]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Add SSL_CTX early callback
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
e46f2334 64static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
7d061fce 65static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
d45ba43d 66
61ae935a 67/*
0f1e51ea
MC
68 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
69 * handshake state transitions when a TLSv1.3 server is reading messages from
70 * the client. The message type that the client has sent is provided in |mt|.
71 * The current state is in |s->statem.hand_state|.
72 *
94ed2c67
MC
73 * Return values are 1 for success (transition allowed) and 0 on error
74 * (transition not allowed)
0f1e51ea
MC
75 */
76static int ossl_statem_server13_read_transition(SSL *s, int mt)
77{
78 OSSL_STATEM *st = &s->statem;
79
80 /*
81 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
82 * not negotiated TLSv1.3 yet, so that case is handled by
83 * ossl_statem_server_read_transition()
84 */
85 switch (st->hand_state) {
86 default:
87 break;
88
7d061fce
MC
89 case TLS_ST_SW_HELLO_RETRY_REQUEST:
90 if (mt == SSL3_MT_CLIENT_HELLO) {
91 st->hand_state = TLS_ST_SR_CLNT_HELLO;
92 return 1;
93 }
94 break;
95
92760c21 96 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
97 if (s->s3->tmp.cert_request) {
98 if (mt == SSL3_MT_CERTIFICATE) {
99 st->hand_state = TLS_ST_SR_CERT;
100 return 1;
101 }
102 } else {
92760c21
MC
103 if (mt == SSL3_MT_FINISHED) {
104 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
105 return 1;
106 }
107 }
108 break;
109
110 case TLS_ST_SR_CERT:
111 if (s->session->peer == NULL) {
92760c21
MC
112 if (mt == SSL3_MT_FINISHED) {
113 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
114 return 1;
115 }
116 } else {
117 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
118 st->hand_state = TLS_ST_SR_CERT_VRFY;
119 return 1;
120 }
121 }
122 break;
123
124 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
125 if (mt == SSL3_MT_FINISHED) {
126 st->hand_state = TLS_ST_SR_FINISHED;
127 return 1;
128 }
129 break;
8cdc8c51
MC
130
131 case TLS_ST_OK:
132 if (mt == SSL3_MT_KEY_UPDATE) {
133 st->hand_state = TLS_ST_SR_KEY_UPDATE;
134 return 1;
135 }
136 break;
0f1e51ea
MC
137 }
138
139 /* No valid transition found */
140 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
141 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
142 SSL_R_UNEXPECTED_MESSAGE);
143 return 0;
144}
145
146/*
147 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
148 * handshake state transitions when the server is reading messages from the
149 * client. The message type that the client has sent is provided in |mt|. The
150 * current state is in |s->statem.hand_state|.
61ae935a 151 *
94ed2c67
MC
152 * Return values are 1 for success (transition allowed) and 0 on error
153 * (transition not allowed)
61ae935a 154 */
8481f583 155int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 156{
d6f1a6e9 157 OSSL_STATEM *st = &s->statem;
61ae935a 158
f5ca0b04 159 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
160 if (!ossl_statem_server13_read_transition(s, mt))
161 goto err;
162 return 1;
163 }
0f1e51ea 164
e8aa8b6c 165 switch (st->hand_state) {
f3b3d7f0
RS
166 default:
167 break;
168
61ae935a 169 case TLS_ST_BEFORE:
0386aad1 170 case TLS_ST_OK:
61ae935a
MC
171 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
172 if (mt == SSL3_MT_CLIENT_HELLO) {
173 st->hand_state = TLS_ST_SR_CLNT_HELLO;
174 return 1;
175 }
176 break;
177
178 case TLS_ST_SW_SRVR_DONE:
179 /*
180 * If we get a CKE message after a ServerDone then either
181 * 1) We didn't request a Certificate
182 * OR
183 * 2) If we did request one then
184 * a) We allow no Certificate to be returned
185 * AND
186 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
187 * list if we requested a certificate)
188 */
0f512756
MC
189 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
190 if (s->s3->tmp.cert_request) {
191 if (s->version == SSL3_VERSION) {
23dd09b5
MC
192 if ((s->verify_mode & SSL_VERIFY_PEER)
193 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
194 /*
195 * This isn't an unexpected message as such - we're just
23dd09b5
MC
196 * not going to accept it because we require a client
197 * cert.
0f512756
MC
198 */
199 ssl3_send_alert(s, SSL3_AL_FATAL,
200 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 201 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
202 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
203 return 0;
204 }
205 st->hand_state = TLS_ST_SR_KEY_EXCH;
206 return 1;
207 }
208 } else {
209 st->hand_state = TLS_ST_SR_KEY_EXCH;
210 return 1;
211 }
61ae935a
MC
212 } else if (s->s3->tmp.cert_request) {
213 if (mt == SSL3_MT_CERTIFICATE) {
214 st->hand_state = TLS_ST_SR_CERT;
215 return 1;
f100b031 216 }
61ae935a
MC
217 }
218 break;
219
220 case TLS_ST_SR_CERT:
221 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
222 st->hand_state = TLS_ST_SR_KEY_EXCH;
223 return 1;
224 }
225 break;
226
227 case TLS_ST_SR_KEY_EXCH:
228 /*
229 * We should only process a CertificateVerify message if we have
230 * received a Certificate from the client. If so then |s->session->peer|
231 * will be non NULL. In some instances a CertificateVerify message is
232 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 233 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
234 * set.
235 */
a71a4966 236 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
237 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
238 /*
239 * For the ECDH ciphersuites when the client sends its ECDH
240 * pub key in a certificate, the CertificateVerify message is
241 * not sent. Also for GOST ciphersuites when the client uses
242 * its key from the certificate for key exchange.
243 */
244 st->hand_state = TLS_ST_SR_CHANGE;
245 return 1;
246 }
247 } else {
248 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
249 st->hand_state = TLS_ST_SR_CERT_VRFY;
250 return 1;
251 }
252 }
253 break;
254
255 case TLS_ST_SR_CERT_VRFY:
256 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
257 st->hand_state = TLS_ST_SR_CHANGE;
258 return 1;
259 }
260 break;
261
262 case TLS_ST_SR_CHANGE:
263#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 264 if (s->s3->npn_seen) {
61ae935a
MC
265 if (mt == SSL3_MT_NEXT_PROTO) {
266 st->hand_state = TLS_ST_SR_NEXT_PROTO;
267 return 1;
268 }
269 } else {
270#endif
271 if (mt == SSL3_MT_FINISHED) {
272 st->hand_state = TLS_ST_SR_FINISHED;
273 return 1;
274 }
275#ifndef OPENSSL_NO_NEXTPROTONEG
276 }
277#endif
278 break;
279
280#ifndef OPENSSL_NO_NEXTPROTONEG
281 case TLS_ST_SR_NEXT_PROTO:
282 if (mt == SSL3_MT_FINISHED) {
283 st->hand_state = TLS_ST_SR_FINISHED;
284 return 1;
285 }
286 break;
287#endif
288
289 case TLS_ST_SW_FINISHED:
290 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
291 st->hand_state = TLS_ST_SR_CHANGE;
292 return 1;
293 }
294 break;
61ae935a
MC
295 }
296
5abeaf35 297 err:
61ae935a 298 /* No valid transition found */
672f3337 299 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 300 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
301 return 0;
302}
303
304/*
305 * Should we send a ServerKeyExchange message?
306 *
307 * Valid return values are:
308 * 1: Yes
309 * 0: No
310 */
bb3e20cf 311static int send_server_key_exchange(SSL *s)
61ae935a
MC
312{
313 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
314
315 /*
361a1191 316 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
317 * sign only certificate PSK: may send PSK identity hints For
318 * ECC ciphersuites, we send a serverKeyExchange message only if
319 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
320 * the server certificate contains the server's public key for
321 * key exchange.
322 */
a230b26e 323 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
324 /*
325 * PSK: send ServerKeyExchange if PSK identity hint if
326 * provided
327 */
328#ifndef OPENSSL_NO_PSK
329 /* Only send SKE if we have identity hint for plain PSK */
330 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
331 && s->cert->psk_identity_hint)
332 /* For other PSK always send SKE */
333 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
334#endif
335#ifndef OPENSSL_NO_SRP
336 /* SRP: send ServerKeyExchange */
337 || (alg_k & SSL_kSRP)
338#endif
a230b26e 339 ) {
61ae935a
MC
340 return 1;
341 }
342
343 return 0;
344}
345
346/*
347 * Should we send a CertificateRequest message?
348 *
349 * Valid return values are:
350 * 1: Yes
351 * 0: No
352 */
bb3e20cf 353static int send_certificate_request(SSL *s)
61ae935a
MC
354{
355 if (
356 /* don't request cert unless asked for it: */
357 s->verify_mode & SSL_VERIFY_PEER
358 /*
359 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
360 * during re-negotiation:
361 */
a03a9dbe 362 && (s->s3->tmp.finish_md_len == 0 ||
61ae935a
MC
363 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
364 /*
365 * never request cert in anonymous ciphersuites (see
366 * section "Certificate request" in SSL 3 drafts and in
367 * RFC 2246):
368 */
369 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
370 /*
371 * ... except when the application insists on
372 * verification (against the specs, but statem_clnt.c accepts
373 * this for SSL 3)
374 */
61ae935a
MC
375 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
376 /* don't request certificate for SRP auth */
377 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
378 /*
379 * With normal PSK Certificates and Certificate Requests
380 * are omitted
381 */
b7fa1f98 382 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
383 return 1;
384 }
385
386 return 0;
387}
388
389/*
0f1e51ea
MC
390 * ossl_statem_server13_write_transition() works out what handshake state to
391 * move to next when a TLSv1.3 server is writing messages to be sent to the
392 * client.
0f1e51ea
MC
393 */
394static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
395{
396 OSSL_STATEM *st = &s->statem;
397
398 /*
399 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
400 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
401 */
402
403 switch (st->hand_state) {
404 default:
405 /* Shouldn't happen */
406 return WRITE_TRAN_ERROR;
407
44c04a2e
MC
408 case TLS_ST_OK:
409 if (s->key_update != SSL_KEY_UPDATE_NONE) {
410 st->hand_state = TLS_ST_SW_KEY_UPDATE;
411 return WRITE_TRAN_CONTINUE;
412 }
8cdc8c51
MC
413 /* Try to read from the client instead */
414 return WRITE_TRAN_FINISHED;
44c04a2e 415
0f1e51ea 416 case TLS_ST_SR_CLNT_HELLO:
7d061fce
MC
417 if (s->hello_retry_request)
418 st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
419 else
420 st->hand_state = TLS_ST_SW_SRVR_HELLO;
0f1e51ea
MC
421 return WRITE_TRAN_CONTINUE;
422
7d061fce
MC
423 case TLS_ST_SW_HELLO_RETRY_REQUEST:
424 return WRITE_TRAN_FINISHED;
425
0f1e51ea 426 case TLS_ST_SW_SRVR_HELLO:
e46f2334
MC
427 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
428 return WRITE_TRAN_CONTINUE;
429
430 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 431 if (s->hit)
92760c21
MC
432 st->hand_state = TLS_ST_SW_FINISHED;
433 else if (send_certificate_request(s))
434 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 435 else
0f1e51ea 436 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 437
0f1e51ea
MC
438 return WRITE_TRAN_CONTINUE;
439
0f1e51ea 440 case TLS_ST_SW_CERT_REQ:
92760c21 441 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
442 return WRITE_TRAN_CONTINUE;
443
92760c21 444 case TLS_ST_SW_CERT:
2c5dfdc3
MC
445 st->hand_state = TLS_ST_SW_CERT_VRFY;
446 return WRITE_TRAN_CONTINUE;
447
448 case TLS_ST_SW_CERT_VRFY:
d805a57b 449 st->hand_state = TLS_ST_SW_FINISHED;
0f1e51ea
MC
450 return WRITE_TRAN_CONTINUE;
451
452 case TLS_ST_SW_FINISHED:
92760c21 453 return WRITE_TRAN_FINISHED;
94ed2c67 454
92760c21 455 case TLS_ST_SR_FINISHED:
30f05b19
MC
456 /*
457 * Technically we have finished the handshake at this point, but we're
458 * going to remain "in_init" for now and write out the session ticket
459 * immediately.
460 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
461 * and give the application the opportunity to delay sending the
462 * session ticket?
463 */
464 st->hand_state = TLS_ST_SW_SESSION_TICKET;
465 return WRITE_TRAN_CONTINUE;
466
8cdc8c51 467 case TLS_ST_SR_KEY_UPDATE:
5bf47933
MC
468 if (s->key_update != SSL_KEY_UPDATE_NONE) {
469 st->hand_state = TLS_ST_SW_KEY_UPDATE;
470 return WRITE_TRAN_CONTINUE;
471 }
472 /* Fall through */
473
44c04a2e 474 case TLS_ST_SW_KEY_UPDATE:
30f05b19 475 case TLS_ST_SW_SESSION_TICKET:
0f1e51ea
MC
476 st->hand_state = TLS_ST_OK;
477 ossl_statem_set_in_init(s, 0);
478 return WRITE_TRAN_CONTINUE;
479 }
480}
481
482/*
483 * ossl_statem_server_write_transition() works out what handshake state to move
484 * to next when the server is writing messages to be sent to the client.
