]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Add function tls_choose_sigalg().
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
e46f2334 64static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
38a3cbfb
EK
65static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
66 PACKET *cipher_suites,
a230b26e
EK
67 STACK_OF(SSL_CIPHER)
68 **skp, int sslv2format,
69 int *al);
d45ba43d 70
61ae935a 71/*
0f1e51ea
MC
72 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
73 * handshake state transitions when a TLSv1.3 server is reading messages from
74 * the client. The message type that the client has sent is provided in |mt|.
75 * The current state is in |s->statem.hand_state|.
76 *
94ed2c67
MC
77 * Return values are 1 for success (transition allowed) and 0 on error
78 * (transition not allowed)
0f1e51ea
MC
79 */
80static int ossl_statem_server13_read_transition(SSL *s, int mt)
81{
82 OSSL_STATEM *st = &s->statem;
83
94ed2c67
MC
84 /*
85 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
86 * we will update this to look more like real TLSv1.3
87 */
88
0f1e51ea
MC
89 /*
90 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
91 * not negotiated TLSv1.3 yet, so that case is handled by
92 * ossl_statem_server_read_transition()
93 */
94 switch (st->hand_state) {
95 default:
96 break;
97
92760c21 98 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
99 if (s->s3->tmp.cert_request) {
100 if (mt == SSL3_MT_CERTIFICATE) {
101 st->hand_state = TLS_ST_SR_CERT;
102 return 1;
103 }
104 } else {
92760c21
MC
105 if (mt == SSL3_MT_FINISHED) {
106 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
107 return 1;
108 }
109 }
110 break;
111
112 case TLS_ST_SR_CERT:
113 if (s->session->peer == NULL) {
92760c21
MC
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
116 return 1;
117 }
118 } else {
119 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
120 st->hand_state = TLS_ST_SR_CERT_VRFY;
121 return 1;
122 }
123 }
124 break;
125
126 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_SR_FINISHED;
129 return 1;
130 }
131 break;
0f1e51ea
MC
132 }
133
134 /* No valid transition found */
135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
136 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
137 SSL_R_UNEXPECTED_MESSAGE);
138 return 0;
139}
140
141/*
142 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
143 * handshake state transitions when the server is reading messages from the
144 * client. The message type that the client has sent is provided in |mt|. The
145 * current state is in |s->statem.hand_state|.
61ae935a 146 *
94ed2c67
MC
147 * Return values are 1 for success (transition allowed) and 0 on error
148 * (transition not allowed)
61ae935a 149 */
8481f583 150int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 151{
d6f1a6e9 152 OSSL_STATEM *st = &s->statem;
61ae935a 153
f5ca0b04 154 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
155 if (!ossl_statem_server13_read_transition(s, mt))
156 goto err;
157 return 1;
158 }
0f1e51ea 159
e8aa8b6c 160 switch (st->hand_state) {
f3b3d7f0
RS
161 default:
162 break;
163
61ae935a 164 case TLS_ST_BEFORE:
0386aad1 165 case TLS_ST_OK:
61ae935a
MC
166 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
167 if (mt == SSL3_MT_CLIENT_HELLO) {
168 st->hand_state = TLS_ST_SR_CLNT_HELLO;
169 return 1;
170 }
171 break;
172
173 case TLS_ST_SW_SRVR_DONE:
174 /*
175 * If we get a CKE message after a ServerDone then either
176 * 1) We didn't request a Certificate
177 * OR
178 * 2) If we did request one then
179 * a) We allow no Certificate to be returned
180 * AND
181 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
182 * list if we requested a certificate)
183 */
0f512756
MC
184 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
185 if (s->s3->tmp.cert_request) {
186 if (s->version == SSL3_VERSION) {
23dd09b5
MC
187 if ((s->verify_mode & SSL_VERIFY_PEER)
188 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
189 /*
190 * This isn't an unexpected message as such - we're just
23dd09b5
MC
191 * not going to accept it because we require a client
192 * cert.
0f512756
MC
193 */
194 ssl3_send_alert(s, SSL3_AL_FATAL,
195 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 196 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
197 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
198 return 0;
199 }
200 st->hand_state = TLS_ST_SR_KEY_EXCH;
201 return 1;
202 }
203 } else {
204 st->hand_state = TLS_ST_SR_KEY_EXCH;
205 return 1;
206 }
61ae935a
MC
207 } else if (s->s3->tmp.cert_request) {
208 if (mt == SSL3_MT_CERTIFICATE) {
209 st->hand_state = TLS_ST_SR_CERT;
210 return 1;
f100b031 211 }
61ae935a
MC
212 }
213 break;
214
215 case TLS_ST_SR_CERT:
216 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
217 st->hand_state = TLS_ST_SR_KEY_EXCH;
218 return 1;
219 }
220 break;
221
222 case TLS_ST_SR_KEY_EXCH:
223 /*
224 * We should only process a CertificateVerify message if we have
225 * received a Certificate from the client. If so then |s->session->peer|
226 * will be non NULL. In some instances a CertificateVerify message is
227 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 228 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
229 * set.
230 */
a71a4966 231 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
232 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
233 /*
234 * For the ECDH ciphersuites when the client sends its ECDH
235 * pub key in a certificate, the CertificateVerify message is
236 * not sent. Also for GOST ciphersuites when the client uses
237 * its key from the certificate for key exchange.
