392fb8e
MC
830 *confunc = tls_construct_server_certificate;
831 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 832 break;
61ae935a 833
4a01c59f 834 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
835 *confunc = tls_construct_server_key_exchange;
836 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 837 break;
61ae935a 838
4a01c59f 839 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
840 *confunc = tls_construct_certificate_request;
841 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 842 break;
61ae935a 843
4a01c59f 844 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
845 *confunc = tls_construct_server_done;
846 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 847 break;
61ae935a 848
4a01c59f 849 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
850 *confunc = tls_construct_new_session_ticket;
851 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 852 break;
61ae935a 853
4a01c59f 854 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
855 *confunc = tls_construct_cert_status;
856 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 857 break;
61ae935a 858
4a01c59f 859 case TLS_ST_SW_FINISHED:
6392fb8e
MC
860 *confunc = tls_construct_finished;
861 *mt = SSL3_MT_FINISHED;
4a01c59f 862 break;
e46f2334
MC
863
864 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
865 *confunc = tls_construct_encrypted_extensions;
866 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
867 break;
4a01c59f 868 }
61ae935a 869
5923ad4b 870 return 1;
61ae935a
MC
871}
872
8a18bc25
AG
873/*
874 * Maximum size (excluding the Handshake header) of a ClientHello message,
875 * calculated as follows:
876 *
877 * 2 + # client_version
878 * 32 + # only valid length for random
879 * 1 + # length of session_id
880 * 32 + # maximum size for session_id
881 * 2 + # length of cipher suites
882 * 2^16-2 + # maximum length of cipher suites array
883 * 1 + # length of compression_methods
884 * 2^8-1 + # maximum length of compression methods
885 * 2 + # length of extensions
886 * 2^16-1 # maximum length of extensions
887 */
888#define CLIENT_HELLO_MAX_LENGTH 131396
889
61ae935a
MC
890#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
891#define NEXT_PROTO_MAX_LENGTH 514
892
893/*
894 * Returns the maximum allowed length for the current message that we are
895 * reading. Excludes the message header.
896 */
eda75751 897size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 898{
d6f1a6e9 899 OSSL_STATEM *st = &s->statem;
61ae935a 900
e8aa8b6c 901 switch (st->hand_state) {
f3b3d7f0
RS
902 default:
903 /* Shouldn't happen */
904 return 0;
905
61ae935a 906 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 907 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
908
909 case TLS_ST_SR_CERT:
910 return s->max_cert_list;
911
912 case TLS_ST_SR_KEY_EXCH:
913 return CLIENT_KEY_EXCH_MAX_LENGTH;
914
915 case TLS_ST_SR_CERT_VRFY:
916 return SSL3_RT_MAX_PLAIN_LENGTH;
917
918#ifndef OPENSSL_NO_NEXTPROTONEG
919 case TLS_ST_SR_NEXT_PROTO:
920 return NEXT_PROTO_MAX_LENGTH;
921#endif
922
923 case TLS_ST_SR_CHANGE:
924 return CCS_MAX_LENGTH;
925
926 case TLS_ST_SR_FINISHED:
927 return FINISHED_MAX_LENGTH;
61ae935a 928 }
61ae935a
MC
929}
930
931/*
932 * Process a message that the server has received from the client.
933 */
8481f583 934MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 935{
d6f1a6e9 936 OSSL_STATEM *st = &s->statem;
61ae935a 937
e8aa8b6c 938 switch (st->hand_state) {
f3b3d7f0
RS
939 default:
940 /* Shouldn't happen */
941 return MSG_PROCESS_ERROR;
942
61ae935a
MC
943 case TLS_ST_SR_CLNT_HELLO:
944 return tls_process_client_hello(s, pkt);
945
946 case TLS_ST_SR_CERT:
947 return tls_process_client_certificate(s, pkt);
948
949 case TLS_ST_SR_KEY_EXCH:
950 return tls_process_client_key_exchange(s, pkt);
951
952 case TLS_ST_SR_CERT_VRFY:
953 return tls_process_cert_verify(s, pkt);
954
955#ifndef OPENSSL_NO_NEXTPROTONEG
956 case TLS_ST_SR_NEXT_PROTO:
957 return tls_process_next_proto(s, pkt);
958#endif
959
960 case TLS_ST_SR_CHANGE:
961 return tls_process_change_cipher_spec(s, pkt);
962
963 case TLS_ST_SR_FINISHED:
964 return tls_process_finished(s, pkt);
61ae935a 965 }
61ae935a
MC
966}
967
968/*
969 * Perform any further processing required following the receipt of a message
970 * from the client
971 */
8481f583 972WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 973{
d6f1a6e9 974 OSSL_STATEM *st = &s->statem;
61ae935a 975
e8aa8b6c 976 switch (st->hand_state) {
f3b3d7f0
RS
977 default:
978 /* Shouldn't happen */
979 return WORK_ERROR;
980
61ae935a
MC
981 case TLS_ST_SR_CLNT_HELLO:
982 return tls_post_process_client_hello(s, wst);
983
984 case TLS_ST_SR_KEY_EXCH:
985 return tls_post_process_client_key_exchange(s, wst);
986
987 case TLS_ST_SR_CERT_VRFY:
988#ifndef OPENSSL_NO_SCTP
a230b26e
EK
989 if ( /* Is this SCTP? */
990 BIO_dgram_is_sctp(SSL_get_wbio(s))
991 /* Are we renegotiating? */
992 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
993 s->s3->in_read_app_data = 2;
994 s->rwstate = SSL_READING;
995 BIO_clear_retry_flags(SSL_get_rbio(s));
996 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 997 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
998 return WORK_MORE_A;
999 } else {
d99b0691 1000 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1001 }
1002#endif
1003 return WORK_FINISHED_CONTINUE;
61ae935a 1004 }
92760c21 1005 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1006}
1007
edc032b5 1008#ifndef OPENSSL_NO_SRP
71fa4513 1009static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
1010{
1011 int ret = SSL_ERROR_NONE;
1012
1013 *al = SSL_AD_UNRECOGNIZED_NAME;
1014
1015 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1016 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1017 if (s->srp_ctx.login == NULL) {
1018 /*
1019 * RFC 5054 says SHOULD reject, we do so if There is no srp
1020 * login name
1021 */
1022 ret = SSL3_AL_FATAL;
1023 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1024 } else {
1025 ret = SSL_srp_server_param_with_username(s, al);
1026 }
1027 }
1028 return ret;
1029}
edc032b5
BL
1030#endif
1031
c536b6be 1032int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1033 size_t cookie_len)
8ba708e5 1034{
8ba708e5 1035 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1036 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1037 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1038 return 0;
8ba708e5 1039
c536b6be 1040 return 1;
8ba708e5
MC
1041}
1042
7cea05dc 1043int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1044{
cb150cbc 1045 unsigned int cookie_leni;
8ba708e5
MC
1046 if (s->ctx->app_gen_cookie_cb == NULL ||
1047 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1048 &cookie_leni) == 0 ||
1049 cookie_leni > 255) {
f0659bdb 1050 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 1051 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1052 return 0;
1053 }
cb150cbc 1054 s->d1->cookie_len = cookie_leni;
8ba708e5 1055
4a01c59f
MC
1056 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1057 s->d1->cookie_len)) {
c536b6be 1058 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1059 return 0;
1060 }
8ba708e5 1061
8ba708e5
MC
1062 return 1;
1063}
1064
805a2e9e
MC
1065#ifndef OPENSSL_NO_EC
1066/*-
1067 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1068 * SecureTransport using the TLS extension block in |hello|.
1069 * Safari, since 10.6, sends exactly these extensions, in this order:
1070 * SNI,
1071 * elliptic_curves
1072 * ec_point_formats
1073 *
1074 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1075 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1076 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1077 * 10.8..10.8.3 (which don't work).
1078 */
1079static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1080{
1081 unsigned int type;
1082 PACKET sni, tmppkt;
1083 size_t ext_len;
1084
1085 static const unsigned char kSafariExtensionsBlock[] = {
1086 0x00, 0x0a, /* elliptic_curves extension */
1087 0x00, 0x08, /* 8 bytes */
1088 0x00, 0x06, /* 6 bytes of curve ids */
1089 0x00, 0x17, /* P-256 */
1090 0x00, 0x18, /* P-384 */
1091 0x00, 0x19, /* P-521 */
1092
1093 0x00, 0x0b, /* ec_point_formats */
1094 0x00, 0x02, /* 2 bytes */
1095 0x01, /* 1 point format */
1096 0x00, /* uncompressed */
1097 /* The following is only present in TLS 1.2 */
1098 0x00, 0x0d, /* signature_algorithms */
1099 0x00, 0x0c, /* 12 bytes */
1100 0x00, 0x0a, /* 10 bytes */
1101 0x05, 0x01, /* SHA-384/RSA */
1102 0x04, 0x01, /* SHA-256/RSA */
1103 0x02, 0x01, /* SHA-1/RSA */
1104 0x04, 0x03, /* SHA-256/ECDSA */
1105 0x02, 0x03, /* SHA-1/ECDSA */
1106 };
1107
1108 /* Length of the common prefix (first two extensions). */
1109 static const size_t kSafariCommonExtensionsLength = 18;
1110
1111 tmppkt = hello->extensions;
1112
1113 if (!PACKET_forward(&tmppkt, 2)
1114 || !PACKET_get_net_2(&tmppkt, &type)
1115 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1116 return;
6b473aca
MC
1117 }
1118
805a2e9e
MC
1119 if (type != TLSEXT_TYPE_server_name)
1120 return;
1121
1122 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1123 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1124
1125 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1126 ext_len);
6b473aca 1127}
805a2e9e 1128#endif /* !OPENSSL_NO_EC */
6b473aca 1129
be3583fa 1130MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
1131{
1132 int i, al = SSL_AD_INTERNAL_ERROR;
348240c6 1133 unsigned int j;
1ab3836b 1134 size_t loop;
e27f234a 1135 unsigned long id;
4a640fb6 1136 const SSL_CIPHER *c;
e27f234a
MC
1137#ifndef OPENSSL_NO_COMP
1138 SSL_COMP *comp = NULL;
1139#endif
1140 STACK_OF(SSL_CIPHER) *ciphers = NULL;
4fa52141 1141 int protverr;
e27f234a 1142 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1143 PACKET session_id, compression, extensions, cookie;
6e3ff632 1144 static const unsigned char null_compression = 0;
1ab3836b 1145 CLIENTHELLO_MSG clienthello;
e27f234a 1146
1ab3836b 1147 /*
b1b4b543 1148 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1149 */
9529419d 1150 memset(&clienthello, 0, sizeof(clienthello));
1ab3836b 1151 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1152 PACKET_null_init(&cookie);
1ab3836b
MC
1153
1154 if (clienthello.isv2) {
9ceb2426 1155 unsigned int mt;
b1b4b543 1156
32ec4153
MC
1157 /*-
1158 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1159 * header is sent directly on the wire, not wrapped as a TLS
1160 * record. Our record layer just processes the message length and passes
1161 * the rest right through. Its format is:
1162 * Byte Content
1163 * 0-1 msg_length - decoded by the record layer
1164 * 2 msg_type - s->init_msg points here
1165 * 3-4 version
1166 * 5-6 cipher_spec_length
1167 * 7-8 session_id_length
1168 * 9-10 challenge_length
1169 * ... ...