61ae935a 485 */
8481f583 486WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 487{
d6f1a6e9 488 OSSL_STATEM *st = &s->statem;
61ae935a 489
0f1e51ea
MC
490 /*
491 * Note that before the ClientHello we don't know what version we are going
492 * to negotiate yet, so we don't take this branch until later
493 */
494
f5ca0b04 495 if (SSL_IS_TLS13(s))
0f1e51ea
MC
496 return ossl_statem_server13_write_transition(s);
497
e8aa8b6c 498 switch (st->hand_state) {
f3b3d7f0
RS
499 default:
500 /* Shouldn't happen */
501 return WRITE_TRAN_ERROR;
502
0386aad1
MC
503 case TLS_ST_OK:
504 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
505 /* We must be trying to renegotiate */
506 st->hand_state = TLS_ST_SW_HELLO_REQ;
507 st->request_state = TLS_ST_BEFORE;
508 return WRITE_TRAN_CONTINUE;
509 }
c7f47786
MC
510 /* Must be an incoming ClientHello */
511 if (!tls_setup_handshake(s)) {
512 ossl_statem_set_error(s);
513 return WRITE_TRAN_ERROR;
514 }
0386aad1
MC
515 /* Fall through */
516
e8aa8b6c 517 case TLS_ST_BEFORE:
a230b26e 518 /* Just go straight to trying to read from the client */
e8aa8b6c 519 return WRITE_TRAN_FINISHED;
61ae935a 520
e8aa8b6c
F
521 case TLS_ST_SW_HELLO_REQ:
522 st->hand_state = TLS_ST_OK;
523 ossl_statem_set_in_init(s, 0);
524 return WRITE_TRAN_CONTINUE;
61ae935a 525
e8aa8b6c
F
526 case TLS_ST_SR_CLNT_HELLO:
527 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 528 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
529 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
530 else
531 st->hand_state = TLS_ST_SW_SRVR_HELLO;
532 return WRITE_TRAN_CONTINUE;
61ae935a 533
e8aa8b6c
F
534 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
535 return WRITE_TRAN_FINISHED;
61ae935a 536
e8aa8b6c
F
537 case TLS_ST_SW_SRVR_HELLO:
538 if (s->hit) {
aff8c126 539 if (s->ext.ticket_expected)
e8aa8b6c
F
540 st->hand_state = TLS_ST_SW_SESSION_TICKET;
541 else
542 st->hand_state = TLS_ST_SW_CHANGE;
543 } else {
544 /* Check if it is anon DH or anon ECDH, */
545 /* normal PSK or SRP */
546 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 547 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
548 st->hand_state = TLS_ST_SW_CERT;
549 } else if (send_server_key_exchange(s)) {
61ae935a 550 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 551 } else if (send_certificate_request(s)) {
61ae935a 552 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
553 } else {
554 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 555 }
e8aa8b6c
F
556 }
557 return WRITE_TRAN_CONTINUE;
61ae935a 558
e8aa8b6c 559 case TLS_ST_SW_CERT:
aff8c126 560 if (s->ext.status_expected) {
e8aa8b6c 561 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 562 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
563 }
564 /* Fall through */
61ae935a 565
e8aa8b6c
F
566 case TLS_ST_SW_CERT_STATUS:
567 if (send_server_key_exchange(s)) {
568 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 569 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
570 }
571 /* Fall through */
61ae935a 572
e8aa8b6c
F
573 case TLS_ST_SW_KEY_EXCH:
574 if (send_certificate_request(s)) {
575 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 576 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
577 }
578 /* Fall through */
61ae935a 579
e8aa8b6c
F
580 case TLS_ST_SW_CERT_REQ:
581 st->hand_state = TLS_ST_SW_SRVR_DONE;
582 return WRITE_TRAN_CONTINUE;
61ae935a 583
e8aa8b6c
F
584 case TLS_ST_SW_SRVR_DONE:
585 return WRITE_TRAN_FINISHED;
586
587 case TLS_ST_SR_FINISHED:
588 if (s->hit) {
61ae935a 589 st->hand_state = TLS_ST_OK;
fe3a3291 590 ossl_statem_set_in_init(s, 0);
61ae935a 591 return WRITE_TRAN_CONTINUE;
aff8c126 592 } else if (s->ext.ticket_expected) {
e8aa8b6c
F
593 st->hand_state = TLS_ST_SW_SESSION_TICKET;
594 } else {
595 st->hand_state = TLS_ST_SW_CHANGE;
596 }
597 return WRITE_TRAN_CONTINUE;
598
599 case TLS_ST_SW_SESSION_TICKET:
600 st->hand_state = TLS_ST_SW_CHANGE;
601 return WRITE_TRAN_CONTINUE;
61ae935a 602
e8aa8b6c
F
603 case TLS_ST_SW_CHANGE:
604 st->hand_state = TLS_ST_SW_FINISHED;
605 return WRITE_TRAN_CONTINUE;
606
607 case TLS_ST_SW_FINISHED:
608 if (s->hit) {
609 return WRITE_TRAN_FINISHED;
610 }
611 st->hand_state = TLS_ST_OK;
612 ossl_statem_set_in_init(s, 0);
613 return WRITE_TRAN_CONTINUE;
61ae935a
MC
614 }
615}
616
617/*
618 * Perform any pre work that needs to be done prior to sending a message from
619 * the server to the client.
620 */
8481f583 621WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 622{
d6f1a6e9 623 OSSL_STATEM *st = &s->statem;
61ae935a 624
e8aa8b6c 625 switch (st->hand_state) {
f3b3d7f0
RS
626 default:
627 /* No pre work to be done */
628 break;
629
61ae935a
MC
630 case TLS_ST_SW_HELLO_REQ:
631 s->shutdown = 0;
632 if (SSL_IS_DTLS(s))
f5c7f5df 633 dtls1_clear_sent_buffer(s);
61ae935a
MC
634 break;
635
636 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
637 s->shutdown = 0;
638 if (SSL_IS_DTLS(s)) {
f5c7f5df 639 dtls1_clear_sent_buffer(s);
61ae935a
MC
640 /* We don't buffer this message so don't use the timer */
641 st->use_timer = 0;
642 }
643 break;
644
645 case TLS_ST_SW_SRVR_HELLO:
646 if (SSL_IS_DTLS(s)) {
647 /*
648 * Messages we write from now on should be bufferred and
649 * retransmitted if necessary, so we need to use the timer now
650 */
651 st->use_timer = 1;
652 }
653 break;
654
655 case TLS_ST_SW_SRVR_DONE:
656#ifndef OPENSSL_NO_SCTP
657 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
658 return dtls_wait_for_dry(s);
659#endif
660 return WORK_FINISHED_CONTINUE;
661
662 case TLS_ST_SW_SESSION_TICKET:
30f05b19
MC
663 if (SSL_IS_TLS13(s)) {
664 /*
665 * Actually this is the end of the handshake, but we're going
666 * straight into writing the session ticket out. So we finish off
667 * the handshake, but keep the various buffers active.
668 */
669 return tls_finish_handshake(s, wst, 0);
670 } if (SSL_IS_DTLS(s)) {
61ae935a
MC
671 /*
672 * We're into the last flight. We don't retransmit the last flight
673 * unless we need to, so we don't use the timer
674 */
675 st->use_timer = 0;
676 }
677 break;
678
679 case TLS_ST_SW_CHANGE:
680 s->session->cipher = s->s3->tmp.new_cipher;
681 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 682 ossl_statem_set_error(s);
61ae935a
MC
683 return WORK_ERROR;
684 }
685 if (SSL_IS_DTLS(s)) {
686 /*
687 * We're into the last flight. We don't retransmit the last flight
688 * unless we need to, so we don't use the timer. This might have
689 * already been set to 0 if we sent a NewSessionTicket message,
690 * but we'll set it again here in case we didn't.
691 */
692 st->use_timer = 0;
693 }
694 return WORK_FINISHED_CONTINUE;
695
696 case TLS_ST_OK:
30f05b19 697 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
698 }
699
700 return WORK_FINISHED_CONTINUE;
701}
702
703/*
704 * Perform any work that needs to be done after sending a message from the
705 * server to the client.
706 */
8481f583 707WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 708{
d6f1a6e9 709 OSSL_STATEM *st = &s->statem;
61ae935a
MC
710
711 s->init_num = 0;
712
e8aa8b6c 713 switch (st->hand_state) {
f3b3d7f0
RS
714 default:
715 /* No post work to be done */
716 break;
717
7d061fce
MC
718 case TLS_ST_SW_HELLO_RETRY_REQUEST:
719 if (statem_flush(s) != 1)
720 return WORK_MORE_A;
721 break;
722
61ae935a
MC
723 case TLS_ST_SW_HELLO_REQ:
724 if (statem_flush(s) != 1)
725 return WORK_MORE_A;
2c4a056f
MC
726 if (!ssl3_init_finished_mac(s)) {
727 ossl_statem_set_error(s);
728 return WORK_ERROR;
729 }
61ae935a
MC
730 break;
731
732 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
733 if (statem_flush(s) != 1)
734 return WORK_MORE_A;
735 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
736 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
737 ossl_statem_set_error(s);
738 return WORK_ERROR;
739 }
61ae935a
MC
740 /*
741 * The next message should be another ClientHello which we need to
742 * treat like it was the first packet
743 */
744 s->first_packet = 1;
745 break;
746
747 case TLS_ST_SW_SRVR_HELLO:
748#ifndef OPENSSL_NO_SCTP
749 if (SSL_IS_DTLS(s) && s->hit) {
750 unsigned char sctpauthkey[64];
751 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
752
753 /*
754 * Add new shared key for SCTP-Auth, will be ignored if no
755 * SCTP used.
756 */
141eb8c6
MC
757 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
758 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
759
760 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
761 sizeof(sctpauthkey), labelbuffer,
762 sizeof(labelbuffer), NULL, 0,
763 0) <= 0) {
fe3a3291 764 ossl_statem_set_error(s);
61ae935a
MC
765 return WORK_ERROR;
766 }
767
768 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
769 sizeof(sctpauthkey), sctpauthkey);
770 }
771#endif
92760c21
MC
772 /*
773 * TODO(TLS1.3): This actually causes a problem. We don't yet know
774 * whether the next record we are going to receive is an unencrypted
775 * alert, or an encrypted handshake message. We're going to need
776 * something clever in the record layer for this.
777 */
778 if (SSL_IS_TLS13(s)) {
779 if (!s->method->ssl3_enc->setup_key_block(s)
780 || !s->method->ssl3_enc->change_cipher_state(s,
781 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
782 || !s->method->ssl3_enc->change_cipher_state(s,
783 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
784 return WORK_ERROR;
785 }
61ae935a
MC
786 break;
787
788 case TLS_ST_SW_CHANGE:
789#ifndef OPENSSL_NO_SCTP
790 if (SSL_IS_DTLS(s) && !s->hit) {
791 /*
792 * Change to new shared key of SCTP-Auth, will be ignored if
793 * no SCTP used.
794 */
795 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
796 0, NULL);
797 }
798#endif
799 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
800 SSL3_CHANGE_CIPHER_SERVER_WRITE))
801 {
fe3a3291 802 ossl_statem_set_error(s);
61ae935a
MC
803 return WORK_ERROR;
804 }
805
806 if (SSL_IS_DTLS(s))
807 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
808 break;
809
810 case TLS_ST_SW_SRVR_DONE:
811 if (statem_flush(s) != 1)
812 return WORK_MORE_A;
813 break;
814
815 case TLS_ST_SW_FINISHED:
816 if (statem_flush(s) != 1)
817 return WORK_MORE_A;
818#ifndef OPENSSL_NO_SCTP
819 if (SSL_IS_DTLS(s) && s->hit) {
820 /*
821 * Change to new shared key of SCTP-Auth, will be ignored if
822 * no SCTP used.
823 */
824 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
825 0, NULL);
826 }
827#endif
92760c21
MC
828 if (SSL_IS_TLS13(s)) {
829 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 830 s->master_secret, s->handshake_secret, 0,
92760c21
MC
831 &s->session->master_key_length)
832 || !s->method->ssl3_enc->change_cipher_state(s,
833 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
834 return WORK_ERROR;
835 }
61ae935a 836 break;
30f05b19 837
44c04a2e 838 case TLS_ST_SW_KEY_UPDATE:
57389a32
MC
839 if (statem_flush(s) != 1)
840 return WORK_MORE_A;
57389a32
MC
841 if (!tls13_update_key(s, 1))
842 return WORK_ERROR;
843 break;
844
30f05b19
MC
845 case TLS_ST_SW_SESSION_TICKET:
846 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
847 return WORK_MORE_A;
848 break;
61ae935a
MC
849 }
850
851 return WORK_FINISHED_CONTINUE;
852}
853
854/*
6392fb8e
MC
855 * Get the message construction function and message type for sending from the
856 * server
61ae935a
MC
857 *
858 * Valid return values are:
859 * 1: Success
860 * 0: Error
861 */
6392fb8e 862int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 863 confunc_f *confunc, int *mt)
61ae935a 864{
d6f1a6e9 865 OSSL_STATEM *st = &s->statem;
61ae935a 866
4a01c59f
MC
867 switch (st->hand_state) {
868 default:
869 /* Shouldn't happen */
870 return 0;
871
872 case TLS_ST_SW_CHANGE:
5923ad4b 873 if (SSL_IS_DTLS(s))
6392fb8e 874 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 875 else
6392fb8e
MC
876 *confunc = tls_construct_change_cipher_spec;
877 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 878 break;
f3b3d7f0 879
4a01c59f 880 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
881 *confunc = dtls_construct_hello_verify_request;
882 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 883 break;
61ae935a 884
4a01c59f
MC
885 case TLS_ST_SW_HELLO_REQ:
886 /* No construction function needed */
6392fb8e
MC
887 *confunc = NULL;
888 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 889 break;
61ae935a 890
4a01c59f 891 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
892 *confunc = tls_construct_server_hello;
893 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 894 break;
61ae935a 895
4a01c59f 896 case TLS_ST_SW_CERT:
6392fb8e
MC
897 *confunc = tls_construct_server_certificate;
898 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 899 break;
61ae935a 900
2c5dfdc3
MC
901 case TLS_ST_SW_CERT_VRFY:
902 *confunc = tls_construct_cert_verify;
903 *mt = SSL3_MT_CERTIFICATE_VERIFY;
904 break;
905
906
4a01c59f 907 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
908 *confunc = tls_construct_server_key_exchange;
909 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 910 break;
61ae935a 911
4a01c59f 912 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
913 *confunc = tls_construct_certificate_request;
914 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 915 break;
61ae935a 916
4a01c59f 917 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
918 *confunc = tls_construct_server_done;
919 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 920 break;
61ae935a 921
4a01c59f 922 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
923 *confunc = tls_construct_new_session_ticket;
924 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 925 break;
61ae935a 926
4a01c59f 927 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
928 *confunc = tls_construct_cert_status;
929 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 930 break;
61ae935a 931
4a01c59f 932 case TLS_ST_SW_FINISHED:
6392fb8e
MC
933 *confunc = tls_construct_finished;
934 *mt = SSL3_MT_FINISHED;
4a01c59f 935 break;
e46f2334
MC
936
937 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
938 *confunc = tls_construct_encrypted_extensions;
939 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
940 break;
7d061fce
MC
941
942 case TLS_ST_SW_HELLO_RETRY_REQUEST:
943 *confunc = tls_construct_hello_retry_request;
944 *mt = SSL3_MT_HELLO_RETRY_REQUEST;
945 break;
44c04a2e
MC
946
947 case TLS_ST_SW_KEY_UPDATE:
948 *confunc = tls_construct_key_update;
949 *mt = SSL3_MT_KEY_UPDATE;
950 break;
4a01c59f 951 }
61ae935a 952
5923ad4b 953 return 1;
61ae935a
MC
954}
955
8a18bc25
AG
956/*
957 * Maximum size (excluding the Handshake header) of a ClientHello message,
958 * calculated as follows:
959 *
960 * 2 + # client_version
961 * 32 + # only valid length for random
962 * 1 + # length of session_id
963 * 32 + # maximum size for session_id
964 * 2 + # length of cipher suites
965 * 2^16-2 + # maximum length of cipher suites array
966 * 1 + # length of compression_methods
967 * 2^8-1 + # maximum length of compression methods
968 * 2 + # length of extensions
969 * 2^16-1 # maximum length of extensions
970 */
971#define CLIENT_HELLO_MAX_LENGTH 131396
972
61ae935a
MC
973#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
974#define NEXT_PROTO_MAX_LENGTH 514
975
976/*
977 * Returns the maximum allowed length for the current message that we are
978 * reading. Excludes the message header.