238 */
239 st->hand_state = TLS_ST_SR_CHANGE;
240 return 1;
241 }
242 } else {
243 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
244 st->hand_state = TLS_ST_SR_CERT_VRFY;
245 return 1;
246 }
247 }
248 break;
249
250 case TLS_ST_SR_CERT_VRFY:
251 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 st->hand_state = TLS_ST_SR_CHANGE;
253 return 1;
254 }
255 break;
256
257 case TLS_ST_SR_CHANGE:
258#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 259 if (s->s3->npn_seen) {
61ae935a
MC
260 if (mt == SSL3_MT_NEXT_PROTO) {
261 st->hand_state = TLS_ST_SR_NEXT_PROTO;
262 return 1;
263 }
264 } else {
265#endif
266 if (mt == SSL3_MT_FINISHED) {
267 st->hand_state = TLS_ST_SR_FINISHED;
268 return 1;
269 }
270#ifndef OPENSSL_NO_NEXTPROTONEG
271 }
272#endif
273 break;
274
275#ifndef OPENSSL_NO_NEXTPROTONEG
276 case TLS_ST_SR_NEXT_PROTO:
277 if (mt == SSL3_MT_FINISHED) {
278 st->hand_state = TLS_ST_SR_FINISHED;
279 return 1;
280 }
281 break;
282#endif
283
284 case TLS_ST_SW_FINISHED:
285 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
286 st->hand_state = TLS_ST_SR_CHANGE;
287 return 1;
288 }
289 break;
61ae935a
MC
290 }
291
5abeaf35 292 err:
61ae935a 293 /* No valid transition found */
672f3337 294 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 295 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
296 return 0;
297}
298
299/*
300 * Should we send a ServerKeyExchange message?
301 *
302 * Valid return values are:
303 * 1: Yes
304 * 0: No
305 */
bb3e20cf 306static int send_server_key_exchange(SSL *s)
61ae935a
MC
307{
308 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
309
310 /*
361a1191 311 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
312 * sign only certificate PSK: may send PSK identity hints For
313 * ECC ciphersuites, we send a serverKeyExchange message only if
314 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
315 * the server certificate contains the server's public key for
316 * key exchange.
317 */
a230b26e 318 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
319 /*
320 * PSK: send ServerKeyExchange if PSK identity hint if
321 * provided
322 */
323#ifndef OPENSSL_NO_PSK
324 /* Only send SKE if we have identity hint for plain PSK */
325 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
326 && s->cert->psk_identity_hint)
327 /* For other PSK always send SKE */
328 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
329#endif
330#ifndef OPENSSL_NO_SRP
331 /* SRP: send ServerKeyExchange */
332 || (alg_k & SSL_kSRP)
333#endif
a230b26e 334 ) {
61ae935a
MC
335 return 1;
336 }
337
338 return 0;
339}
340
341/*
342 * Should we send a CertificateRequest message?
343 *
344 * Valid return values are:
345 * 1: Yes
346 * 0: No
347 */
bb3e20cf 348static int send_certificate_request(SSL *s)
61ae935a
MC
349{
350 if (
351 /* don't request cert unless asked for it: */
352 s->verify_mode & SSL_VERIFY_PEER
353 /*
354 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
355 * during re-negotiation:
356 */
a03a9dbe 357 && (s->s3->tmp.finish_md_len == 0 ||
61ae935a
MC
358 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
359 /*
360 * never request cert in anonymous ciphersuites (see
361 * section "Certificate request" in SSL 3 drafts and in
362 * RFC 2246):
363 */
364 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
365 /*
366 * ... except when the application insists on
367 * verification (against the specs, but statem_clnt.c accepts
368 * this for SSL 3)
369 */
61ae935a
MC
370 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
371 /* don't request certificate for SRP auth */
372 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
373 /*
374 * With normal PSK Certificates and Certificate Requests
375 * are omitted
376 */
b7fa1f98 377 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
378 return 1;
379 }
380
381 return 0;
382}
383
384/*
0f1e51ea
MC
385 * ossl_statem_server13_write_transition() works out what handshake state to
386 * move to next when a TLSv1.3 server is writing messages to be sent to the
387 * client.
0f1e51ea
MC
388 */
389static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
390{
391 OSSL_STATEM *st = &s->statem;
392
94ed2c67
MC
393 /*
394 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
395 * we will update this to look more like real TLSv1.3
396 */
397
0f1e51ea
MC
398 /*
399 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
400 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
401 */
402
403 switch (st->hand_state) {
404 default:
405 /* Shouldn't happen */
406 return WRITE_TRAN_ERROR;
407
408 case TLS_ST_SR_CLNT_HELLO:
409 st->hand_state = TLS_ST_SW_SRVR_HELLO;
410 return WRITE_TRAN_CONTINUE;
411
412 case TLS_ST_SW_SRVR_HELLO:
e46f2334
MC
413 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
414 return WRITE_TRAN_CONTINUE;
415
416 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 417 if (s->hit)
92760c21
MC
418 st->hand_state = TLS_ST_SW_FINISHED;
419 else if (send_certificate_request(s))
420 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 421 else
0f1e51ea 422 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 423
0f1e51ea
MC
424 return WRITE_TRAN_CONTINUE;
425
0f1e51ea 426 case TLS_ST_SW_CERT_REQ:
92760c21 427 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
428 return WRITE_TRAN_CONTINUE;
429
92760c21 430 case TLS_ST_SW_CERT:
2c5dfdc3
MC
431 st->hand_state = TLS_ST_SW_CERT_VRFY;
432 return WRITE_TRAN_CONTINUE;
433
434 case TLS_ST_SW_CERT_VRFY:
d805a57b 435 st->hand_state = TLS_ST_SW_FINISHED;
0f1e51ea
MC
436 return WRITE_TRAN_CONTINUE;
437
438 case TLS_ST_SW_FINISHED:
92760c21 439 return WRITE_TRAN_FINISHED;
94ed2c67 440
92760c21 441 case TLS_ST_SR_FINISHED:
30f05b19
MC
442 /*
443 * Technically we have finished the handshake at this point, but we're
444 * going to remain "in_init" for now and write out the session ticket
445 * immediately.
446 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
447 * and give the application the opportunity to delay sending the
448 * session ticket?
449 */
450 st->hand_state = TLS_ST_SW_SESSION_TICKET;
451 return WRITE_TRAN_CONTINUE;
452
453 case TLS_ST_SW_SESSION_TICKET:
0f1e51ea
MC
454 st->hand_state = TLS_ST_OK;
455 ossl_statem_set_in_init(s, 0);
456 return WRITE_TRAN_CONTINUE;
457 }
458}
459
460/*
461 * ossl_statem_server_write_transition() works out what handshake state to move
462 * to next when the server is writing messages to be sent to the client.
