]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Convert record layer to use size_t
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
38a3cbfb
EK
64static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
65 PACKET *cipher_suites,
a230b26e
EK
66 STACK_OF(SSL_CIPHER)
67 **skp, int sslv2format,
68 int *al);
d45ba43d 69
61ae935a
MC
70/*
71 * server_read_transition() encapsulates the logic for the allowed handshake
72 * state transitions when the server is reading messages from the client. The
73 * message type that the client has sent is provided in |mt|. The current state
74 * is in |s->statem.hand_state|.
75 *
76 * Valid return values are:
77 * 1: Success (transition allowed)
78 * 0: Error (transition not allowed)
79 */
8481f583 80int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 81{
d6f1a6e9 82 OSSL_STATEM *st = &s->statem;
61ae935a 83
e8aa8b6c 84 switch (st->hand_state) {
f3b3d7f0
RS
85 default:
86 break;
87
61ae935a
MC
88 case TLS_ST_BEFORE:
89 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
90 if (mt == SSL3_MT_CLIENT_HELLO) {
91 st->hand_state = TLS_ST_SR_CLNT_HELLO;
92 return 1;
93 }
94 break;
95
96 case TLS_ST_SW_SRVR_DONE:
97 /*
98 * If we get a CKE message after a ServerDone then either
99 * 1) We didn't request a Certificate
100 * OR
101 * 2) If we did request one then
102 * a) We allow no Certificate to be returned
103 * AND
104 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
105 * list if we requested a certificate)
106 */
0f512756
MC
107 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
108 if (s->s3->tmp.cert_request) {
109 if (s->version == SSL3_VERSION) {
23dd09b5
MC
110 if ((s->verify_mode & SSL_VERIFY_PEER)
111 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
112 /*
113 * This isn't an unexpected message as such - we're just
23dd09b5
MC
114 * not going to accept it because we require a client
115 * cert.
0f512756
MC
116 */
117 ssl3_send_alert(s, SSL3_AL_FATAL,
118 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 119 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
120 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
121 return 0;
122 }
123 st->hand_state = TLS_ST_SR_KEY_EXCH;
124 return 1;
125 }
126 } else {
127 st->hand_state = TLS_ST_SR_KEY_EXCH;
128 return 1;
129 }
61ae935a
MC
130 } else if (s->s3->tmp.cert_request) {
131 if (mt == SSL3_MT_CERTIFICATE) {
132 st->hand_state = TLS_ST_SR_CERT;
133 return 1;
f100b031 134 }
61ae935a
MC
135 }
136 break;
137
138 case TLS_ST_SR_CERT:
139 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
140 st->hand_state = TLS_ST_SR_KEY_EXCH;
141 return 1;
142 }
143 break;
144
145 case TLS_ST_SR_KEY_EXCH:
146 /*
147 * We should only process a CertificateVerify message if we have
148 * received a Certificate from the client. If so then |s->session->peer|
149 * will be non NULL. In some instances a CertificateVerify message is
150 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 151 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
152 * set.
153 */
a71a4966 154 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
155 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
156 /*
157 * For the ECDH ciphersuites when the client sends its ECDH
158 * pub key in a certificate, the CertificateVerify message is
159 * not sent. Also for GOST ciphersuites when the client uses
160 * its key from the certificate for key exchange.
161 */
162 st->hand_state = TLS_ST_SR_CHANGE;
163 return 1;
164 }
165 } else {
166 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
167 st->hand_state = TLS_ST_SR_CERT_VRFY;
168 return 1;
169 }
170 }
171 break;
172
173 case TLS_ST_SR_CERT_VRFY:
174 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
175 st->hand_state = TLS_ST_SR_CHANGE;
176 return 1;
177 }
178 break;
179
180 case TLS_ST_SR_CHANGE:
181#ifndef OPENSSL_NO_NEXTPROTONEG
182 if (s->s3->next_proto_neg_seen) {
183 if (mt == SSL3_MT_NEXT_PROTO) {
184 st->hand_state = TLS_ST_SR_NEXT_PROTO;
185 return 1;
186 }
187 } else {
188#endif
189 if (mt == SSL3_MT_FINISHED) {
190 st->hand_state = TLS_ST_SR_FINISHED;
191 return 1;
192 }
193#ifndef OPENSSL_NO_NEXTPROTONEG
194 }
195#endif
196 break;
197
198#ifndef OPENSSL_NO_NEXTPROTONEG
199 case TLS_ST_SR_NEXT_PROTO:
200 if (mt == SSL3_MT_FINISHED) {
201 st->hand_state = TLS_ST_SR_FINISHED;
202 return 1;
203 }
204 break;
205#endif
206
207 case TLS_ST_SW_FINISHED:
208 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
209 st->hand_state = TLS_ST_SR_CHANGE;
210 return 1;
211 }
212 break;
61ae935a
MC
213 }
214
215 /* No valid transition found */
672f3337 216 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 217 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
218 return 0;
219}
220
221/*
222 * Should we send a ServerKeyExchange message?
223 *
224 * Valid return values are:
225 * 1: Yes
226 * 0: No
227 */
bb3e20cf 228static int send_server_key_exchange(SSL *s)
61ae935a
MC
229{
230 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
231
232 /*
361a1191 233 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
234 * sign only certificate PSK: may send PSK identity hints For
235 * ECC ciphersuites, we send a serverKeyExchange message only if
236 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
237 * the server certificate contains the server's public key for
238 * key exchange.
239 */
a230b26e 240 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
241 /*
242 * PSK: send ServerKeyExchange if PSK identity hint if
243 * provided
244 */
245#ifndef OPENSSL_NO_PSK
246 /* Only send SKE if we have identity hint for plain PSK */
247 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
248 && s->cert->psk_identity_hint)
249 /* For other PSK always send SKE */
250 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
251#endif
252#ifndef OPENSSL_NO_SRP
253 /* SRP: send ServerKeyExchange */
254 || (alg_k & SSL_kSRP)
255#endif
a230b26e 256 ) {
61ae935a
MC
257 return 1;
258 }
259
260 return 0;
261}
262
263/*
264 * Should we send a CertificateRequest message?
265 *
266 * Valid return values are:
267 * 1: Yes
268 * 0: No
269 */
bb3e20cf 270static int send_certificate_request(SSL *s)
61ae935a
MC
271{
272 if (
273 /* don't request cert unless asked for it: */
274 s->verify_mode & SSL_VERIFY_PEER
275 /*
276 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
277 * during re-negotiation:
278 */
279 && ((s->session->peer == NULL) ||
280 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
281 /*
282 * never request cert in anonymous ciphersuites (see
283 * section "Certificate request" in SSL 3 drafts and in
284 * RFC 2246):
285 */
286 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
287 /*
288 * ... except when the application insists on
289 * verification (against the specs, but statem_clnt.c accepts
290 * this for SSL 3)
291 */
61ae935a
MC
292 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
293 /* don't request certificate for SRP auth */
294 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
295 /*
296 * With normal PSK Certificates and Certificate Requests
297 * are omitted
298 */
b7fa1f98 299 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
300 return 1;
301 }
302
303 return 0;
304}
305
306/*
307 * server_write_transition() works out what handshake state to move to next
308 * when the server is writing messages to be sent to the client.
309 */
8481f583 310WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 311{
d6f1a6e9 312 OSSL_STATEM *st = &s->statem;
61ae935a 313
e8aa8b6c 314 switch (st->hand_state) {
f3b3d7f0
RS
315 default:
316 /* Shouldn't happen */
317 return WRITE_TRAN_ERROR;
318
e8aa8b6c 319 case TLS_ST_BEFORE:
a230b26e 320 /* Just go straight to trying to read from the client */
e8aa8b6c 321 return WRITE_TRAN_FINISHED;
61ae935a 322
e8aa8b6c
F
323 case TLS_ST_OK:
324 /* We must be trying to renegotiate */
325 st->hand_state = TLS_ST_SW_HELLO_REQ;
326 return WRITE_TRAN_CONTINUE;
61ae935a 327
e8aa8b6c
F
328 case TLS_ST_SW_HELLO_REQ:
329 st->hand_state = TLS_ST_OK;
330 ossl_statem_set_in_init(s, 0);
331 return WRITE_TRAN_CONTINUE;
61ae935a 332
e8aa8b6c
F
333 case TLS_ST_SR_CLNT_HELLO:
334 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 335 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
336 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
337 else
338 st->hand_state = TLS_ST_SW_SRVR_HELLO;
339 return WRITE_TRAN_CONTINUE;
61ae935a 340
e8aa8b6c
F
341 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
342 return WRITE_TRAN_FINISHED;
61ae935a 343
e8aa8b6c
F
344 case TLS_ST_SW_SRVR_HELLO:
345 if (s->hit) {
346 if (s->tlsext_ticket_expected)
347 st->hand_state = TLS_ST_SW_SESSION_TICKET;
348 else
349 st->hand_state = TLS_ST_SW_CHANGE;
350 } else {
351 /* Check if it is anon DH or anon ECDH, */
352 /* normal PSK or SRP */
353 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 354 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
355 st->hand_state = TLS_ST_SW_CERT;
356 } else if (send_server_key_exchange(s)) {
61ae935a 357 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 358 } else if (send_certificate_request(s)) {
61ae935a 359 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
360 } else {
361 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 362 }
e8aa8b6c
F
363 }
364 return WRITE_TRAN_CONTINUE;
61ae935a 365
e8aa8b6c
F
366 case TLS_ST_SW_CERT:
367 if (s->tlsext_status_expected) {
368 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 369 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
370 }
371 /* Fall through */
61ae935a 372
e8aa8b6c
F
373 case TLS_ST_SW_CERT_STATUS:
374 if (send_server_key_exchange(s)) {
375 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 376 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
377 }
378 /* Fall through */
61ae935a 379
e8aa8b6c
F
380 case TLS_ST_SW_KEY_EXCH:
381 if (send_certificate_request(s)) {
382 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 383 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
384 }
385 /* Fall through */
61ae935a 386
e8aa8b6c
F
387 case TLS_ST_SW_CERT_REQ:
388 st->hand_state = TLS_ST_SW_SRVR_DONE;
389 return WRITE_TRAN_CONTINUE;
61ae935a 390
e8aa8b6c
F
391 case TLS_ST_SW_SRVR_DONE:
392 return WRITE_TRAN_FINISHED;
393
394 case TLS_ST_SR_FINISHED:
395 if (s->hit) {
61ae935a 396 st->hand_state = TLS_ST_OK;
fe3a3291 397 ossl_statem_set_in_init(s, 0);
61ae935a 398 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
399 } else if (s->tlsext_ticket_expected) {
400 st->hand_state = TLS_ST_SW_SESSION_TICKET;
401 } else {
402 st->hand_state = TLS_ST_SW_CHANGE;
403 }
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_SW_SESSION_TICKET:
407 st->hand_state = TLS_ST_SW_CHANGE;
408 return WRITE_TRAN_CONTINUE;
61ae935a 409
e8aa8b6c
F
410 case TLS_ST_SW_CHANGE:
411 st->hand_state = TLS_ST_SW_FINISHED;
412 return WRITE_TRAN_CONTINUE;
413
414 case TLS_ST_SW_FINISHED:
415 if (s->hit) {
416 return WRITE_TRAN_FINISHED;
417 }
418 st->hand_state = TLS_ST_OK;
419 ossl_statem_set_in_init(s, 0);
420 return WRITE_TRAN_CONTINUE;
61ae935a
MC
421 }
422}
423
424/*
425 * Perform any pre work that needs to be done prior to sending a message from
426 * the server to the client.
427 */
8481f583 428WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 429{
d6f1a6e9 430 OSSL_STATEM *st = &s->statem;
61ae935a 431
e8aa8b6c 432 switch (st->hand_state) {
f3b3d7f0
RS
433 default:
434 /* No pre work to be done */
435 break;
436
61ae935a
MC
437 case TLS_ST_SW_HELLO_REQ:
438 s->shutdown = 0;
439 if (SSL_IS_DTLS(s))
f5c7f5df 440 dtls1_clear_sent_buffer(s);
61ae935a
MC
441 break;
442
443 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
444 s->shutdown = 0;
445 if (SSL_IS_DTLS(s)) {
f5c7f5df 446 dtls1_clear_sent_buffer(s);
61ae935a
MC
447 /* We don't buffer this message so don't use the timer */
448 st->use_timer = 0;
449 }
450 break;
451
452 case TLS_ST_SW_SRVR_HELLO:
453 if (SSL_IS_DTLS(s)) {
454 /*
455 * Messages we write from now on should be bufferred and
456 * retransmitted if necessary, so we need to use the timer now
457 */
458 st->use_timer = 1;
459 }
460 break;
461
462 case TLS_ST_SW_SRVR_DONE:
463#ifndef OPENSSL_NO_SCTP
464 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
465 return dtls_wait_for_dry(s);
466#endif
467 return WORK_FINISHED_CONTINUE;
468
469 case TLS_ST_SW_SESSION_TICKET:
470 if (SSL_IS_DTLS(s)) {
471 /*
472 * We're into the last flight. We don't retransmit the last flight
473 * unless we need to, so we don't use the timer
474 */
475 st->use_timer = 0;
476 }
477 break;
478
479 case TLS_ST_SW_CHANGE:
480 s->session->cipher = s->s3->tmp.new_cipher;
481 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 482 ossl_statem_set_error(s);
61ae935a
MC
483 return WORK_ERROR;
484 }
485 if (SSL_IS_DTLS(s)) {
486 /*
487 * We're into the last flight. We don't retransmit the last flight
488 * unless we need to, so we don't use the timer. This might have
489 * already been set to 0 if we sent a NewSessionTicket message,
490 * but we'll set it again here in case we didn't.