979 */
eda75751 980size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 981{
d6f1a6e9 982 OSSL_STATEM *st = &s->statem;
61ae935a 983
e8aa8b6c 984 switch (st->hand_state) {
f3b3d7f0
RS
985 default:
986 /* Shouldn't happen */
987 return 0;
988
61ae935a 989 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 990 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
991
992 case TLS_ST_SR_CERT:
993 return s->max_cert_list;
994
995 case TLS_ST_SR_KEY_EXCH:
996 return CLIENT_KEY_EXCH_MAX_LENGTH;
997
998 case TLS_ST_SR_CERT_VRFY:
999 return SSL3_RT_MAX_PLAIN_LENGTH;
1000
1001#ifndef OPENSSL_NO_NEXTPROTONEG
1002 case TLS_ST_SR_NEXT_PROTO:
1003 return NEXT_PROTO_MAX_LENGTH;
1004#endif
1005
1006 case TLS_ST_SR_CHANGE:
1007 return CCS_MAX_LENGTH;
1008
1009 case TLS_ST_SR_FINISHED:
1010 return FINISHED_MAX_LENGTH;
8cdc8c51
MC
1011
1012 case TLS_ST_SR_KEY_UPDATE:
1013 return KEY_UPDATE_MAX_LENGTH;
61ae935a 1014 }
61ae935a
MC
1015}
1016
1017/*
1018 * Process a message that the server has received from the client.
1019 */
8481f583 1020MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 1021{
d6f1a6e9 1022 OSSL_STATEM *st = &s->statem;
61ae935a 1023
e8aa8b6c 1024 switch (st->hand_state) {
f3b3d7f0
RS
1025 default:
1026 /* Shouldn't happen */
1027 return MSG_PROCESS_ERROR;
1028
61ae935a
MC
1029 case TLS_ST_SR_CLNT_HELLO:
1030 return tls_process_client_hello(s, pkt);
1031
1032 case TLS_ST_SR_CERT:
1033 return tls_process_client_certificate(s, pkt);
1034
1035 case TLS_ST_SR_KEY_EXCH:
1036 return tls_process_client_key_exchange(s, pkt);
1037
1038 case TLS_ST_SR_CERT_VRFY:
1039 return tls_process_cert_verify(s, pkt);
1040
1041#ifndef OPENSSL_NO_NEXTPROTONEG
1042 case TLS_ST_SR_NEXT_PROTO:
1043 return tls_process_next_proto(s, pkt);
1044#endif
1045
1046 case TLS_ST_SR_CHANGE:
1047 return tls_process_change_cipher_spec(s, pkt);
1048
1049 case TLS_ST_SR_FINISHED:
1050 return tls_process_finished(s, pkt);
8cdc8c51
MC
1051
1052 case TLS_ST_SR_KEY_UPDATE:
1053 return tls_process_key_update(s, pkt);
1054
61ae935a 1055 }
61ae935a
MC
1056}
1057
1058/*
1059 * Perform any further processing required following the receipt of a message
1060 * from the client
1061 */
8481f583 1062WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1063{
d6f1a6e9 1064 OSSL_STATEM *st = &s->statem;
61ae935a 1065
e8aa8b6c 1066 switch (st->hand_state) {
f3b3d7f0
RS
1067 default:
1068 /* Shouldn't happen */
1069 return WORK_ERROR;
1070
61ae935a
MC
1071 case TLS_ST_SR_CLNT_HELLO:
1072 return tls_post_process_client_hello(s, wst);
1073
1074 case TLS_ST_SR_KEY_EXCH:
1075 return tls_post_process_client_key_exchange(s, wst);
1076
1077 case TLS_ST_SR_CERT_VRFY:
1078#ifndef OPENSSL_NO_SCTP
a230b26e
EK
1079 if ( /* Is this SCTP? */
1080 BIO_dgram_is_sctp(SSL_get_wbio(s))
1081 /* Are we renegotiating? */
1082 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
1083 s->s3->in_read_app_data = 2;
1084 s->rwstate = SSL_READING;
1085 BIO_clear_retry_flags(SSL_get_rbio(s));
1086 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 1087 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1088 return WORK_MORE_A;
1089 } else {
d99b0691 1090 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1091 }
1092#endif
1093 return WORK_FINISHED_CONTINUE;
61ae935a 1094 }
92760c21 1095 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1096}
1097
edc032b5 1098#ifndef OPENSSL_NO_SRP
71fa4513 1099static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
1100{
1101 int ret = SSL_ERROR_NONE;
1102
1103 *al = SSL_AD_UNRECOGNIZED_NAME;
1104
1105 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1106 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1107 if (s->srp_ctx.login == NULL) {
1108 /*
1109 * RFC 5054 says SHOULD reject, we do so if There is no srp
1110 * login name
1111 */
1112 ret = SSL3_AL_FATAL;
1113 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1114 } else {
1115 ret = SSL_srp_server_param_with_username(s, al);
1116 }
1117 }
1118 return ret;
1119}
edc032b5
BL
1120#endif
1121
c536b6be 1122int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1123 size_t cookie_len)
8ba708e5 1124{
8ba708e5 1125 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1126 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1127 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1128 return 0;
8ba708e5 1129
c536b6be 1130 return 1;
8ba708e5
MC
1131}
1132
7cea05dc 1133int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1134{
cb150cbc 1135 unsigned int cookie_leni;
8ba708e5
MC
1136 if (s->ctx->app_gen_cookie_cb == NULL ||
1137 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1138 &cookie_leni) == 0 ||
1139 cookie_leni > 255) {
f0659bdb 1140 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 1141 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1142 return 0;
1143 }
cb150cbc 1144 s->d1->cookie_len = cookie_leni;
8ba708e5 1145
4a01c59f
MC
1146 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1147 s->d1->cookie_len)) {
c536b6be 1148 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1149 return 0;
1150 }
8ba708e5 1151
8ba708e5
MC
1152 return 1;
1153}
1154
805a2e9e
MC
1155#ifndef OPENSSL_NO_EC
1156/*-
1157 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1158 * SecureTransport using the TLS extension block in |hello|.
1159 * Safari, since 10.6, sends exactly these extensions, in this order:
1160 * SNI,
1161 * elliptic_curves
1162 * ec_point_formats
1163 *
1164 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1165 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1166 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1167 * 10.8..10.8.3 (which don't work).
1168 */
1169static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1170{
805a2e9e
MC
1171 static const unsigned char kSafariExtensionsBlock[] = {
1172 0x00, 0x0a, /* elliptic_curves extension */
1173 0x00, 0x08, /* 8 bytes */
1174 0x00, 0x06, /* 6 bytes of curve ids */
1175 0x00, 0x17, /* P-256 */
1176 0x00, 0x18, /* P-384 */
1177 0x00, 0x19, /* P-521 */
1178
1179 0x00, 0x0b, /* ec_point_formats */
1180 0x00, 0x02, /* 2 bytes */
1181 0x01, /* 1 point format */
1182 0x00, /* uncompressed */
1183 /* The following is only present in TLS 1.2 */
1184 0x00, 0x0d, /* signature_algorithms */
1185 0x00, 0x0c, /* 12 bytes */
1186 0x00, 0x0a, /* 10 bytes */
1187 0x05, 0x01, /* SHA-384/RSA */
1188 0x04, 0x01, /* SHA-256/RSA */
1189 0x02, 0x01, /* SHA-1/RSA */
1190 0x04, 0x03, /* SHA-256/ECDSA */
1191 0x02, 0x03, /* SHA-1/ECDSA */
1192 };
805a2e9e
MC
1193 /* Length of the common prefix (first two extensions). */
1194 static const size_t kSafariCommonExtensionsLength = 18;
1266eefd
MC
1195 unsigned int type;
1196 PACKET sni, tmppkt;
1197 size_t ext_len;
805a2e9e
MC
1198
1199 tmppkt = hello->extensions;
1200
1201 if (!PACKET_forward(&tmppkt, 2)
1202 || !PACKET_get_net_2(&tmppkt, &type)
1203 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1204 return;
6b473aca
MC
1205 }
1206
805a2e9e
MC
1207 if (type != TLSEXT_TYPE_server_name)
1208 return;
1209
1210 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1211 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1212
1213 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1214 ext_len);
6b473aca 1215}
805a2e9e 1216#endif /* !OPENSSL_NO_EC */
6b473aca 1217
be3583fa 1218MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a 1219{
6b1bb98f 1220 int al = SSL_AD_INTERNAL_ERROR;
e27f234a 1221 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1222 PACKET session_id, compression, extensions, cookie;
6e3ff632 1223 static const unsigned char null_compression = 0;
6b1bb98f 1224 CLIENTHELLO_MSG *clienthello;
e27f234a 1225
6b1bb98f
BK
1226 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1227 if (clienthello == NULL) {
1228 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1229 goto err;
1230 }
c7f47786
MC
1231 /* Check if this is actually an unexpected renegotiation ClientHello */
1232 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1233 s->renegotiate = 1;
1234 s->new_session = 1;
1235 }
1236
1237 /* This is a real handshake so make sure we clean it up at the end */
1238 s->statem.cleanuphand = 1;
1239
1ab3836b 1240 /*
b1b4b543 1241 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1242 */
6b1bb98f 1243 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1244 PACKET_null_init(&cookie);
1ab3836b 1245
6b1bb98f 1246 if (clienthello->isv2) {
9ceb2426 1247 unsigned int mt;
b1b4b543 1248
7d061fce
MC
1249 if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1250 al = SSL_AD_HANDSHAKE_FAILURE;
1251 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1252 goto f_err;
1253 }
1254
32ec4153
MC
1255 /*-
1256 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1257 * header is sent directly on the wire, not wrapped as a TLS
1258 * record. Our record layer just processes the message length and passes
1259 * the rest right through. Its format is:
1260 * Byte Content
1261 * 0-1 msg_length - decoded by the record layer
1262 * 2 msg_type - s->init_msg points here
1263 * 3-4 version
1264 * 5-6 cipher_spec_length
1265 * 7-8 session_id_length
1266 * 9-10 challenge_length
1267 * ... ...
1268 */
1269
73999b62 1270 if (!PACKET_get_1(pkt, &mt)
a230b26e 1271 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1272 /*
1273 * Should never happen. We should have tested this in the record
1274 * layer in order to have determined that this is a SSLv2 record
1275 * in the first place
1276 */
e27f234a 1277 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1278 goto err;
32ec4153 1279 }
32ec4153
MC
1280 }
1281
6b1bb98f 1282 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1ab3836b
MC
1283 al = SSL_AD_DECODE_ERROR;
1284 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1285 goto err;
0f113f3e
MC
1286 }
1287
b3e2272c 1288 /* Parse the message and load client random. */
6b1bb98f 1289 if (clienthello->isv2) {
32ec4153
MC
1290 /*
1291 * Handle an SSLv2 backwards compatible ClientHello
1292 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1293 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1294 */
1ab3836b 1295 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1296 PACKET challenge;
0f113f3e 1297
1ab3836b 1298 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1299 || !PACKET_get_net_2(pkt, &session_id_len)
1300 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1301 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1302 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1303 al = SSL_AD_DECODE_ERROR;
1304 goto f_err;
5e9f0eeb 1305 }
0f113f3e 1306
293b5ca4
AG
1307 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1308 al = SSL_AD_DECODE_ERROR;
1309 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1310 goto f_err;
1311 }
1312
6b1bb98f 1313 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1ab3836b 1314 ciphersuite_len)
6b1bb98f 1315 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
73999b62 1316 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1317 /* No extensions. */
73999b62 1318 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1319 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1320 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1321 al = SSL_AD_DECODE_ERROR;
1322 goto f_err;
1323 }
6b1bb98f 1324 clienthello->session_id_len = session_id_len;
9ceb2426 1325
fba7b84c 1326 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
6b1bb98f 1327 * here rather than sizeof(clienthello->random) because that is the limit
fba7b84c 1328 * for SSLv3 and it is fixed. It won't change even if
6b1bb98f 1329 * sizeof(clienthello->random) does.
fba7b84c
MC
1330 */
1331 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1332 ? SSL3_RANDOM_SIZE : challenge_len;
6b1bb98f 1333 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1334 if (!PACKET_copy_bytes(&challenge,
6b1bb98f 1335 clienthello->random + SSL3_RANDOM_SIZE -
cb21df32
DB
1336 challenge_len, challenge_len)
1337 /* Advertise only null compression. */
1338 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1339 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1340 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1341 goto f_err;
1342 }
b3e2272c 1343
6b1bb98f 1344 PACKET_null_init(&clienthello->extensions);
0f113f3e 1345 } else {
b3e2272c 1346 /* Regular ClientHello. */
6b1bb98f 1347 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
e2994cf0 1348 || !PACKET_get_length_prefixed_1(pkt, &session_id)
6b1bb98f 1349 || !PACKET_copy_all(&session_id, clienthello->session_id,
e2994cf0 1350 SSL_MAX_SSL_SESSION_ID_LENGTH,
6b1bb98f 1351 &clienthello->session_id_len)) {
9ceb2426 1352 al = SSL_AD_DECODE_ERROR;
f0659bdb 1353 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1354 goto f_err;
1355 }
32ec4153 1356
b3e2272c 1357 if (SSL_IS_DTLS(s)) {
73999b62 1358 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1359 al = SSL_AD_DECODE_ERROR;
f0659bdb 1360 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1361 goto f_err;
1362 }
6b1bb98f 1363 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1ab3836b 1364 DTLS1_COOKIE_LENGTH,
6b1bb98f 1365 &clienthello->dtls_cookie_len)) {
1ab3836b
MC
1366 al = SSL_AD_DECODE_ERROR;
1367 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1368 goto f_err;
1369 }
b3e2272c
EK
1370 /*
1371 * If we require cookies and this ClientHello doesn't contain one,
1372 * just return since we do not want to allocate any memory yet.