61ae935a 463 */
8481f583 464WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 465{
d6f1a6e9 466 OSSL_STATEM *st = &s->statem;
61ae935a 467
0f1e51ea
MC
468 /*
469 * Note that before the ClientHello we don't know what version we are going
470 * to negotiate yet, so we don't take this branch until later
471 */
472
f5ca0b04 473 if (SSL_IS_TLS13(s))
0f1e51ea
MC
474 return ossl_statem_server13_write_transition(s);
475
e8aa8b6c 476 switch (st->hand_state) {
f3b3d7f0
RS
477 default:
478 /* Shouldn't happen */
479 return WRITE_TRAN_ERROR;
480
0386aad1
MC
481 case TLS_ST_OK:
482 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
483 /* We must be trying to renegotiate */
484 st->hand_state = TLS_ST_SW_HELLO_REQ;
485 st->request_state = TLS_ST_BEFORE;
486 return WRITE_TRAN_CONTINUE;
487 }
c7f47786
MC
488 /* Must be an incoming ClientHello */
489 if (!tls_setup_handshake(s)) {
490 ossl_statem_set_error(s);
491 return WRITE_TRAN_ERROR;
492 }
0386aad1
MC
493 /* Fall through */
494
e8aa8b6c 495 case TLS_ST_BEFORE:
a230b26e 496 /* Just go straight to trying to read from the client */
e8aa8b6c 497 return WRITE_TRAN_FINISHED;
61ae935a 498
e8aa8b6c
F
499 case TLS_ST_SW_HELLO_REQ:
500 st->hand_state = TLS_ST_OK;
501 ossl_statem_set_in_init(s, 0);
502 return WRITE_TRAN_CONTINUE;
61ae935a 503
e8aa8b6c
F
504 case TLS_ST_SR_CLNT_HELLO:
505 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 506 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
507 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
508 else
509 st->hand_state = TLS_ST_SW_SRVR_HELLO;
510 return WRITE_TRAN_CONTINUE;
61ae935a 511
e8aa8b6c
F
512 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
513 return WRITE_TRAN_FINISHED;
61ae935a 514
e8aa8b6c
F
515 case TLS_ST_SW_SRVR_HELLO:
516 if (s->hit) {
aff8c126 517 if (s->ext.ticket_expected)
e8aa8b6c
F
518 st->hand_state = TLS_ST_SW_SESSION_TICKET;
519 else
520 st->hand_state = TLS_ST_SW_CHANGE;
521 } else {
522 /* Check if it is anon DH or anon ECDH, */
523 /* normal PSK or SRP */
524 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 525 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
526 st->hand_state = TLS_ST_SW_CERT;
527 } else if (send_server_key_exchange(s)) {
61ae935a 528 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 529 } else if (send_certificate_request(s)) {
61ae935a 530 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
531 } else {
532 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 533 }
e8aa8b6c
F
534 }
535 return WRITE_TRAN_CONTINUE;
61ae935a 536
e8aa8b6c 537 case TLS_ST_SW_CERT:
aff8c126 538 if (s->ext.status_expected) {
e8aa8b6c 539 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 540 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
541 }
542 /* Fall through */
61ae935a 543
e8aa8b6c
F
544 case TLS_ST_SW_CERT_STATUS:
545 if (send_server_key_exchange(s)) {
546 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 547 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
548 }
549 /* Fall through */
61ae935a 550
e8aa8b6c
F
551 case TLS_ST_SW_KEY_EXCH:
552 if (send_certificate_request(s)) {
553 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 554 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
555 }
556 /* Fall through */
61ae935a 557
e8aa8b6c
F
558 case TLS_ST_SW_CERT_REQ:
559 st->hand_state = TLS_ST_SW_SRVR_DONE;
560 return WRITE_TRAN_CONTINUE;
61ae935a 561
e8aa8b6c
F
562 case TLS_ST_SW_SRVR_DONE:
563 return WRITE_TRAN_FINISHED;
564
565 case TLS_ST_SR_FINISHED:
566 if (s->hit) {
61ae935a 567 st->hand_state = TLS_ST_OK;
fe3a3291 568 ossl_statem_set_in_init(s, 0);
61ae935a 569 return WRITE_TRAN_CONTINUE;
aff8c126 570 } else if (s->ext.ticket_expected) {
e8aa8b6c
F
571 st->hand_state = TLS_ST_SW_SESSION_TICKET;
572 } else {
573 st->hand_state = TLS_ST_SW_CHANGE;
574 }
575 return WRITE_TRAN_CONTINUE;
576
577 case TLS_ST_SW_SESSION_TICKET:
578 st->hand_state = TLS_ST_SW_CHANGE;
579 return WRITE_TRAN_CONTINUE;
61ae935a 580
e8aa8b6c
F
581 case TLS_ST_SW_CHANGE:
582 st->hand_state = TLS_ST_SW_FINISHED;
583 return WRITE_TRAN_CONTINUE;
584
585 case TLS_ST_SW_FINISHED:
586 if (s->hit) {
587 return WRITE_TRAN_FINISHED;
588 }
589 st->hand_state = TLS_ST_OK;
590 ossl_statem_set_in_init(s, 0);
591 return WRITE_TRAN_CONTINUE;
61ae935a
MC
592 }
593}
594
595/*
596 * Perform any pre work that needs to be done prior to sending a message from
597 * the server to the client.