491 */
492 st->use_timer = 0;
493 }
494 return WORK_FINISHED_CONTINUE;
495
496 case TLS_ST_OK:
497 return tls_finish_handshake(s, wst);
61ae935a
MC
498 }
499
500 return WORK_FINISHED_CONTINUE;
501}
502
503/*
504 * Perform any work that needs to be done after sending a message from the
505 * server to the client.
506 */
8481f583 507WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 508{
d6f1a6e9 509 OSSL_STATEM *st = &s->statem;
61ae935a
MC
510
511 s->init_num = 0;
512
e8aa8b6c 513 switch (st->hand_state) {
f3b3d7f0
RS
514 default:
515 /* No post work to be done */
516 break;
517
61ae935a
MC
518 case TLS_ST_SW_HELLO_REQ:
519 if (statem_flush(s) != 1)
520 return WORK_MORE_A;
2c4a056f
MC
521 if (!ssl3_init_finished_mac(s)) {
522 ossl_statem_set_error(s);
523 return WORK_ERROR;
524 }
61ae935a
MC
525 break;
526
527 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
528 if (statem_flush(s) != 1)
529 return WORK_MORE_A;
530 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
531 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
532 ossl_statem_set_error(s);
533 return WORK_ERROR;
534 }
61ae935a
MC
535 /*
536 * The next message should be another ClientHello which we need to
537 * treat like it was the first packet
538 */
539 s->first_packet = 1;
540 break;
541
542 case TLS_ST_SW_SRVR_HELLO:
543#ifndef OPENSSL_NO_SCTP
544 if (SSL_IS_DTLS(s) && s->hit) {
545 unsigned char sctpauthkey[64];
546 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
547
548 /*
549 * Add new shared key for SCTP-Auth, will be ignored if no
550 * SCTP used.
551 */
141eb8c6
MC
552 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
553 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
554
555 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
556 sizeof(sctpauthkey), labelbuffer,
557 sizeof(labelbuffer), NULL, 0,
558 0) <= 0) {
fe3a3291 559 ossl_statem_set_error(s);
61ae935a
MC
560 return WORK_ERROR;
561 }
562
563 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
564 sizeof(sctpauthkey), sctpauthkey);
565 }
566#endif
567 break;
568
569 case TLS_ST_SW_CHANGE:
570#ifndef OPENSSL_NO_SCTP
571 if (SSL_IS_DTLS(s) && !s->hit) {
572 /*
573 * Change to new shared key of SCTP-Auth, will be ignored if
574 * no SCTP used.
575 */
576 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
577 0, NULL);
578 }
579#endif
580 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
581 SSL3_CHANGE_CIPHER_SERVER_WRITE))
582 {
fe3a3291 583 ossl_statem_set_error(s);
61ae935a
MC
584 return WORK_ERROR;
585 }
586
587 if (SSL_IS_DTLS(s))
588 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
589 break;
590
591 case TLS_ST_SW_SRVR_DONE:
592 if (statem_flush(s) != 1)
593 return WORK_MORE_A;
594 break;
595
596 case TLS_ST_SW_FINISHED:
597 if (statem_flush(s) != 1)
598 return WORK_MORE_A;
599#ifndef OPENSSL_NO_SCTP
600 if (SSL_IS_DTLS(s) && s->hit) {
601 /*
602 * Change to new shared key of SCTP-Auth, will be ignored if
603 * no SCTP used.
604 */
605 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
606 0, NULL);
607 }
608#endif
609 break;
61ae935a
MC
610 }
611
612 return WORK_FINISHED_CONTINUE;
613}
614
615/*
6392fb8e
MC
616 * Get the message construction function and message type for sending from the
617 * server
61ae935a
MC
618 *
619 * Valid return values are:
620 * 1: Success
621 * 0: Error
622 */
6392fb8e 623int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 624 confunc_f *confunc, int *mt)
61ae935a 625{
d6f1a6e9 626 OSSL_STATEM *st = &s->statem;
61ae935a 627
4a01c59f
MC
628 switch (st->hand_state) {
629 default:
630 /* Shouldn't happen */
631 return 0;
632
633 case TLS_ST_SW_CHANGE:
5923ad4b 634 if (SSL_IS_DTLS(s))
6392fb8e 635 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 636 else
6392fb8e
MC
637 *confunc = tls_construct_change_cipher_spec;
638 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 639 break;
f3b3d7f0 640
4a01c59f 641 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
642 *confunc = dtls_construct_hello_verify_request;
643 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 644 break;
61ae935a 645
4a01c59f
MC
646 case TLS_ST_SW_HELLO_REQ:
647 /* No construction function needed */
6392fb8e
MC
648 *confunc = NULL;
649 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 650 break;
61ae935a 651
4a01c59f 652 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
653 *confunc = tls_construct_server_hello;
654 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 655 break;
61ae935a 656
4a01c59f 657 case TLS_ST_SW_CERT:
6392fb8e
MC
658 *confunc = tls_construct_server_certificate;
659 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 660 break;
61ae935a 661
4a01c59f 662 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
663 *confunc = tls_construct_server_key_exchange;
664 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 665 break;
61ae935a 666
4a01c59f 667 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
668 *confunc = tls_construct_certificate_request;
669 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 670 break;
61ae935a 671
4a01c59f 672 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
673 *confunc = tls_construct_server_done;
674 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 675 break;
61ae935a 676
4a01c59f 677 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
678 *confunc = tls_construct_new_session_ticket;
679 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 680 break;
61ae935a 681
4a01c59f 682 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
683 *confunc = tls_construct_cert_status;
684 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 685 break;
61ae935a 686
4a01c59f 687 case TLS_ST_SW_FINISHED:
6392fb8e
MC
688 *confunc = tls_construct_finished;
689 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
690 break;
691 }
61ae935a 692
5923ad4b 693 return 1;
61ae935a
MC
694}
695
8a18bc25
AG
696/*
697 * Maximum size (excluding the Handshake header) of a ClientHello message,
698 * calculated as follows:
699 *
700 * 2 + # client_version
701 * 32 + # only valid length for random
702 * 1 + # length of session_id
703 * 32 + # maximum size for session_id
704 * 2 + # length of cipher suites
705 * 2^16-2 + # maximum length of cipher suites array
706 * 1 + # length of compression_methods
707 * 2^8-1 + # maximum length of compression methods
708 * 2 + # length of extensions
709 * 2^16-1 # maximum length of extensions
710 */
711#define CLIENT_HELLO_MAX_LENGTH 131396
712
61ae935a
MC
713#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
714#define NEXT_PROTO_MAX_LENGTH 514
715
716/*
717 * Returns the maximum allowed length for the current message that we are
718 * reading. Excludes the message header.
719 */
8481f583 720unsigned long ossl_statem_server_max_message_size(SSL *s)
61ae935a 721{
d6f1a6e9 722 OSSL_STATEM *st = &s->statem;
61ae935a 723
e8aa8b6c 724 switch (st->hand_state) {
f3b3d7f0
RS
725 default:
726 /* Shouldn't happen */
727 return 0;
728
61ae935a 729 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 730 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
731
732 case TLS_ST_SR_CERT:
733 return s->max_cert_list;
734
735 case TLS_ST_SR_KEY_EXCH:
736 return CLIENT_KEY_EXCH_MAX_LENGTH;
737
738 case TLS_ST_SR_CERT_VRFY:
739 return SSL3_RT_MAX_PLAIN_LENGTH;
740
741#ifndef OPENSSL_NO_NEXTPROTONEG
742 case TLS_ST_SR_NEXT_PROTO:
743 return NEXT_PROTO_MAX_LENGTH;
744#endif
745
746 case TLS_ST_SR_CHANGE:
747 return CCS_MAX_LENGTH;
748
749 case TLS_ST_SR_FINISHED:
750 return FINISHED_MAX_LENGTH;
61ae935a 751 }
61ae935a
MC
752}
753
754/*
755 * Process a message that the server has received from the client.
756 */
8481f583 757MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 758{
d6f1a6e9 759 OSSL_STATEM *st = &s->statem;
61ae935a 760
e8aa8b6c 761 switch (st->hand_state) {
f3b3d7f0
RS
762 default:
763 /* Shouldn't happen */
764 return MSG_PROCESS_ERROR;
765
61ae935a
MC
766 case TLS_ST_SR_CLNT_HELLO:
767 return tls_process_client_hello(s, pkt);
768
769 case TLS_ST_SR_CERT:
770 return tls_process_client_certificate(s, pkt);
771
772 case TLS_ST_SR_KEY_EXCH:
773 return tls_process_client_key_exchange(s, pkt);
774
775 case TLS_ST_SR_CERT_VRFY:
776 return tls_process_cert_verify(s, pkt);
777
778#ifndef OPENSSL_NO_NEXTPROTONEG
779 case TLS_ST_SR_NEXT_PROTO:
780 return tls_process_next_proto(s, pkt);
781#endif
782
783 case TLS_ST_SR_CHANGE:
784 return tls_process_change_cipher_spec(s, pkt);
785
786 case TLS_ST_SR_FINISHED:
787 return tls_process_finished(s, pkt);
61ae935a 788 }
61ae935a
MC
789}
790
791/*
792 * Perform any further processing required following the receipt of a message
793 * from the client
794 */
8481f583 795WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 796{
d6f1a6e9 797 OSSL_STATEM *st = &s->statem;
61ae935a 798
e8aa8b6c 799 switch (st->hand_state) {
f3b3d7f0
RS
800 default:
801 /* Shouldn't happen */
802 return WORK_ERROR;
803
61ae935a
MC
804 case TLS_ST_SR_CLNT_HELLO:
805 return tls_post_process_client_hello(s, wst);
806
807 case TLS_ST_SR_KEY_EXCH:
808 return tls_post_process_client_key_exchange(s, wst);
809
810 case TLS_ST_SR_CERT_VRFY:
811#ifndef OPENSSL_NO_SCTP
a230b26e
EK
812 if ( /* Is this SCTP? */
813 BIO_dgram_is_sctp(SSL_get_wbio(s))
814 /* Are we renegotiating? */
815 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
816 s->s3->in_read_app_data = 2;
817 s->rwstate = SSL_READING;
818 BIO_clear_retry_flags(SSL_get_rbio(s));
819 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 820 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
821 return WORK_MORE_A;
822 } else {
d99b0691 823 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
824 }
825#endif
826 return WORK_FINISHED_CONTINUE;
61ae935a
MC
827 }
828
61ae935a
MC
829}
830
edc032b5 831#ifndef OPENSSL_NO_SRP
71fa4513 832static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
833{
834 int ret = SSL_ERROR_NONE;
835
836 *al = SSL_AD_UNRECOGNIZED_NAME;
837
838 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
839 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
840 if (s->srp_ctx.login == NULL) {
841 /*
842 * RFC 5054 says SHOULD reject, we do so if There is no srp
843 * login name
844 */
845 ret = SSL3_AL_FATAL;
846 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
847 } else {
848 ret = SSL_srp_server_param_with_username(s, al);
849 }
850 }
851 return ret;
852}
edc032b5
BL
853#endif
854
c536b6be
MC
855int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
856 unsigned char cookie_len)
8ba708e5 857{
8ba708e5 858 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
859 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
860 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
861 return 0;
8ba708e5 862
c536b6be 863 return 1;
8ba708e5
MC
864}
865
7cea05dc 866int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 867{
8ba708e5
MC
868 if (s->ctx->app_gen_cookie_cb == NULL ||
869 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
870 &(s->d1->cookie_len)) == 0 ||
871 s->d1->cookie_len > 255) {
f0659bdb 872 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 873 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
874 return 0;
875 }
876
4a01c59f
MC
877 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
878 s->d1->cookie_len)) {
c536b6be 879 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
880 return 0;
881 }
8ba708e5 882
8ba708e5
MC
883 return 1;
884}
885
be3583fa 886MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
887{
888 int i, al = SSL_AD_INTERNAL_ERROR;
889 unsigned int j, complen = 0;
890 unsigned long id;
4a640fb6 891 const SSL_CIPHER *c;
e27f234a
MC
892#ifndef OPENSSL_NO_COMP
893 SSL_COMP *comp = NULL;
894#endif
895 STACK_OF(SSL_CIPHER) *ciphers = NULL;
4fa52141 896 int protverr;
e27f234a 897 /* |cookie| will only be initialized for DTLS. */
73999b62 898 PACKET session_id, cipher_suites, compression, extensions, cookie;
e27f234a 899 int is_v2_record;
6e3ff632 900 static const unsigned char null_compression = 0;
e27f234a 901
b3e2272c
EK
902 is_v2_record = RECORD_LAYER_is_sslv2_record(&s->rlayer);
903
bbafa47b 904 PACKET_null_init(&cookie);
32ec4153 905 /* First lets get s->client_version set correctly */
b3e2272c 906 if (is_v2_record) {
9ceb2426
MC
907 unsigned int version;
908 unsigned int mt;
32ec4153
MC
909 /*-
910 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
911 * header is sent directly on the wire, not wrapped as a TLS
912 * record. Our record layer just processes the message length and passes
913 * the rest right through. Its format is:
914 * Byte Content
915 * 0-1 msg_length - decoded by the record layer
916 * 2 msg_type - s->init_msg points here
917 * 3-4 version
918 * 5-6 cipher_spec_length
919 * 7-8 session_id_length
920 * 9-10 challenge_length
921 * ... ...