1373 * So check cookie length...
1374 */
1375 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
6b1bb98f 1376 if (clienthello->dtls_cookie_len == 0)
a230b26e 1377 return 1;
b3e2272c 1378 }
5e9f0eeb 1379 }
0f113f3e 1380
6b1bb98f 1381 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1ab3836b
MC
1382 al = SSL_AD_DECODE_ERROR;
1383 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1384 goto f_err;
1385 }
1386
4bfe1432 1387 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1388 al = SSL_AD_DECODE_ERROR;
1389 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1390 goto f_err;
b3e2272c 1391 }
1ab3836b 1392
b3e2272c 1393 /* Could be empty. */
1ab3836b 1394 if (PACKET_remaining(pkt) == 0) {
6b1bb98f 1395 PACKET_null_init(&clienthello->extensions);
1ab3836b 1396 } else {
6b1bb98f 1397 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)) {
1ab3836b
MC
1398 al = SSL_AD_DECODE_ERROR;
1399 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1400 goto f_err;
1401 }
1402 }
1403 }
1404
6b1bb98f 1405 if (!PACKET_copy_all(&compression, clienthello->compressions,
e2994cf0 1406 MAX_COMPRESSIONS_SIZE,
6b1bb98f 1407 &clienthello->compressions_len)) {
1ab3836b
MC
1408 al = SSL_AD_DECODE_ERROR;
1409 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1410 goto f_err;
1411 }
1412
b1b4b543 1413 /* Preserve the raw extensions PACKET for later use */
6b1bb98f 1414 extensions = clienthello->extensions;
fadd9a1e 1415 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
6b1bb98f
BK
1416 &clienthello->pre_proc_exts, &al,
1417 &clienthello->pre_proc_exts_len)) {
1ab3836b
MC
1418 /* SSLerr already been called */
1419 goto f_err;
1420 }
6b1bb98f 1421 s->clienthello = clienthello;
1ab3836b 1422
6b1bb98f
BK
1423 return MSG_PROCESS_CONTINUE_PROCESSING;
1424 f_err:
1425 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1426 err:
1427 ossl_statem_set_error(s);
1428
1429 OPENSSL_free(clienthello->pre_proc_exts);
1430 OPENSSL_free(clienthello);
1431
1432 return MSG_PROCESS_ERROR;
1433}
1434
1435static int tls_early_post_process_client_hello(SSL *s, int *al)
1436{
1437 unsigned int j;
1438 int i;
1439 int protverr;
1440 size_t loop;
1441 unsigned long id;
1442#ifndef OPENSSL_NO_COMP
1443 SSL_COMP *comp = NULL;
1444#endif
1445 const SSL_CIPHER *c;
1446 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1447 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1448 CLIENTHELLO_MSG *clienthello = s->clienthello;
1449
1450 *al = SSL_AD_INTERNAL_ERROR;
1ab3836b 1451 /* Finished parsing the ClientHello, now we can start processing it */
6b1bb98f
BK
1452 /* Give the early callback a crack at things */
1453 if (s->ctx->early_cb != NULL) {
1454 int code;
1455 /* A failure in the early callback terminates the connection. */
1456 code = s->ctx->early_cb(s, al, s->ctx->early_cb_arg);
1457 if (code == 0)
1458 goto err;
1459 if (code < 0) {
1460 s->rwstate = SSL_EARLY_WORK;
1461 return code;
1462 }
1463 }
1ab3836b
MC
1464
1465 /* Set up the client_random */
6b1bb98f 1466 memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1ab3836b
MC
1467
1468 /* Choose the version */
1469
6b1bb98f
BK
1470 if (clienthello->isv2) {
1471 if (clienthello->legacy_version == SSL2_VERSION
1472 || (clienthello->legacy_version & 0xff00)
b1b4b543
MC
1473 != (SSL3_VERSION_MAJOR << 8)) {
1474 /*
1475 * This is real SSLv2 or something complete unknown. We don't
1476 * support it.
1477 */
6b1bb98f 1478 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1ab3836b
MC
1479 goto err;
1480 }
b1b4b543 1481 /* SSLv3/TLS */
6b1bb98f 1482 s->client_version = clienthello->legacy_version;
1ab3836b
MC
1483 }
1484 /*
1485 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1486 * versions are potentially compatible. Version negotiation comes later.
1487 */
1488 if (!SSL_IS_DTLS(s)) {
6b1bb98f 1489 protverr = ssl_choose_server_version(s, clienthello);
1ab3836b 1490 } else if (s->method->version != DTLS_ANY_VERSION &&
6b1bb98f 1491 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1ab3836b
MC
1492 protverr = SSL_R_VERSION_TOO_LOW;
1493 } else {
1494 protverr = 0;
1495 }
1496
1497 if (protverr) {
6b1bb98f 1498 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
7d061fce 1499 if (SSL_IS_FIRST_HANDSHAKE(s)) {
b1b4b543 1500 /* like ssl3_get_record, send alert using remote version number */
6b1bb98f 1501 s->version = s->client_version = clienthello->legacy_version;
1ab3836b 1502 }
6b1bb98f
BK
1503 *al = SSL_AD_PROTOCOL_VERSION;
1504 goto err;
b3e2272c
EK
1505 }
1506
1ed65871
DB
1507 if (SSL_IS_DTLS(s)) {
1508 /* Empty cookie was already handled above by returning early. */
1509 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1510 if (s->ctx->app_verify_cookie_cb != NULL) {
6b1bb98f
BK
1511 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1512 clienthello->dtls_cookie_len) == 0) {
1513 *al = SSL_AD_HANDSHAKE_FAILURE;
1514 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1ed65871 1515 SSL_R_COOKIE_MISMATCH);
6b1bb98f 1516 goto err;
1ed65871
DB
1517 /* else cookie verification succeeded */
1518 }
a230b26e 1519 /* default verification */
6b1bb98f
BK
1520 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1521 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1ab3836b 1522 s->d1->cookie_len) != 0) {
6b1bb98f
BK
1523 *al = SSL_AD_HANDSHAKE_FAILURE;
1524 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1525 goto err;
1ed65871
DB
1526 }
1527 s->d1->cookie_verified = 1;
1528 }
1529 if (s->method->version == DTLS_ANY_VERSION) {
6b1bb98f 1530 protverr = ssl_choose_server_version(s, clienthello);
1ed65871 1531 if (protverr != 0) {
6b1bb98f 1532 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1ed65871 1533 s->version = s->client_version;
6b1bb98f
BK
1534 *al = SSL_AD_PROTOCOL_VERSION;
1535 goto err;
1ed65871
DB
1536 }
1537 }
1538 }
1539
b3e2272c
EK
1540 s->hit = 0;
1541
1ab3836b 1542 /* We need to do this before getting the session */
70af3d8e 1543 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
4b299b8e 1544 EXT_CLIENT_HELLO,
6b1bb98f
BK
1545 clienthello->pre_proc_exts, NULL, 0, al)) {
1546 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1547 goto err;
1ab3836b
MC
1548 }
1549
b3e2272c
EK
1550 /*
1551 * We don't allow resumption in a backwards compatible ClientHello.
1552 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1553 *
1554 * Versions before 0.9.7 always allow clients to resume sessions in
1555 * renegotiation. 0.9.7 and later allow this by default, but optionally
1556 * ignore resumption requests with flag
1557 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1558 * than a change to default behavior so that applications relying on
1559 * this for security won't even compile against older library versions).
1560 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1561 * request renegotiation but not a new session (s->new_session remains
1562 * unset): for servers, this essentially just means that the
1563 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1564 * ignored.
1565 */
6b1bb98f 1566 if (clienthello->isv2 ||
b3e2272c
EK
1567 (s->new_session &&
1568 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1569 if (!ssl_get_new_session(s, 1))
1570 goto err;
1571 } else {
6b1bb98f 1572 i = ssl_get_prev_session(s, clienthello, al);
128ae276 1573 if (i == 1) {
b3e2272c
EK
1574 /* previous session */
1575 s->hit = 1;
1576 } else if (i == -1) {
6b1bb98f 1577 goto err;
32ec4153 1578 } else {
b3e2272c
EK
1579 /* i == 0 */
1580 if (!ssl_get_new_session(s, 1))
32ec4153 1581 goto err;
0f113f3e 1582 }
b3e2272c 1583 }
0f113f3e 1584
6b1bb98f
BK
1585 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1586 clienthello->isv2, al) ||
1587 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1588 clienthello->isv2, al)) {
1589 goto err;
b3e2272c 1590 }
5e9f0eeb 1591
90134d98
BK
1592 s->s3->send_connection_binding = 0;
1593 /* Check what signalling cipher-suite values were received. */
1594 if (scsvs != NULL) {
1595 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1596 c = sk_SSL_CIPHER_value(scsvs, i);
1597 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1598 if (s->renegotiate) {
1599 /* SCSV is fatal if renegotiating */
6b1bb98f 1600 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
90134d98 1601 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
6b1bb98f
BK
1602 *al = SSL_AD_HANDSHAKE_FAILURE;
1603 goto err;
90134d98
BK
1604 }
1605 s->s3->send_connection_binding = 1;
1606 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1607 !ssl_check_version_downgrade(s)) {
1608 /*
1609 * This SCSV indicates that the client previously tried
1610 * a higher version. We should fail if the current version
1611 * is an unexpected downgrade, as that indicates that the first
1612 * connection may have been tampered with in order to trigger
1613 * an insecure downgrade.
1614 */
6b1bb98f 1615 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
90134d98 1616 SSL_R_INAPPROPRIATE_FALLBACK);
6b1bb98f
BK
1617 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
1618 goto err;
90134d98
BK
1619 }
1620 }
1621 }
1622
b3e2272c
EK
1623 /* If it is a hit, check that the cipher is in the list */
1624 if (s->hit) {
1625 j = 0;
1626 id = s->session->cipher->id;
d02b48c6 1627
413c4f45 1628#ifdef CIPHER_DEBUG
a230b26e 1629 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1630#endif
b3e2272c
EK
1631 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1632 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1633#ifdef CIPHER_DEBUG
b3e2272c
EK
1634 fprintf(stderr, "client [%2d of %2d]:%s\n",
1635 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1636#endif
b3e2272c
EK
1637 if (c->id == id) {
1638 j = 1;
1639 break;
32ec4153 1640 }
0f113f3e 1641 }
b3e2272c 1642 if (j == 0) {
ec30e856 1643 /*
b3e2272c
EK
1644 * we need to have the cipher in the cipher list if we are asked
1645 * to reuse it
ec30e856 1646 */
6b1bb98f
BK
1647 *al = SSL_AD_ILLEGAL_PARAMETER;
1648 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
b3e2272c 1649 SSL_R_REQUIRED_CIPHER_MISSING);
6b1bb98f 1650 goto err;
32ec4153 1651 }
b3e2272c 1652 }
9ceb2426 1653
6b1bb98f
BK
1654 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1655 if (clienthello->compressions[loop] == 0)
b3e2272c 1656 break;
0f113f3e 1657 }
32ec4153 1658
6b1bb98f 1659 if (loop >= clienthello->compressions_len) {
b3e2272c 1660 /* no compress */
6b1bb98f
BK
1661 *al = SSL_AD_DECODE_ERROR;
1662 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1663 goto err;
b3e2272c 1664 }
f100b031 1665
805a2e9e
MC
1666#ifndef OPENSSL_NO_EC
1667 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
6b1bb98f 1668 ssl_check_for_safari(s, clienthello);
805a2e9e
MC
1669#endif /* !OPENSSL_NO_EC */
1670
0f113f3e 1671 /* TLS extensions */
24b8e4b2 1672 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
6b1bb98f
BK
1673 clienthello->pre_proc_exts, NULL, 0, al)) {
1674 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1675 goto err;
0f113f3e
MC
1676 }
1677
1678 /*
1679 * Check if we want to use external pre-shared secret for this handshake
1680 * for not reused session only. We need to generate server_random before
1681 * calling tls_session_secret_cb in order to allow SessionTicket
1682 * processing to use it in key derivation.
1683 */
1684 {
1685 unsigned char *pos;
1686 pos = s->s3->server_random;
1687 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
6b1bb98f 1688 goto err;
0f113f3e
MC
1689 }
1690 }
1691
aff8c126 1692 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
4a640fb6 1693 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1694 /*
1695 * s->session->master_key_length is a size_t, but this is an int for
1696 * backwards compat reasons
1697 */
1698 int master_key_length;
0f113f3e 1699
8c1a5343 1700 master_key_length = sizeof(s->session->master_key);
aff8c126 1701 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1702 &master_key_length, ciphers,
0f113f3e 1703 &pref_cipher,
aff8c126 1704 s->ext.session_secret_cb_arg)
8c1a5343
MC
1705 && master_key_length > 0) {
1706 s->session->master_key_length = master_key_length;
0f113f3e
MC
1707 s->hit = 1;
1708 s->session->ciphers = ciphers;
1709 s->session->verify_result = X509_V_OK;
1710
1711 ciphers = NULL;
1712
1713 /* check if some cipher was preferred by call back */
3f4bf115
DSH
1714 if (pref_cipher == NULL)
1715 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1716 SSL_get_ciphers(s));
0f113f3e 1717 if (pref_cipher == NULL) {
6b1bb98f
BK
1718 *al = SSL_AD_HANDSHAKE_FAILURE;
1719 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1720 goto err;
0f113f3e
MC
1721 }
1722
1723 s->session->cipher = pref_cipher;
25aaa98a 1724 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1725 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1726 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1727 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1728 }
1729 }
58ece833 1730
0f113f3e
MC
1731 /*
1732 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1733 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1734 * algorithms from the client, starting at q.