598 */
8481f583 599WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 600{
d6f1a6e9 601 OSSL_STATEM *st = &s->statem;
61ae935a 602
e8aa8b6c 603 switch (st->hand_state) {
f3b3d7f0
RS
604 default:
605 /* No pre work to be done */
606 break;
607
61ae935a
MC
608 case TLS_ST_SW_HELLO_REQ:
609 s->shutdown = 0;
610 if (SSL_IS_DTLS(s))
f5c7f5df 611 dtls1_clear_sent_buffer(s);
61ae935a
MC
612 break;
613
614 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
615 s->shutdown = 0;
616 if (SSL_IS_DTLS(s)) {
f5c7f5df 617 dtls1_clear_sent_buffer(s);
61ae935a
MC
618 /* We don't buffer this message so don't use the timer */
619 st->use_timer = 0;
620 }
621 break;
622
623 case TLS_ST_SW_SRVR_HELLO:
624 if (SSL_IS_DTLS(s)) {
625 /*
626 * Messages we write from now on should be bufferred and
627 * retransmitted if necessary, so we need to use the timer now
628 */
629 st->use_timer = 1;
630 }
631 break;
632
633 case TLS_ST_SW_SRVR_DONE:
634#ifndef OPENSSL_NO_SCTP
635 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
636 return dtls_wait_for_dry(s);
637#endif
638 return WORK_FINISHED_CONTINUE;
639
640 case TLS_ST_SW_SESSION_TICKET:
30f05b19
MC
641 if (SSL_IS_TLS13(s)) {
642 /*
643 * Actually this is the end of the handshake, but we're going
644 * straight into writing the session ticket out. So we finish off
645 * the handshake, but keep the various buffers active.
646 */
647 return tls_finish_handshake(s, wst, 0);
648 } if (SSL_IS_DTLS(s)) {
61ae935a
MC
649 /*
650 * We're into the last flight. We don't retransmit the last flight
651 * unless we need to, so we don't use the timer
652 */
653 st->use_timer = 0;
654 }
655 break;
656
657 case TLS_ST_SW_CHANGE:
658 s->session->cipher = s->s3->tmp.new_cipher;
659 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 660 ossl_statem_set_error(s);
61ae935a
MC
661 return WORK_ERROR;
662 }
663 if (SSL_IS_DTLS(s)) {
664 /*
665 * We're into the last flight. We don't retransmit the last flight
666 * unless we need to, so we don't use the timer. This might have
667 * already been set to 0 if we sent a NewSessionTicket message,
668 * but we'll set it again here in case we didn't.
669 */
670 st->use_timer = 0;
671 }
672 return WORK_FINISHED_CONTINUE;
673
674 case TLS_ST_OK:
30f05b19 675 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
676 }
677
678 return WORK_FINISHED_CONTINUE;
679}
680
681/*
682 * Perform any work that needs to be done after sending a message from the
683 * server to the client.
684 */
8481f583 685WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 686{
d6f1a6e9 687 OSSL_STATEM *st = &s->statem;
61ae935a
MC
688
689 s->init_num = 0;
690
e8aa8b6c 691 switch (st->hand_state) {
f3b3d7f0
RS
692 default:
693 /* No post work to be done */
694 break;
695
61ae935a
MC
696 case TLS_ST_SW_HELLO_REQ:
697 if (statem_flush(s) != 1)
698 return WORK_MORE_A;
2c4a056f
MC
699 if (!ssl3_init_finished_mac(s)) {
700 ossl_statem_set_error(s);
701 return WORK_ERROR;
702 }
61ae935a
MC
703 break;
704
705 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
706 if (statem_flush(s) != 1)
707 return WORK_MORE_A;
708 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
709 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
710 ossl_statem_set_error(s);
711 return WORK_ERROR;
712 }
61ae935a
MC
713 /*
714 * The next message should be another ClientHello which we need to
715 * treat like it was the first packet
716 */
717 s->first_packet = 1;
718 break;
719
720 case TLS_ST_SW_SRVR_HELLO:
721#ifndef OPENSSL_NO_SCTP
722 if (SSL_IS_DTLS(s) && s->hit) {
723 unsigned char sctpauthkey[64];
724 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
725
726 /*
727 * Add new shared key for SCTP-Auth, will be ignored if no
728 * SCTP used.
729 */
141eb8c6
MC
730 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
731 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
732
733 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
734 sizeof(sctpauthkey), labelbuffer,
735 sizeof(labelbuffer), NULL, 0,
736 0) <= 0) {
fe3a3291 737 ossl_statem_set_error(s);
61ae935a
MC
738 return WORK_ERROR;
739 }
740
741 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
742 sizeof(sctpauthkey), sctpauthkey);
743 }
744#endif
92760c21
MC
745 /*
746 * TODO(TLS1.3): This actually causes a problem. We don't yet know
747 * whether the next record we are going to receive is an unencrypted
748 * alert, or an encrypted handshake message. We're going to need
749 * something clever in the record layer for this.
750 */
751 if (SSL_IS_TLS13(s)) {
752 if (!s->method->ssl3_enc->setup_key_block(s)
753 || !s->method->ssl3_enc->change_cipher_state(s,
754 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
755 || !s->method->ssl3_enc->change_cipher_state(s,
756 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
757 return WORK_ERROR;
758 }
61ae935a
MC
759 break;
760
761 case TLS_ST_SW_CHANGE:
762#ifndef OPENSSL_NO_SCTP
763 if (SSL_IS_DTLS(s) && !s->hit) {
764 /*
765 * Change to new shared key of SCTP-Auth, will be ignored if
766 * no SCTP used.
767 */
768 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
769 0, NULL);
770 }
771#endif
772 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
773 SSL3_CHANGE_CIPHER_SERVER_WRITE))
774 {
fe3a3291 775 ossl_statem_set_error(s);
61ae935a
MC
776 return WORK_ERROR;
777 }
778
779 if (SSL_IS_DTLS(s))
780 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
781 break;
782
783 case TLS_ST_SW_SRVR_DONE:
784 if (statem_flush(s) != 1)
785 return WORK_MORE_A;
786 break;
787
788 case TLS_ST_SW_FINISHED:
789 if (statem_flush(s) != 1)
790 return WORK_MORE_A;
791#ifndef OPENSSL_NO_SCTP
792 if (SSL_IS_DTLS(s) && s->hit) {
793 /*
794 * Change to new shared key of SCTP-Auth, will be ignored if
795 * no SCTP used.