1170 */
1171
73999b62 1172 if (!PACKET_get_1(pkt, &mt)
a230b26e 1173 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1174 /*
1175 * Should never happen. We should have tested this in the record
1176 * layer in order to have determined that this is a SSLv2 record
1177 * in the first place
1178 */
e27f234a 1179 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1180 goto err;
32ec4153 1181 }
32ec4153
MC
1182 }
1183
df7ce507 1184 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1ab3836b
MC
1185 al = SSL_AD_DECODE_ERROR;
1186 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1187 goto err;
0f113f3e
MC
1188 }
1189
b3e2272c 1190 /* Parse the message and load client random. */
1ab3836b 1191 if (clienthello.isv2) {
32ec4153
MC
1192 /*
1193 * Handle an SSLv2 backwards compatible ClientHello
1194 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1195 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1196 */
1ab3836b 1197 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1198 PACKET challenge;
0f113f3e 1199
1ab3836b 1200 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1201 || !PACKET_get_net_2(pkt, &session_id_len)
1202 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1203 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1204 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1205 al = SSL_AD_DECODE_ERROR;
1206 goto f_err;
5e9f0eeb 1207 }
0f113f3e 1208
293b5ca4
AG
1209 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1210 al = SSL_AD_DECODE_ERROR;
1211 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1212 goto f_err;
1213 }
1214
1ab3836b
MC
1215 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1216 ciphersuite_len)
035b1e69 1217 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
73999b62 1218 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1219 /* No extensions. */
73999b62 1220 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1221 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1222 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1223 al = SSL_AD_DECODE_ERROR;
1224 goto f_err;
1225 }
035b1e69 1226 clienthello.session_id_len = session_id_len;
9ceb2426 1227
fba7b84c
MC
1228 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1229 * here rather than sizeof(clienthello.random) because that is the limit
1230 * for SSLv3 and it is fixed. It won't change even if
1231 * sizeof(clienthello.random) does.
1232 */
1233 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1234 ? SSL3_RANDOM_SIZE : challenge_len;
1235 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1236 if (!PACKET_copy_bytes(&challenge,
fba7b84c 1237 clienthello.random + SSL3_RANDOM_SIZE -
cb21df32
DB
1238 challenge_len, challenge_len)
1239 /* Advertise only null compression. */
1240 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1241 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1242 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1243 goto f_err;
1244 }
b3e2272c 1245
1ab3836b 1246 PACKET_null_init(&clienthello.extensions);
0f113f3e 1247 } else {
b3e2272c 1248 /* Regular ClientHello. */
1ab3836b 1249 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
e2994cf0
MC
1250 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1251 || !PACKET_copy_all(&session_id, clienthello.session_id,
1252 SSL_MAX_SSL_SESSION_ID_LENGTH,
1253 &clienthello.session_id_len)) {
9ceb2426 1254 al = SSL_AD_DECODE_ERROR;
f0659bdb 1255 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1256 goto f_err;
1257 }
32ec4153 1258
b3e2272c 1259 if (SSL_IS_DTLS(s)) {
73999b62 1260 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1261 al = SSL_AD_DECODE_ERROR;
f0659bdb 1262 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1263 goto f_err;
1264 }
1ab3836b
MC
1265 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1266 DTLS1_COOKIE_LENGTH,
1267 &clienthello.dtls_cookie_len)) {
1268 al = SSL_AD_DECODE_ERROR;
1269 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1270 goto f_err;
1271 }
b3e2272c
EK
1272 /*
1273 * If we require cookies and this ClientHello doesn't contain one,
1274 * just return since we do not want to allocate any memory yet.
1275 * So check cookie length...
1276 */
1277 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1ab3836b 1278 if (clienthello.dtls_cookie_len == 0)
a230b26e 1279 return 1;
b3e2272c 1280 }
5e9f0eeb 1281 }
0f113f3e 1282
1ab3836b
MC
1283 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1284 al = SSL_AD_DECODE_ERROR;
1285 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1286 goto f_err;
1287 }
1288
4bfe1432 1289 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1290 al = SSL_AD_DECODE_ERROR;
1291 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1292 goto f_err;
b3e2272c 1293 }
1ab3836b 1294
b3e2272c 1295 /* Could be empty. */
1ab3836b
MC
1296 if (PACKET_remaining(pkt) == 0) {
1297 PACKET_null_init(&clienthello.extensions);
1298 } else {
1299 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1300 al = SSL_AD_DECODE_ERROR;
1301 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1302 goto f_err;
1303 }
1304 }
1305 }
1306
4bfe1432 1307 if (!PACKET_copy_all(&compression, clienthello.compressions,
e2994cf0
MC
1308 MAX_COMPRESSIONS_SIZE,
1309 &clienthello.compressions_len)) {
1ab3836b
MC
1310 al = SSL_AD_DECODE_ERROR;
1311 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1312 goto f_err;
1313 }
1314
b1b4b543 1315 /* Preserve the raw extensions PACKET for later use */
1ab3836b 1316 extensions = clienthello.extensions;
fadd9a1e
MC
1317 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
1318 &clienthello.pre_proc_exts,
1319 &clienthello.num_extensions, &al)) {
1ab3836b
MC
1320 /* SSLerr already been called */
1321 goto f_err;
1322 }
1323
1324 /* Finished parsing the ClientHello, now we can start processing it */
1325
1326 /* Set up the client_random */
1327 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1328
1329 /* Choose the version */
1330
1331 if (clienthello.isv2) {
df7ce507
MC
1332 if (clienthello.legacy_version == SSL2_VERSION
1333 || (clienthello.legacy_version & 0xff00)
b1b4b543
MC
1334 != (SSL3_VERSION_MAJOR << 8)) {
1335 /*
1336 * This is real SSLv2 or something complete unknown. We don't
1337 * support it.
1338 */
1ab3836b
MC
1339 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1340 goto err;
1341 }
b1b4b543 1342 /* SSLv3/TLS */
df7ce507 1343 s->client_version = clienthello.legacy_version;
1ab3836b
MC
1344 }
1345 /*
1346 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1347 * versions are potentially compatible. Version negotiation comes later.
1348 */
1349 if (!SSL_IS_DTLS(s)) {
1350 protverr = ssl_choose_server_version(s, &clienthello);
1351 } else if (s->method->version != DTLS_ANY_VERSION &&
df7ce507 1352 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1ab3836b
MC
1353 protverr = SSL_R_VERSION_TOO_LOW;
1354 } else {
1355 protverr = 0;
1356 }
1357
1358 if (protverr) {
1359 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1360 if ((!s->enc_write_ctx && !s->write_hash)) {
b1b4b543 1361 /* like ssl3_get_record, send alert using remote version number */
df7ce507 1362 s->version = s->client_version = clienthello.legacy_version;
1ab3836b
MC
1363 }
1364 al = SSL_AD_PROTOCOL_VERSION;
1365 goto f_err;
b3e2272c
EK
1366 }
1367
1ed65871
DB
1368 if (SSL_IS_DTLS(s)) {
1369 /* Empty cookie was already handled above by returning early. */
1370 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1371 if (s->ctx->app_verify_cookie_cb != NULL) {
1ab3836b
MC
1372 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1373 clienthello.dtls_cookie_len) == 0) {
1ed65871
DB
1374 al = SSL_AD_HANDSHAKE_FAILURE;
1375 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1376 SSL_R_COOKIE_MISMATCH);
1377 goto f_err;
1378 /* else cookie verification succeeded */
1379 }
a230b26e 1380 /* default verification */
1ab3836b
MC
1381 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1382 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1383 s->d1->cookie_len) != 0) {
1ed65871
DB
1384 al = SSL_AD_HANDSHAKE_FAILURE;
1385 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1386 goto f_err;
1387 }
1388 s->d1->cookie_verified = 1;
1389 }
1390 if (s->method->version == DTLS_ANY_VERSION) {
1ab3836b 1391 protverr = ssl_choose_server_version(s, &clienthello);
1ed65871
DB
1392 if (protverr != 0) {
1393 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1394 s->version = s->client_version;
1395 al = SSL_AD_PROTOCOL_VERSION;
1396 goto f_err;
1397 }
1398 }
1399 }
1400
b3e2272c
EK
1401 s->hit = 0;
1402
1ab3836b 1403 /* We need to do this before getting the session */
6b473aca 1404 if (!tls_parse_extension(s, TLSEXT_TYPE_extended_master_secret,
4b299b8e 1405 EXT_CLIENT_HELLO,
6b473aca
MC
1406 clienthello.pre_proc_exts,
1407 clienthello.num_extensions, &al)) {
1ab3836b
MC
1408 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1409 goto f_err;
1410 }
1411
b3e2272c
EK
1412 /*
1413 * We don't allow resumption in a backwards compatible ClientHello.
1414 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1415 *
1416 * Versions before 0.9.7 always allow clients to resume sessions in
1417 * renegotiation. 0.9.7 and later allow this by default, but optionally
1418 * ignore resumption requests with flag
1419 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1420 * than a change to default behavior so that applications relying on
1421 * this for security won't even compile against older library versions).
1422 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1423 * request renegotiation but not a new session (s->new_session remains
1424 * unset): for servers, this essentially just means that the
1425 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1426 * ignored.
1427 */
1ab3836b 1428 if (clienthello.isv2 ||
b3e2272c
EK
1429 (s->new_session &&
1430 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1431 if (!ssl_get_new_session(s, 1))
1432 goto err;
1433 } else {
1ab3836b 1434 i = ssl_get_prev_session(s, &clienthello);
0f113f3e 1435 /*
b3e2272c
EK
1436 * Only resume if the session's version matches the negotiated
1437 * version.
1438 * RFC 5246 does not provide much useful advice on resumption
1439 * with a different protocol version. It doesn't forbid it but
1440 * the sanity of such behaviour would be questionable.
1441 * In practice, clients do not accept a version mismatch and
1442 * will abort the handshake with an error.