922 */
923
73999b62 924 if (!PACKET_get_1(pkt, &mt)
a230b26e 925 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
926 /*
927 * Should never happen. We should have tested this in the record
928 * layer in order to have determined that this is a SSLv2 record
929 * in the first place
930 */
e27f234a 931 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 932 goto err;
32ec4153
MC
933 }
934
73999b62 935 if (!PACKET_get_net_2(pkt, &version)) {
9ceb2426 936 /* No protocol version supplied! */
e27f234a 937 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
9ceb2426
MC
938 goto err;
939 }
940 if (version == 0x0002) {
32ec4153 941 /* This is real SSLv2. We don't support it. */
e27f234a 942 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
32ec4153 943 goto err;
9ceb2426 944 } else if ((version & 0xff00) == (SSL3_VERSION_MAJOR << 8)) {
32ec4153 945 /* SSLv3/TLS */
9ceb2426 946 s->client_version = version;
32ec4153
MC
947 } else {
948 /* No idea what protocol this is */
e27f234a 949 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
32ec4153
MC
950 goto err;
951 }
952 } else {
953 /*
9ceb2426
MC
954 * use version from inside client hello, not from record header (may
955 * differ: see RFC 2246, Appendix E, second paragraph)
32ec4153 956 */
e8aa8b6c 957 if (!PACKET_get_net_2(pkt, (unsigned int *)&s->client_version)) {
32ec4153 958 al = SSL_AD_DECODE_ERROR;
e27f234a 959 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
32ec4153
MC
960 goto f_err;
961 }
5e9f0eeb
MC
962 }
963
4fa52141
VD
964 /*
965 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
966 * versions are potentially compatible. Version negotiation comes later.
967 */
32ec4153 968 if (!SSL_IS_DTLS(s)) {
4fa52141
VD
969 protverr = ssl_choose_server_version(s);
970 } else if (s->method->version != DTLS_ANY_VERSION &&
971 DTLS_VERSION_LT(s->client_version, s->version)) {
972 protverr = SSL_R_VERSION_TOO_LOW;
973 } else {
32ec4153
MC
974 protverr = 0;
975 }
976
977 if (protverr) {
4fa52141 978 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
32ec4153 979 if ((!s->enc_write_ctx && !s->write_hash)) {
0f113f3e
MC
980 /*
981 * similar to ssl3_get_record, send alert using remote version
982 * number
983 */
984 s->version = s->client_version;
985 }
986 al = SSL_AD_PROTOCOL_VERSION;
987 goto f_err;
988 }
989
b3e2272c
EK
990 /* Parse the message and load client random. */
991 if (is_v2_record) {
32ec4153
MC
992 /*
993 * Handle an SSLv2 backwards compatible ClientHello
994 * Note, this is only for SSLv3+ using the backward compatible format.
995 * Real SSLv2 is not supported, and is rejected above.
996 */
ec30e856 997 unsigned int cipher_len, session_id_len, challenge_len;
b3e2272c 998 PACKET challenge;
0f113f3e 999
73999b62 1000 if (!PACKET_get_net_2(pkt, &cipher_len)
a230b26e
EK
1001 || !PACKET_get_net_2(pkt, &session_id_len)
1002 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1003 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1004 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1005 al = SSL_AD_DECODE_ERROR;
1006 goto f_err;
5e9f0eeb 1007 }
0f113f3e 1008
293b5ca4
AG
1009 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1010 al = SSL_AD_DECODE_ERROR;
1011 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1012 goto f_err;
1013 }
1014
73999b62
MC
1015 if (!PACKET_get_sub_packet(pkt, &cipher_suites, cipher_len)
1016 || !PACKET_get_sub_packet(pkt, &session_id, session_id_len)
1017 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1018 /* No extensions. */
73999b62 1019 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1020 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1021 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1022 al = SSL_AD_DECODE_ERROR;
1023 goto f_err;
1024 }
1025
cb21df32 1026 /* Load the client random and compression list. */
b3e2272c
EK
1027 challenge_len = challenge_len > SSL3_RANDOM_SIZE ? SSL3_RANDOM_SIZE :
1028 challenge_len;
32ec4153 1029 memset(s->s3->client_random, 0, SSL3_RANDOM_SIZE);
b3e2272c
EK
1030 if (!PACKET_copy_bytes(&challenge,
1031 s->s3->client_random + SSL3_RANDOM_SIZE -
cb21df32
DB
1032 challenge_len, challenge_len)
1033 /* Advertise only null compression. */
1034 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1035 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1036 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1037 goto f_err;
1038 }
b3e2272c 1039
b3e2272c 1040 PACKET_null_init(&extensions);
0f113f3e 1041 } else {
b3e2272c 1042 /* Regular ClientHello. */
73999b62
MC
1043 if (!PACKET_copy_bytes(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)
1044 || !PACKET_get_length_prefixed_1(pkt, &session_id)) {
9ceb2426 1045 al = SSL_AD_DECODE_ERROR;
f0659bdb 1046 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1047 goto f_err;
1048 }
32ec4153 1049
293b5ca4
AG
1050 if (PACKET_remaining(&session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1051 al = SSL_AD_DECODE_ERROR;
1052 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1053 goto f_err;
1054 }
1055
b3e2272c 1056 if (SSL_IS_DTLS(s)) {
73999b62 1057 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1058 al = SSL_AD_DECODE_ERROR;
f0659bdb 1059 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1060 goto f_err;
1061 }
b3e2272c
EK
1062 /*
1063 * If we require cookies and this ClientHello doesn't contain one,
1064 * just return since we do not want to allocate any memory yet.
1065 * So check cookie length...
1066 */
1067 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1068 if (PACKET_remaining(&cookie) == 0)
a230b26e 1069 return 1;
b3e2272c 1070 }
5e9f0eeb 1071 }
0f113f3e 1072
73999b62
MC
1073 if (!PACKET_get_length_prefixed_2(pkt, &cipher_suites)
1074 || !PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1075 al = SSL_AD_DECODE_ERROR;
1076 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1077 goto f_err;
b3e2272c
EK
1078 }
1079 /* Could be empty. */
73999b62 1080 extensions = *pkt;
b3e2272c
EK
1081 }
1082
1ed65871
DB
1083 if (SSL_IS_DTLS(s)) {
1084 /* Empty cookie was already handled above by returning early. */
1085 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1086 if (s->ctx->app_verify_cookie_cb != NULL) {
1087 if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookie),
a230b26e
EK
1088 PACKET_remaining(&cookie)) ==
1089 0) {
1ed65871
DB
1090 al = SSL_AD_HANDSHAKE_FAILURE;
1091 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1092 SSL_R_COOKIE_MISMATCH);
1093 goto f_err;
1094 /* else cookie verification succeeded */
1095 }
a230b26e
EK
1096 /* default verification */
1097 } else if (!PACKET_equal(&cookie, s->d1->cookie, s->d1->cookie_len)) {
1ed65871
DB
1098 al = SSL_AD_HANDSHAKE_FAILURE;
1099 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1100 goto f_err;
1101 }
1102 s->d1->cookie_verified = 1;
1103 }
1104 if (s->method->version == DTLS_ANY_VERSION) {
1105 protverr = ssl_choose_server_version(s);
1106 if (protverr != 0) {
1107 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1108 s->version = s->client_version;
1109 al = SSL_AD_PROTOCOL_VERSION;
1110 goto f_err;
1111 }
1112 }
1113 }
1114
b3e2272c
EK
1115 s->hit = 0;
1116
1117 /*
1118 * We don't allow resumption in a backwards compatible ClientHello.
1119 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1120 *
1121 * Versions before 0.9.7 always allow clients to resume sessions in
1122 * renegotiation. 0.9.7 and later allow this by default, but optionally
1123 * ignore resumption requests with flag
1124 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1125 * than a change to default behavior so that applications relying on
1126 * this for security won't even compile against older library versions).
1127 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1128 * request renegotiation but not a new session (s->new_session remains
1129 * unset): for servers, this essentially just means that the
1130 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1131 * ignored.
1132 */
1133 if (is_v2_record ||
1134 (s->new_session &&
1135 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1136 if (!ssl_get_new_session(s, 1))
1137 goto err;
1138 } else {
1139 i = ssl_get_prev_session(s, &extensions, &session_id);
0f113f3e 1140 /*
b3e2272c
EK
1141 * Only resume if the session's version matches the negotiated
1142 * version.
1143 * RFC 5246 does not provide much useful advice on resumption
1144 * with a different protocol version. It doesn't forbid it but
1145 * the sanity of such behaviour would be questionable.
1146 * In practice, clients do not accept a version mismatch and
1147 * will abort the handshake with an error.
0f113f3e 1148 */
b3e2272c
EK
1149 if (i == 1 && s->version == s->session->ssl_version) {
1150 /* previous session */
1151 s->hit = 1;
1152 } else if (i == -1) {
1153 goto err;
32ec4153 1154 } else {
b3e2272c
EK
1155 /* i == 0 */
1156 if (!ssl_get_new_session(s, 1))
32ec4153 1157 goto err;
0f113f3e 1158 }
b3e2272c 1159 }
0f113f3e 1160
38a3cbfb
EK
1161 if (ssl_bytes_to_cipher_list(s, &cipher_suites, &(ciphers),
1162 is_v2_record, &al) == NULL) {
b3e2272c
EK
1163 goto f_err;
1164 }
5e9f0eeb 1165
b3e2272c
EK
1166 /* If it is a hit, check that the cipher is in the list */
1167 if (s->hit) {
1168 j = 0;
1169 id = s->session->cipher->id;
d02b48c6 1170
413c4f45 1171#ifdef CIPHER_DEBUG
a230b26e 1172 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1173#endif
b3e2272c
EK
1174 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1175 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1176#ifdef CIPHER_DEBUG
b3e2272c
EK
1177 fprintf(stderr, "client [%2d of %2d]:%s\n",
1178 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1179#endif
b3e2272c
EK
1180 if (c->id == id) {
1181 j = 1;
1182 break;
32ec4153 1183 }
0f113f3e 1184 }
b3e2272c 1185 if (j == 0) {
ec30e856 1186 /*
b3e2272c
EK
1187 * we need to have the cipher in the cipher list if we are asked
1188 * to reuse it
ec30e856 1189 */
b3e2272c 1190 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1191 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1192 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1193 goto f_err;
1194 }
b3e2272c 1195 }
9ceb2426 1196
b3e2272c
EK
1197 complen = PACKET_remaining(&compression);
1198 for (j = 0; j < complen; j++) {
1199 if (PACKET_data(&compression)[j] == 0)
1200 break;
0f113f3e 1201 }
32ec4153 1202
b3e2272c
EK
1203 if (j >= complen) {
1204 /* no compress */
1205 al = SSL_AD_DECODE_ERROR;
f0659bdb 1206 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1207 goto f_err;
1208 }
f100b031 1209
0f113f3e
MC
1210 /* TLS extensions */
1211 if (s->version >= SSL3_VERSION) {
b3e2272c 1212 if (!ssl_parse_clienthello_tlsext(s, &extensions)) {
f0659bdb 1213 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
0f113f3e
MC
1214 goto err;
1215 }
1216 }
1217
1218 /*
1219 * Check if we want to use external pre-shared secret for this handshake
1220 * for not reused session only. We need to generate server_random before
1221 * calling tls_session_secret_cb in order to allow SessionTicket
1222 * processing to use it in key derivation.