1735 */
1736 s->s3->tmp.new_compression = NULL;
09b6c2ef 1737#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1738 /* This only happens if we have a cache hit */
1739 if (s->session->compress_meth != 0) {
1740 int m, comp_id = s->session->compress_meth;
9ceb2426 1741 unsigned int k;
0f113f3e
MC
1742 /* Perform sanity checks on resumed compression algorithm */
1743 /* Can't disable compression */
1744 if (!ssl_allow_compression(s)) {
6b1bb98f 1745 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
0f113f3e 1746 SSL_R_INCONSISTENT_COMPRESSION);
6b1bb98f 1747 goto err;
0f113f3e
MC
1748 }
1749 /* Look for resumed compression method */
1750 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1751 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1752 if (comp_id == comp->id) {
1753 s->s3->tmp.new_compression = comp;
1754 break;
1755 }
1756 }
1757 if (s->s3->tmp.new_compression == NULL) {
6b1bb98f 1758 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
0f113f3e 1759 SSL_R_INVALID_COMPRESSION_ALGORITHM);
6b1bb98f 1760 goto err;
0f113f3e
MC
1761 }
1762 /* Look for resumed method in compression list */
6b1bb98f
BK
1763 for (k = 0; k < clienthello->compressions_len; k++) {
1764 if (clienthello->compressions[k] == comp_id)
0f113f3e
MC
1765 break;
1766 }
6b1bb98f
BK
1767 if (k >= clienthello->compressions_len) {
1768 *al = SSL_AD_ILLEGAL_PARAMETER;
1769 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
8fdc99cb 1770 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
6b1bb98f 1771 goto err;
0f113f3e
MC
1772 }
1773 } else if (s->hit)
1774 comp = NULL;
1775 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1776 /* See if we have a match */
9ceb2426
MC
1777 int m, nn, v, done = 0;
1778 unsigned int o;
0f113f3e
MC
1779
1780 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1781 for (m = 0; m < nn; m++) {
1782 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1783 v = comp->id;
6b1bb98f
BK
1784 for (o = 0; o < clienthello->compressions_len; o++) {
1785 if (v == clienthello->compressions[o]) {
0f113f3e
MC
1786 done = 1;
1787 break;
1788 }
1789 }
1790 if (done)
1791 break;
1792 }
1793 if (done)
1794 s->s3->tmp.new_compression = comp;
1795 else
1796 comp = NULL;
1797 }
e6f418bc 1798#else
0f113f3e
MC
1799 /*
1800 * If compression is disabled we'd better not try to resume a session
1801 * using compression.
1802 */
1803 if (s->session->compress_meth != 0) {
6b1bb98f
BK
1804 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1805 goto err;
0f113f3e 1806 }
09b6c2ef 1807#endif
413c4f45 1808
0f113f3e
MC
1809 /*
1810 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1811 */
d02b48c6 1812
0f113f3e 1813 if (!s->hit) {
09b6c2ef 1814#ifdef OPENSSL_NO_COMP
0f113f3e 1815 s->session->compress_meth = 0;
09b6c2ef 1816#else
0f113f3e 1817 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1818#endif
25aaa98a 1819 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1820 s->session->ciphers = ciphers;
1821 if (ciphers == NULL) {
6b1bb98f
BK
1822 *al = SSL_AD_INTERNAL_ERROR;
1823 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1824 goto err;
0f113f3e
MC
1825 }
1826 ciphers = NULL;
1827 if (!tls1_set_server_sigalgs(s)) {
6b1bb98f 1828 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1829 goto err;
1830 }
e27f234a
MC
1831 }
1832
1833 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
1834 sk_SSL_CIPHER_free(scsvs);
1835 OPENSSL_free(clienthello->pre_proc_exts);
1836 OPENSSL_free(s->clienthello);
1837 s->clienthello = NULL;
1838 return 1;
e27f234a 1839 err:
fe3a3291 1840 ossl_statem_set_error(s);
e27f234a
MC
1841
1842 sk_SSL_CIPHER_free(ciphers);
6b1bb98f
BK
1843 sk_SSL_CIPHER_free(scsvs);
1844 OPENSSL_free(clienthello->pre_proc_exts);
1845 OPENSSL_free(s->clienthello);
1846 s->clienthello = NULL;
e27f234a 1847
6b1bb98f 1848 return 0;
e27f234a
MC
1849}
1850
24b8e4b2
MC
1851/*
1852 * Call the status request callback if needed. Upon success, returns 1.
1266eefd 1853 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
24b8e4b2
MC
1854 */
1855static int tls_handle_status_request(SSL *s, int *al)
1856{
aff8c126 1857 s->ext.status_expected = 0;
24b8e4b2
MC
1858
1859 /*
1860 * If status request then ask callback what to do. Note: this must be
1861 * called after servername callbacks in case the certificate has changed,
1862 * and must be called after the cipher has been chosen because this may
1863 * influence which certificate is sent
1864 */
aff8c126
RS
1865 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1866 && s->ctx->ext.status_cb != NULL) {
24b8e4b2 1867 int ret;
1266eefd 1868
24b8e4b2 1869 /* If no certificate can't return certificate status */
a497cf25 1870 if (s->s3->tmp.cert != NULL) {
24b8e4b2
MC
1871 /*
1872 * Set current certificate to one we will use so SSL_get_certificate
1873 * et al can pick it up.
1874 */
a497cf25 1875 s->cert->key = s->s3->tmp.cert;
aff8c126 1876 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
24b8e4b2
MC
1877 switch (ret) {
1878 /* We don't want to send a status request response */
1879 case SSL_TLSEXT_ERR_NOACK:
aff8c126 1880 s->ext.status_expected = 0;
24b8e4b2
MC
1881 break;
1882 /* status request response should be sent */
1883 case SSL_TLSEXT_ERR_OK:
aff8c126
RS
1884 if (s->ext.ocsp.resp)
1885 s->ext.status_expected = 1;
24b8e4b2
MC
1886 break;
1887 /* something bad happened */
1888 case SSL_TLSEXT_ERR_ALERT_FATAL:
1889 default:
1890 *al = SSL_AD_INTERNAL_ERROR;
1891 return 0;
1892 }
1893 }
1894 }
1895
1896 return 1;
1897}
1898
be3583fa 1899WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1900{
d13dd4be 1901 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1902 const SSL_CIPHER *cipher;
e27f234a
MC
1903
1904 if (wst == WORK_MORE_A) {
6b1bb98f
BK
1905 int rv = tls_early_post_process_client_hello(s, &al);
1906 if (rv == 0) {
1907 /* SSLErr() was already called */
1908 goto f_err;
1909 }
1910 if (rv < 0)
1911 return WORK_MORE_A;
1912 wst = WORK_MORE_B;
1913 }
1914 if (wst == WORK_MORE_B) {
e27f234a
MC
1915 if (!s->hit) {
1916 /* Let cert callback update server certificates if required */
1917 if (s->cert->cert_cb) {
1918 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1919 if (rv == 0) {
1920 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1921 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1922 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1923 goto f_err;
1924 }
1925 if (rv < 0) {
1926 s->rwstate = SSL_X509_LOOKUP;
6b1bb98f 1927 return WORK_MORE_B;
e27f234a
MC
1928 }
1929 s->rwstate = SSL_NOTHING;
0f113f3e 1930 }
a230b26e
EK
1931 cipher =
1932 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1933
1934 if (cipher == NULL) {
a230b26e
EK
1935 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1936 SSL_R_NO_SHARED_CIPHER);
e27f234a 1937 goto f_err;
0f113f3e 1938 }
e27f234a 1939 s->s3->tmp.new_cipher = cipher;
4a419f60 1940 if (!tls_choose_sigalg(s, &al))
56723275 1941 goto f_err;
e27f234a
MC
1942 /* check whether we should disable session resumption */
1943 if (s->not_resumable_session_cb != NULL)
24b8e4b2
MC
1944 s->session->not_resumable =
1945 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1946 & (SSL_kDHE | SSL_kECDHE))
1947 != 0));
e27f234a
MC
1948 if (s->session->not_resumable)
1949 /* do not send a session ticket */
aff8c126 1950 s->ext.ticket_expected = 0;
e27f234a
MC
1951 } else {
1952 /* Session-id reuse */
1953 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1954 }
0f113f3e 1955
e27f234a
MC
1956 /*-
1957 * we now have the following setup.
1958 * client_random
60250017 1959 * cipher_list - our preferred list of ciphers
1960 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1961 * compression - basically ignored right now
1962 * ssl version is set - sslv3
1963 * s->session - The ssl session has been setup.
1964 * s->hit - session reuse flag
1965 * s->s3->tmp.new_cipher- the new cipher to use.
1966 */
0f113f3e 1967
24b8e4b2
MC
1968 /*
1969 * Call status_request callback if needed. Has to be done after the
1970 * certificate callbacks etc above.
1971 */
1972 if (!tls_handle_status_request(s, &al)) {
1973 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1974 SSL_R_CLIENTHELLO_TLSEXT);
1975 goto f_err;
e27f234a 1976 }
0f113f3e 1977
6b1bb98f 1978 wst = WORK_MORE_C;
e27f234a
MC
1979 }
1980#ifndef OPENSSL_NO_SRP
6b1bb98f 1981 if (wst == WORK_MORE_C) {
e27f234a
MC
1982 int ret;
1983 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1984 /*
1985 * callback indicates further work to be done
1986 */
1987 s->rwstate = SSL_X509_LOOKUP;
6b1bb98f 1988 return WORK_MORE_C;
e27f234a
MC
1989 }
1990 if (ret != SSL_ERROR_NONE) {
1991 /*
1992 * This is not really an error but the only means to for
1993 * a client to detect whether srp is supported.
1994 */
1995 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1996 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1997 SSL_R_CLIENTHELLO_TLSEXT);
7bb37cb5
E
1998 else
1999 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2000 SSL_R_PSK_IDENTITY_NOT_FOUND);
e27f234a 2001 goto f_err;
0f113f3e
MC
2002 }
2003 }
e27f234a 2004#endif
0f113f3e 2005
e27f234a 2006 return WORK_FINISHED_STOP;
0f113f3e 2007 f_err:
e27f234a 2008 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2009 ossl_statem_set_error(s);
e27f234a
MC
2010 return WORK_ERROR;
2011}
2012
7cea05dc 2013int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 2014{
ec60ccc1
MC
2015 int compm, al = SSL_AD_INTERNAL_ERROR;
2016 size_t sl, len;
f2342b7a 2017 int version;
0f113f3e 2018
b97667ce 2019 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
f2342b7a
MC
2020 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
2021 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
2022 /*
2023 * Random stuff. Filling of the server_random takes place in
2024 * tls_process_client_hello()
2025 */
7cea05dc 2026 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
2027 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2028 goto err;
2029 }
0f113f3e 2030
e27f234a
MC
2031 /*-
2032 * There are several cases for the session ID to send
2033 * back in the server hello:
2034 * - For session reuse from the session cache,
2035 * we send back the old session ID.
2036 * - If stateless session reuse (using a session ticket)
2037 * is successful, we send back the client's "session ID"
2038 * (which doesn't actually identify the session).
2039 * - If it is a new session, we send back the new
2040 * session ID.
2041 * - However, if we want the new session to be single-use,
2042 * we send back a 0-length session ID.
2043 * s->hit is non-zero in either case of session reuse,
2044 * so the following won't overwrite an ID that we're supposed
2045 * to send back.