0f113f3e 1443 */
b3e2272c
EK
1444 if (i == 1 && s->version == s->session->ssl_version) {
1445 /* previous session */
1446 s->hit = 1;
1447 } else if (i == -1) {
1448 goto err;
32ec4153 1449 } else {
b3e2272c
EK
1450 /* i == 0 */
1451 if (!ssl_get_new_session(s, 1))
32ec4153 1452 goto err;
0f113f3e 1453 }
b3e2272c 1454 }
0f113f3e 1455
b1b4b543 1456 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1ab3836b 1457 clienthello.isv2, &al) == NULL) {
b3e2272c
EK
1458 goto f_err;
1459 }
5e9f0eeb 1460
b3e2272c
EK
1461 /* If it is a hit, check that the cipher is in the list */
1462 if (s->hit) {
1463 j = 0;
1464 id = s->session->cipher->id;
d02b48c6 1465
413c4f45 1466#ifdef CIPHER_DEBUG
a230b26e 1467 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1468#endif
b3e2272c
EK
1469 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1470 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1471#ifdef CIPHER_DEBUG
b3e2272c
EK
1472 fprintf(stderr, "client [%2d of %2d]:%s\n",
1473 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1474#endif
b3e2272c
EK
1475 if (c->id == id) {
1476 j = 1;
1477 break;
32ec4153 1478 }
0f113f3e 1479 }
b3e2272c 1480 if (j == 0) {
ec30e856 1481 /*
b3e2272c
EK
1482 * we need to have the cipher in the cipher list if we are asked
1483 * to reuse it
ec30e856 1484 */
b3e2272c 1485 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1486 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1487 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1488 goto f_err;
1489 }
b3e2272c 1490 }
9ceb2426 1491
1ab3836b
MC
1492 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1493 if (clienthello.compressions[loop] == 0)
b3e2272c 1494 break;
0f113f3e 1495 }
32ec4153 1496
1ab3836b 1497 if (loop >= clienthello.compressions_len) {
b3e2272c
EK
1498 /* no compress */
1499 al = SSL_AD_DECODE_ERROR;
f0659bdb 1500 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1501 goto f_err;
1502 }
f100b031 1503
805a2e9e
MC
1504#ifndef OPENSSL_NO_EC
1505 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1506 ssl_check_for_safari(s, &clienthello);
1507#endif /* !OPENSSL_NO_EC */
1508
0f113f3e 1509 /* TLS extensions */
24b8e4b2
MC
1510 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
1511 clienthello.pre_proc_exts,
1512 clienthello.num_extensions, &al)) {
1ab3836b 1513 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
24b8e4b2 1514 goto f_err;
0f113f3e
MC
1515 }
1516
b1834ad7 1517 /* Check we've got a key_share for TLSv1.3 */
657a43f6 1518 if (SSL_IS_TLS13(s) && s->s3->peer_tmp == NULL && !s->hit) {
b1834ad7 1519 /* No suitable share */
94ed2c67 1520 /* TODO(TLS1.3): Send a HelloRetryRequest */
b1834ad7
MC
1521 al = SSL_AD_HANDSHAKE_FAILURE;
1522 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SUITABLE_KEY_SHARE);
1523 goto f_err;
1524 }
1525
0f113f3e
MC
1526 /*
1527 * Check if we want to use external pre-shared secret for this handshake
1528 * for not reused session only. We need to generate server_random before
1529 * calling tls_session_secret_cb in order to allow SessionTicket
1530 * processing to use it in key derivation.
1531 */
1532 {
1533 unsigned char *pos;
1534 pos = s->s3->server_random;
1535 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1536 goto f_err;
1537 }
1538 }
1539
1540 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
4a640fb6 1541 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1542 /*
1543 * s->session->master_key_length is a size_t, but this is an int for
1544 * backwards compat reasons
1545 */
1546 int master_key_length;
0f113f3e 1547
8c1a5343 1548 master_key_length = sizeof(s->session->master_key);
0f113f3e 1549 if (s->tls_session_secret_cb(s, s->session->master_key,
8c1a5343 1550 &master_key_length, ciphers,
0f113f3e 1551 &pref_cipher,
8c1a5343
MC
1552 s->tls_session_secret_cb_arg)
1553 && master_key_length > 0) {
1554 s->session->master_key_length = master_key_length;
0f113f3e
MC
1555 s->hit = 1;
1556 s->session->ciphers = ciphers;
1557 s->session->verify_result = X509_V_OK;
1558
1559 ciphers = NULL;
1560
1561 /* check if some cipher was preferred by call back */
1562 pref_cipher =
1563 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1564 s->
1565 session->ciphers,
1566 SSL_get_ciphers
1567 (s));
1568 if (pref_cipher == NULL) {
1569 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1570 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1571 goto f_err;
1572 }
1573
1574 s->session->cipher = pref_cipher;
25aaa98a 1575 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1576 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1577 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1578 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1579 }
1580 }
58ece833 1581
0f113f3e
MC
1582 /*
1583 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1584 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1585 * algorithms from the client, starting at q.
1586 */
1587 s->s3->tmp.new_compression = NULL;
09b6c2ef 1588#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1589 /* This only happens if we have a cache hit */
1590 if (s->session->compress_meth != 0) {
1591 int m, comp_id = s->session->compress_meth;
9ceb2426 1592 unsigned int k;
0f113f3e
MC
1593 /* Perform sanity checks on resumed compression algorithm */
1594 /* Can't disable compression */
1595 if (!ssl_allow_compression(s)) {
e27f234a 1596 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1597 SSL_R_INCONSISTENT_COMPRESSION);
1598 goto f_err;
1599 }
1600 /* Look for resumed compression method */
1601 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1602 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1603 if (comp_id == comp->id) {
1604 s->s3->tmp.new_compression = comp;
1605 break;
1606 }
1607 }
1608 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1609 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1610 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1611 goto f_err;
1612 }
1613 /* Look for resumed method in compression list */
1ab3836b
MC
1614 for (k = 0; k < clienthello.compressions_len; k++) {
1615 if (clienthello.compressions[k] == comp_id)
0f113f3e
MC
1616 break;
1617 }
1ab3836b 1618 if (k >= clienthello.compressions_len) {
0f113f3e 1619 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1620 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
8fdc99cb 1621 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
0f113f3e
MC
1622 goto f_err;
1623 }
1624 } else if (s->hit)
1625 comp = NULL;
1626 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1627 /* See if we have a match */
9ceb2426
MC
1628 int m, nn, v, done = 0;
1629 unsigned int o;
0f113f3e
MC
1630
1631 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1632 for (m = 0; m < nn; m++) {
1633 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1634 v = comp->id;
1ab3836b
MC
1635 for (o = 0; o < clienthello.compressions_len; o++) {
1636 if (v == clienthello.compressions[o]) {
0f113f3e
MC
1637 done = 1;
1638 break;
1639 }
1640 }
1641 if (done)
1642 break;
1643 }
1644 if (done)
1645 s->s3->tmp.new_compression = comp;
1646 else
1647 comp = NULL;
1648 }
e6f418bc 1649#else
0f113f3e
MC
1650 /*
1651 * If compression is disabled we'd better not try to resume a session
1652 * using compression.
1653 */
1654 if (s->session->compress_meth != 0) {
e27f234a 1655 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1656 goto f_err;
1657 }
09b6c2ef 1658#endif
413c4f45 1659
0f113f3e
MC
1660 /*
1661 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1662 */
d02b48c6 1663
0f113f3e 1664 if (!s->hit) {
09b6c2ef 1665#ifdef OPENSSL_NO_COMP
0f113f3e 1666 s->session->compress_meth = 0;
09b6c2ef 1667#else
0f113f3e 1668 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1669#endif
25aaa98a 1670 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1671 s->session->ciphers = ciphers;
1672 if (ciphers == NULL) {
3ae91cfb 1673 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1674 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1675 goto f_err;
1676 }
1677 ciphers = NULL;
1678 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1679 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1680 goto err;
1681 }
e27f234a
MC
1682 }
1683
1684 sk_SSL_CIPHER_free(ciphers);
9529419d 1685 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a
MC
1686 return MSG_PROCESS_CONTINUE_PROCESSING;
1687 f_err:
1688 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1689 err:
fe3a3291 1690 ossl_statem_set_error(s);
e27f234a
MC
1691
1692 sk_SSL_CIPHER_free(ciphers);
9529419d 1693 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a 1694
58c9e32a 1695 return MSG_PROCESS_ERROR;
e27f234a
MC
1696}
1697
24b8e4b2
MC
1698/*
1699 * Call the status request callback if needed. Upon success, returns 1.
1700 * Upon failure, returns 0 and sets |al| to the appropriate fatal alert.
1701 */
1702static int tls_handle_status_request(SSL *s, int *al)
1703{
1704 s->tlsext_status_expected = 0;
1705
1706 /*
1707 * If status request then ask callback what to do. Note: this must be
1708 * called after servername callbacks in case the certificate has changed,
1709 * and must be called after the cipher has been chosen because this may
1710 * influence which certificate is sent
1711 */
1712 if ((s->tlsext_status_type != -1) && s->ctx && s->ctx->tlsext_status_cb) {
1713 int ret;
1714 CERT_PKEY *certpkey;
1715 certpkey = ssl_get_server_send_pkey(s);
1716 /* If no certificate can't return certificate status */
1717 if (certpkey != NULL) {
1718 /*
1719 * Set current certificate to one we will use so SSL_get_certificate
1720 * et al can pick it up.
1721 */
1722 s->cert->key = certpkey;
1723 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1724 switch (ret) {
1725 /* We don't want to send a status request response */
1726 case SSL_TLSEXT_ERR_NOACK:
1727 s->tlsext_status_expected = 0;
1728 break;
1729 /* status request response should be sent */
1730 case SSL_TLSEXT_ERR_OK:
1731 if (s->tlsext_ocsp_resp)
1732 s->tlsext_status_expected = 1;
1733 break;
1734 /* something bad happened */
1735 case SSL_TLSEXT_ERR_ALERT_FATAL:
1736 default:
1737 *al = SSL_AD_INTERNAL_ERROR;
1738 return 0;
1739 }
1740 }
1741 }
1742
1743 return 1;
1744}
1745
be3583fa 1746WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1747{
d13dd4be 1748 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1749 const SSL_CIPHER *cipher;
e27f234a
MC
1750
1751 if (wst == WORK_MORE_A) {
1752 if (!s->hit) {
1753 /* Let cert callback update server certificates if required */
1754 if (s->cert->cert_cb) {
1755 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1756 if (rv == 0) {
1757 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1758 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1759 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1760 goto f_err;
1761 }
1762 if (rv < 0) {
1763 s->rwstate = SSL_X509_LOOKUP;
1764 return WORK_MORE_A;
1765 }
1766 s->rwstate = SSL_NOTHING;
0f113f3e 1767 }
a230b26e
EK
1768 cipher =
1769 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1770
1771 if (cipher == NULL) {
a230b26e
EK
1772 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1773 SSL_R_NO_SHARED_CIPHER);
e27f234a 1774 goto f_err;
0f113f3e 1775 }
e27f234a
MC
1776 s->s3->tmp.new_cipher = cipher;
1777 /* check whether we should disable session resumption */
1778 if (s->not_resumable_session_cb != NULL)
24b8e4b2
MC
1779 s->session->not_resumable =
1780 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1781 & (SSL_kDHE | SSL_kECDHE))
1782 != 0));
e27f234a
MC
1783 if (s->session->not_resumable)
1784 /* do not send a session ticket */
1785 s->tlsext_ticket_expected = 0;
1786 } else {
1787 /* Session-id reuse */
1788 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1789 }
0f113f3e 1790
28f4580c 1791 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
d13dd4be
MC
1792 if (!ssl3_digest_cached_records(s, 0)) {
1793 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1794 goto f_err;
d13dd4be 1795 }
0f113f3e 1796 }
0f113f3e 1797
e27f234a
MC
1798 /*-
1799 * we now have the following setup.
1800 * client_random
60250017 1801 * cipher_list - our preferred list of ciphers
1802 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1803 * compression - basically ignored right now
1804 * ssl version is set - sslv3
1805 * s->session - The ssl session has been setup.
1806 * s->hit - session reuse flag
1807 * s->s3->tmp.new_cipher- the new cipher to use.
1808 */
0f113f3e 1809
24b8e4b2
MC
1810 /*
1811 * Call status_request callback if needed. Has to be done after the
1812 * certificate callbacks etc above.