796 */
797 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
798 0, NULL);
799 }
800#endif
92760c21
MC
801 if (SSL_IS_TLS13(s)) {
802 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 803 s->master_secret, s->handshake_secret, 0,
92760c21
MC
804 &s->session->master_key_length)
805 || !s->method->ssl3_enc->change_cipher_state(s,
806 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
807 return WORK_ERROR;
808 }
61ae935a 809 break;
30f05b19
MC
810
811 case TLS_ST_SW_SESSION_TICKET:
812 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
813 return WORK_MORE_A;
814 break;
61ae935a
MC
815 }
816
817 return WORK_FINISHED_CONTINUE;
818}
819
820/*
6392fb8e
MC
821 * Get the message construction function and message type for sending from the
822 * server
61ae935a
MC
823 *
824 * Valid return values are:
825 * 1: Success
826 * 0: Error
827 */
6392fb8e 828int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 829 confunc_f *confunc, int *mt)
61ae935a 830{
d6f1a6e9 831 OSSL_STATEM *st = &s->statem;
61ae935a 832
4a01c59f
MC
833 switch (st->hand_state) {
834 default:
835 /* Shouldn't happen */
836 return 0;
837
838 case TLS_ST_SW_CHANGE:
5923ad4b 839 if (SSL_IS_DTLS(s))
6392fb8e 840 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 841 else
6392fb8e
MC
842 *confunc = tls_construct_change_cipher_spec;
843 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 844 break;
f3b3d7f0 845
4a01c59f 846 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
847 *confunc = dtls_construct_hello_verify_request;
848 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 849 break;
61ae935a 850
4a01c59f
MC
851 case TLS_ST_SW_HELLO_REQ:
852 /* No construction function needed */
6392fb8e
MC
853 *confunc = NULL;
854 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 855 break;
61ae935a 856
4a01c59f 857 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
858 *confunc = tls_construct_server_hello;
859 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 860 break;
61ae935a 861
4a01c59f 862 case TLS_ST_SW_CERT:
6392fb8e
MC
863 *confunc = tls_construct_server_certificate;
864 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 865 break;
61ae935a 866
2c5dfdc3
MC
867 case TLS_ST_SW_CERT_VRFY:
868 *confunc = tls_construct_cert_verify;
869 *mt = SSL3_MT_CERTIFICATE_VERIFY;
870 break;
871
872
4a01c59f 873 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
874 *confunc = tls_construct_server_key_exchange;
875 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 876 break;
61ae935a 877
4a01c59f 878 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
879 *confunc = tls_construct_certificate_request;
880 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 881 break;
61ae935a 882
4a01c59f 883 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
884 *confunc = tls_construct_server_done;
885 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 886 break;
61ae935a 887
4a01c59f 888 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
889 *confunc = tls_construct_new_session_ticket;
890 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 891 break;
61ae935a 892
4a01c59f 893 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
894 *confunc = tls_construct_cert_status;
895 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 896 break;
61ae935a 897
4a01c59f 898 case TLS_ST_SW_FINISHED:
6392fb8e
MC
899 *confunc = tls_construct_finished;
900 *mt = SSL3_MT_FINISHED;
4a01c59f 901 break;
e46f2334
MC
902
903 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
904 *confunc = tls_construct_encrypted_extensions;
905 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
906 break;
4a01c59f 907 }
61ae935a 908
5923ad4b 909 return 1;
61ae935a
MC
910}
911
8a18bc25
AG
912/*
913 * Maximum size (excluding the Handshake header) of a ClientHello message,
914 * calculated as follows:
915 *
916 * 2 + # client_version
917 * 32 + # only valid length for random
918 * 1 + # length of session_id
919 * 32 + # maximum size for session_id
920 * 2 + # length of cipher suites
921 * 2^16-2 + # maximum length of cipher suites array
922 * 1 + # length of compression_methods
923 * 2^8-1 + # maximum length of compression methods
924 * 2 + # length of extensions
925 * 2^16-1 # maximum length of extensions
926 */
927#define CLIENT_HELLO_MAX_LENGTH 131396
928
61ae935a
MC
929#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
930#define NEXT_PROTO_MAX_LENGTH 514
931
932/*
933 * Returns the maximum allowed length for the current message that we are
934 * reading. Excludes the message header.
935 */
eda75751 936size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 937{
d6f1a6e9 938 OSSL_STATEM *st = &s->statem;
61ae935a 939
e8aa8b6c 940 switch (st->hand_state) {
f3b3d7f0
RS
941 default:
942 /* Shouldn't happen */
943 return 0;
944
61ae935a 945 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 946 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
947
948 case TLS_ST_SR_CERT:
949 return s->max_cert_list;
950
951 case TLS_ST_SR_KEY_EXCH:
952 return CLIENT_KEY_EXCH_MAX_LENGTH;
953
954 case TLS_ST_SR_CERT_VRFY:
955 return SSL3_RT_MAX_PLAIN_LENGTH;
956
957#ifndef OPENSSL_NO_NEXTPROTONEG
958 case TLS_ST_SR_NEXT_PROTO:
959 return NEXT_PROTO_MAX_LENGTH;
960#endif
961
962 case TLS_ST_SR_CHANGE:
963 return CCS_MAX_LENGTH;
964
965 case TLS_ST_SR_FINISHED:
966 return FINISHED_MAX_LENGTH;
61ae935a 967 }
61ae935a
MC
968}
969
970/*
971 * Process a message that the server has received from the client.