1223 */
1224 {
1225 unsigned char *pos;
1226 pos = s->s3->server_random;
1227 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1228 goto f_err;
1229 }
1230 }
1231
1232 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
4a640fb6 1233 const SSL_CIPHER *pref_cipher = NULL;
0f113f3e
MC
1234
1235 s->session->master_key_length = sizeof(s->session->master_key);
1236 if (s->tls_session_secret_cb(s, s->session->master_key,
1237 &s->session->master_key_length, ciphers,
1238 &pref_cipher,
1239 s->tls_session_secret_cb_arg)) {
1240 s->hit = 1;
1241 s->session->ciphers = ciphers;
1242 s->session->verify_result = X509_V_OK;
1243
1244 ciphers = NULL;
1245
1246 /* check if some cipher was preferred by call back */
1247 pref_cipher =
1248 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1249 s->
1250 session->ciphers,
1251 SSL_get_ciphers
1252 (s));
1253 if (pref_cipher == NULL) {
1254 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1255 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1256 goto f_err;
1257 }
1258
1259 s->session->cipher = pref_cipher;
25aaa98a 1260 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1261 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1262 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1263 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1264 }
1265 }
58ece833 1266
0f113f3e
MC
1267 /*
1268 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1269 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1270 * algorithms from the client, starting at q.
1271 */
1272 s->s3->tmp.new_compression = NULL;
09b6c2ef 1273#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1274 /* This only happens if we have a cache hit */
1275 if (s->session->compress_meth != 0) {
1276 int m, comp_id = s->session->compress_meth;
9ceb2426 1277 unsigned int k;
0f113f3e
MC
1278 /* Perform sanity checks on resumed compression algorithm */
1279 /* Can't disable compression */
1280 if (!ssl_allow_compression(s)) {
e27f234a 1281 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1282 SSL_R_INCONSISTENT_COMPRESSION);
1283 goto f_err;
1284 }
1285 /* Look for resumed compression method */
1286 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1287 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1288 if (comp_id == comp->id) {
1289 s->s3->tmp.new_compression = comp;
1290 break;
1291 }
1292 }
1293 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1294 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1295 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1296 goto f_err;
1297 }
1298 /* Look for resumed method in compression list */
9ceb2426 1299 for (k = 0; k < complen; k++) {
ec30e856 1300 if (PACKET_data(&compression)[k] == comp_id)
0f113f3e
MC
1301 break;
1302 }
9ceb2426 1303 if (k >= complen) {
0f113f3e 1304 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1305 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
8fdc99cb 1306 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
0f113f3e
MC
1307 goto f_err;
1308 }
1309 } else if (s->hit)
1310 comp = NULL;
1311 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1312 /* See if we have a match */
9ceb2426
MC
1313 int m, nn, v, done = 0;
1314 unsigned int o;
0f113f3e
MC
1315
1316 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1317 for (m = 0; m < nn; m++) {
1318 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1319 v = comp->id;
b2ce0337 1320 for (o = 0; o < complen; o++) {
ec30e856 1321 if (v == PACKET_data(&compression)[o]) {
0f113f3e
MC
1322 done = 1;
1323 break;
1324 }
1325 }
1326 if (done)
1327 break;
1328 }
1329 if (done)
1330 s->s3->tmp.new_compression = comp;
1331 else
1332 comp = NULL;
1333 }
e6f418bc 1334#else
0f113f3e
MC
1335 /*
1336 * If compression is disabled we'd better not try to resume a session
1337 * using compression.
1338 */
1339 if (s->session->compress_meth != 0) {
e27f234a 1340 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1341 goto f_err;
1342 }
09b6c2ef 1343#endif
413c4f45 1344
0f113f3e
MC
1345 /*
1346 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1347 */
d02b48c6 1348
0f113f3e 1349 if (!s->hit) {
09b6c2ef 1350#ifdef OPENSSL_NO_COMP
0f113f3e 1351 s->session->compress_meth = 0;
09b6c2ef 1352#else
0f113f3e 1353 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1354#endif
25aaa98a 1355 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1356 s->session->ciphers = ciphers;
1357 if (ciphers == NULL) {
3ae91cfb 1358 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1359 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1360 goto f_err;
1361 }
1362 ciphers = NULL;
1363 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1364 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1365 goto err;
1366 }
e27f234a
MC
1367 }
1368
1369 sk_SSL_CIPHER_free(ciphers);
1370 return MSG_PROCESS_CONTINUE_PROCESSING;
1371 f_err:
1372 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1373 err:
fe3a3291 1374 ossl_statem_set_error(s);
e27f234a
MC
1375
1376 sk_SSL_CIPHER_free(ciphers);
1377 return MSG_PROCESS_ERROR;
1378
1379}
1380
be3583fa 1381WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1382{
d13dd4be 1383 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1384 const SSL_CIPHER *cipher;
e27f234a
MC
1385
1386 if (wst == WORK_MORE_A) {
1387 if (!s->hit) {
1388 /* Let cert callback update server certificates if required */
1389 if (s->cert->cert_cb) {
1390 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1391 if (rv == 0) {
1392 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1393 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1394 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1395 goto f_err;
1396 }
1397 if (rv < 0) {
1398 s->rwstate = SSL_X509_LOOKUP;
1399 return WORK_MORE_A;
1400 }
1401 s->rwstate = SSL_NOTHING;
0f113f3e 1402 }
a230b26e
EK
1403 cipher =
1404 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1405
1406 if (cipher == NULL) {
a230b26e
EK
1407 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1408 SSL_R_NO_SHARED_CIPHER);
e27f234a 1409 goto f_err;
0f113f3e 1410 }
e27f234a
MC
1411 s->s3->tmp.new_cipher = cipher;
1412 /* check whether we should disable session resumption */
1413 if (s->not_resumable_session_cb != NULL)
1414 s->session->not_resumable = s->not_resumable_session_cb(s,
a230b26e 1415 ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
e27f234a
MC
1416 if (s->session->not_resumable)
1417 /* do not send a session ticket */
1418 s->tlsext_ticket_expected = 0;
1419 } else {
1420 /* Session-id reuse */
1421 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1422 }
0f113f3e 1423
28f4580c 1424 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
d13dd4be
MC
1425 if (!ssl3_digest_cached_records(s, 0)) {
1426 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1427 goto f_err;
d13dd4be 1428 }
0f113f3e 1429 }
0f113f3e 1430
e27f234a
MC
1431 /*-
1432 * we now have the following setup.
1433 * client_random
60250017 1434 * cipher_list - our preferred list of ciphers
1435 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1436 * compression - basically ignored right now
1437 * ssl version is set - sslv3
1438 * s->session - The ssl session has been setup.
1439 * s->hit - session reuse flag
1440 * s->s3->tmp.new_cipher- the new cipher to use.
1441 */
0f113f3e 1442
e27f234a
MC
1443 /* Handles TLS extensions that we couldn't check earlier */
1444 if (s->version >= SSL3_VERSION) {
70c22888 1445 if (!ssl_check_clienthello_tlsext_late(s, &al)) {
d13dd4be
MC
1446 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1447 SSL_R_CLIENTHELLO_TLSEXT);
e27f234a
MC
1448 goto f_err;
1449 }
1450 }
0f113f3e 1451
e27f234a
MC
1452 wst = WORK_MORE_B;
1453 }
1454#ifndef OPENSSL_NO_SRP
1455 if (wst == WORK_MORE_B) {
1456 int ret;
1457 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1458 /*
1459 * callback indicates further work to be done
1460 */
1461 s->rwstate = SSL_X509_LOOKUP;
1462 return WORK_MORE_B;
1463 }
1464 if (ret != SSL_ERROR_NONE) {
1465 /*
1466 * This is not really an error but the only means to for
1467 * a client to detect whether srp is supported.
1468 */
1469 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1470 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1471 SSL_R_CLIENTHELLO_TLSEXT);
e27f234a 1472 goto f_err;
0f113f3e
MC
1473 }
1474 }
e27f234a
MC
1475#endif
1476 s->renegotiate = 2;
0f113f3e 1477
e27f234a 1478 return WORK_FINISHED_STOP;
0f113f3e 1479 f_err:
e27f234a 1480 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1481 ossl_statem_set_error(s);
e27f234a
MC
1482 return WORK_ERROR;
1483}
1484
7cea05dc 1485int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 1486{
25849a8f 1487 int sl, compm, al = SSL_AD_INTERNAL_ERROR;
8157d44b 1488 size_t len;
0f113f3e 1489
5923ad4b 1490 if (!WPACKET_put_bytes_u16(pkt, s->version)
8157d44b
MC
1491 /*
1492 * Random stuff. Filling of the server_random takes place in
1493 * tls_process_client_hello()
1494 */
7cea05dc 1495 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
1496 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1497 goto err;
1498 }
0f113f3e 1499
e27f234a
MC
1500 /*-
1501 * There are several cases for the session ID to send
1502 * back in the server hello:
1503 * - For session reuse from the session cache,
1504 * we send back the old session ID.
1505 * - If stateless session reuse (using a session ticket)
1506 * is successful, we send back the client's "session ID"
1507 * (which doesn't actually identify the session).
1508 * - If it is a new session, we send back the new
1509 * session ID.
1510 * - However, if we want the new session to be single-use,
1511 * we send back a 0-length session ID.
1512 * s->hit is non-zero in either case of session reuse,
1513 * so the following won't overwrite an ID that we're supposed
1514 * to send back.