1813 */
1814 if (!tls_handle_status_request(s, &al)) {
1815 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1816 SSL_R_CLIENTHELLO_TLSEXT);
1817 goto f_err;
e27f234a 1818 }
0f113f3e 1819
e27f234a
MC
1820 wst = WORK_MORE_B;
1821 }
1822#ifndef OPENSSL_NO_SRP
1823 if (wst == WORK_MORE_B) {
1824 int ret;
1825 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1826 /*
1827 * callback indicates further work to be done
1828 */
1829 s->rwstate = SSL_X509_LOOKUP;
1830 return WORK_MORE_B;
1831 }
1832 if (ret != SSL_ERROR_NONE) {
1833 /*
1834 * This is not really an error but the only means to for
1835 * a client to detect whether srp is supported.
1836 */
1837 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1838 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1839 SSL_R_CLIENTHELLO_TLSEXT);
7bb37cb5
E
1840 else
1841 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1842 SSL_R_PSK_IDENTITY_NOT_FOUND);
e27f234a 1843 goto f_err;
0f113f3e
MC
1844 }
1845 }
e27f234a
MC
1846#endif
1847 s->renegotiate = 2;
0f113f3e 1848
e27f234a 1849 return WORK_FINISHED_STOP;
0f113f3e 1850 f_err:
e27f234a 1851 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1852 ossl_statem_set_error(s);
e27f234a
MC
1853 return WORK_ERROR;
1854}
1855
7cea05dc 1856int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 1857{
ec60ccc1
MC
1858 int compm, al = SSL_AD_INTERNAL_ERROR;
1859 size_t sl, len;
f2342b7a 1860 int version;
0f113f3e 1861
b97667ce 1862 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
f2342b7a
MC
1863 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1864 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
1865 /*
1866 * Random stuff. Filling of the server_random takes place in
1867 * tls_process_client_hello()
1868 */
7cea05dc 1869 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
1870 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1871 goto err;
1872 }
0f113f3e 1873
e27f234a
MC
1874 /*-
1875 * There are several cases for the session ID to send
1876 * back in the server hello:
1877 * - For session reuse from the session cache,
1878 * we send back the old session ID.
1879 * - If stateless session reuse (using a session ticket)
1880 * is successful, we send back the client's "session ID"
1881 * (which doesn't actually identify the session).
1882 * - If it is a new session, we send back the new
1883 * session ID.
1884 * - However, if we want the new session to be single-use,
1885 * we send back a 0-length session ID.
1886 * s->hit is non-zero in either case of session reuse,
1887 * so the following won't overwrite an ID that we're supposed
1888 * to send back.
1889 */
1890 if (s->session->not_resumable ||
1891 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1892 && !s->hit))
1893 s->session->session_id_length = 0;
1894
1895 sl = s->session->session_id_length;
ec60ccc1 1896 if (sl > sizeof(s->session->session_id)) {
e27f234a 1897 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1898 goto err;
e27f234a 1899 }
0f113f3e 1900
8157d44b 1901 /* set up the compression method */
09b6c2ef 1902#ifdef OPENSSL_NO_COMP
8157d44b 1903 compm = 0;
09b6c2ef 1904#else
e27f234a 1905 if (s->s3->tmp.new_compression == NULL)
8157d44b 1906 compm = 0;
e27f234a 1907 else
8157d44b 1908 compm = s->s3->tmp.new_compression->id;
09b6c2ef 1909#endif
e481f9b9 1910
71728dd8
MC
1911 if ((!SSL_IS_TLS13(s)
1912 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
7cea05dc 1913 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
71728dd8
MC
1914 || (!SSL_IS_TLS13(s)
1915 && !WPACKET_put_bytes_u8(pkt, compm))
7da160b0
MC
1916 /*
1917 * TODO(TLS1.3): For now we add all 1.2 and 1.3 extensions. Later
1918 * we will do this based on the actual protocol
1919 */
1920 || !tls_construct_extensions(s, pkt,
1921 EXT_TLS1_2_SERVER_HELLO
6dd083fd
MC
1922 | EXT_TLS1_3_SERVER_HELLO
1923 | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
1924 | EXT_TLS1_3_CERTIFICATE, &al)) {
e27f234a 1925 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1926 goto err;
0f113f3e 1927 }
d02b48c6 1928
e27f234a 1929 return 1;
8157d44b 1930 err:
7da160b0 1931 ssl3_send_alert(s, SSL3_AL_FATAL, al);
8157d44b 1932 return 0;
0f113f3e 1933}
d02b48c6 1934
7cea05dc 1935int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 1936{
e27f234a 1937 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
1938 if (!ssl3_digest_cached_records(s, 0)) {
1939 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1940 return 0;
1941 }
e27f234a 1942 }
e27f234a
MC
1943 return 1;
1944}
1945
7cea05dc 1946int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 1947{
bc36ee62 1948#ifndef OPENSSL_NO_DH
e2b420fd 1949 EVP_PKEY *pkdh = NULL;
ea262260 1950#endif
10bf4fc2 1951#ifndef OPENSSL_NO_EC
0f113f3e 1952 unsigned char *encodedPoint = NULL;
348240c6 1953 size_t encodedlen = 0;
0f113f3e 1954 int curve_id = 0;
d02b48c6 1955#endif
0f113f3e
MC
1956 EVP_PKEY *pkey;
1957 const EVP_MD *md = NULL;
c13d2a5b 1958 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 1959 unsigned long type;
2ac6115d 1960 const BIGNUM *r[4];
bfb0641f 1961 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
c13d2a5b
MC
1962 size_t paramlen, paramoffset;
1963
5923ad4b 1964 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 1965 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
1966 goto f_err;
1967 }
0f113f3e 1968
6e59a892
RL
1969 if (md_ctx == NULL) {
1970 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
1971 goto f_err;
1972 }
0f113f3e 1973
e27f234a 1974 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 1975
e27f234a 1976 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 1977#ifndef OPENSSL_NO_PSK
e27f234a
MC
1978 /* Plain PSK or RSAPSK nothing to do */
1979 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1980 } else
85269210 1981#endif /* !OPENSSL_NO_PSK */
bc36ee62 1982#ifndef OPENSSL_NO_DH
e27f234a 1983 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
1984 CERT *cert = s->cert;
1985
e2b420fd
DSH
1986 EVP_PKEY *pkdhp = NULL;
1987 DH *dh;
1988
e27f234a 1989 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
1990 DH *dhp = ssl_get_auto_dh(s);
1991 pkdh = EVP_PKEY_new();
1992 if (pkdh == NULL || dhp == NULL) {
1993 DH_free(dhp);
e27f234a 1994 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 1995 ERR_R_INTERNAL_ERROR);
e27f234a 1996 goto f_err;
0f113f3e 1997 }
e2b420fd
DSH
1998 EVP_PKEY_assign_DH(pkdh, dhp);
1999 pkdhp = pkdh;
2000 } else {
2001 pkdhp = cert->dh_tmp;
2002 }
2003 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2004 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2005 pkdh = ssl_dh_to_pkey(dhp);
2006 if (pkdh == NULL) {
e2b420fd
DSH
2007 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2008 ERR_R_INTERNAL_ERROR);
2009 goto f_err;
2010 }
2011 pkdhp = pkdh;
2012 }
2013 if (pkdhp == NULL) {
e27f234a
MC
2014 al = SSL_AD_HANDSHAKE_FAILURE;
2015 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2016 SSL_R_MISSING_TMP_DH_KEY);
2017 goto f_err;
2018 }
2019 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 2020 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
2021 al = SSL_AD_HANDSHAKE_FAILURE;
2022 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2023 SSL_R_DH_KEY_TOO_SMALL);
2024 goto f_err;
2025 }
e2b420fd 2026 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2027 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2028 ERR_R_INTERNAL_ERROR);
2029 goto err;
2030 }
0f113f3e 2031
0a699a07 2032 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 2033
e2b420fd
DSH
2034 if (s->s3->tmp.pkey == NULL) {
2035 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 2036 goto err;
e27f234a 2037 }
e2b420fd
DSH
2038
2039 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2040
2041 EVP_PKEY_free(pkdh);
2042 pkdh = NULL;
2043
0aeddcfa
MC
2044 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2045 DH_get0_key(dh, &r[2], NULL);
e27f234a 2046 } else
d02b48c6 2047#endif
10bf4fc2 2048#ifndef OPENSSL_NO_EC
e27f234a 2049 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 2050 int nid;
e27f234a 2051
880d9d86 2052 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2053 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2054 ERR_R_INTERNAL_ERROR);
2055 goto err;
2056 }
2057
57be4444 2058 /* Get NID of appropriate shared curve */
de4d764e 2059 nid = tls1_shared_group(s, -2);
57be4444
DSH
2060 curve_id = tls1_ec_nid2curve_id(nid);
2061 if (curve_id == 0) {
e27f234a
MC
2062 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2063 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2064 goto err;
2065 }
0a699a07 2066 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
2067 /* Generate a new key for this curve */
2068 if (s->s3->tmp.pkey == NULL) {
880d9d86 2069 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
2070 goto f_err;
2071 }
2072
880d9d86 2073 /* Encode the public key. */
ec24630a
DSH
2074 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2075 &encodedPoint);
e27f234a 2076 if (encodedlen == 0) {
cae41364 2077 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
2078 goto err;
2079 }
0f113f3e 2080
e27f234a
MC
2081 /*
2082 * We'll generate the serverKeyExchange message explicitly so we
2083 * can set these to NULLs
2084 */
2085 r[0] = NULL;
2086 r[1] = NULL;
2087 r[2] = NULL;
2088 r[3] = NULL;
2089 } else
10bf4fc2 2090#endif /* !OPENSSL_NO_EC */
edc032b5 2091#ifndef OPENSSL_NO_SRP
e27f234a
MC
2092 if (type & SSL_kSRP) {
2093 if ((s->srp_ctx.N == NULL) ||
2094 (s->srp_ctx.g == NULL) ||
2095 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2096 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2097 SSL_R_MISSING_SRP_PARAM);
2098 goto err;
0f113f3e 2099 }
e27f234a
MC
2100 r[0] = s->srp_ctx.N;
2101 r[1] = s->srp_ctx.g;
2102 r[2] = s->srp_ctx.s;
2103 r[3] = s->srp_ctx.B;
2104 } else
2105#endif
2106 {
2107 al = SSL_AD_HANDSHAKE_FAILURE;
2108 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2109 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2110 goto f_err;
2111 }
0f113f3e 2112
a230b26e 2113 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
e27f234a
MC
2114 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
2115 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
2116 == NULL) {
2117 al = SSL_AD_DECODE_ERROR;
2118 goto f_err;
0f113f3e 2119 }
e27f234a
MC
2120 } else {
2121 pkey = NULL;
e27f234a 2122 }
0f113f3e 2123
85269210 2124#ifndef OPENSSL_NO_PSK
e27f234a 2125 if (type & SSL_PSK) {
c13d2a5b
MC
2126 size_t len = (s->cert->psk_identity_hint == NULL)
2127 ? 0 : strlen(s->cert->psk_identity_hint);
2128
2129 /*
2130 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2131 * checked this when we set the identity hint - but just in case
2132 */
2133 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2134 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
2135 len)) {
2136 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2137 ERR_R_INTERNAL_ERROR);
2138 goto f_err;
85269210 2139 }
e27f234a 2140 }
85269210
DSH
2141#endif
2142
e27f234a 2143 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2144 unsigned char *binval;
2145 int res;
2146
edc032b5 2147#ifndef OPENSSL_NO_SRP
e27f234a 2148 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2149 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2150 } else
78a01b3f 2151#endif
7cea05dc 2152 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2153
2154 if (!res) {
2155 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2156 ERR_R_INTERNAL_ERROR);
2157 goto f_err;
2158 }
2159
78a01b3f 2160#ifndef OPENSSL_NO_DH
a230b26e 2161 /*-
78a01b3f 2162 * for interoperability with some versions of the Microsoft TLS
2163 * stack, we need to zero pad the DHE pub key to the same length
2164 * as the prime
2165 */
2166 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2167 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2168
c13d2a5b 2169 if (len > 0) {
7cea05dc 2170 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
2171 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2172 ERR_R_INTERNAL_ERROR);
2173 goto f_err;
2174 }
2175 memset(binval, 0, len);
78a01b3f 2176 }
c13d2a5b 2177 }
edc032b5 2178#endif
7cea05dc
MC
2179 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2180 || !WPACKET_close(pkt)) {
c13d2a5b
MC
2181 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2182 ERR_R_INTERNAL_ERROR);
2183 goto f_err;
2184 }
2185
2186 BN_bn2bin(r[i], binval);
e27f234a 2187 }
d02b48c6 2188
10bf4fc2 2189#ifndef OPENSSL_NO_EC
e27f234a
MC
2190 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2191 /*
c13d2a5b
MC
2192 * We only support named (not generic) curves. In this situation, the
2193 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2194 * [1 byte length of encoded point], followed by the actual encoded
2195 * point itself
e27f234a 2196 */
7cea05dc
MC
2197 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2198 || !WPACKET_put_bytes_u8(pkt, 0)
2199 || !WPACKET_put_bytes_u8(pkt, curve_id)
2200 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
2201 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2202 ERR_R_INTERNAL_ERROR);
2203 goto f_err;
2204 }
e27f234a
MC
2205 OPENSSL_free(encodedPoint);
2206 encodedPoint = NULL;
e27f234a 2207 }
ea262260
BM
2208#endif
2209
e27f234a
MC
2210 /* not anonymous */
2211 if (pkey != NULL) {
2212 /*
2213 * n is the length of the params, they start at &(d[4]) and p
2214 * points to the space at the end.