2046 */
2047 if (s->session->not_resumable ||
2048 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2049 && !s->hit))
2050 s->session->session_id_length = 0;
2051
2052 sl = s->session->session_id_length;
ec60ccc1 2053 if (sl > sizeof(s->session->session_id)) {
e27f234a 2054 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 2055 goto err;
e27f234a 2056 }
0f113f3e 2057
8157d44b 2058 /* set up the compression method */
09b6c2ef 2059#ifdef OPENSSL_NO_COMP
8157d44b 2060 compm = 0;
09b6c2ef 2061#else
e27f234a 2062 if (s->s3->tmp.new_compression == NULL)
8157d44b 2063 compm = 0;
e27f234a 2064 else
8157d44b 2065 compm = s->s3->tmp.new_compression->id;
09b6c2ef 2066#endif
e481f9b9 2067
71728dd8
MC
2068 if ((!SSL_IS_TLS13(s)
2069 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
7cea05dc 2070 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
71728dd8
MC
2071 || (!SSL_IS_TLS13(s)
2072 && !WPACKET_put_bytes_u8(pkt, compm))
7da160b0 2073 || !tls_construct_extensions(s, pkt,
3434f40b 2074 SSL_IS_TLS13(s)
1266eefd 2075 ? EXT_TLS1_3_SERVER_HELLO
30aeba43
MC
2076 : EXT_TLS1_2_SERVER_HELLO,
2077 NULL, 0, &al)) {
e27f234a 2078 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 2079 goto err;
0f113f3e 2080 }
d02b48c6 2081
aff9929b
MC
2082 if (!(s->verify_mode & SSL_VERIFY_PEER)
2083 && !ssl3_digest_cached_records(s, 0)) {
2084 al = SSL_AD_INTERNAL_ERROR;
2085 goto err;
2086 }
2087
e27f234a 2088 return 1;
8157d44b 2089 err:
7da160b0 2090 ssl3_send_alert(s, SSL3_AL_FATAL, al);
8157d44b 2091 return 0;
0f113f3e 2092}
d02b48c6 2093
7cea05dc 2094int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 2095{
e27f234a 2096 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
2097 if (!ssl3_digest_cached_records(s, 0)) {
2098 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2099 return 0;
2100 }
e27f234a 2101 }
e27f234a
MC
2102 return 1;
2103}
2104
7cea05dc 2105int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 2106{
bc36ee62 2107#ifndef OPENSSL_NO_DH
e2b420fd 2108 EVP_PKEY *pkdh = NULL;
ea262260 2109#endif
10bf4fc2 2110#ifndef OPENSSL_NO_EC
0f113f3e 2111 unsigned char *encodedPoint = NULL;
348240c6 2112 size_t encodedlen = 0;
0f113f3e 2113 int curve_id = 0;
d02b48c6 2114#endif
f695571e 2115 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
c13d2a5b 2116 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 2117 unsigned long type;
2ac6115d 2118 const BIGNUM *r[4];
bfb0641f 2119 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
fe3066ee 2120 EVP_PKEY_CTX *pctx = NULL;
c13d2a5b
MC
2121 size_t paramlen, paramoffset;
2122
5923ad4b 2123 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 2124 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
2125 goto f_err;
2126 }
0f113f3e 2127
6e59a892
RL
2128 if (md_ctx == NULL) {
2129 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
2130 goto f_err;
2131 }
0f113f3e 2132
e27f234a 2133 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 2134
e27f234a 2135 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 2136#ifndef OPENSSL_NO_PSK
e27f234a
MC
2137 /* Plain PSK or RSAPSK nothing to do */
2138 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2139 } else
85269210 2140#endif /* !OPENSSL_NO_PSK */
bc36ee62 2141#ifndef OPENSSL_NO_DH
e27f234a 2142 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
2143 CERT *cert = s->cert;
2144
e2b420fd
DSH
2145 EVP_PKEY *pkdhp = NULL;
2146 DH *dh;
2147
e27f234a 2148 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
2149 DH *dhp = ssl_get_auto_dh(s);
2150 pkdh = EVP_PKEY_new();
2151 if (pkdh == NULL || dhp == NULL) {
2152 DH_free(dhp);
e27f234a 2153 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 2154 ERR_R_INTERNAL_ERROR);
e27f234a 2155 goto f_err;
0f113f3e 2156 }
e2b420fd
DSH
2157 EVP_PKEY_assign_DH(pkdh, dhp);
2158 pkdhp = pkdh;
2159 } else {
2160 pkdhp = cert->dh_tmp;
2161 }
2162 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2163 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2164 pkdh = ssl_dh_to_pkey(dhp);
2165 if (pkdh == NULL) {
e2b420fd
DSH
2166 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2167 ERR_R_INTERNAL_ERROR);
2168 goto f_err;
2169 }
2170 pkdhp = pkdh;
2171 }
2172 if (pkdhp == NULL) {
e27f234a
MC
2173 al = SSL_AD_HANDSHAKE_FAILURE;
2174 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2175 SSL_R_MISSING_TMP_DH_KEY);
2176 goto f_err;
2177 }
2178 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 2179 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
2180 al = SSL_AD_HANDSHAKE_FAILURE;
2181 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2182 SSL_R_DH_KEY_TOO_SMALL);
2183 goto f_err;
2184 }
e2b420fd 2185 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2186 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2187 ERR_R_INTERNAL_ERROR);
2188 goto err;
2189 }
0f113f3e 2190
0a699a07 2191 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 2192
e2b420fd
DSH
2193 if (s->s3->tmp.pkey == NULL) {
2194 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 2195 goto err;
e27f234a 2196 }
e2b420fd
DSH
2197
2198 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2199
2200 EVP_PKEY_free(pkdh);
2201 pkdh = NULL;
2202
0aeddcfa
MC
2203 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2204 DH_get0_key(dh, &r[2], NULL);
e27f234a 2205 } else
d02b48c6 2206#endif
10bf4fc2 2207#ifndef OPENSSL_NO_EC
e27f234a 2208 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 2209 int nid;
e27f234a 2210
880d9d86 2211 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2212 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2213 ERR_R_INTERNAL_ERROR);
2214 goto err;
2215 }
2216
57be4444 2217 /* Get NID of appropriate shared curve */
de4d764e 2218 nid = tls1_shared_group(s, -2);
57be4444
DSH
2219 curve_id = tls1_ec_nid2curve_id(nid);
2220 if (curve_id == 0) {
e27f234a
MC
2221 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2222 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2223 goto err;
2224 }
0a699a07 2225 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
2226 /* Generate a new key for this curve */
2227 if (s->s3->tmp.pkey == NULL) {
880d9d86 2228 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
2229 goto f_err;
2230 }
2231
880d9d86 2232 /* Encode the public key. */
ec24630a
DSH
2233 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2234 &encodedPoint);
e27f234a 2235 if (encodedlen == 0) {
cae41364 2236 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
2237 goto err;
2238 }
0f113f3e 2239
e27f234a
MC
2240 /*
2241 * We'll generate the serverKeyExchange message explicitly so we
2242 * can set these to NULLs
2243 */
2244 r[0] = NULL;
2245 r[1] = NULL;
2246 r[2] = NULL;
2247 r[3] = NULL;
2248 } else
10bf4fc2 2249#endif /* !OPENSSL_NO_EC */
edc032b5 2250#ifndef OPENSSL_NO_SRP
e27f234a
MC
2251 if (type & SSL_kSRP) {
2252 if ((s->srp_ctx.N == NULL) ||
2253 (s->srp_ctx.g == NULL) ||
2254 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2255 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2256 SSL_R_MISSING_SRP_PARAM);
2257 goto err;
0f113f3e 2258 }
e27f234a
MC
2259 r[0] = s->srp_ctx.N;
2260 r[1] = s->srp_ctx.g;
2261 r[2] = s->srp_ctx.s;
2262 r[3] = s->srp_ctx.B;
2263 } else
2264#endif
2265 {
2266 al = SSL_AD_HANDSHAKE_FAILURE;
2267 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2268 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2269 goto f_err;
2270 }
0f113f3e 2271
f695571e
DSH
2272 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2273 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2274 lu = NULL;
2275 } else if (lu == NULL) {
2276 al = SSL_AD_DECODE_ERROR;
2277 goto f_err;
e27f234a 2278 }
0f113f3e 2279
85269210 2280#ifndef OPENSSL_NO_PSK
e27f234a 2281 if (type & SSL_PSK) {
c13d2a5b
MC
2282 size_t len = (s->cert->psk_identity_hint == NULL)
2283 ? 0 : strlen(s->cert->psk_identity_hint);
2284
2285 /*
2286 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2287 * checked this when we set the identity hint - but just in case
2288 */
2289 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2290 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
2291 len)) {
2292 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2293 ERR_R_INTERNAL_ERROR);
2294 goto f_err;
85269210 2295 }
e27f234a 2296 }
85269210
DSH
2297#endif
2298
e27f234a 2299 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2300 unsigned char *binval;
2301 int res;
2302
edc032b5 2303#ifndef OPENSSL_NO_SRP
e27f234a 2304 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2305 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2306 } else
78a01b3f 2307#endif
7cea05dc 2308 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2309
2310 if (!res) {
2311 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2312 ERR_R_INTERNAL_ERROR);
2313 goto f_err;
2314 }
2315
78a01b3f 2316#ifndef OPENSSL_NO_DH
a230b26e 2317 /*-
78a01b3f 2318 * for interoperability with some versions of the Microsoft TLS
2319 * stack, we need to zero pad the DHE pub key to the same length
2320 * as the prime
2321 */
2322 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2323 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2324
c13d2a5b 2325 if (len > 0) {
7cea05dc 2326 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
2327 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2328 ERR_R_INTERNAL_ERROR);
2329 goto f_err;
2330 }
2331 memset(binval, 0, len);
78a01b3f 2332 }
c13d2a5b 2333 }
edc032b5 2334#endif
7cea05dc
MC
2335 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2336 || !WPACKET_close(pkt)) {
c13d2a5b
MC
2337 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2338 ERR_R_INTERNAL_ERROR);
2339 goto f_err;
2340 }
2341
2342 BN_bn2bin(r[i], binval);
e27f234a 2343 }
d02b48c6 2344
10bf4fc2 2345#ifndef OPENSSL_NO_EC
e27f234a
MC
2346 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2347 /*
c13d2a5b
MC
2348 * We only support named (not generic) curves. In this situation, the
2349 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2350 * [1 byte length of encoded point], followed by the actual encoded
2351 * point itself
e27f234a 2352 */
7cea05dc
MC
2353 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2354 || !WPACKET_put_bytes_u8(pkt, 0)
2355 || !WPACKET_put_bytes_u8(pkt, curve_id)
2356 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
2357 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2358 ERR_R_INTERNAL_ERROR);
2359 goto f_err;
2360 }
e27f234a
MC
2361 OPENSSL_free(encodedPoint);
2362 encodedPoint = NULL;
e27f234a 2363 }
ea262260
BM
2364#endif
2365
e27f234a 2366 /* not anonymous */
f695571e 2367 if (lu != NULL) {
a497cf25 2368 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
f695571e
DSH
2369 const EVP_MD *md = ssl_md(lu->hash_idx);
2370 unsigned char *sigbytes1, *sigbytes2;
2371 size_t siglen;
2372
2373 if (pkey == NULL || md == NULL) {
2374 /* Should never happen */
2375 al = SSL_AD_INTERNAL_ERROR;
2376 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2377 ERR_R_INTERNAL_ERROR);
2378 goto f_err;
2379 }
e27f234a
MC
2380 /*
2381 * n is the length of the params, they start at &(d[4]) and p
2382 * points to the space at the end.
2383 */
c13d2a5b 2384
f695571e
DSH
2385 /* Get length of the parameters we have written above */
2386 if (!WPACKET_get_length(pkt, &paramlen)) {
2387 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2388 ERR_R_INTERNAL_ERROR);
2389 goto f_err;
2390 }
2391 /* send signature algorithm */
2392 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
2393 return 0;
2394 /*
2395 * Create the signature. We don't know the actual length of the sig
2396 * until after we've created it, so we reserve enough bytes for it
2397 * up front, and then properly allocate them in the WPACKET
2398 * afterwards.
2399 */
2400 siglen = EVP_PKEY_size(pkey);
2401 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2402 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2403 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2404 ERR_R_INTERNAL_ERROR);
2405 goto f_err;
2406 }
2407 if (lu->sig == EVP_PKEY_RSA_PSS) {
2408 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2409 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
c13d2a5b 2410 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
f695571e 2411 ERR_R_EVP_LIB);
5f3d93e4 2412 goto f_err;
0f113f3e 2413 }
f695571e
DSH
2414 }
2415 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2416 SSL3_RANDOM_SIZE) <= 0
2417 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2418 SSL3_RANDOM_SIZE) <= 0
2419 || EVP_DigestSignUpdate(md_ctx,
2420 s->init_buf->data + paramoffset,
2421 paramlen) <= 0
2422 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
2423 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2424 || sigbytes1 != sigbytes2) {
e27f234a 2425 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
f695571e 2426 ERR_R_INTERNAL_ERROR);
77d514c5
MC
2427 goto f_err;
2428 }
0f113f3e
MC
2429 }
2430
bfb0641f 2431 EVP_MD_CTX_free(md_ctx);
e27f234a 2432 return 1;
0f113f3e
MC
2433 f_err:
2434 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2435 err:
e2b420fd
DSH
2436#ifndef OPENSSL_NO_DH
2437 EVP_PKEY_free(pkdh);
2438#endif
556efe79 2439#ifndef OPENSSL_NO_EC
b548a1f1 2440 OPENSSL_free(encodedPoint);
ea262260 2441#endif
bfb0641f 2442 EVP_MD_CTX_free(md_ctx);
e27f234a 2443 return 0;
0f113f3e 2444}
d02b48c6 2445
7cea05dc 2446int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2447{
348240c6 2448 int i;
0f113f3e 2449 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 2450
e27f234a 2451 /* get the list of acceptable cert types */
7cea05dc
MC
2452 if (!WPACKET_start_sub_packet_u8(pkt)
2453 || !ssl3_get_req_cert_type(s, pkt)
2454 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2455 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2456 goto err;
2457 }
0f113f3e 2458
e27f234a 2459 if (SSL_USE_SIGALGS(s)) {
98c792d1 2460 const uint16_t *psigs;
a9669ddc 2461 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
703bcee0 2462
7cea05dc
MC
2463 if (!WPACKET_start_sub_packet_u16(pkt)
2464 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2465 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2466 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2467 ERR_R_INTERNAL_ERROR);
2468 goto err;
2469 }
e27f234a 2470 }
0f113f3e 2471
28ff8ef3 2472 /* Start sub-packet for client CA list */
7cea05dc 2473 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
2474 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2475 goto err;
2476 }
e27f234a
MC
2477
2478 sk = SSL_get_client_CA_list(s);
e27f234a
MC
2479 if (sk != NULL) {
2480 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
2481 unsigned char *namebytes;
2482 X509_NAME *name = sk_X509_NAME_value(sk, i);
2483 int namelen;
2484
2485 if (name == NULL
2486 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 2487 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
2488 &namebytes)
2489 || i2d_X509_NAME(name, &namebytes) != namelen) {
2490 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2491 ERR_R_INTERNAL_ERROR);
e27f234a 2492 goto err;
0f113f3e
MC
2493 }
2494 }
e27f234a
MC
2495 }
2496 /* else no CA names */
d02b48c6 2497
5923ad4b 2498 if (!WPACKET_close(pkt)) {
e27f234a
MC
2499 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2500 goto err;
0f113f3e 2501 }
d02b48c6 2502
e27f234a
MC
2503 s->s3->tmp.cert_request = 1;
2504
2505 return 1;
0f113f3e 2506 err:
28ff8ef3 2507 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2508 return 0;
0f113f3e 2509}
d02b48c6 2510
0907d710 2511static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2512{
85269210 2513#ifndef OPENSSL_NO_PSK
0907d710
MC
2514 unsigned char psk[PSK_MAX_PSK_LEN];
2515 size_t psklen;
2516 PACKET psk_identity;
efcdbcbe 2517
0907d710
MC
2518 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2519 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2520 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2521 return 0;
2522 }
2523 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2524 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2525 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2526 return 0;
2527 }
2528 if (s->psk_server_callback == NULL) {
2529 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2530 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2531 return 0;
2532 }
85269210 2533
0907d710
MC
2534 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2535 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2536 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2537 return 0;
2538 }
85269210 2539
0907d710 2540 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2541 psk, sizeof(psk));
85269210 2542
0907d710
MC
2543 if (psklen > PSK_MAX_PSK_LEN) {
2544 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2545 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2546 return 0;
2547 } else if (psklen == 0) {
2548 /*
2549 * PSK related to the given identity not found
2550 */
2551 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2552 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2553 SSL_R_PSK_IDENTITY_NOT_FOUND);
2554 return 0;
2555 }
85269210 2556
0907d710
MC
2557 OPENSSL_free(s->s3->tmp.psk);
2558 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2559 OPENSSL_cleanse(psk, psklen);
85269210 2560
0907d710
MC
2561 if (s->s3->tmp.psk == NULL) {
2562 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2563 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2564 return 0;
85269210 2565 }
0907d710
MC
2566
2567 s->s3->tmp.psklen = psklen;
2568
2569 return 1;
2570#else
2571 /* Should never happen */
2572 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2573 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2574 return 0;
85269210 2575#endif
0907d710
MC
2576}
2577
0907d710
MC
2578static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2579{
bc36ee62 2580#ifndef OPENSSL_NO_RSA
0907d710
MC
2581 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2582 int decrypt_len;
2583 unsigned char decrypt_good, version_good;
2584 size_t j, padding_len;
2585 PACKET enc_premaster;
2586 RSA *rsa = NULL;
2587 unsigned char *rsa_decrypt = NULL;
2588 int ret = 0;
2589
d0ff28f8 2590 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
0907d710
MC
2591 if (rsa == NULL) {
2592 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2593 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2594 return 0;
2595 }
2596
2597 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2598 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2599 enc_premaster = *pkt;
2600 } else {
2601 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2602 || PACKET_remaining(pkt) != 0) {
2603 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2604 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2605 return 0;
0f113f3e 2606 }
0907d710 2607 }
0f113f3e 2608
0907d710
MC
2609 /*
2610 * We want to be sure that the plaintext buffer size makes it safe to
2611 * iterate over the entire size of a premaster secret
2612 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2613 * their ciphertext cannot accommodate a premaster secret anyway.