1515 */
1516 if (s->session->not_resumable ||
1517 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1518 && !s->hit))
1519 s->session->session_id_length = 0;
1520
1521 sl = s->session->session_id_length;
1522 if (sl > (int)sizeof(s->session->session_id)) {
1523 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1524 goto err;
e27f234a 1525 }
0f113f3e 1526
8157d44b 1527 /* set up the compression method */
09b6c2ef 1528#ifdef OPENSSL_NO_COMP
8157d44b 1529 compm = 0;
09b6c2ef 1530#else
e27f234a 1531 if (s->s3->tmp.new_compression == NULL)
8157d44b 1532 compm = 0;
e27f234a 1533 else
8157d44b 1534 compm = s->s3->tmp.new_compression->id;
09b6c2ef 1535#endif
e481f9b9 1536
7cea05dc
MC
1537 if (!WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl)
1538 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1539 || !WPACKET_put_bytes_u8(pkt, compm)
8157d44b 1540 || !ssl_prepare_serverhello_tlsext(s)
5923ad4b 1541 || !ssl_add_serverhello_tlsext(s, pkt, &al)) {
e27f234a 1542 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1543 goto err;
0f113f3e 1544 }
d02b48c6 1545
e27f234a 1546 return 1;
8157d44b 1547 err:
8157d44b 1548 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
8157d44b 1549 return 0;
0f113f3e 1550}
d02b48c6 1551
7cea05dc 1552int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 1553{
e27f234a 1554 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
1555 if (!ssl3_digest_cached_records(s, 0)) {
1556 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1557 return 0;
1558 }
e27f234a 1559 }
e27f234a
MC
1560 return 1;
1561}
1562
7cea05dc 1563int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 1564{
bc36ee62 1565#ifndef OPENSSL_NO_DH
e2b420fd 1566 EVP_PKEY *pkdh = NULL;
ea262260 1567#endif
10bf4fc2 1568#ifndef OPENSSL_NO_EC
0f113f3e
MC
1569 unsigned char *encodedPoint = NULL;
1570 int encodedlen = 0;
1571 int curve_id = 0;
d02b48c6 1572#endif
0f113f3e
MC
1573 EVP_PKEY *pkey;
1574 const EVP_MD *md = NULL;
c13d2a5b 1575 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 1576 unsigned long type;
2ac6115d 1577 const BIGNUM *r[4];
bfb0641f 1578 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
c13d2a5b
MC
1579 size_t paramlen, paramoffset;
1580
5923ad4b 1581 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 1582 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
1583 goto f_err;
1584 }
0f113f3e 1585
6e59a892
RL
1586 if (md_ctx == NULL) {
1587 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
1588 goto f_err;
1589 }
0f113f3e 1590
e27f234a 1591 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 1592
e27f234a 1593 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 1594#ifndef OPENSSL_NO_PSK
e27f234a
MC
1595 /* Plain PSK or RSAPSK nothing to do */
1596 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1597 } else
85269210 1598#endif /* !OPENSSL_NO_PSK */
bc36ee62 1599#ifndef OPENSSL_NO_DH
e27f234a 1600 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
1601 CERT *cert = s->cert;
1602
e2b420fd
DSH
1603 EVP_PKEY *pkdhp = NULL;
1604 DH *dh;
1605
e27f234a 1606 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
1607 DH *dhp = ssl_get_auto_dh(s);
1608 pkdh = EVP_PKEY_new();
1609 if (pkdh == NULL || dhp == NULL) {
1610 DH_free(dhp);
e27f234a 1611 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 1612 ERR_R_INTERNAL_ERROR);
e27f234a 1613 goto f_err;
0f113f3e 1614 }
e2b420fd
DSH
1615 EVP_PKEY_assign_DH(pkdh, dhp);
1616 pkdhp = pkdh;
1617 } else {
1618 pkdhp = cert->dh_tmp;
1619 }
1620 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
1621 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
1622 pkdh = ssl_dh_to_pkey(dhp);
1623 if (pkdh == NULL) {
e2b420fd
DSH
1624 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1625 ERR_R_INTERNAL_ERROR);
1626 goto f_err;
1627 }
1628 pkdhp = pkdh;
1629 }
1630 if (pkdhp == NULL) {
e27f234a
MC
1631 al = SSL_AD_HANDSHAKE_FAILURE;
1632 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1633 SSL_R_MISSING_TMP_DH_KEY);
1634 goto f_err;
1635 }
1636 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 1637 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
1638 al = SSL_AD_HANDSHAKE_FAILURE;
1639 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1640 SSL_R_DH_KEY_TOO_SMALL);
1641 goto f_err;
1642 }
e2b420fd 1643 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
1644 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1645 ERR_R_INTERNAL_ERROR);
1646 goto err;
1647 }
0f113f3e 1648
0a699a07 1649 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 1650
e2b420fd
DSH
1651 if (s->s3->tmp.pkey == NULL) {
1652 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 1653 goto err;
e27f234a 1654 }
e2b420fd
DSH
1655
1656 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
1657
1658 EVP_PKEY_free(pkdh);
1659 pkdh = NULL;
1660
0aeddcfa
MC
1661 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
1662 DH_get0_key(dh, &r[2], NULL);
e27f234a 1663 } else
d02b48c6 1664#endif
10bf4fc2 1665#ifndef OPENSSL_NO_EC
e27f234a 1666 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 1667 int nid;
e27f234a 1668
880d9d86 1669 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
1670 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1671 ERR_R_INTERNAL_ERROR);
1672 goto err;
1673 }
1674
57be4444
DSH
1675 /* Get NID of appropriate shared curve */
1676 nid = tls1_shared_curve(s, -2);
1677 curve_id = tls1_ec_nid2curve_id(nid);
1678 if (curve_id == 0) {
e27f234a
MC
1679 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1680 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1681 goto err;
1682 }
0a699a07 1683 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
1684 /* Generate a new key for this curve */
1685 if (s->s3->tmp.pkey == NULL) {
880d9d86 1686 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
1687 goto f_err;
1688 }
1689
880d9d86 1690 /* Encode the public key. */
ec24630a
DSH
1691 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
1692 &encodedPoint);
e27f234a 1693 if (encodedlen == 0) {
cae41364 1694 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
1695 goto err;
1696 }
0f113f3e 1697
e27f234a
MC
1698 /*
1699 * We'll generate the serverKeyExchange message explicitly so we
1700 * can set these to NULLs
1701 */
1702 r[0] = NULL;
1703 r[1] = NULL;
1704 r[2] = NULL;
1705 r[3] = NULL;
1706 } else
10bf4fc2 1707#endif /* !OPENSSL_NO_EC */
edc032b5 1708#ifndef OPENSSL_NO_SRP
e27f234a
MC
1709 if (type & SSL_kSRP) {
1710 if ((s->srp_ctx.N == NULL) ||
1711 (s->srp_ctx.g == NULL) ||
1712 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
1713 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1714 SSL_R_MISSING_SRP_PARAM);
1715 goto err;
0f113f3e 1716 }
e27f234a
MC
1717 r[0] = s->srp_ctx.N;
1718 r[1] = s->srp_ctx.g;
1719 r[2] = s->srp_ctx.s;
1720 r[3] = s->srp_ctx.B;
1721 } else
1722#endif
1723 {
1724 al = SSL_AD_HANDSHAKE_FAILURE;
1725 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1726 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1727 goto f_err;
1728 }
0f113f3e 1729
a230b26e 1730 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
e27f234a
MC
1731 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
1732 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
1733 == NULL) {
1734 al = SSL_AD_DECODE_ERROR;
1735 goto f_err;
0f113f3e 1736 }
e27f234a
MC
1737 } else {
1738 pkey = NULL;
e27f234a 1739 }
0f113f3e 1740
85269210 1741#ifndef OPENSSL_NO_PSK
e27f234a 1742 if (type & SSL_PSK) {
c13d2a5b
MC
1743 size_t len = (s->cert->psk_identity_hint == NULL)
1744 ? 0 : strlen(s->cert->psk_identity_hint);
1745
1746 /*
1747 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
1748 * checked this when we set the identity hint - but just in case
1749 */
1750 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 1751 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
1752 len)) {
1753 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1754 ERR_R_INTERNAL_ERROR);
1755 goto f_err;
85269210 1756 }
e27f234a 1757 }
85269210
DSH
1758#endif
1759
e27f234a 1760 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
1761 unsigned char *binval;
1762 int res;
1763
edc032b5 1764#ifndef OPENSSL_NO_SRP
e27f234a 1765 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 1766 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 1767 } else
78a01b3f 1768#endif
7cea05dc 1769 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
1770
1771 if (!res) {
1772 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1773 ERR_R_INTERNAL_ERROR);
1774 goto f_err;
1775 }
1776
78a01b3f 1777#ifndef OPENSSL_NO_DH
a230b26e 1778 /*-
78a01b3f 1779 * for interoperability with some versions of the Microsoft TLS
1780 * stack, we need to zero pad the DHE pub key to the same length
1781 * as the prime
1782 */
1783 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 1784 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 1785
c13d2a5b 1786 if (len > 0) {
7cea05dc 1787 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
1788 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1789 ERR_R_INTERNAL_ERROR);
1790 goto f_err;
1791 }
1792 memset(binval, 0, len);
78a01b3f 1793 }
c13d2a5b 1794 }
edc032b5 1795#endif
7cea05dc
MC
1796 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
1797 || !WPACKET_close(pkt)) {
c13d2a5b
MC
1798 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1799 ERR_R_INTERNAL_ERROR);
1800 goto f_err;
1801 }
1802
1803 BN_bn2bin(r[i], binval);
e27f234a 1804 }
d02b48c6 1805
10bf4fc2 1806#ifndef OPENSSL_NO_EC
e27f234a
MC
1807 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1808 /*
c13d2a5b
MC
1809 * We only support named (not generic) curves. In this situation, the
1810 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
1811 * [1 byte length of encoded point], followed by the actual encoded
1812 * point itself
e27f234a 1813 */
7cea05dc
MC
1814 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
1815 || !WPACKET_put_bytes_u8(pkt, 0)
1816 || !WPACKET_put_bytes_u8(pkt, curve_id)
1817 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
1818 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1819 ERR_R_INTERNAL_ERROR);
1820 goto f_err;
1821 }
e27f234a
MC
1822 OPENSSL_free(encodedPoint);
1823 encodedPoint = NULL;
e27f234a 1824 }
ea262260
BM
1825#endif
1826
e27f234a
MC
1827 /* not anonymous */
1828 if (pkey != NULL) {
1829 /*
1830 * n is the length of the params, they start at &(d[4]) and p
1831 * points to the space at the end.
1832 */
e27f234a 1833 if (md) {
c13d2a5b
MC
1834 unsigned char *sigbytes1, *sigbytes2;
1835 unsigned int siglen;
1836
1837 /* Get length of the parameters we have written above */
7cea05dc 1838 if (!WPACKET_get_length(pkt, &paramlen)) {
c13d2a5b
MC
1839 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1840 ERR_R_INTERNAL_ERROR);
1841 goto f_err;
1842 }
e27f234a
MC
1843 /* send signature algorithm */
1844 if (SSL_USE_SIGALGS(s)) {
7cea05dc 1845 if (!tls12_get_sigandhash(pkt, pkey, md)) {
e27f234a 1846 /* Should never happen */
e27f234a
MC
1847 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1848 ERR_R_INTERNAL_ERROR);
1849 goto f_err;
0f113f3e 1850 }
e27f234a 1851 }
a2f9200f 1852#ifdef SSL_DEBUG
e27f234a 1853 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
a2f9200f 1854#endif
c13d2a5b
MC
1855 /*
1856 * Create the signature. We don't know the actual length of the sig
1857 * until after we've created it, so we reserve enough bytes for it
1858 * up front, and then properly allocate them in the WPACKET
1859 * afterwards.
1860 */
7cea05dc 1861 if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
c13d2a5b
MC
1862 &sigbytes1)
1863 || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
1864 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
1865 SSL3_RANDOM_SIZE) <= 0
1866 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
1867 SSL3_RANDOM_SIZE) <= 0
1868 || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
1869 paramlen) <= 0
1870 || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
7cea05dc 1871 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
c13d2a5b
MC
1872 || sigbytes1 != sigbytes2) {
1873 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1874 ERR_R_INTERNAL_ERROR);
5f3d93e4 1875 goto f_err;
0f113f3e 1876 }
e27f234a
MC
1877 } else {
1878 /* Is this error check actually needed? */
77d514c5 1879 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
1880 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1881 SSL_R_UNKNOWN_PKEY_TYPE);
77d514c5
MC
1882 goto f_err;
1883 }
0f113f3e
MC
1884 }
1885
bfb0641f 1886 EVP_MD_CTX_free(md_ctx);
e27f234a 1887 return 1;
0f113f3e
MC
1888 f_err:
1889 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1890 err:
e2b420fd
DSH
1891#ifndef OPENSSL_NO_DH
1892 EVP_PKEY_free(pkdh);
1893#endif
556efe79 1894#ifndef OPENSSL_NO_EC
b548a1f1 1895 OPENSSL_free(encodedPoint);
ea262260 1896#endif
bfb0641f 1897 EVP_MD_CTX_free(md_ctx);
e27f234a 1898 return 0;
0f113f3e 1899}
d02b48c6 1900
7cea05dc 1901int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 1902{
28ff8ef3 1903 int i, nl;
0f113f3e 1904 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 1905
e27f234a 1906 /* get the list of acceptable cert types */
7cea05dc
MC
1907 if (!WPACKET_start_sub_packet_u8(pkt)
1908 || !ssl3_get_req_cert_type(s, pkt)
1909 || !WPACKET_close(pkt)) {
28ff8ef3
MC
1910 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1911 goto err;
1912 }
0f113f3e 1913
e27f234a
MC
1914 if (SSL_USE_SIGALGS(s)) {
1915 const unsigned char *psigs;
e27f234a 1916 nl = tls12_get_psigalgs(s, &psigs);
7cea05dc
MC
1917 if (!WPACKET_start_sub_packet_u16(pkt)
1918 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
1919 || !WPACKET_close(pkt)) {
28ff8ef3
MC
1920 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
1921 ERR_R_INTERNAL_ERROR);
1922 goto err;
1923 }
e27f234a 1924 }
0f113f3e 1925
28ff8ef3 1926 /* Start sub-packet for client CA list */
7cea05dc 1927 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
1928 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1929 goto err;
1930 }
e27f234a
MC
1931
1932 sk = SSL_get_client_CA_list(s);
e27f234a
MC
1933 if (sk != NULL) {
1934 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
1935 unsigned char *namebytes;
1936 X509_NAME *name = sk_X509_NAME_value(sk, i);
1937 int namelen;
1938
1939 if (name == NULL
1940 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 1941 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
1942 &namebytes)
1943 || i2d_X509_NAME(name, &namebytes) != namelen) {
1944 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
1945 ERR_R_INTERNAL_ERROR);
e27f234a 1946 goto err;
0f113f3e
MC
1947 }
1948 }
e27f234a
MC
1949 }
1950 /* else no CA names */
d02b48c6 1951
5923ad4b 1952 if (!WPACKET_close(pkt)) {
e27f234a
MC
1953 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1954 goto err;
0f113f3e 1955 }
d02b48c6 1956
e27f234a
MC
1957 s->s3->tmp.cert_request = 1;
1958
1959 return 1;
0f113f3e 1960 err:
28ff8ef3 1961 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 1962 return 0;
0f113f3e 1963}
d02b48c6 1964
0907d710 1965static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 1966{
85269210 1967#ifndef OPENSSL_NO_PSK
0907d710
MC
1968 unsigned char psk[PSK_MAX_PSK_LEN];
1969 size_t psklen;
1970 PACKET psk_identity;
efcdbcbe 1971
0907d710
MC
1972 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
1973 *al = SSL_AD_DECODE_ERROR;
c76a4aea 1974 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
1975 return 0;
1976 }
1977 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
1978 *al = SSL_AD_DECODE_ERROR;
c76a4aea 1979 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
1980 return 0;
1981 }
1982 if (s->psk_server_callback == NULL) {
1983 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 1984 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
1985 return 0;
1986 }
85269210 1987
0907d710
MC
1988 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
1989 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 1990 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
1991 return 0;
1992 }
85269210 1993
0907d710 1994 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 1995 psk, sizeof(psk));
85269210 1996
0907d710
MC
1997 if (psklen > PSK_MAX_PSK_LEN) {
1998 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 1999 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2000 return 0;
2001 } else if (psklen == 0) {
2002 /*
2003 * PSK related to the given identity not found
2004 */
2005 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2006 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2007 SSL_R_PSK_IDENTITY_NOT_FOUND);
2008 return 0;
2009 }
85269210 2010
0907d710
MC
2011 OPENSSL_free(s->s3->tmp.psk);
2012 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2013 OPENSSL_cleanse(psk, psklen);
85269210 2014
0907d710
MC
2015 if (s->s3->tmp.psk == NULL) {
2016 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2017 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2018 return 0;
85269210 2019 }
0907d710
MC
2020
2021 s->s3->tmp.psklen = psklen;
2022
2023 return 1;
2024#else
2025 /* Should never happen */
2026 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2027 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2028 return 0;
85269210 2029#endif
0907d710
MC
2030}
2031
0907d710
MC
2032static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2033{
bc36ee62 2034#ifndef OPENSSL_NO_RSA
0907d710
MC
2035 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2036 int decrypt_len;
2037 unsigned char decrypt_good, version_good;
2038 size_t j, padding_len;
2039 PACKET enc_premaster;
2040 RSA *rsa = NULL;
2041 unsigned char *rsa_decrypt = NULL;
2042 int ret = 0;
2043
2044 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2045 if (rsa == NULL) {
2046 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2047 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2048 return 0;
2049 }
2050
2051 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2052 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2053 enc_premaster = *pkt;
2054 } else {
2055 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2056 || PACKET_remaining(pkt) != 0) {
2057 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2058 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2059 return 0;
0f113f3e 2060 }
0907d710 2061 }
0f113f3e 2062
0907d710
MC
2063 /*
2064 * We want to be sure that the plaintext buffer size makes it safe to
2065 * iterate over the entire size of a premaster secret
2066 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2067 * their ciphertext cannot accommodate a premaster secret anyway.