972 */
8481f583 973MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 974{
d6f1a6e9 975 OSSL_STATEM *st = &s->statem;
61ae935a 976
e8aa8b6c 977 switch (st->hand_state) {
f3b3d7f0
RS
978 default:
979 /* Shouldn't happen */
980 return MSG_PROCESS_ERROR;
981
61ae935a
MC
982 case TLS_ST_SR_CLNT_HELLO:
983 return tls_process_client_hello(s, pkt);
984
985 case TLS_ST_SR_CERT:
986 return tls_process_client_certificate(s, pkt);
987
988 case TLS_ST_SR_KEY_EXCH:
989 return tls_process_client_key_exchange(s, pkt);
990
991 case TLS_ST_SR_CERT_VRFY:
992 return tls_process_cert_verify(s, pkt);
993
994#ifndef OPENSSL_NO_NEXTPROTONEG
995 case TLS_ST_SR_NEXT_PROTO:
996 return tls_process_next_proto(s, pkt);
997#endif
998
999 case TLS_ST_SR_CHANGE:
1000 return tls_process_change_cipher_spec(s, pkt);
1001
1002 case TLS_ST_SR_FINISHED:
1003 return tls_process_finished(s, pkt);
61ae935a 1004 }
61ae935a
MC
1005}
1006
1007/*
1008 * Perform any further processing required following the receipt of a message
1009 * from the client
1010 */
8481f583 1011WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1012{
d6f1a6e9 1013 OSSL_STATEM *st = &s->statem;
61ae935a 1014
e8aa8b6c 1015 switch (st->hand_state) {
f3b3d7f0
RS
1016 default:
1017 /* Shouldn't happen */
1018 return WORK_ERROR;
1019
61ae935a
MC
1020 case TLS_ST_SR_CLNT_HELLO:
1021 return tls_post_process_client_hello(s, wst);
1022
1023 case TLS_ST_SR_KEY_EXCH:
1024 return tls_post_process_client_key_exchange(s, wst);
1025
1026 case TLS_ST_SR_CERT_VRFY:
1027#ifndef OPENSSL_NO_SCTP
a230b26e
EK
1028 if ( /* Is this SCTP? */
1029 BIO_dgram_is_sctp(SSL_get_wbio(s))
1030 /* Are we renegotiating? */
1031 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
1032 s->s3->in_read_app_data = 2;
1033 s->rwstate = SSL_READING;
1034 BIO_clear_retry_flags(SSL_get_rbio(s));
1035 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 1036 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1037 return WORK_MORE_A;
1038 } else {
d99b0691 1039 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1040 }
1041#endif
1042 return WORK_FINISHED_CONTINUE;
61ae935a 1043 }
92760c21 1044 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1045}
1046
edc032b5 1047#ifndef OPENSSL_NO_SRP
71fa4513 1048static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
1049{
1050 int ret = SSL_ERROR_NONE;
1051
1052 *al = SSL_AD_UNRECOGNIZED_NAME;
1053
1054 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1055 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1056 if (s->srp_ctx.login == NULL) {
1057 /*
1058 * RFC 5054 says SHOULD reject, we do so if There is no srp
1059 * login name
1060 */
1061 ret = SSL3_AL_FATAL;
1062 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1063 } else {
1064 ret = SSL_srp_server_param_with_username(s, al);
1065 }
1066 }
1067 return ret;
1068}
edc032b5
BL
1069#endif
1070
c536b6be 1071int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1072 size_t cookie_len)
8ba708e5 1073{
8ba708e5 1074 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1075 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1076 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1077 return 0;
8ba708e5 1078
c536b6be 1079 return 1;
8ba708e5
MC
1080}
1081
7cea05dc 1082int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1083{
cb150cbc 1084 unsigned int cookie_leni;
8ba708e5
MC
1085 if (s->ctx->app_gen_cookie_cb == NULL ||
1086 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1087 &cookie_leni) == 0 ||
1088 cookie_leni > 255) {
f0659bdb 1089 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 1090 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1091 return 0;
1092 }
cb150cbc 1093 s->d1->cookie_len = cookie_leni;
8ba708e5 1094
4a01c59f
MC
1095 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1096 s->d1->cookie_len)) {
c536b6be 1097 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1098 return 0;
1099 }
8ba708e5 1100
8ba708e5
MC
1101 return 1;
1102}
1103
805a2e9e
MC
1104#ifndef OPENSSL_NO_EC
1105/*-
1106 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1107 * SecureTransport using the TLS extension block in |hello|.
1108 * Safari, since 10.6, sends exactly these extensions, in this order:
1109 * SNI,
1110 * elliptic_curves
1111 * ec_point_formats
1112 *
1113 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1114 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1115 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1116 * 10.8..10.8.3 (which don't work).