2215 */
e27f234a 2216 if (md) {
c13d2a5b
MC
2217 unsigned char *sigbytes1, *sigbytes2;
2218 unsigned int siglen;
2219
2220 /* Get length of the parameters we have written above */
7cea05dc 2221 if (!WPACKET_get_length(pkt, &paramlen)) {
c13d2a5b
MC
2222 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2223 ERR_R_INTERNAL_ERROR);
2224 goto f_err;
2225 }
e27f234a
MC
2226 /* send signature algorithm */
2227 if (SSL_USE_SIGALGS(s)) {
7cea05dc 2228 if (!tls12_get_sigandhash(pkt, pkey, md)) {
e27f234a 2229 /* Should never happen */
e27f234a
MC
2230 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2231 ERR_R_INTERNAL_ERROR);
2232 goto f_err;
0f113f3e 2233 }
e27f234a 2234 }
a2f9200f 2235#ifdef SSL_DEBUG
e27f234a 2236 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
a2f9200f 2237#endif
c13d2a5b
MC
2238 /*
2239 * Create the signature. We don't know the actual length of the sig
2240 * until after we've created it, so we reserve enough bytes for it
2241 * up front, and then properly allocate them in the WPACKET
2242 * afterwards.
2243 */
7cea05dc 2244 if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
c13d2a5b
MC
2245 &sigbytes1)
2246 || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
2247 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
2248 SSL3_RANDOM_SIZE) <= 0
2249 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
2250 SSL3_RANDOM_SIZE) <= 0
2251 || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
2252 paramlen) <= 0
2253 || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
7cea05dc 2254 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
c13d2a5b
MC
2255 || sigbytes1 != sigbytes2) {
2256 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2257 ERR_R_INTERNAL_ERROR);
5f3d93e4 2258 goto f_err;
0f113f3e 2259 }
e27f234a
MC
2260 } else {
2261 /* Is this error check actually needed? */
77d514c5 2262 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
2263 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2264 SSL_R_UNKNOWN_PKEY_TYPE);
77d514c5
MC
2265 goto f_err;
2266 }
0f113f3e
MC
2267 }
2268
bfb0641f 2269 EVP_MD_CTX_free(md_ctx);
e27f234a 2270 return 1;
0f113f3e
MC
2271 f_err:
2272 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2273 err:
e2b420fd
DSH
2274#ifndef OPENSSL_NO_DH
2275 EVP_PKEY_free(pkdh);
2276#endif
556efe79 2277#ifndef OPENSSL_NO_EC
b548a1f1 2278 OPENSSL_free(encodedPoint);
ea262260 2279#endif
bfb0641f 2280 EVP_MD_CTX_free(md_ctx);
e27f234a 2281 return 0;
0f113f3e 2282}
d02b48c6 2283
7cea05dc 2284int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2285{
348240c6 2286 int i;
0f113f3e 2287 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 2288
e27f234a 2289 /* get the list of acceptable cert types */
7cea05dc
MC
2290 if (!WPACKET_start_sub_packet_u8(pkt)
2291 || !ssl3_get_req_cert_type(s, pkt)
2292 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2293 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2294 goto err;
2295 }
0f113f3e 2296
e27f234a
MC
2297 if (SSL_USE_SIGALGS(s)) {
2298 const unsigned char *psigs;
348240c6 2299 size_t nl = tls12_get_psigalgs(s, &psigs);
7cea05dc
MC
2300 if (!WPACKET_start_sub_packet_u16(pkt)
2301 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2302 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2303 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2304 ERR_R_INTERNAL_ERROR);
2305 goto err;
2306 }
e27f234a 2307 }
0f113f3e 2308
28ff8ef3 2309 /* Start sub-packet for client CA list */
7cea05dc 2310 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
2311 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2312 goto err;
2313 }
e27f234a
MC
2314
2315 sk = SSL_get_client_CA_list(s);
e27f234a
MC
2316 if (sk != NULL) {
2317 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
2318 unsigned char *namebytes;
2319 X509_NAME *name = sk_X509_NAME_value(sk, i);
2320 int namelen;
2321
2322 if (name == NULL
2323 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 2324 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
2325 &namebytes)
2326 || i2d_X509_NAME(name, &namebytes) != namelen) {
2327 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2328 ERR_R_INTERNAL_ERROR);
e27f234a 2329 goto err;
0f113f3e
MC
2330 }
2331 }
e27f234a
MC
2332 }
2333 /* else no CA names */
d02b48c6 2334
5923ad4b 2335 if (!WPACKET_close(pkt)) {
e27f234a
MC
2336 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2337 goto err;
0f113f3e 2338 }
d02b48c6 2339
e27f234a
MC
2340 s->s3->tmp.cert_request = 1;
2341
2342 return 1;
0f113f3e 2343 err:
28ff8ef3 2344 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2345 return 0;
0f113f3e 2346}
d02b48c6 2347
0907d710 2348static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2349{
85269210 2350#ifndef OPENSSL_NO_PSK
0907d710
MC
2351 unsigned char psk[PSK_MAX_PSK_LEN];
2352 size_t psklen;
2353 PACKET psk_identity;
efcdbcbe 2354
0907d710
MC
2355 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2356 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2357 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2358 return 0;
2359 }
2360 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2361 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2362 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2363 return 0;
2364 }
2365 if (s->psk_server_callback == NULL) {
2366 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2367 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2368 return 0;
2369 }
85269210 2370
0907d710
MC
2371 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2372 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2373 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2374 return 0;
2375 }
85269210 2376
0907d710 2377 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2378 psk, sizeof(psk));
85269210 2379
0907d710
MC
2380 if (psklen > PSK_MAX_PSK_LEN) {
2381 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2382 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2383 return 0;
2384 } else if (psklen == 0) {
2385 /*
2386 * PSK related to the given identity not found
2387 */
2388 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2389 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2390 SSL_R_PSK_IDENTITY_NOT_FOUND);
2391 return 0;
2392 }
85269210 2393
0907d710
MC
2394 OPENSSL_free(s->s3->tmp.psk);
2395 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2396 OPENSSL_cleanse(psk, psklen);
85269210 2397
0907d710
MC
2398 if (s->s3->tmp.psk == NULL) {
2399 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2400 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2401 return 0;
85269210 2402 }
0907d710
MC
2403
2404 s->s3->tmp.psklen = psklen;
2405
2406 return 1;
2407#else
2408 /* Should never happen */
2409 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2410 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2411 return 0;
85269210 2412#endif
0907d710
MC
2413}
2414
0907d710
MC
2415static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2416{
bc36ee62 2417#ifndef OPENSSL_NO_RSA
0907d710
MC
2418 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2419 int decrypt_len;
2420 unsigned char decrypt_good, version_good;
2421 size_t j, padding_len;
2422 PACKET enc_premaster;
2423 RSA *rsa = NULL;
2424 unsigned char *rsa_decrypt = NULL;
2425 int ret = 0;
2426
2427 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2428 if (rsa == NULL) {
2429 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2430 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2431 return 0;
2432 }
2433
2434 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2435 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2436 enc_premaster = *pkt;
2437 } else {
2438 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2439 || PACKET_remaining(pkt) != 0) {
2440 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2441 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2442 return 0;
0f113f3e 2443 }
0907d710 2444 }
0f113f3e 2445
0907d710
MC
2446 /*
2447 * We want to be sure that the plaintext buffer size makes it safe to
2448 * iterate over the entire size of a premaster secret
2449 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2450 * their ciphertext cannot accommodate a premaster secret anyway.
2451 */
2452 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2453 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2454 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2455 return 0;
2456 }
0f113f3e 2457
0907d710
MC
2458 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2459 if (rsa_decrypt == NULL) {
2460 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2461 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2462 return 0;
2463 }
0f113f3e 2464
0907d710
MC
2465 /*
2466 * We must not leak whether a decryption failure occurs because of
2467 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2468 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2469 * generates a random premaster secret for the case that the decrypt
2470 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2471 */
20ca916d 2472
a230b26e 2473 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2474 goto err;
0f113f3e 2475
0907d710
MC
2476 /*
2477 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2478 * the timing-sensitive code below.
2479 */
348240c6
MC
2480 /* TODO(size_t): Convert this function */
2481 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2482 PACKET_data(&enc_premaster),
2483 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2484 if (decrypt_len < 0)
2485 goto err;
20ca916d 2486
0907d710 2487 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2488
0907d710
MC
2489 /*
2490 * The smallest padded premaster is 11 bytes of overhead. Small keys
2491 * are publicly invalid, so this may return immediately. This ensures
2492 * PS is at least 8 bytes.
2493 */
2494 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2495 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2496 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2497 goto err;
2498 }
0f113f3e 2499
0907d710
MC
2500 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2501 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2502 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2503 for (j = 2; j < padding_len - 1; j++) {
2504 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2505 }
2506 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2507
0907d710
MC
2508 /*
2509 * If the version in the decrypted pre-master secret is correct then
2510 * version_good will be 0xff, otherwise it'll be zero. The
2511 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2512 * (http://eprint.iacr.org/2003/052/) exploits the version number
2513 * check as a "bad version oracle". Thus version checks are done in
2514 * constant time and are treated like any other decryption error.