2068 */
2069 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2070 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2071 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2072 return 0;
2073 }
0f113f3e 2074
0907d710
MC
2075 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2076 if (rsa_decrypt == NULL) {
2077 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2078 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2079 return 0;
2080 }
0f113f3e 2081
0907d710
MC
2082 /*
2083 * We must not leak whether a decryption failure occurs because of
2084 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2085 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2086 * generates a random premaster secret for the case that the decrypt
2087 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2088 */
20ca916d 2089
a230b26e 2090 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2091 goto err;
0f113f3e 2092
0907d710
MC
2093 /*
2094 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2095 * the timing-sensitive code below.
2096 */
2097 decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster),
2098 PACKET_data(&enc_premaster),
2099 rsa_decrypt, rsa, RSA_NO_PADDING);
2100 if (decrypt_len < 0)
2101 goto err;
20ca916d 2102
0907d710 2103 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2104
0907d710
MC
2105 /*
2106 * The smallest padded premaster is 11 bytes of overhead. Small keys
2107 * are publicly invalid, so this may return immediately. This ensures
2108 * PS is at least 8 bytes.
2109 */
2110 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2111 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2112 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2113 goto err;
2114 }
0f113f3e 2115
0907d710
MC
2116 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2117 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2118 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2119 for (j = 2; j < padding_len - 1; j++) {
2120 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2121 }
2122 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2123
0907d710
MC
2124 /*
2125 * If the version in the decrypted pre-master secret is correct then
2126 * version_good will be 0xff, otherwise it'll be zero. The
2127 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2128 * (http://eprint.iacr.org/2003/052/) exploits the version number
2129 * check as a "bad version oracle". Thus version checks are done in
2130 * constant time and are treated like any other decryption error.
2131 */
2132 version_good =
2133 constant_time_eq_8(rsa_decrypt[padding_len],
2134 (unsigned)(s->client_version >> 8));
2135 version_good &=
2136 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2137 (unsigned)(s->client_version & 0xff));
0f113f3e 2138
0907d710
MC
2139 /*
2140 * The premaster secret must contain the same version number as the
2141 * ClientHello to detect version rollback attacks (strangely, the
2142 * protocol does not offer such protection for DH ciphersuites).
2143 * However, buggy clients exist that send the negotiated protocol
2144 * version instead if the server does not support the requested
2145 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2146 * clients.
2147 */
2148 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2149 unsigned char workaround_good;
2150 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2151 (unsigned)(s->version >> 8));
2152 workaround_good &=
5b8fa431 2153 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2154 (unsigned)(s->version & 0xff));
2155 version_good |= workaround_good;
2156 }
0f113f3e 2157
0907d710
MC
2158 /*
2159 * Both decryption and version must be good for decrypt_good to
2160 * remain non-zero (0xff).
2161 */
2162 decrypt_good &= version_good;
0f113f3e 2163
0907d710
MC
2164 /*
2165 * Now copy rand_premaster_secret over from p using
2166 * decrypt_good_mask. If decryption failed, then p does not
2167 * contain valid plaintext, however, a check above guarantees
2168 * it is still sufficiently large to read from.
2169 */
2170 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2171 rsa_decrypt[padding_len + j] =
2172 constant_time_select_8(decrypt_good,
2173 rsa_decrypt[padding_len + j],
2174 rand_premaster_secret[j]);
2175 }
0f113f3e 2176
0907d710
MC
2177 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2178 sizeof(rand_premaster_secret), 0)) {
2179 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2180 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2181 goto err;
2182 }
0f113f3e 2183
0907d710
MC
2184 ret = 1;
2185 err:
2186 OPENSSL_free(rsa_decrypt);
2187 return ret;
2188#else
2189 /* Should never happen */
2190 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2191 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2192 return 0;
2193#endif
2194}
2195
642360f9
MC
2196static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2197{
2198#ifndef OPENSSL_NO_DH
2199 EVP_PKEY *skey = NULL;
2200 DH *cdh;
2201 unsigned int i;
2202 BIGNUM *pub_key;
2203 const unsigned char *data;
2204 EVP_PKEY *ckey = NULL;
2205 int ret = 0;
2206
31a7d80d 2207 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2208 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2209 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2210 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2211 goto err;
2212 }
642360f9
MC
2213 skey = s->s3->tmp.pkey;
2214 if (skey == NULL) {
2215 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2216 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2217 goto err;
2218 }
2219
2220 if (PACKET_remaining(pkt) == 0L) {
2221 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2222 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2223 goto err;
2224 }
2225 if (!PACKET_get_bytes(pkt, &data, i)) {
2226 /* We already checked we have enough data */
2227 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2228 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2229 goto err;
2230 }
2231 ckey = EVP_PKEY_new();
2232 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2233 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2234 goto err;
2235 }
2236 cdh = EVP_PKEY_get0_DH(ckey);
2237 pub_key = BN_bin2bn(data, i, NULL);
2238
2239 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2240 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2241 if (pub_key != NULL)
2242 BN_free(pub_key);
2243 goto err;
2244 }
2245
2246 if (ssl_derive(s, skey, ckey) == 0) {
2247 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2248 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2249 goto err;
2250 }
2251
2252 ret = 1;
2253 EVP_PKEY_free(s->s3->tmp.pkey);
2254 s->s3->tmp.pkey = NULL;
2255 err:
2256 EVP_PKEY_free(ckey);
2257 return ret;
2258#else
2259 /* Should never happen */
2260 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2261 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2262 return 0;
2263#endif
2264}
2265
19ed1ec1
MC
2266static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2267{
2268#ifndef OPENSSL_NO_EC
2269 EVP_PKEY *skey = s->s3->tmp.pkey;
2270 EVP_PKEY *ckey = NULL;
2271 int ret = 0;
2272
2273 if (PACKET_remaining(pkt) == 0L) {
2274 /* We don't support ECDH client auth */
2275 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2276 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2277 goto err;
2278 } else {
2279 unsigned int i;
2280 const unsigned char *data;
2281
2282 /*
2283 * Get client's public key from encoded point in the
2284 * ClientKeyExchange message.
2285 */
2286
2287 /* Get encoded point length */
fb933982
DSH
2288 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2289 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2290 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2291 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2292 goto err;
2293 }
19ed1ec1
MC
2294 ckey = EVP_PKEY_new();
2295 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2296 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2297 goto err;
2298 }
ec24630a 2299 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2300 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2301 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2302 goto err;
2303 }
2304 }
2305
2306 if (ssl_derive(s, skey, ckey) == 0) {
2307 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2308 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2309 goto err;
2310 }
2311
2312 ret = 1;
2313 EVP_PKEY_free(s->s3->tmp.pkey);
2314 s->s3->tmp.pkey = NULL;
2315 err:
2316 EVP_PKEY_free(ckey);
2317
2318 return ret;
2319#else
2320 /* Should never happen */
2321 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2322 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2323 return 0;
2324#endif
2325}
2326
c437eef6
MC
2327static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2328{
2329#ifndef OPENSSL_NO_SRP
2330 unsigned int i;
2331 const unsigned char *data;
2332
2333 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2334 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2335 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2336 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2337 return 0;
2338 }
2339 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2340 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2341 return 0;
2342 }
a230b26e 2343 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2344 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2345 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2346 return 0;
2347 }
2348 OPENSSL_free(s->session->srp_username);
2349 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2350 if (s->session->srp_username == NULL) {
c76a4aea 2351 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2352 return 0;
2353 }
2354
2355 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2356 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2357 return 0;
2358 }
2359
2360 return 1;
2361#else
2362 /* Should never happen */
2363 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2364 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2365 return 0;
2366#endif
2367}
2368
2369static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2370{
2371#ifndef OPENSSL_NO_GOST
2372 EVP_PKEY_CTX *pkey_ctx;
2373 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2374 unsigned char premaster_secret[32];
2375 const unsigned char *start;
2376 size_t outlen = 32, inlen;
2377 unsigned long alg_a;
2378 int Ttag, Tclass;
2379 long Tlen;
2380 long sess_key_len;
2381 const unsigned char *data;
2382 int ret = 0;
2383
2384 /* Get our certificate private key */
2385 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2386 if (alg_a & SSL_aGOST12) {
2387 /*
2388 * New GOST ciphersuites have SSL_aGOST01 bit too
2389 */
2390 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2391 if (pk == NULL) {
2392 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2393 }
2394 if (pk == NULL) {
2395 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2396 }
2397 } else if (alg_a & SSL_aGOST01) {
2398 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2399 }
2400
2401 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2402 if (pkey_ctx == NULL) {
2403 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2404 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2405 return 0;
2406 }
2407 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2408 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2409 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2410 return 0;
2411 }
2412 /*
2413 * If client certificate is present and is of the same type, maybe
2414 * use it for key exchange. Don't mind errors from
2415 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2416 * client certificate for authorization only.