1117 */
1118static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1119{
805a2e9e
MC
1120 static const unsigned char kSafariExtensionsBlock[] = {
1121 0x00, 0x0a, /* elliptic_curves extension */
1122 0x00, 0x08, /* 8 bytes */
1123 0x00, 0x06, /* 6 bytes of curve ids */
1124 0x00, 0x17, /* P-256 */
1125 0x00, 0x18, /* P-384 */
1126 0x00, 0x19, /* P-521 */
1127
1128 0x00, 0x0b, /* ec_point_formats */
1129 0x00, 0x02, /* 2 bytes */
1130 0x01, /* 1 point format */
1131 0x00, /* uncompressed */
1132 /* The following is only present in TLS 1.2 */
1133 0x00, 0x0d, /* signature_algorithms */
1134 0x00, 0x0c, /* 12 bytes */
1135 0x00, 0x0a, /* 10 bytes */
1136 0x05, 0x01, /* SHA-384/RSA */
1137 0x04, 0x01, /* SHA-256/RSA */
1138 0x02, 0x01, /* SHA-1/RSA */
1139 0x04, 0x03, /* SHA-256/ECDSA */
1140 0x02, 0x03, /* SHA-1/ECDSA */
1141 };
805a2e9e
MC
1142 /* Length of the common prefix (first two extensions). */
1143 static const size_t kSafariCommonExtensionsLength = 18;
1266eefd
MC
1144 unsigned int type;
1145 PACKET sni, tmppkt;
1146 size_t ext_len;
805a2e9e
MC
1147
1148 tmppkt = hello->extensions;
1149
1150 if (!PACKET_forward(&tmppkt, 2)
1151 || !PACKET_get_net_2(&tmppkt, &type)
1152 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1153 return;
6b473aca
MC
1154 }
1155
805a2e9e
MC
1156 if (type != TLSEXT_TYPE_server_name)
1157 return;
1158
1159 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1160 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1161
1162 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1163 ext_len);
6b473aca 1164}
805a2e9e 1165#endif /* !OPENSSL_NO_EC */
6b473aca 1166
be3583fa 1167MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
1168{
1169 int i, al = SSL_AD_INTERNAL_ERROR;
348240c6 1170 unsigned int j;
1ab3836b 1171 size_t loop;
e27f234a 1172 unsigned long id;
4a640fb6 1173 const SSL_CIPHER *c;
e27f234a
MC
1174#ifndef OPENSSL_NO_COMP
1175 SSL_COMP *comp = NULL;
1176#endif
1177 STACK_OF(SSL_CIPHER) *ciphers = NULL;
4fa52141 1178 int protverr;
e27f234a 1179 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1180 PACKET session_id, compression, extensions, cookie;
6e3ff632 1181 static const unsigned char null_compression = 0;
1ab3836b 1182 CLIENTHELLO_MSG clienthello;
e27f234a 1183
c7f47786
MC
1184 /* Check if this is actually an unexpected renegotiation ClientHello */
1185 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1186 s->renegotiate = 1;
1187 s->new_session = 1;
1188 }
1189
1190 /* This is a real handshake so make sure we clean it up at the end */
1191 s->statem.cleanuphand = 1;
1192
1ab3836b 1193 /*
b1b4b543 1194 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1195 */
9529419d 1196 memset(&clienthello, 0, sizeof(clienthello));
1ab3836b 1197 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1198 PACKET_null_init(&cookie);
1ab3836b
MC
1199
1200 if (clienthello.isv2) {
9ceb2426 1201 unsigned int mt;
b1b4b543 1202
32ec4153
MC
1203 /*-
1204 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1205 * header is sent directly on the wire, not wrapped as a TLS
1206 * record. Our record layer just processes the message length and passes
1207 * the rest right through. Its format is:
1208 * Byte Content
1209 * 0-1 msg_length - decoded by the record layer
1210 * 2 msg_type - s->init_msg points here
1211 * 3-4 version
1212 * 5-6 cipher_spec_length
1213 * 7-8 session_id_length
1214 * 9-10 challenge_length
1215 * ... ...
1216 */
1217
73999b62 1218 if (!PACKET_get_1(pkt, &mt)
a230b26e 1219 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1220 /*
1221 * Should never happen. We should have tested this in the record
1222 * layer in order to have determined that this is a SSLv2 record
1223 * in the first place
1224 */
e27f234a 1225 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1226 goto err;
32ec4153 1227 }
32ec4153
MC
1228 }
1229
df7ce507 1230 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1ab3836b
MC
1231 al = SSL_AD_DECODE_ERROR;
1232 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1233 goto err;
0f113f3e
MC
1234 }
1235
b3e2272c 1236 /* Parse the message and load client random. */
1ab3836b 1237 if (clienthello.isv2) {
32ec4153
MC
1238 /*
1239 * Handle an SSLv2 backwards compatible ClientHello
1240 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1241 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1242 */
1ab3836b 1243 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1244 PACKET challenge;
0f113f3e 1245
1ab3836b 1246 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1247 || !PACKET_get_net_2(pkt, &session_id_len)
1248 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1249 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1250 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1251 al = SSL_AD_DECODE_ERROR;
1252 goto f_err;
5e9f0eeb 1253 }
0f113f3e 1254
293b5ca4
AG
1255 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1256 al = SSL_AD_DECODE_ERROR;
1257 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1258 goto f_err;
1259 }
1260
1ab3836b
MC
1261 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1262 ciphersuite_len)
035b1e69 1263 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
73999b62 1264 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1265 /* No extensions. */
73999b62 1266 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1267 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1268 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1269 al = SSL_AD_DECODE_ERROR;
1270 goto f_err;
1271 }
035b1e69 1272 clienthello.session_id_len = session_id_len;
9ceb2426 1273
fba7b84c
MC
1274 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1275 * here rather than sizeof(clienthello.random) because that is the limit
1276 * for SSLv3 and it is fixed. It won't change even if
1277 * sizeof(clienthello.random) does.
1278 */
1279 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1280 ? SSL3_RANDOM_SIZE : challenge_len;
1281 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1282 if (!PACKET_copy_bytes(&challenge,
fba7b84c 1283 clienthello.random + SSL3_RANDOM_SIZE -
cb21df32
DB
1284 challenge_len, challenge_len)
1285 /* Advertise only null compression. */
1286 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1287 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1288 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1289 goto f_err;
1290 }
b3e2272c 1291
1ab3836b 1292 PACKET_null_init(&clienthello.extensions);
0f113f3e 1293 } else {
b3e2272c 1294 /* Regular ClientHello. */
1ab3836b 1295 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
e2994cf0
MC
1296 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1297 || !PACKET_copy_all(&session_id, clienthello.session_id,
1298 SSL_MAX_SSL_SESSION_ID_LENGTH,
1299 &clienthello.session_id_len)) {
9ceb2426 1300 al = SSL_AD_DECODE_ERROR;
f0659bdb 1301 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1302 goto f_err;
1303 }
32ec4153 1304
b3e2272c 1305 if (SSL_IS_DTLS(s)) {
73999b62 1306 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1307 al = SSL_AD_DECODE_ERROR;
f0659bdb 1308 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1309 goto f_err;
1310 }
1ab3836b
MC
1311 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1312 DTLS1_COOKIE_LENGTH,
1313 &clienthello.dtls_cookie_len)) {
1314 al = SSL_AD_DECODE_ERROR;
1315 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1316 goto f_err;
1317 }
b3e2272c
EK
1318 /*
1319 * If we require cookies and this ClientHello doesn't contain one,
1320 * just return since we do not want to allocate any memory yet.