2515 */
2516 version_good =
2517 constant_time_eq_8(rsa_decrypt[padding_len],
2518 (unsigned)(s->client_version >> 8));
2519 version_good &=
2520 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2521 (unsigned)(s->client_version & 0xff));
0f113f3e 2522
0907d710
MC
2523 /*
2524 * The premaster secret must contain the same version number as the
2525 * ClientHello to detect version rollback attacks (strangely, the
2526 * protocol does not offer such protection for DH ciphersuites).
2527 * However, buggy clients exist that send the negotiated protocol
2528 * version instead if the server does not support the requested
2529 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2530 * clients.
2531 */
2532 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2533 unsigned char workaround_good;
2534 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2535 (unsigned)(s->version >> 8));
2536 workaround_good &=
5b8fa431 2537 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2538 (unsigned)(s->version & 0xff));
2539 version_good |= workaround_good;
2540 }
0f113f3e 2541
0907d710
MC
2542 /*
2543 * Both decryption and version must be good for decrypt_good to
2544 * remain non-zero (0xff).
2545 */
2546 decrypt_good &= version_good;
0f113f3e 2547
0907d710
MC
2548 /*
2549 * Now copy rand_premaster_secret over from p using
2550 * decrypt_good_mask. If decryption failed, then p does not
2551 * contain valid plaintext, however, a check above guarantees
2552 * it is still sufficiently large to read from.
2553 */
2554 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2555 rsa_decrypt[padding_len + j] =
2556 constant_time_select_8(decrypt_good,
2557 rsa_decrypt[padding_len + j],
2558 rand_premaster_secret[j]);
2559 }
0f113f3e 2560
0907d710
MC
2561 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2562 sizeof(rand_premaster_secret), 0)) {
2563 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2564 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2565 goto err;
2566 }
0f113f3e 2567
0907d710
MC
2568 ret = 1;
2569 err:
2570 OPENSSL_free(rsa_decrypt);
2571 return ret;
2572#else
2573 /* Should never happen */
2574 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2575 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2576 return 0;
2577#endif
2578}
2579
642360f9
MC
2580static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2581{
2582#ifndef OPENSSL_NO_DH
2583 EVP_PKEY *skey = NULL;
2584 DH *cdh;
2585 unsigned int i;
2586 BIGNUM *pub_key;
2587 const unsigned char *data;
2588 EVP_PKEY *ckey = NULL;
2589 int ret = 0;
2590
31a7d80d 2591 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2592 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2593 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2594 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2595 goto err;
2596 }
642360f9
MC
2597 skey = s->s3->tmp.pkey;
2598 if (skey == NULL) {
2599 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2600 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2601 goto err;
2602 }
2603
2604 if (PACKET_remaining(pkt) == 0L) {
2605 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2606 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2607 goto err;
2608 }
2609 if (!PACKET_get_bytes(pkt, &data, i)) {
2610 /* We already checked we have enough data */
2611 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2612 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2613 goto err;
2614 }
2615 ckey = EVP_PKEY_new();
2616 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2617 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2618 goto err;
2619 }
2620 cdh = EVP_PKEY_get0_DH(ckey);
2621 pub_key = BN_bin2bn(data, i, NULL);
2622
2623 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2624 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2625 if (pub_key != NULL)
2626 BN_free(pub_key);
2627 goto err;
2628 }
2629
0f1e51ea 2630 if (ssl_derive(s, skey, ckey, 1) == 0) {
642360f9 2631 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2632 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2633 goto err;
2634 }
2635
2636 ret = 1;
2637 EVP_PKEY_free(s->s3->tmp.pkey);
2638 s->s3->tmp.pkey = NULL;
2639 err:
2640 EVP_PKEY_free(ckey);
2641 return ret;
2642#else
2643 /* Should never happen */
2644 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2645 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2646 return 0;
2647#endif
2648}
2649
19ed1ec1
MC
2650static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2651{
2652#ifndef OPENSSL_NO_EC
2653 EVP_PKEY *skey = s->s3->tmp.pkey;
2654 EVP_PKEY *ckey = NULL;
2655 int ret = 0;
2656
2657 if (PACKET_remaining(pkt) == 0L) {
2658 /* We don't support ECDH client auth */
2659 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2660 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2661 goto err;
2662 } else {
2663 unsigned int i;
2664 const unsigned char *data;
2665
2666 /*
2667 * Get client's public key from encoded point in the
2668 * ClientKeyExchange message.
2669 */
2670
2671 /* Get encoded point length */
fb933982
DSH
2672 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2673 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2674 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2675 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2676 goto err;
2677 }
19ed1ec1
MC
2678 ckey = EVP_PKEY_new();
2679 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2680 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2681 goto err;
2682 }
ec24630a 2683 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2684 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2685 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2686 goto err;
2687 }
2688 }
2689
0f1e51ea 2690 if (ssl_derive(s, skey, ckey, 1) == 0) {
19ed1ec1 2691 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2692 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2693 goto err;
2694 }
2695
2696 ret = 1;
2697 EVP_PKEY_free(s->s3->tmp.pkey);
2698 s->s3->tmp.pkey = NULL;
2699 err:
2700 EVP_PKEY_free(ckey);
2701
2702 return ret;
2703#else
2704 /* Should never happen */
2705 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2706 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2707 return 0;
2708#endif
2709}
2710
c437eef6
MC
2711static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2712{
2713#ifndef OPENSSL_NO_SRP
2714 unsigned int i;
2715 const unsigned char *data;
2716
2717 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2718 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2719 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2720 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2721 return 0;
2722 }
2723 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2724 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2725 return 0;
2726 }
a230b26e 2727 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2728 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2729 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2730 return 0;
2731 }
2732 OPENSSL_free(s->session->srp_username);
2733 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2734 if (s->session->srp_username == NULL) {
c76a4aea 2735 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2736 return 0;
2737 }
2738
2739 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2740 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2741 return 0;
2742 }
2743
2744 return 1;
2745#else
2746 /* Should never happen */
2747 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2748 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2749 return 0;
2750#endif
2751}
2752
2753static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2754{
2755#ifndef OPENSSL_NO_GOST
2756 EVP_PKEY_CTX *pkey_ctx;
2757 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2758 unsigned char premaster_secret[32];
2759 const unsigned char *start;
2760 size_t outlen = 32, inlen;
2761 unsigned long alg_a;
2762 int Ttag, Tclass;
2763 long Tlen;
348240c6 2764 size_t sess_key_len;
c437eef6
MC
2765 const unsigned char *data;
2766 int ret = 0;
2767
2768 /* Get our certificate private key */
2769 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2770 if (alg_a & SSL_aGOST12) {
2771 /*
2772 * New GOST ciphersuites have SSL_aGOST01 bit too
2773 */
2774 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2775 if (pk == NULL) {
2776 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2777 }
2778 if (pk == NULL) {
2779 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2780 }
2781 } else if (alg_a & SSL_aGOST01) {
2782 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2783 }
2784
2785 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2786 if (pkey_ctx == NULL) {
2787 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2788 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2789 return 0;
2790 }
2791 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2792 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2793 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2794 return 0;
2795 }
2796 /*
2797 * If client certificate is present and is of the same type, maybe
2798 * use it for key exchange. Don't mind errors from
2799 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2800 * client certificate for authorization only.
2801 */
2802 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2803 if (client_pub_pkey) {
2804 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2805 ERR_clear_error();
2806 }
2807 /* Decrypt session key */
2808 sess_key_len = PACKET_remaining(pkt);
2809 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2810 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2811 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2812 goto err;
2813 }
348240c6 2814 /* TODO(size_t): Convert this function */
a230b26e 2815 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 2816 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 2817 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2818 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2819 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2820 goto err;
2821 }
2822 start = data;
2823 inlen = Tlen;
2824 if (EVP_PKEY_decrypt
2825 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2826 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2827 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2828 goto err;
2829 }
2830 /* Generate master secret */
2831 if (!ssl_generate_master_secret(s, premaster_secret,
2832 sizeof(premaster_secret), 0)) {
2833 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2834 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2835 goto err;
2836 }
2837 /* Check if pubkey from client certificate was used */
2838 if (EVP_PKEY_CTX_ctrl
2839 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2840 s->statem.no_cert_verify = 1;
2841
2842 ret = 1;
2843 err:
2844 EVP_PKEY_CTX_free(pkey_ctx);
2845 return ret;
2846#else
2847 /* Should never happen */
2848 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2849 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2850 return 0;
2851#endif
2852}
2853
0907d710
MC
2854MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2855{
2856 int al = -1;
2857 unsigned long alg_k;
2858
2859 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2860
2861 /* For PSK parse and retrieve identity, obtain PSK key */
2862 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2863 goto err;
2864
2865 if (alg_k & SSL_kPSK) {
2866 /* Identity extracted earlier: should be nothing left */
2867 if (PACKET_remaining(pkt) != 0) {
2868 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2869 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2870 SSL_R_LENGTH_MISMATCH);
9059eb71 2871 goto err;
0907d710
MC
2872 }
2873 /* PSK handled by ssl_generate_master_secret */
2874 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 2875 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2876 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 2877 goto err;
69f68237 2878 }
0907d710
MC
2879 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2880 if (!tls_process_cke_rsa(s, pkt, &al))
2881 goto err;
642360f9
MC
2882 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2883 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 2884 goto err;
19ed1ec1
MC
2885 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2886 if (!tls_process_cke_ecdhe(s, pkt, &al))
2887 goto err;
c437eef6
MC
2888 } else if (alg_k & SSL_kSRP) {
2889 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 2890 goto err;
c437eef6
MC
2891 } else if (alg_k & SSL_kGOST) {
2892 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 2893 goto err;
c437eef6 2894 } else {
0f113f3e 2895 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2896 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2897 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 2898 goto err;
0f113f3e
MC
2899 }
2900
e27f234a 2901 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2902 err:
0907d710
MC
2903 if (al != -1)
2904 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
2905#ifndef OPENSSL_NO_PSK
2906 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2907 s->s3->tmp.psk = NULL;
58964a49 2908#endif
fe3a3291 2909 ossl_statem_set_error(s);
e27f234a 2910 return MSG_PROCESS_ERROR;
0f113f3e 2911}
d02b48c6 2912
be3583fa 2913WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2914{
94836de2 2915#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2916 if (wst == WORK_MORE_A) {
2917 if (SSL_IS_DTLS(s)) {
2918 unsigned char sctpauthkey[64];
2919 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2920 /*
2921 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2922 * used.