2417 */
2418 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2419 if (client_pub_pkey) {
2420 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2421 ERR_clear_error();
2422 }
2423 /* Decrypt session key */
2424 sess_key_len = PACKET_remaining(pkt);
2425 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2426 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2427 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2428 goto err;
2429 }
a230b26e
EK
2430 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2431 &Tclass, sess_key_len) != V_ASN1_CONSTRUCTED
2432 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2433 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2434 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2435 goto err;
2436 }
2437 start = data;
2438 inlen = Tlen;
2439 if (EVP_PKEY_decrypt
2440 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2441 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2442 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2443 goto err;
2444 }
2445 /* Generate master secret */
2446 if (!ssl_generate_master_secret(s, premaster_secret,
2447 sizeof(premaster_secret), 0)) {
2448 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2449 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2450 goto err;
2451 }
2452 /* Check if pubkey from client certificate was used */
2453 if (EVP_PKEY_CTX_ctrl
2454 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2455 s->statem.no_cert_verify = 1;
2456
2457 ret = 1;
2458 err:
2459 EVP_PKEY_CTX_free(pkey_ctx);
2460 return ret;
2461#else
2462 /* Should never happen */
2463 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2464 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2465 return 0;
2466#endif
2467}
2468
0907d710
MC
2469MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2470{
2471 int al = -1;
2472 unsigned long alg_k;
2473
2474 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2475
2476 /* For PSK parse and retrieve identity, obtain PSK key */
2477 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2478 goto err;
2479
2480 if (alg_k & SSL_kPSK) {
2481 /* Identity extracted earlier: should be nothing left */
2482 if (PACKET_remaining(pkt) != 0) {
2483 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2484 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2485 SSL_R_LENGTH_MISMATCH);
9059eb71 2486 goto err;
0907d710
MC
2487 }
2488 /* PSK handled by ssl_generate_master_secret */
2489 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 2490 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2491 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 2492 goto err;
69f68237 2493 }
0907d710
MC
2494 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2495 if (!tls_process_cke_rsa(s, pkt, &al))
2496 goto err;
642360f9
MC
2497 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2498 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 2499 goto err;
19ed1ec1
MC
2500 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2501 if (!tls_process_cke_ecdhe(s, pkt, &al))
2502 goto err;
c437eef6
MC
2503 } else if (alg_k & SSL_kSRP) {
2504 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 2505 goto err;
c437eef6
MC
2506 } else if (alg_k & SSL_kGOST) {
2507 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 2508 goto err;
c437eef6 2509 } else {
0f113f3e 2510 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2511 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2512 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 2513 goto err;
0f113f3e
MC
2514 }
2515
e27f234a 2516 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2517 err:
0907d710
MC
2518 if (al != -1)
2519 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
2520#ifndef OPENSSL_NO_PSK
2521 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2522 s->s3->tmp.psk = NULL;
58964a49 2523#endif
fe3a3291 2524 ossl_statem_set_error(s);
e27f234a 2525 return MSG_PROCESS_ERROR;
0f113f3e 2526}
d02b48c6 2527
be3583fa 2528WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2529{
94836de2 2530#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2531 if (wst == WORK_MORE_A) {
2532 if (SSL_IS_DTLS(s)) {
2533 unsigned char sctpauthkey[64];
2534 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2535 /*
2536 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2537 * used.
2538 */
141eb8c6
MC
2539 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2540 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2541
2542 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2543 sizeof(sctpauthkey), labelbuffer,
2544 sizeof(labelbuffer), NULL, 0,
2545 0) <= 0) {
fe3a3291 2546 ossl_statem_set_error(s);
c130dd8e
MC
2547 return WORK_ERROR;;
2548 }
94836de2 2549
c130dd8e
MC
2550 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2551 sizeof(sctpauthkey), sctpauthkey);
94836de2 2552 }
c130dd8e
MC
2553 wst = WORK_MORE_B;
2554 }
94836de2 2555
c130dd8e 2556 if ((wst == WORK_MORE_B)
a230b26e
EK
2557 /* Is this SCTP? */
2558 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2559 /* Are we renegotiating? */
2560 && s->renegotiate
2561 /* Are we going to skip the CertificateVerify? */
2562 && (s->session->peer == NULL || s->statem.no_cert_verify)
2563 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
2564 s->s3->in_read_app_data = 2;
2565 s->rwstate = SSL_READING;
2566 BIO_clear_retry_flags(SSL_get_rbio(s));
2567 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 2568 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
2569 return WORK_MORE_B;
2570 } else {
fe3a3291 2571 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
2572 }
2573#endif
2574
149c2ef5 2575 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
2576 /*
2577 * No certificate verify or no peer certificate so we no longer need
2578 * the handshake_buffer
149c2ef5
MC
2579 */
2580 if (!ssl3_digest_cached_records(s, 0)) {
2581 ossl_statem_set_error(s);
2582 return WORK_ERROR;
2583 }
94836de2 2584 return WORK_FINISHED_CONTINUE;
28f4580c 2585 } else {
94836de2
MC
2586 if (!s->s3->handshake_buffer) {
2587 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2588 ERR_R_INTERNAL_ERROR);
fe3a3291 2589 ossl_statem_set_error(s);
94836de2
MC
2590 return WORK_ERROR;
2591 }
2592 /*
2593 * For sigalgs freeze the handshake buffer. If we support
2594 * extms we've done this already so this is a no-op
2595 */
2596 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 2597 ossl_statem_set_error(s);
94836de2
MC
2598 return WORK_ERROR;
2599 }
94836de2
MC
2600 }
2601
2602 return WORK_FINISHED_CONTINUE;
2603}
2604
be3583fa 2605MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
e27f234a
MC
2606{
2607 EVP_PKEY *pkey = NULL;
b6981744 2608 const unsigned char *sig, *data;
5ca17d8c 2609#ifndef OPENSSL_NO_GOST
b6981744 2610 unsigned char *gost_data = NULL;
5ca17d8c 2611#endif
e27f234a 2612 int al, ret = MSG_PROCESS_ERROR;
28f4580c 2613 int type = 0, j;
e27f234a
MC
2614 unsigned int len;
2615 X509 *peer;
2616 const EVP_MD *md = NULL;
28f4580c
DSH
2617 long hdatalen = 0;
2618 void *hdata;
2619
bfb0641f 2620 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
6e59a892
RL
2621
2622 if (mctx == NULL) {
2623 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2624 al = SSL_AD_INTERNAL_ERROR;
2625 goto f_err;
2626 }
e27f234a 2627
a0bd6493 2628 peer = s->session->peer;
8382fd3a 2629 pkey = X509_get0_pubkey(peer);
a0bd6493 2630 type = X509_certificate_type(peer, pkey);
0f113f3e
MC
2631
2632 if (!(type & EVP_PKT_SIGN)) {
e27f234a 2633 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
0f113f3e
MC
2634 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2635 al = SSL_AD_ILLEGAL_PARAMETER;
2636 goto f_err;
2637 }
2638
0f113f3e
MC
2639 /* Check for broken implementations of GOST ciphersuites */
2640 /*
2641 * If key is GOST and n is exactly 64, it is bare signature without
e44380a9 2642 * length field (CryptoPro implementations at least till CSP 4.0)
0f113f3e 2643 */
2a9b9654 2644#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
2645 if (PACKET_remaining(pkt) == 64
2646 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
f532a35d 2647 len = 64;
2a9b9654
MC
2648 } else
2649#endif
2650 {
0f113f3e 2651 if (SSL_USE_SIGALGS(s)) {
f532a35d
MC
2652 int rv;
2653
73999b62 2654 if (!PACKET_get_bytes(pkt, &sig, 2)) {
f532a35d
MC
2655 al = SSL_AD_DECODE_ERROR;
2656 goto f_err;
2657 }
2658 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
0f113f3e
MC
2659 if (rv == -1) {
2660 al = SSL_AD_INTERNAL_ERROR;
2661 goto f_err;
2662 } else if (rv == 0) {
2663 al = SSL_AD_DECODE_ERROR;
2664 goto f_err;
2665 }
f37f20ff 2666#ifdef SSL_DEBUG
0f113f3e 2667 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
f37f20ff 2668#endif
28f4580c 2669 } else {
aa430c74
DSH
2670 /* Use default digest for this key type */
2671 int idx = ssl_cert_type(NULL, pkey);
2672 if (idx >= 0)
2673 md = s->s3->tmp.md[idx];
2674 if (md == NULL) {
2675 al = SSL_AD_INTERNAL_ERROR;
2676 goto f_err;
2677 }
0f113f3e 2678 }
aa430c74 2679
73999b62 2680 if (!PACKET_get_net_2(pkt, &len)) {
e27f234a 2681 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2682 al = SSL_AD_DECODE_ERROR;
2683 goto f_err;
2684 }
2685 }
2686 j = EVP_PKEY_size(pkey);
73999b62 2687 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
a230b26e 2688 || (PACKET_remaining(pkt) == 0)) {
e27f234a 2689 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
0f113f3e
MC
2690 al = SSL_AD_DECODE_ERROR;
2691 goto f_err;
2692 }
73999b62 2693 if (!PACKET_get_bytes(pkt, &data, len)) {
e27f234a 2694 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
f532a35d
MC
2695 al = SSL_AD_DECODE_ERROR;
2696 goto f_err;
2697 }
0f113f3e 2698
28f4580c
DSH
2699 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2700 if (hdatalen <= 0) {
2701 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2702 al = SSL_AD_INTERNAL_ERROR;
2703 goto f_err;
2704 }
f37f20ff 2705#ifdef SSL_DEBUG
28f4580c 2706 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
f37f20ff 2707#endif
6e59a892
RL
2708 if (!EVP_VerifyInit_ex(mctx, md, NULL)
2709 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
28f4580c
DSH
2710 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2711 al = SSL_AD_INTERNAL_ERROR;
2712 goto f_err;
2713 }
2a9b9654 2714#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
2715 {
2716 int pktype = EVP_PKEY_id(pkey);
2717 if (pktype == NID_id_GostR3410_2001
2718 || pktype == NID_id_GostR3410_2012_256
b6981744
EK
2719 || pktype == NID_id_GostR3410_2012_512) {
2720 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
2721 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2722 al = SSL_AD_INTERNAL_ERROR;
2723 goto f_err;
2724 }
2725 BUF_reverse(gost_data, data, len);
2726 data = gost_data;
2727 }
28f4580c 2728 }
2a9b9654 2729#endif
e44380a9 2730
28f4580c 2731 if (s->version == SSL3_VERSION
6e59a892 2732 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
28f4580c
DSH
2733 s->session->master_key_length,
2734 s->session->master_key)) {
2735 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2736 al = SSL_AD_INTERNAL_ERROR;
2737 goto f_err;
2738 }
2739
6e59a892 2740 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
28f4580c
DSH
2741 al = SSL_AD_DECRYPT_ERROR;
2742 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
0f113f3e
MC
2743 goto f_err;
2744 }
2745
c130dd8e 2746 ret = MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2747 if (0) {
2748 f_err:
2749 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2750 ossl_statem_set_error(s);
0f113f3e 2751 }
25aaa98a
RS
2752 BIO_free(s->s3->handshake_buffer);
2753 s->s3->handshake_buffer = NULL;
bfb0641f 2754 EVP_MD_CTX_free(mctx);
5ca17d8c 2755#ifndef OPENSSL_NO_GOST
b6981744 2756 OPENSSL_free(gost_data);
5ca17d8c 2757#endif
e27f234a 2758 return ret;
0f113f3e 2759}
d02b48c6 2760
be3583fa 2761MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 2762{
20dbe585 2763 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
2764 X509 *x = NULL;
2765 unsigned long l, llen;
b6981744 2766 const unsigned char *certstart, *certbytes;
e27f234a 2767 STACK_OF(X509) *sk = NULL;
73999b62 2768 PACKET spkt;
0f113f3e
MC
2769
2770 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
2771 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2772 goto f_err;
0f113f3e
MC
2773 }
2774
73999b62 2775 if (!PACKET_get_net_3(pkt, &llen)
a230b26e
EK
2776 || !PACKET_get_sub_packet(pkt, &spkt, llen)
2777 || PACKET_remaining(pkt) != 0) {
0f113f3e 2778 al = SSL_AD_DECODE_ERROR;
e27f234a 2779 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2780 goto f_err;
2781 }
0bc09ecd
MC
2782
2783 while (PACKET_remaining(&spkt) > 0) {
2784 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 2785 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 2786 al = SSL_AD_DECODE_ERROR;
e27f234a 2787 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2788 SSL_R_CERT_LENGTH_MISMATCH);
2789 goto f_err;
2790 }
2791
0bc09ecd
MC
2792 certstart = certbytes;
2793 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 2794 if (x == NULL) {
e27f234a
MC
2795 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
2796 goto f_err;
0f113f3e 2797 }
0bc09ecd 2798 if (certbytes != (certstart + l)) {
0f113f3e 2799 al = SSL_AD_DECODE_ERROR;
e27f234a 2800 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2801 SSL_R_CERT_LENGTH_MISMATCH);
2802 goto f_err;
2803 }
2804 if (!sk_X509_push(sk, x)) {
e27f234a
MC
2805 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2806 goto f_err;
0f113f3e
MC
2807 }
2808 x = NULL;
0f113f3e
MC
2809 }
2810
2811 if (sk_X509_num(sk) <= 0) {
2812 /* TLS does not mind 0 certs returned */
2813 if (s->version == SSL3_VERSION) {
2814 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 2815 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2816 SSL_R_NO_CERTIFICATES_RETURNED);