2614 */
2615 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2616 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2617 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2618 return 0;
2619 }
0f113f3e 2620
0907d710
MC
2621 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2622 if (rsa_decrypt == NULL) {
2623 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2624 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2625 return 0;
2626 }
0f113f3e 2627
0907d710
MC
2628 /*
2629 * We must not leak whether a decryption failure occurs because of
2630 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2631 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2632 * generates a random premaster secret for the case that the decrypt
2633 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2634 */
20ca916d 2635
a230b26e 2636 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2637 goto err;
0f113f3e 2638
0907d710
MC
2639 /*
2640 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2641 * the timing-sensitive code below.
2642 */
348240c6
MC
2643 /* TODO(size_t): Convert this function */
2644 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2645 PACKET_data(&enc_premaster),
2646 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2647 if (decrypt_len < 0)
2648 goto err;
20ca916d 2649
0907d710 2650 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2651
0907d710
MC
2652 /*
2653 * The smallest padded premaster is 11 bytes of overhead. Small keys
2654 * are publicly invalid, so this may return immediately. This ensures
2655 * PS is at least 8 bytes.
2656 */
2657 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2658 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2659 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2660 goto err;
2661 }
0f113f3e 2662
0907d710
MC
2663 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2664 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2665 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2666 for (j = 2; j < padding_len - 1; j++) {
2667 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2668 }
2669 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2670
0907d710
MC
2671 /*
2672 * If the version in the decrypted pre-master secret is correct then
2673 * version_good will be 0xff, otherwise it'll be zero. The
2674 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2675 * (http://eprint.iacr.org/2003/052/) exploits the version number
2676 * check as a "bad version oracle". Thus version checks are done in
2677 * constant time and are treated like any other decryption error.
2678 */
2679 version_good =
2680 constant_time_eq_8(rsa_decrypt[padding_len],
2681 (unsigned)(s->client_version >> 8));
2682 version_good &=
2683 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2684 (unsigned)(s->client_version & 0xff));
0f113f3e 2685
0907d710
MC
2686 /*
2687 * The premaster secret must contain the same version number as the
2688 * ClientHello to detect version rollback attacks (strangely, the
2689 * protocol does not offer such protection for DH ciphersuites).
2690 * However, buggy clients exist that send the negotiated protocol
2691 * version instead if the server does not support the requested
2692 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2693 * clients.
2694 */
2695 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2696 unsigned char workaround_good;
2697 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2698 (unsigned)(s->version >> 8));
2699 workaround_good &=
5b8fa431 2700 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2701 (unsigned)(s->version & 0xff));
2702 version_good |= workaround_good;
2703 }
0f113f3e 2704
0907d710
MC
2705 /*
2706 * Both decryption and version must be good for decrypt_good to
2707 * remain non-zero (0xff).
2708 */
2709 decrypt_good &= version_good;
0f113f3e 2710
0907d710
MC
2711 /*
2712 * Now copy rand_premaster_secret over from p using
2713 * decrypt_good_mask. If decryption failed, then p does not
2714 * contain valid plaintext, however, a check above guarantees
2715 * it is still sufficiently large to read from.
2716 */
2717 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2718 rsa_decrypt[padding_len + j] =
2719 constant_time_select_8(decrypt_good,
2720 rsa_decrypt[padding_len + j],
2721 rand_premaster_secret[j]);
2722 }
0f113f3e 2723
0907d710
MC
2724 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2725 sizeof(rand_premaster_secret), 0)) {
2726 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2727 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2728 goto err;
2729 }
0f113f3e 2730
0907d710
MC
2731 ret = 1;
2732 err:
2733 OPENSSL_free(rsa_decrypt);
2734 return ret;
2735#else
2736 /* Should never happen */
2737 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2738 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2739 return 0;
2740#endif
2741}
2742
642360f9
MC
2743static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2744{
2745#ifndef OPENSSL_NO_DH
2746 EVP_PKEY *skey = NULL;
2747 DH *cdh;
2748 unsigned int i;
2749 BIGNUM *pub_key;
2750 const unsigned char *data;
2751 EVP_PKEY *ckey = NULL;
2752 int ret = 0;
2753
31a7d80d 2754 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2755 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2756 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2757 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2758 goto err;
2759 }
642360f9
MC
2760 skey = s->s3->tmp.pkey;
2761 if (skey == NULL) {
2762 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2763 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2764 goto err;
2765 }
2766
2767 if (PACKET_remaining(pkt) == 0L) {
2768 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2769 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2770 goto err;
2771 }
2772 if (!PACKET_get_bytes(pkt, &data, i)) {
2773 /* We already checked we have enough data */
2774 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2775 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2776 goto err;
2777 }
2778 ckey = EVP_PKEY_new();
2779 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2780 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2781 goto err;
2782 }
2783 cdh = EVP_PKEY_get0_DH(ckey);
2784 pub_key = BN_bin2bn(data, i, NULL);
2785
2786 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2787 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2788 if (pub_key != NULL)
2789 BN_free(pub_key);
2790 goto err;
2791 }
2792
0f1e51ea 2793 if (ssl_derive(s, skey, ckey, 1) == 0) {
642360f9 2794 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2795 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2796 goto err;
2797 }
2798
2799 ret = 1;
2800 EVP_PKEY_free(s->s3->tmp.pkey);
2801 s->s3->tmp.pkey = NULL;
2802 err:
2803 EVP_PKEY_free(ckey);
2804 return ret;
2805#else
2806 /* Should never happen */
2807 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2808 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2809 return 0;
2810#endif
2811}
2812
19ed1ec1
MC
2813static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2814{
2815#ifndef OPENSSL_NO_EC
2816 EVP_PKEY *skey = s->s3->tmp.pkey;
2817 EVP_PKEY *ckey = NULL;
2818 int ret = 0;
2819
2820 if (PACKET_remaining(pkt) == 0L) {
2821 /* We don't support ECDH client auth */
2822 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2823 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2824 goto err;
2825 } else {
2826 unsigned int i;
2827 const unsigned char *data;
2828
2829 /*
2830 * Get client's public key from encoded point in the
2831 * ClientKeyExchange message.
2832 */
2833
2834 /* Get encoded point length */
fb933982
DSH
2835 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2836 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2837 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2838 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2839 goto err;
2840 }
19ed1ec1
MC
2841 ckey = EVP_PKEY_new();
2842 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2843 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2844 goto err;
2845 }
ec24630a 2846 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2847 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2848 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2849 goto err;
2850 }
2851 }
2852
0f1e51ea 2853 if (ssl_derive(s, skey, ckey, 1) == 0) {
19ed1ec1 2854 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2855 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2856 goto err;
2857 }
2858
2859 ret = 1;
2860 EVP_PKEY_free(s->s3->tmp.pkey);
2861 s->s3->tmp.pkey = NULL;
2862 err:
2863 EVP_PKEY_free(ckey);
2864
2865 return ret;
2866#else
2867 /* Should never happen */
2868 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2869 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2870 return 0;
2871#endif
2872}
2873
c437eef6
MC
2874static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2875{
2876#ifndef OPENSSL_NO_SRP
2877 unsigned int i;
2878 const unsigned char *data;
2879
2880 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2881 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2882 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2883 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2884 return 0;
2885 }
2886 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2887 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2888 return 0;
2889 }
a230b26e 2890 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2891 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2892 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2893 return 0;
2894 }
2895 OPENSSL_free(s->session->srp_username);
2896 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2897 if (s->session->srp_username == NULL) {
c76a4aea 2898 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2899 return 0;
2900 }
2901
2902 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2903 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2904 return 0;
2905 }
2906
2907 return 1;
2908#else
2909 /* Should never happen */
2910 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2911 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2912 return 0;
2913#endif
2914}
2915
2916static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2917{
2918#ifndef OPENSSL_NO_GOST
2919 EVP_PKEY_CTX *pkey_ctx;
2920 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2921 unsigned char premaster_secret[32];
2922 const unsigned char *start;
2923 size_t outlen = 32, inlen;
2924 unsigned long alg_a;
2925 int Ttag, Tclass;
2926 long Tlen;
348240c6 2927 size_t sess_key_len;
c437eef6
MC
2928 const unsigned char *data;
2929 int ret = 0;
2930
2931 /* Get our certificate private key */
2932 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2933 if (alg_a & SSL_aGOST12) {
2934 /*
2935 * New GOST ciphersuites have SSL_aGOST01 bit too
2936 */
2937 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2938 if (pk == NULL) {
2939 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2940 }
2941 if (pk == NULL) {
2942 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2943 }
2944 } else if (alg_a & SSL_aGOST01) {
2945 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2946 }
2947
2948 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2949 if (pkey_ctx == NULL) {
2950 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2951 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2952 return 0;
2953 }
2954 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2955 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2956 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2957 return 0;
2958 }
2959 /*
2960 * If client certificate is present and is of the same type, maybe
2961 * use it for key exchange. Don't mind errors from
2962 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2963 * client certificate for authorization only.
2964 */
2965 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2966 if (client_pub_pkey) {
2967 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2968 ERR_clear_error();
2969 }
2970 /* Decrypt session key */
2971 sess_key_len = PACKET_remaining(pkt);
2972 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2973 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2974 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2975 goto err;
2976 }
348240c6 2977 /* TODO(size_t): Convert this function */
a230b26e 2978 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 2979 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 2980 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2981 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2982 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2983 goto err;
2984 }
2985 start = data;
2986 inlen = Tlen;
2987 if (EVP_PKEY_decrypt
2988 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2989 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2990 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2991 goto err;
2992 }
2993 /* Generate master secret */
2994 if (!ssl_generate_master_secret(s, premaster_secret,
2995 sizeof(premaster_secret), 0)) {
2996 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2997 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2998 goto err;
2999 }
3000 /* Check if pubkey from client certificate was used */
3001 if (EVP_PKEY_CTX_ctrl
3002 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3003 s->statem.no_cert_verify = 1;
3004
3005 ret = 1;
3006 err:
3007 EVP_PKEY_CTX_free(pkey_ctx);
3008 return ret;
3009#else
3010 /* Should never happen */
3011 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 3012 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
3013 return 0;
3014#endif
3015}
3016
0907d710
MC
3017MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3018{
3019 int al = -1;
3020 unsigned long alg_k;
3021
3022 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3023
3024 /* For PSK parse and retrieve identity, obtain PSK key */
3025 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
3026 goto err;
3027
3028 if (alg_k & SSL_kPSK) {
3029 /* Identity extracted earlier: should be nothing left */
3030 if (PACKET_remaining(pkt) != 0) {
3031 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
3032 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3033 SSL_R_LENGTH_MISMATCH);
9059eb71 3034 goto err;
0907d710
MC
3035 }
3036 /* PSK handled by ssl_generate_master_secret */
3037 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 3038 al = SSL_AD_INTERNAL_ERROR;
e27f234a 3039 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 3040 goto err;
69f68237 3041 }
0907d710
MC
3042 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3043 if (!tls_process_cke_rsa(s, pkt, &al))
3044 goto err;
642360f9
MC
3045 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3046 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 3047 goto err;
19ed1ec1
MC
3048 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3049 if (!tls_process_cke_ecdhe(s, pkt, &al))
3050 goto err;
c437eef6
MC
3051 } else if (alg_k & SSL_kSRP) {
3052 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 3053 goto err;
c437eef6
MC
3054 } else if (alg_k & SSL_kGOST) {
3055 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 3056 goto err;
c437eef6 3057 } else {
0f113f3e 3058 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
3059 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3060 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 3061 goto err;
0f113f3e
MC
3062 }
3063
e27f234a 3064 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 3065 err:
0907d710
MC
3066 if (al != -1)
3067 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
3068#ifndef OPENSSL_NO_PSK
3069 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3070 s->s3->tmp.psk = NULL;
58964a49 3071#endif
fe3a3291 3072 ossl_statem_set_error(s);
e27f234a 3073 return MSG_PROCESS_ERROR;
0f113f3e 3074}
d02b48c6 3075
be3583fa 3076WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 3077{
94836de2 3078#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
3079 if (wst == WORK_MORE_A) {
3080 if (SSL_IS_DTLS(s)) {
3081 unsigned char sctpauthkey[64];
3082 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3083 /*
3084 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3085 * used.