2923 */
141eb8c6
MC
2924 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2925 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2926
2927 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2928 sizeof(sctpauthkey), labelbuffer,
2929 sizeof(labelbuffer), NULL, 0,
2930 0) <= 0) {
fe3a3291 2931 ossl_statem_set_error(s);
c130dd8e
MC
2932 return WORK_ERROR;;
2933 }
94836de2 2934
c130dd8e
MC
2935 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2936 sizeof(sctpauthkey), sctpauthkey);
94836de2 2937 }
c130dd8e
MC
2938 wst = WORK_MORE_B;
2939 }
94836de2 2940
c130dd8e 2941 if ((wst == WORK_MORE_B)
a230b26e
EK
2942 /* Is this SCTP? */
2943 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2944 /* Are we renegotiating? */
2945 && s->renegotiate
2946 /* Are we going to skip the CertificateVerify? */
2947 && (s->session->peer == NULL || s->statem.no_cert_verify)
2948 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
2949 s->s3->in_read_app_data = 2;
2950 s->rwstate = SSL_READING;
2951 BIO_clear_retry_flags(SSL_get_rbio(s));
2952 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 2953 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
2954 return WORK_MORE_B;
2955 } else {
fe3a3291 2956 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
2957 }
2958#endif
2959
149c2ef5 2960 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
2961 /*
2962 * No certificate verify or no peer certificate so we no longer need
2963 * the handshake_buffer
149c2ef5
MC
2964 */
2965 if (!ssl3_digest_cached_records(s, 0)) {
2966 ossl_statem_set_error(s);
2967 return WORK_ERROR;
2968 }
94836de2 2969 return WORK_FINISHED_CONTINUE;
28f4580c 2970 } else {
94836de2
MC
2971 if (!s->s3->handshake_buffer) {
2972 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2973 ERR_R_INTERNAL_ERROR);
fe3a3291 2974 ossl_statem_set_error(s);
94836de2
MC
2975 return WORK_ERROR;
2976 }
2977 /*
2978 * For sigalgs freeze the handshake buffer. If we support
2979 * extms we've done this already so this is a no-op
2980 */
2981 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 2982 ossl_statem_set_error(s);
94836de2
MC
2983 return WORK_ERROR;
2984 }
94836de2
MC
2985 }
2986
2987 return WORK_FINISHED_CONTINUE;
2988}
2989
be3583fa 2990MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
e27f234a
MC
2991{
2992 EVP_PKEY *pkey = NULL;
b6981744 2993 const unsigned char *sig, *data;
5ca17d8c 2994#ifndef OPENSSL_NO_GOST
b6981744 2995 unsigned char *gost_data = NULL;
5ca17d8c 2996#endif
e27f234a 2997 int al, ret = MSG_PROCESS_ERROR;
28f4580c 2998 int type = 0, j;
e27f234a
MC
2999 unsigned int len;
3000 X509 *peer;
3001 const EVP_MD *md = NULL;
28f4580c
DSH
3002 long hdatalen = 0;
3003 void *hdata;
3004
bfb0641f 3005 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
6e59a892
RL
3006
3007 if (mctx == NULL) {
3008 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
3009 al = SSL_AD_INTERNAL_ERROR;
3010 goto f_err;
3011 }
e27f234a 3012
a0bd6493 3013 peer = s->session->peer;
8382fd3a 3014 pkey = X509_get0_pubkey(peer);
a0bd6493 3015 type = X509_certificate_type(peer, pkey);
0f113f3e
MC
3016
3017 if (!(type & EVP_PKT_SIGN)) {
e27f234a 3018 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
0f113f3e
MC
3019 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3020 al = SSL_AD_ILLEGAL_PARAMETER;
3021 goto f_err;
3022 }
3023
0f113f3e
MC
3024 /* Check for broken implementations of GOST ciphersuites */
3025 /*
3026 * If key is GOST and n is exactly 64, it is bare signature without
e44380a9 3027 * length field (CryptoPro implementations at least till CSP 4.0)
0f113f3e 3028 */
2a9b9654 3029#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
3030 if (PACKET_remaining(pkt) == 64
3031 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
f532a35d 3032 len = 64;
2a9b9654
MC
3033 } else
3034#endif
3035 {
0f113f3e 3036 if (SSL_USE_SIGALGS(s)) {
f532a35d
MC
3037 int rv;
3038
73999b62 3039 if (!PACKET_get_bytes(pkt, &sig, 2)) {
f532a35d
MC
3040 al = SSL_AD_DECODE_ERROR;
3041 goto f_err;
3042 }
3043 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
0f113f3e
MC
3044 if (rv == -1) {
3045 al = SSL_AD_INTERNAL_ERROR;
3046 goto f_err;
3047 } else if (rv == 0) {
3048 al = SSL_AD_DECODE_ERROR;
3049 goto f_err;
3050 }
f37f20ff 3051#ifdef SSL_DEBUG
0f113f3e 3052 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
f37f20ff 3053#endif
28f4580c 3054 } else {
aa430c74
DSH
3055 /* Use default digest for this key type */
3056 int idx = ssl_cert_type(NULL, pkey);
3057 if (idx >= 0)
3058 md = s->s3->tmp.md[idx];
3059 if (md == NULL) {
3060 al = SSL_AD_INTERNAL_ERROR;
3061 goto f_err;
3062 }
0f113f3e 3063 }
aa430c74 3064
73999b62 3065 if (!PACKET_get_net_2(pkt, &len)) {
e27f234a 3066 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3067 al = SSL_AD_DECODE_ERROR;
3068 goto f_err;
3069 }
3070 }
3071 j = EVP_PKEY_size(pkey);
73999b62 3072 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
a230b26e 3073 || (PACKET_remaining(pkt) == 0)) {
e27f234a 3074 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
0f113f3e
MC
3075 al = SSL_AD_DECODE_ERROR;
3076 goto f_err;
3077 }
73999b62 3078 if (!PACKET_get_bytes(pkt, &data, len)) {
e27f234a 3079 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
f532a35d
MC
3080 al = SSL_AD_DECODE_ERROR;
3081 goto f_err;
3082 }
0f113f3e 3083
28f4580c
DSH
3084 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3085 if (hdatalen <= 0) {
3086 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3087 al = SSL_AD_INTERNAL_ERROR;
3088 goto f_err;
3089 }
0f1e51ea 3090
f37f20ff 3091#ifdef SSL_DEBUG
28f4580c 3092 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
f37f20ff 3093#endif
6e59a892
RL
3094 if (!EVP_VerifyInit_ex(mctx, md, NULL)
3095 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
28f4580c
DSH
3096 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
3097 al = SSL_AD_INTERNAL_ERROR;
3098 goto f_err;
3099 }
2a9b9654 3100#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
3101 {
3102 int pktype = EVP_PKEY_id(pkey);
3103 if (pktype == NID_id_GostR3410_2001
3104 || pktype == NID_id_GostR3410_2012_256
b6981744
EK
3105 || pktype == NID_id_GostR3410_2012_512) {
3106 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
3107 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
3108 al = SSL_AD_INTERNAL_ERROR;
3109 goto f_err;
3110 }
3111 BUF_reverse(gost_data, data, len);
3112 data = gost_data;
3113 }
28f4580c 3114 }
2a9b9654 3115#endif
e44380a9 3116
28f4580c 3117 if (s->version == SSL3_VERSION
6e59a892 3118 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
348240c6 3119 (int)s->session->master_key_length,
28f4580c
DSH
3120 s->session->master_key)) {
3121 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
3122 al = SSL_AD_INTERNAL_ERROR;
3123 goto f_err;
3124 }
3125
6e59a892 3126 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
28f4580c
DSH
3127 al = SSL_AD_DECRYPT_ERROR;
3128 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
0f113f3e
MC
3129 goto f_err;
3130 }
3131
c130dd8e 3132 ret = MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
3133 if (0) {
3134 f_err:
3135 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3136 ossl_statem_set_error(s);
0f113f3e 3137 }
25aaa98a
RS
3138 BIO_free(s->s3->handshake_buffer);
3139 s->s3->handshake_buffer = NULL;
bfb0641f 3140 EVP_MD_CTX_free(mctx);
5ca17d8c 3141#ifndef OPENSSL_NO_GOST
b6981744 3142 OPENSSL_free(gost_data);
5ca17d8c 3143#endif
e27f234a 3144 return ret;
0f113f3e 3145}
d02b48c6 3146
be3583fa 3147MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3148{
20dbe585 3149 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
3150 X509 *x = NULL;
3151 unsigned long l, llen;
b6981744 3152 const unsigned char *certstart, *certbytes;
e27f234a 3153 STACK_OF(X509) *sk = NULL;
73999b62 3154 PACKET spkt;
0f113f3e
MC
3155
3156 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
3157 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3158 goto f_err;
0f113f3e
MC
3159 }
3160
73999b62 3161 if (!PACKET_get_net_3(pkt, &llen)
a230b26e
EK
3162 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3163 || PACKET_remaining(pkt) != 0) {
0f113f3e 3164 al = SSL_AD_DECODE_ERROR;
e27f234a 3165 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3166 goto f_err;
3167 }
0bc09ecd
MC
3168
3169 while (PACKET_remaining(&spkt) > 0) {
3170 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3171 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 3172 al = SSL_AD_DECODE_ERROR;
e27f234a 3173 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3174 SSL_R_CERT_LENGTH_MISMATCH);
3175 goto f_err;
3176 }
3177
0bc09ecd
MC
3178 certstart = certbytes;
3179 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3180 if (x == NULL) {
e27f234a
MC
3181 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3182 goto f_err;
0f113f3e 3183 }
0bc09ecd 3184 if (certbytes != (certstart + l)) {
0f113f3e 3185 al = SSL_AD_DECODE_ERROR;
e27f234a 3186 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3187 SSL_R_CERT_LENGTH_MISMATCH);
3188 goto f_err;
3189 }
3190 if (!sk_X509_push(sk, x)) {
e27f234a
MC
3191 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3192 goto f_err;
0f113f3e
MC
3193 }
3194 x = NULL;
0f113f3e
MC
3195 }
3196
3197 if (sk_X509_num(sk) <= 0) {
3198 /* TLS does not mind 0 certs returned */
3199 if (s->version == SSL3_VERSION) {
3200 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 3201 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3202 SSL_R_NO_CERTIFICATES_RETURNED);
3203 goto f_err;
3204 }
3205 /* Fail for TLS only if we required a certificate */
3206 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3207 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 3208 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3209 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3210 al = SSL_AD_HANDSHAKE_FAILURE;
3211 goto f_err;
3212 }
3213 /* No client certificate so digest cached records */
124037fd 3214 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
3215 goto f_err;
3216 }
3217 } else {
3218 EVP_PKEY *pkey;
3219 i = ssl_verify_cert_chain(s, sk);
3220 if (i <= 0) {
3221 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 3222 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3223 SSL_R_CERTIFICATE_VERIFY_FAILED);
3224 goto f_err;
3225 }
3226 if (i > 1) {
e27f234a 3227 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
3228 al = SSL_AD_HANDSHAKE_FAILURE;
3229 goto f_err;
3230 }
8382fd3a 3231 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
3232 if (pkey == NULL) {
3233 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 3234 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3235 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3236 goto f_err;
3237 }
0f113f3e
MC
3238 }
3239
222561fe 3240 X509_free(s->session->peer);
0f113f3e
MC
3241 s->session->peer = sk_X509_shift(sk);
3242 s->session->verify_result = s->verify_result;
3243
c34b0f99
DSH
3244 sk_X509_pop_free(s->session->peer_chain, X509_free);
3245 s->session->peer_chain = sk;
0f1e51ea
MC
3246
3247 /*
3248 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3249 * message
3250 */
94ed2c67 3251 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
0f1e51ea
MC
3252 al = SSL_AD_INTERNAL_ERROR;
3253 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3254 goto f_err;
3255 }
3256
0f113f3e
MC
3257 /*
3258 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3259 * certificate, while we do include it in statem_clnt.c
0f113f3e 3260 */
0f113f3e 3261 sk = NULL;
e27f234a 3262 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
3263 goto done;
3264
0f113f3e 3265 f_err:
66696478 3266 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3267 ossl_statem_set_error(s);
66696478 3268 done:
222561fe
RS
3269 X509_free(x);
3270 sk_X509_pop_free(sk, X509_free);
e27f234a 3271 return ret;
0f113f3e 3272}
d02b48c6 3273
7cea05dc 3274int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a
MC
3275{
3276 CERT_PKEY *cpk;
3277
3278 cpk = ssl_get_server_send_pkey(s);
3279 if (cpk == NULL) {
3280 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3281 return 0;
3282 }
3283
7cea05dc 3284 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
e27f234a 3285 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3286 return 0;
3287 }
3288
3289 return 1;
3290}
3291
7cea05dc 3292int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3293{
3294 unsigned char *senc = NULL;
83ae4661 3295 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3296 HMAC_CTX *hctx = NULL;
a00d75e1 3297 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3298 const unsigned char *const_p;
a00d75e1 3299 int len, slen_full, slen, lenfinal;
e27f234a
MC
3300 SSL_SESSION *sess;
3301 unsigned int hlen;
3302 SSL_CTX *tctx = s->initial_ctx;
3303 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b
KR
3304 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3305 int iv_len;
a00d75e1 3306 size_t macoffset, macendoffset;
e27f234a
MC
3307
3308 /* get session encoding length */
3309 slen_full = i2d_SSL_SESSION(s->session, NULL);
3310 /*
3311 * Some length values are 16 bits, so forget it if session is too
3312 * long
3313 */
3314 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 3315 ossl_statem_set_error(s);
e27f234a
MC
3316 return 0;
3317 }
3318 senc = OPENSSL_malloc(slen_full);
a71edf3b 3319 if (senc == NULL) {
fe3a3291 3320 ossl_statem_set_error(s);
e27f234a
MC
3321 return 0;
3322 }
0f113f3e 3323
846ec07d 3324 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3325 hctx = HMAC_CTX_new();
83ae4661
MC
3326 if (ctx == NULL || hctx == NULL) {
3327 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3328 goto err;
3329 }
0f113f3e 3330
e27f234a
MC
3331 p = senc;
3332 if (!i2d_SSL_SESSION(s->session, &p))
3333 goto err;
687eaf27 3334
e27f234a
MC
3335 /*
3336 * create a fresh copy (not shared with other threads) to clean up
3337 */
3338 const_p = senc;
3339 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3340 if (sess == NULL)
3341 goto err;
3342 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3343
e27f234a
MC
3344 slen = i2d_SSL_SESSION(sess, NULL);
3345 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3346 SSL_SESSION_free(sess);
3347 goto err;
3348 }
3349 p = senc;
3350 if (!i2d_SSL_SESSION(sess, &p)) {
3351 SSL_SESSION_free(sess);
3352 goto err;
3353 }
3354 SSL_SESSION_free(sess);
0f113f3e 3355
e27f234a
MC
3356 /*
3357 * Initialize HMAC and cipher contexts. If callback present it does
3358 * all the work otherwise use generated values from parent ctx.