2817 goto f_err;
2818 }
2819 /* Fail for TLS only if we required a certificate */
2820 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2821 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 2822 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2823 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2824 al = SSL_AD_HANDSHAKE_FAILURE;
2825 goto f_err;
2826 }
2827 /* No client certificate so digest cached records */
124037fd 2828 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
2829 goto f_err;
2830 }
2831 } else {
2832 EVP_PKEY *pkey;
2833 i = ssl_verify_cert_chain(s, sk);
2834 if (i <= 0) {
2835 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 2836 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2837 SSL_R_CERTIFICATE_VERIFY_FAILED);
2838 goto f_err;
2839 }
2840 if (i > 1) {
e27f234a 2841 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
2842 al = SSL_AD_HANDSHAKE_FAILURE;
2843 goto f_err;
2844 }
8382fd3a 2845 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
2846 if (pkey == NULL) {
2847 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 2848 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2849 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
2850 goto f_err;
2851 }
0f113f3e
MC
2852 }
2853
222561fe 2854 X509_free(s->session->peer);
0f113f3e
MC
2855 s->session->peer = sk_X509_shift(sk);
2856 s->session->verify_result = s->verify_result;
2857
c34b0f99
DSH
2858 sk_X509_pop_free(s->session->peer_chain, X509_free);
2859 s->session->peer_chain = sk;
0f113f3e
MC
2860 /*
2861 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 2862 * certificate, while we do include it in statem_clnt.c
0f113f3e 2863 */
0f113f3e 2864 sk = NULL;
e27f234a 2865 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
2866 goto done;
2867
0f113f3e 2868 f_err:
66696478 2869 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2870 ossl_statem_set_error(s);
66696478 2871 done:
222561fe
RS
2872 X509_free(x);
2873 sk_X509_pop_free(sk, X509_free);
e27f234a 2874 return ret;
0f113f3e 2875}
d02b48c6 2876
7cea05dc 2877int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a
MC
2878{
2879 CERT_PKEY *cpk;
2880
2881 cpk = ssl_get_server_send_pkey(s);
2882 if (cpk == NULL) {
2883 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
2884 return 0;
2885 }
2886
7cea05dc 2887 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
e27f234a 2888 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
2889 return 0;
2890 }
2891
2892 return 1;
2893}
2894
7cea05dc 2895int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
2896{
2897 unsigned char *senc = NULL;
83ae4661 2898 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 2899 HMAC_CTX *hctx = NULL;
a00d75e1 2900 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 2901 const unsigned char *const_p;
a00d75e1 2902 int len, slen_full, slen, lenfinal;
e27f234a
MC
2903 SSL_SESSION *sess;
2904 unsigned int hlen;
2905 SSL_CTX *tctx = s->initial_ctx;
2906 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b
KR
2907 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
2908 int iv_len;
a00d75e1 2909 size_t macoffset, macendoffset;
e27f234a
MC
2910
2911 /* get session encoding length */
2912 slen_full = i2d_SSL_SESSION(s->session, NULL);
2913 /*
2914 * Some length values are 16 bits, so forget it if session is too
2915 * long
2916 */
2917 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 2918 ossl_statem_set_error(s);
e27f234a
MC
2919 return 0;
2920 }
2921 senc = OPENSSL_malloc(slen_full);
a71edf3b 2922 if (senc == NULL) {
fe3a3291 2923 ossl_statem_set_error(s);
e27f234a
MC
2924 return 0;
2925 }
0f113f3e 2926
846ec07d 2927 ctx = EVP_CIPHER_CTX_new();
bf7c6817 2928 hctx = HMAC_CTX_new();
83ae4661
MC
2929 if (ctx == NULL || hctx == NULL) {
2930 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2931 goto err;
2932 }
0f113f3e 2933
e27f234a
MC
2934 p = senc;
2935 if (!i2d_SSL_SESSION(s->session, &p))
2936 goto err;
687eaf27 2937
e27f234a
MC
2938 /*
2939 * create a fresh copy (not shared with other threads) to clean up
2940 */
2941 const_p = senc;
2942 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
2943 if (sess == NULL)
2944 goto err;
2945 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 2946
e27f234a
MC
2947 slen = i2d_SSL_SESSION(sess, NULL);
2948 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
2949 SSL_SESSION_free(sess);
2950 goto err;
2951 }
2952 p = senc;
2953 if (!i2d_SSL_SESSION(sess, &p)) {
2954 SSL_SESSION_free(sess);
2955 goto err;
2956 }
2957 SSL_SESSION_free(sess);
0f113f3e 2958
e27f234a
MC
2959 /*
2960 * Initialize HMAC and cipher contexts. If callback present it does
2961 * all the work otherwise use generated values from parent ctx.
2962 */
2963 if (tctx->tlsext_ticket_key_cb) {
5c753de6
TS
2964 /* if 0 is returned, write an empty ticket */
2965 int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
2966 hctx, 1);
2967
2968 if (ret == 0) {
a00d75e1
MC
2969
2970 /* Put timeout and length */
7cea05dc 2971 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 2972 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
2973 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
2974 ERR_R_INTERNAL_ERROR);
5c753de6 2975 goto err;
a00d75e1 2976 }
5c753de6
TS
2977 OPENSSL_free(senc);
2978 EVP_CIPHER_CTX_free(ctx);
2979 HMAC_CTX_free(hctx);
2980 return 1;
2981 }
2982 if (ret < 0)
e27f234a 2983 goto err;
d139723b 2984 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 2985 } else {
d139723b
KR
2986 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
2987
2988 iv_len = EVP_CIPHER_iv_length(cipher);
2989 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 2990 goto err;
d139723b 2991 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
e27f234a 2992 tctx->tlsext_tick_aes_key, iv))
687eaf27 2993 goto err;
4e2e1ec9
TS
2994 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
2995 sizeof(tctx->tlsext_tick_hmac_key),
e27f234a 2996 EVP_sha256(), NULL))
4f9fab6b 2997 goto err;
4e2e1ec9
TS
2998 memcpy(key_name, tctx->tlsext_tick_key_name,
2999 sizeof(tctx->tlsext_tick_key_name));
0f113f3e
MC
3000 }
3001
e27f234a
MC
3002 /*
3003 * Ticket lifetime hint (advisory only): We leave this unspecified
3004 * for resumed session (for simplicity), and guess that tickets for
3005 * new sessions will live as long as their sessions.
3006 */
7cea05dc 3007 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
a00d75e1 3008 /* Now the actual ticket data */
7cea05dc
MC
3009 || !WPACKET_start_sub_packet_u16(pkt)
3010 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3011 /* Output key name */
7cea05dc 3012 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3013 /* output IV */
7cea05dc
MC
3014 || !WPACKET_memcpy(pkt, iv, iv_len)
3015 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3016 &encdata1)
3017 /* Encrypt session data */
3018 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3019 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3020 || encdata1 != encdata2
3021 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3022 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3023 || encdata1 + len != encdata2
3024 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3025 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3026 || !HMAC_Update(hctx,
3027 (unsigned char *)s->init_buf->data + macoffset,
3028 macendoffset - macoffset)
7cea05dc 3029 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3030 || !HMAC_Final(hctx, macdata1, &hlen)
3031 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3032 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3033 || macdata1 != macdata2
5923ad4b 3034 || !WPACKET_close(pkt)) {
a00d75e1 3035 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3036 goto err;
a00d75e1 3037 }
bcaad809
DSH
3038 EVP_CIPHER_CTX_free(ctx);
3039 HMAC_CTX_free(hctx);
e27f234a
MC
3040 OPENSSL_free(senc);
3041
3042 return 1;
687eaf27 3043 err:
b548a1f1 3044 OPENSSL_free(senc);
846ec07d 3045 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3046 HMAC_CTX_free(hctx);
a00d75e1 3047 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3048 return 0;
0f113f3e 3049}
67c8e7f4 3050
7cea05dc 3051int tls_construct_cert_status(SSL *s, WPACKET *pkt)
e27f234a 3052{
5923ad4b 3053 if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
7cea05dc 3054 || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
5923ad4b 3055 s->tlsext_ocsp_resplen)) {
cc59ad10
MC
3056 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
3057 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3058 return 0;
3059 }
e27f234a
MC
3060
3061 return 1;
3062}
3063
e481f9b9 3064#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3065/*
3066 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3067 * It sets the next_proto member in s if found
3068 */
be3583fa 3069MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3070{
73999b62 3071 PACKET next_proto, padding;
e27f234a
MC
3072 size_t next_proto_len;
3073
50e735f9
MC
3074 /*-
3075 * The payload looks like:
3076 * uint8 proto_len;
3077 * uint8 proto[proto_len];
3078 * uint8 padding_len;
3079 * uint8 padding[padding_len];
3080 */
73999b62
MC
3081 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3082 || !PACKET_get_length_prefixed_1(pkt, &padding)
3083 || PACKET_remaining(pkt) > 0) {
e27f234a 3084 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3085 goto err;
cf9b0b6f 3086 }
0f113f3e 3087
a230b26e 3088 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
6d41fc80 3089 s->next_proto_negotiated_len = 0;
c3fc7eea
MC
3090 goto err;
3091 }
3092
6d41fc80 3093 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
0f113f3e 3094
e27f234a 3095 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3096 err:
fe3a3291 3097 ossl_statem_set_error(s);
e27f234a 3098 return MSG_PROCESS_ERROR;
0f113f3e 3099}
6434abbf 3100#endif
d45ba43d
MC
3101
3102#define SSLV2_CIPHER_LEN 3
3103
38a3cbfb
EK
3104STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3105 PACKET *cipher_suites,
d45ba43d 3106 STACK_OF(SSL_CIPHER) **skp,
a230b26e 3107 int sslv2format, int *al)
d45ba43d
MC
3108{
3109 const SSL_CIPHER *c;
3110 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3111 int n;
3112 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3113 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3114
38a3cbfb
EK
3115 s->s3->send_connection_binding = 0;
3116
3117 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3118
3119 if (PACKET_remaining(cipher_suites) == 0) {
3120 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3121 *al = SSL_AD_ILLEGAL_PARAMETER;
3122 return NULL;
d45ba43d 3123 }
38a3cbfb
EK
3124
3125 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3126 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3127 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3128 *al = SSL_AD_DECODE_ERROR;
3129 return NULL;
d45ba43d 3130 }
38a3cbfb 3131
d45ba43d
MC
3132 if ((skp == NULL) || (*skp == NULL)) {
3133 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
e8aa8b6c 3134 if (sk == NULL) {
d45ba43d 3135 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3136 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3137 return NULL;
3138 }
3139 } else {
3140 sk = *skp;
3141 sk_SSL_CIPHER_zero(sk);
3142 }
3143
38a3cbfb
EK
3144 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3145 &s->s3->tmp.ciphers_rawlen)) {
3146 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3147 goto err;
3148 }
d45ba43d 3149
38a3cbfb
EK
3150 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3151 /*
20218b58
EK
3152 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3153 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3154 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3155 */
3156 if (sslv2format && cipher[0] != '\0')
a230b26e 3157 continue;
38a3cbfb 3158
d45ba43d 3159 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3160 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3161 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3162 /* SCSV fatal if renegotiating */
3163 if (s->renegotiate) {
3164 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3165 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3166 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3167 goto err;
3168 }
3169 s->s3->send_connection_binding = 1;
d45ba43d
MC
3170 continue;
3171 }
3172
3173 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3174 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3175 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3176 /*
3177 * The SCSV indicates that the client previously tried a higher
3178 * version. Fail if the current version is an unexpected
3179 * downgrade.
3180 */
4fa52141 3181 if (!ssl_check_version_downgrade(s)) {
d45ba43d
MC
3182 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3183 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3184 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3185 goto err;
3186 }
d45ba43d
MC
3187 continue;
3188 }
3189
38a3cbfb
EK
3190 /* For SSLv2-compat, ignore leading 0-byte. */
3191 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3192 if (c != NULL) {
3193 if (!sk_SSL_CIPHER_push(sk, c)) {
3194 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3195 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3196 goto err;
3197 }
3198 }
3199 }
38a3cbfb
EK
3200 if (PACKET_remaining(cipher_suites) > 0) {
3201 *al = SSL_AD_INTERNAL_ERROR;
3202 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3203 goto err;
3204 }
d45ba43d
MC
3205
3206 if (skp != NULL)
3207 *skp = sk;
3208 return (sk);
3209 err:
3210 if ((skp == NULL) || (*skp == NULL))
3211 sk_SSL_CIPHER_free(sk);
38a3cbfb 3212 return NULL;
d45ba43d 3213}