3086 */
141eb8c6
MC
3087 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3088 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
3089
3090 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
3091 sizeof(sctpauthkey), labelbuffer,
3092 sizeof(labelbuffer), NULL, 0,
3093 0) <= 0) {
fe3a3291 3094 ossl_statem_set_error(s);
0fe2a0af 3095 return WORK_ERROR;
c130dd8e 3096 }
94836de2 3097
c130dd8e
MC
3098 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3099 sizeof(sctpauthkey), sctpauthkey);
94836de2 3100 }
c130dd8e
MC
3101 wst = WORK_MORE_B;
3102 }
94836de2 3103
c130dd8e 3104 if ((wst == WORK_MORE_B)
a230b26e
EK
3105 /* Is this SCTP? */
3106 && BIO_dgram_is_sctp(SSL_get_wbio(s))
3107 /* Are we renegotiating? */
3108 && s->renegotiate
3109 /* Are we going to skip the CertificateVerify? */
3110 && (s->session->peer == NULL || s->statem.no_cert_verify)
3111 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
3112 s->s3->in_read_app_data = 2;
3113 s->rwstate = SSL_READING;
3114 BIO_clear_retry_flags(SSL_get_rbio(s));
3115 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 3116 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
3117 return WORK_MORE_B;
3118 } else {
fe3a3291 3119 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
3120 }
3121#endif
3122
149c2ef5 3123 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
3124 /*
3125 * No certificate verify or no peer certificate so we no longer need
3126 * the handshake_buffer
149c2ef5
MC
3127 */
3128 if (!ssl3_digest_cached_records(s, 0)) {
3129 ossl_statem_set_error(s);
3130 return WORK_ERROR;
3131 }
94836de2 3132 return WORK_FINISHED_CONTINUE;
28f4580c 3133 } else {
94836de2
MC
3134 if (!s->s3->handshake_buffer) {
3135 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3136 ERR_R_INTERNAL_ERROR);
fe3a3291 3137 ossl_statem_set_error(s);
94836de2
MC
3138 return WORK_ERROR;
3139 }
3140 /*
3141 * For sigalgs freeze the handshake buffer. If we support
3142 * extms we've done this already so this is a no-op
3143 */
3144 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 3145 ossl_statem_set_error(s);
94836de2
MC
3146 return WORK_ERROR;
3147 }
94836de2
MC
3148 }
3149
3150 return WORK_FINISHED_CONTINUE;
3151}
3152
be3583fa 3153MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3154{
20dbe585 3155 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
3156 X509 *x = NULL;
3157 unsigned long l, llen;
b6981744 3158 const unsigned char *certstart, *certbytes;
e27f234a 3159 STACK_OF(X509) *sk = NULL;
e96e0f8e 3160 PACKET spkt, context;
d805a57b 3161 size_t chainidx;
0f113f3e
MC
3162
3163 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
3164 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3165 goto f_err;
0f113f3e
MC
3166 }
3167
e96e0f8e
MC
3168 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3169 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3170 || !PACKET_get_net_3(pkt, &llen)
3171 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3172 || PACKET_remaining(pkt) != 0) {
0f113f3e 3173 al = SSL_AD_DECODE_ERROR;
e27f234a 3174 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3175 goto f_err;
3176 }
0bc09ecd 3177
d805a57b 3178 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
0bc09ecd 3179 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3180 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 3181 al = SSL_AD_DECODE_ERROR;
e27f234a 3182 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3183 SSL_R_CERT_LENGTH_MISMATCH);
3184 goto f_err;
3185 }
3186
0bc09ecd
MC
3187 certstart = certbytes;
3188 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3189 if (x == NULL) {
e27f234a
MC
3190 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3191 goto f_err;
0f113f3e 3192 }
0bc09ecd 3193 if (certbytes != (certstart + l)) {
0f113f3e 3194 al = SSL_AD_DECODE_ERROR;
e27f234a 3195 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3196 SSL_R_CERT_LENGTH_MISMATCH);
3197 goto f_err;
3198 }
e96e0f8e
MC
3199
3200 if (SSL_IS_TLS13(s)) {
3201 RAW_EXTENSION *rawexts = NULL;
3202 PACKET extensions;
3203
3204 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3205 al = SSL_AD_DECODE_ERROR;
3206 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3207 goto f_err;
3208 }
3209 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
fc5ece2e 3210 &rawexts, &al, NULL)
e96e0f8e 3211 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
3212 rawexts, x, chainidx, &al)) {
3213 OPENSSL_free(rawexts);
e96e0f8e 3214 goto f_err;
5ee289ea
MC
3215 }
3216 OPENSSL_free(rawexts);
e96e0f8e
MC
3217 }
3218
0f113f3e 3219 if (!sk_X509_push(sk, x)) {
e27f234a
MC
3220 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3221 goto f_err;
0f113f3e
MC
3222 }
3223 x = NULL;
0f113f3e
MC
3224 }
3225
3226 if (sk_X509_num(sk) <= 0) {
3227 /* TLS does not mind 0 certs returned */
3228 if (s->version == SSL3_VERSION) {
3229 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 3230 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3231 SSL_R_NO_CERTIFICATES_RETURNED);
3232 goto f_err;
3233 }
3234 /* Fail for TLS only if we required a certificate */
3235 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3236 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 3237 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3238 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3239 al = SSL_AD_HANDSHAKE_FAILURE;
3240 goto f_err;
3241 }
3242 /* No client certificate so digest cached records */
124037fd 3243 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
3244 goto f_err;
3245 }
3246 } else {
3247 EVP_PKEY *pkey;
3248 i = ssl_verify_cert_chain(s, sk);
3249 if (i <= 0) {
3250 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 3251 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3252 SSL_R_CERTIFICATE_VERIFY_FAILED);
3253 goto f_err;
3254 }
3255 if (i > 1) {
e27f234a 3256 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
3257 al = SSL_AD_HANDSHAKE_FAILURE;
3258 goto f_err;
3259 }
8382fd3a 3260 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
3261 if (pkey == NULL) {
3262 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 3263 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3264 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3265 goto f_err;
3266 }
0f113f3e
MC
3267 }
3268
222561fe 3269 X509_free(s->session->peer);
0f113f3e
MC
3270 s->session->peer = sk_X509_shift(sk);
3271 s->session->verify_result = s->verify_result;
3272
c34b0f99
DSH
3273 sk_X509_pop_free(s->session->peer_chain, X509_free);
3274 s->session->peer_chain = sk;
0f1e51ea
MC
3275
3276 /*
3277 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3278 * message
3279 */
94ed2c67 3280 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
0f1e51ea
MC
3281 al = SSL_AD_INTERNAL_ERROR;
3282 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3283 goto f_err;
3284 }
3285
0f113f3e
MC
3286 /*
3287 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3288 * certificate, while we do include it in statem_clnt.c
0f113f3e 3289 */
0f113f3e 3290 sk = NULL;
2c5dfdc3
MC
3291
3292 /* Save the current hash state for when we receive the CertificateVerify */
3293 if (SSL_IS_TLS13(s)
3294 && !ssl_handshake_hash(s, s->cert_verify_hash,
3295 sizeof(s->cert_verify_hash),
3296 &s->cert_verify_hash_len)) {
3297 al = SSL_AD_INTERNAL_ERROR;
3298 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3299 goto f_err;
3300 }
3301
e27f234a 3302 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
3303 goto done;
3304
0f113f3e 3305 f_err:
66696478 3306 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3307 ossl_statem_set_error(s);
66696478 3308 done:
222561fe
RS
3309 X509_free(x);
3310 sk_X509_pop_free(sk, X509_free);
e27f234a 3311 return ret;
0f113f3e 3312}
d02b48c6 3313
7cea05dc 3314int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a 3315{
a497cf25 3316 CERT_PKEY *cpk = s->s3->tmp.cert;
e96e0f8e 3317 int al = SSL_AD_INTERNAL_ERROR;
e27f234a 3318
a497cf25 3319 if (cpk == NULL) {
e27f234a 3320 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3321 return 0;
3322 }
3323
e96e0f8e
MC
3324 /*
3325 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3326 * for the server Certificate message
3327 */
3328 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3329 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
e27f234a 3330 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3331 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e27f234a
MC
3332 return 0;
3333 }
3334
3335 return 1;
3336}
3337
7cea05dc 3338int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3339{
3340 unsigned char *senc = NULL;
83ae4661 3341 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3342 HMAC_CTX *hctx = NULL;
a00d75e1 3343 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3344 const unsigned char *const_p;
a00d75e1 3345 int len, slen_full, slen, lenfinal;
e27f234a
MC
3346 SSL_SESSION *sess;
3347 unsigned int hlen;
222da979 3348 SSL_CTX *tctx = s->session_ctx;
e27f234a 3349 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b 3350 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
30f05b19 3351 int iv_len, al = SSL_AD_INTERNAL_ERROR;
a00d75e1 3352 size_t macoffset, macendoffset;
30f05b19
MC
3353 union {
3354 unsigned char age_add_c[sizeof(uint32_t)];
3355 uint32_t age_add;
3356 } age_add_u;
e27f234a 3357
fc24f0bf
MC
3358 if (SSL_IS_TLS13(s)) {
3359 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3360 goto err;
3361 s->session->ext.tick_age_add = age_add_u.age_add;
3362 }
3363
e27f234a
MC
3364 /* get session encoding length */
3365 slen_full = i2d_SSL_SESSION(s->session, NULL);
3366 /*
3367 * Some length values are 16 bits, so forget it if session is too
3368 * long
3369 */
3370 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 3371 ossl_statem_set_error(s);
e27f234a
MC
3372 return 0;
3373 }
3374 senc = OPENSSL_malloc(slen_full);
a71edf3b 3375 if (senc == NULL) {
fe3a3291 3376 ossl_statem_set_error(s);
e27f234a
MC
3377 return 0;
3378 }
0f113f3e 3379
846ec07d 3380 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3381 hctx = HMAC_CTX_new();
83ae4661
MC
3382 if (ctx == NULL || hctx == NULL) {
3383 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3384 goto err;
3385 }
0f113f3e 3386
e27f234a
MC
3387 p = senc;
3388 if (!i2d_SSL_SESSION(s->session, &p))
3389 goto err;
687eaf27 3390
e27f234a
MC
3391 /*
3392 * create a fresh copy (not shared with other threads) to clean up
3393 */
3394 const_p = senc;
3395 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3396 if (sess == NULL)
3397 goto err;
3398 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3399
e27f234a
MC
3400 slen = i2d_SSL_SESSION(sess, NULL);
3401 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3402 SSL_SESSION_free(sess);
3403 goto err;
3404 }
3405 p = senc;
3406 if (!i2d_SSL_SESSION(sess, &p)) {
3407 SSL_SESSION_free(sess);
3408 goto err;
3409 }
3410 SSL_SESSION_free(sess);
0f113f3e 3411
e27f234a
MC
3412 /*
3413 * Initialize HMAC and cipher contexts. If callback present it does
3414 * all the work otherwise use generated values from parent ctx.
3415 */
aff8c126 3416 if (tctx->ext.ticket_key_cb) {
5c753de6 3417 /* if 0 is returned, write an empty ticket */
aff8c126 3418 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
5c753de6
TS
3419 hctx, 1);
3420
3421 if (ret == 0) {
a00d75e1
MC
3422
3423 /* Put timeout and length */
7cea05dc 3424 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3425 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3426 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3427 ERR_R_INTERNAL_ERROR);
5c753de6 3428 goto err;
a00d75e1 3429 }
5c753de6
TS
3430 OPENSSL_free(senc);
3431 EVP_CIPHER_CTX_free(ctx);
3432 HMAC_CTX_free(hctx);
3433 return 1;
3434 }
3435 if (ret < 0)
e27f234a 3436 goto err;
d139723b 3437 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3438 } else {
d139723b
KR
3439 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3440
3441 iv_len = EVP_CIPHER_iv_length(cipher);
3442 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3443 goto err;
d139723b 3444 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
aff8c126 3445 tctx->ext.tick_aes_key, iv))
687eaf27 3446 goto err;
aff8c126
RS
3447 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3448 sizeof(tctx->ext.tick_hmac_key),
e27f234a 3449 EVP_sha256(), NULL))
4f9fab6b 3450 goto err;
aff8c126
RS
3451 memcpy(key_name, tctx->ext.tick_key_name,
3452 sizeof(tctx->ext.tick_key_name));
0f113f3e
MC
3453 }
3454
e27f234a
MC
3455 /*
3456 * Ticket lifetime hint (advisory only): We leave this unspecified
3457 * for resumed session (for simplicity), and guess that tickets for
3458 * new sessions will live as long as their sessions.
3459 */
7cea05dc 3460 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
30f05b19
MC
3461 || (SSL_IS_TLS13(s)
3462 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
a00d75e1 3463 /* Now the actual ticket data */
7cea05dc
MC
3464 || !WPACKET_start_sub_packet_u16(pkt)
3465 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3466 /* Output key name */
7cea05dc 3467 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3468 /* output IV */
7cea05dc
MC
3469 || !WPACKET_memcpy(pkt, iv, iv_len)
3470 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3471 &encdata1)
3472 /* Encrypt session data */
3473 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3474 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3475 || encdata1 != encdata2
3476 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3477 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3478 || encdata1 + len != encdata2
3479 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3480 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3481 || !HMAC_Update(hctx,
3482 (unsigned char *)s->init_buf->data + macoffset,
3483 macendoffset - macoffset)
7cea05dc 3484 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3485 || !HMAC_Final(hctx, macdata1, &hlen)
3486 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3487 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3488 || macdata1 != macdata2
30f05b19
MC
3489 || !WPACKET_close(pkt)
3490 || (SSL_IS_TLS13(s)
3491 && !tls_construct_extensions(s, pkt,
3492 EXT_TLS1_3_NEW_SESSION_TICKET,
3493 NULL, 0, &al))) {
a00d75e1 3494 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3495 goto err;
a00d75e1 3496 }
bcaad809
DSH
3497 EVP_CIPHER_CTX_free(ctx);
3498 HMAC_CTX_free(hctx);
e27f234a
MC
3499 OPENSSL_free(senc);
3500
3501 return 1;
687eaf27 3502 err:
b548a1f1 3503 OPENSSL_free(senc);
846ec07d 3504 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3505 HMAC_CTX_free(hctx);
a00d75e1 3506 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3507 return 0;
0f113f3e 3508}
67c8e7f4 3509
f63e4288
MC
3510/*
3511 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3512 * create a separate message. Returns 1 on success or 0 on failure.
3513 */
3514int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
e27f234a 3515{
8cbfcc70
RS
3516 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3517 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3518 s->ext.ocsp.resp_len)) {
f63e4288
MC
3519 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3520 return 0;
3521 }
3522
3523 return 1;
3524}
3525
3526int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3527{
3528 if (!tls_construct_cert_status_body(s, pkt)) {
cc59ad10 3529 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3530 return 0;
3531 }
e27f234a
MC
3532
3533 return 1;
3534}
3535
e481f9b9 3536#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3537/*
3538 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3539 * It sets the next_proto member in s if found
3540 */
be3583fa 3541MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3542{
73999b62 3543 PACKET next_proto, padding;
e27f234a
MC
3544 size_t next_proto_len;
3545
50e735f9
MC
3546 /*-
3547 * The payload looks like:
3548 * uint8 proto_len;
3549 * uint8 proto[proto_len];
3550 * uint8 padding_len;
3551 * uint8 padding[padding_len];
3552 */
73999b62
MC
3553 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3554 || !PACKET_get_length_prefixed_1(pkt, &padding)
3555 || PACKET_remaining(pkt) > 0) {
e27f234a 3556 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3557 goto err;
cf9b0b6f 3558 }
0f113f3e 3559
aff8c126
RS
3560 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3561 s->ext.npn_len = 0;
c3fc7eea
MC
3562 goto err;
3563 }
3564
aff8c126 3565 s->ext.npn_len = (unsigned char)next_proto_len;
0f113f3e 3566
e27f234a 3567 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3568 err:
fe3a3291 3569 ossl_statem_set_error(s);
e27f234a 3570 return MSG_PROCESS_ERROR;
0f113f3e 3571}
6434abbf 3572#endif
d45ba43d 3573
e46f2334
MC
3574static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3575{
3434f40b
MC
3576 int al;
3577
e96e0f8e 3578 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
30aeba43 3579 NULL, 0, &al)) {
3434f40b 3580 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334 3581 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3434f40b 3582 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334
MC
3583 return 0;
3584 }
3585
3586 return 1;
3587}
3588
7d061fce
MC
3589static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
3590{
429ff318 3591 int al = SSL_AD_INTERNAL_ERROR;
7d061fce
MC
3592
3593 /*
3594 * TODO(TLS1.3): Remove the DRAFT version before release
3595 * (should be s->version)
3596 */
3597 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3598 || !tls_construct_extensions(s, pkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
3599 NULL, 0, &al)) {
7d061fce
MC
3600 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3601 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3602 return 0;
3603 }
3604
3605 /* Ditch the session. We'll create a new one next time around */
3606 SSL_SESSION_free(s->session);
3607 s->session = NULL;
3608 s->hit = 0;
3609
3610 return 1;
3611}