3359 */
3360 if (tctx->tlsext_ticket_key_cb) {
5c753de6
TS
3361 /* if 0 is returned, write an empty ticket */
3362 int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
3363 hctx, 1);
3364
3365 if (ret == 0) {
a00d75e1
MC
3366
3367 /* Put timeout and length */
7cea05dc 3368 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3369 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3370 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3371 ERR_R_INTERNAL_ERROR);
5c753de6 3372 goto err;
a00d75e1 3373 }
5c753de6
TS
3374 OPENSSL_free(senc);
3375 EVP_CIPHER_CTX_free(ctx);
3376 HMAC_CTX_free(hctx);
3377 return 1;
3378 }
3379 if (ret < 0)
e27f234a 3380 goto err;
d139723b 3381 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3382 } else {
d139723b
KR
3383 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3384
3385 iv_len = EVP_CIPHER_iv_length(cipher);
3386 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3387 goto err;
d139723b 3388 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
e27f234a 3389 tctx->tlsext_tick_aes_key, iv))
687eaf27 3390 goto err;
4e2e1ec9
TS
3391 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
3392 sizeof(tctx->tlsext_tick_hmac_key),
e27f234a 3393 EVP_sha256(), NULL))
4f9fab6b 3394 goto err;
4e2e1ec9
TS
3395 memcpy(key_name, tctx->tlsext_tick_key_name,
3396 sizeof(tctx->tlsext_tick_key_name));
0f113f3e
MC
3397 }
3398
e27f234a
MC
3399 /*
3400 * Ticket lifetime hint (advisory only): We leave this unspecified
3401 * for resumed session (for simplicity), and guess that tickets for
3402 * new sessions will live as long as their sessions.
3403 */
7cea05dc 3404 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
a00d75e1 3405 /* Now the actual ticket data */
7cea05dc
MC
3406 || !WPACKET_start_sub_packet_u16(pkt)
3407 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3408 /* Output key name */
7cea05dc 3409 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3410 /* output IV */
7cea05dc
MC
3411 || !WPACKET_memcpy(pkt, iv, iv_len)
3412 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3413 &encdata1)
3414 /* Encrypt session data */
3415 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3416 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3417 || encdata1 != encdata2
3418 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3419 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3420 || encdata1 + len != encdata2
3421 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3422 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3423 || !HMAC_Update(hctx,
3424 (unsigned char *)s->init_buf->data + macoffset,
3425 macendoffset - macoffset)
7cea05dc 3426 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3427 || !HMAC_Final(hctx, macdata1, &hlen)
3428 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3429 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3430 || macdata1 != macdata2
5923ad4b 3431 || !WPACKET_close(pkt)) {
a00d75e1 3432 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3433 goto err;
a00d75e1 3434 }
bcaad809
DSH
3435 EVP_CIPHER_CTX_free(ctx);
3436 HMAC_CTX_free(hctx);
e27f234a
MC
3437 OPENSSL_free(senc);
3438
3439 return 1;
687eaf27 3440 err:
b548a1f1 3441 OPENSSL_free(senc);
846ec07d 3442 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3443 HMAC_CTX_free(hctx);
a00d75e1 3444 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3445 return 0;
0f113f3e 3446}
67c8e7f4 3447
7cea05dc 3448int tls_construct_cert_status(SSL *s, WPACKET *pkt)
e27f234a 3449{
5923ad4b 3450 if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
7cea05dc 3451 || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
5923ad4b 3452 s->tlsext_ocsp_resplen)) {
cc59ad10
MC
3453 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
3454 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3455 return 0;
3456 }
e27f234a
MC
3457
3458 return 1;
3459}
3460
e481f9b9 3461#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3462/*
3463 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3464 * It sets the next_proto member in s if found
3465 */
be3583fa 3466MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3467{
73999b62 3468 PACKET next_proto, padding;
e27f234a
MC
3469 size_t next_proto_len;
3470
50e735f9
MC
3471 /*-
3472 * The payload looks like:
3473 * uint8 proto_len;
3474 * uint8 proto[proto_len];
3475 * uint8 padding_len;
3476 * uint8 padding[padding_len];
3477 */
73999b62
MC
3478 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3479 || !PACKET_get_length_prefixed_1(pkt, &padding)
3480 || PACKET_remaining(pkt) > 0) {
e27f234a 3481 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3482 goto err;
cf9b0b6f 3483 }
0f113f3e 3484
a230b26e 3485 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
6d41fc80 3486 s->next_proto_negotiated_len = 0;
c3fc7eea
MC
3487 goto err;
3488 }
3489
6d41fc80 3490 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
0f113f3e 3491
e27f234a 3492 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3493 err:
fe3a3291 3494 ossl_statem_set_error(s);
e27f234a 3495 return MSG_PROCESS_ERROR;
0f113f3e 3496}
6434abbf 3497#endif
d45ba43d 3498
e46f2334
MC
3499static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3500{
3501 /* TODO(TLS1.3): Zero length encrypted extensions message for now */
3502 if (!WPACKET_put_bytes_u16(pkt, 0)) {
3503 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3504 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3505 return 0;
3506 }
3507
3508 return 1;
3509}
3510
d45ba43d
MC
3511#define SSLV2_CIPHER_LEN 3
3512
38a3cbfb
EK
3513STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3514 PACKET *cipher_suites,
d45ba43d 3515 STACK_OF(SSL_CIPHER) **skp,
a230b26e 3516 int sslv2format, int *al)
d45ba43d
MC
3517{
3518 const SSL_CIPHER *c;
3519 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3520 int n;
3521 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3522 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3523
38a3cbfb
EK
3524 s->s3->send_connection_binding = 0;
3525
3526 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3527
3528 if (PACKET_remaining(cipher_suites) == 0) {
3529 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3530 *al = SSL_AD_ILLEGAL_PARAMETER;
3531 return NULL;
d45ba43d 3532 }
38a3cbfb
EK
3533
3534 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3535 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3536 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3537 *al = SSL_AD_DECODE_ERROR;
3538 return NULL;
d45ba43d 3539 }
38a3cbfb 3540
d45ba43d
MC
3541 if ((skp == NULL) || (*skp == NULL)) {
3542 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
e8aa8b6c 3543 if (sk == NULL) {
d45ba43d 3544 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3545 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3546 return NULL;
3547 }
3548 } else {
3549 sk = *skp;
3550 sk_SSL_CIPHER_zero(sk);
3551 }
3552
38a3cbfb
EK
3553 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3554 &s->s3->tmp.ciphers_rawlen)) {
3555 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3556 goto err;
3557 }
d45ba43d 3558
38a3cbfb
EK
3559 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3560 /*
20218b58
EK
3561 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3562 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3563 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3564 */
3565 if (sslv2format && cipher[0] != '\0')
a230b26e 3566 continue;
38a3cbfb 3567
d45ba43d 3568 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3569 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3570 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3571 /* SCSV fatal if renegotiating */
3572 if (s->renegotiate) {
3573 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3574 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3575 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3576 goto err;
3577 }
3578 s->s3->send_connection_binding = 1;
d45ba43d
MC
3579 continue;
3580 }
3581
3582 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3583 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3584 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3585 /*
3586 * The SCSV indicates that the client previously tried a higher
3587 * version. Fail if the current version is an unexpected
3588 * downgrade.
3589 */
4fa52141 3590 if (!ssl_check_version_downgrade(s)) {
d45ba43d
MC
3591 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3592 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3593 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3594 goto err;
3595 }
d45ba43d
MC
3596 continue;
3597 }
3598
38a3cbfb
EK
3599 /* For SSLv2-compat, ignore leading 0-byte. */
3600 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3601 if (c != NULL) {
3602 if (!sk_SSL_CIPHER_push(sk, c)) {
3603 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3604 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3605 goto err;
3606 }
3607 }
3608 }
38a3cbfb
EK
3609 if (PACKET_remaining(cipher_suites) > 0) {
3610 *al = SSL_AD_INTERNAL_ERROR;
3611 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3612 goto err;
3613 }
d45ba43d
MC
3614
3615 if (skp != NULL)
3616 *skp = sk;
3617 return (sk);
3618 err:
3619 if ((skp == NULL) || (*skp == NULL))
3620 sk_SSL_CIPHER_free(sk);
38a3cbfb 3621 return NULL;
d45ba43d 3622}