1321 * So check cookie length...
1322 */
1323 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1ab3836b 1324 if (clienthello.dtls_cookie_len == 0)
a230b26e 1325 return 1;
b3e2272c 1326 }
5e9f0eeb 1327 }
0f113f3e 1328
1ab3836b
MC
1329 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1330 al = SSL_AD_DECODE_ERROR;
1331 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1332 goto f_err;
1333 }
1334
4bfe1432 1335 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1336 al = SSL_AD_DECODE_ERROR;
1337 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1338 goto f_err;
b3e2272c 1339 }
1ab3836b 1340
b3e2272c 1341 /* Could be empty. */
1ab3836b
MC
1342 if (PACKET_remaining(pkt) == 0) {
1343 PACKET_null_init(&clienthello.extensions);
1344 } else {
1345 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1346 al = SSL_AD_DECODE_ERROR;
1347 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1348 goto f_err;
1349 }
1350 }
1351 }
1352
4bfe1432 1353 if (!PACKET_copy_all(&compression, clienthello.compressions,
e2994cf0
MC
1354 MAX_COMPRESSIONS_SIZE,
1355 &clienthello.compressions_len)) {
1ab3836b
MC
1356 al = SSL_AD_DECODE_ERROR;
1357 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1358 goto f_err;
1359 }
1360
b1b4b543 1361 /* Preserve the raw extensions PACKET for later use */
1ab3836b 1362 extensions = clienthello.extensions;
fadd9a1e 1363 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
70af3d8e 1364 &clienthello.pre_proc_exts, &al)) {
1ab3836b
MC
1365 /* SSLerr already been called */
1366 goto f_err;
1367 }
1368
1369 /* Finished parsing the ClientHello, now we can start processing it */
1370
1371 /* Set up the client_random */
1372 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1373
1374 /* Choose the version */
1375
1376 if (clienthello.isv2) {
df7ce507
MC
1377 if (clienthello.legacy_version == SSL2_VERSION
1378 || (clienthello.legacy_version & 0xff00)
b1b4b543
MC
1379 != (SSL3_VERSION_MAJOR << 8)) {
1380 /*
1381 * This is real SSLv2 or something complete unknown. We don't
1382 * support it.
1383 */
1ab3836b
MC
1384 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1385 goto err;
1386 }
b1b4b543 1387 /* SSLv3/TLS */
df7ce507 1388 s->client_version = clienthello.legacy_version;
1ab3836b
MC
1389 }
1390 /*
1391 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1392 * versions are potentially compatible. Version negotiation comes later.
1393 */
1394 if (!SSL_IS_DTLS(s)) {
1395 protverr = ssl_choose_server_version(s, &clienthello);
1396 } else if (s->method->version != DTLS_ANY_VERSION &&
df7ce507 1397 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1ab3836b
MC
1398 protverr = SSL_R_VERSION_TOO_LOW;
1399 } else {
1400 protverr = 0;
1401 }
1402
1403 if (protverr) {
1404 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1405 if ((!s->enc_write_ctx && !s->write_hash)) {
b1b4b543 1406 /* like ssl3_get_record, send alert using remote version number */
df7ce507 1407 s->version = s->client_version = clienthello.legacy_version;
1ab3836b
MC
1408 }
1409 al = SSL_AD_PROTOCOL_VERSION;
1410 goto f_err;
b3e2272c
EK
1411 }
1412
1ed65871
DB
1413 if (SSL_IS_DTLS(s)) {
1414 /* Empty cookie was already handled above by returning early. */
1415 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1416 if (s->ctx->app_verify_cookie_cb != NULL) {
1ab3836b
MC
1417 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1418 clienthello.dtls_cookie_len) == 0) {
1ed65871
DB
1419 al = SSL_AD_HANDSHAKE_FAILURE;
1420 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1421 SSL_R_COOKIE_MISMATCH);
1422 goto f_err;
1423 /* else cookie verification succeeded */
1424 }
a230b26e 1425 /* default verification */
1ab3836b
MC
1426 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1427 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1428 s->d1->cookie_len) != 0) {
1ed65871
DB
1429 al = SSL_AD_HANDSHAKE_FAILURE;
1430 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1431 goto f_err;
1432 }
1433 s->d1->cookie_verified = 1;
1434 }
1435 if (s->method->version == DTLS_ANY_VERSION) {
1ab3836b 1436 protverr = ssl_choose_server_version(s, &clienthello);
1ed65871
DB
1437 if (protverr != 0) {
1438 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1439 s->version = s->client_version;
1440 al = SSL_AD_PROTOCOL_VERSION;
1441 goto f_err;
1442 }
1443 }
1444 }
1445
b3e2272c
EK
1446 s->hit = 0;
1447
1ab3836b 1448 /* We need to do this before getting the session */
70af3d8e 1449 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
4b299b8e 1450 EXT_CLIENT_HELLO,
f97d4c37 1451 clienthello.pre_proc_exts, NULL, 0, &al)) {
1ab3836b
MC
1452 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1453 goto f_err;
1454 }
1455
b3e2272c
EK
1456 /*
1457 * We don't allow resumption in a backwards compatible ClientHello.
1458 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1459 *
1460 * Versions before 0.9.7 always allow clients to resume sessions in
1461 * renegotiation. 0.9.7 and later allow this by default, but optionally
1462 * ignore resumption requests with flag
1463 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1464 * than a change to default behavior so that applications relying on
1465 * this for security won't even compile against older library versions).
1466 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1467 * request renegotiation but not a new session (s->new_session remains
1468 * unset): for servers, this essentially just means that the
1469 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1470 * ignored.
1471 */
1ab3836b 1472 if (clienthello.isv2 ||
b3e2272c
EK
1473 (s->new_session &&
1474 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1475 if (!ssl_get_new_session(s, 1))
1476 goto err;
1477 } else {
1a9f457c 1478 i = ssl_get_prev_session(s, &clienthello, &al);
128ae276 1479 if (i == 1) {
b3e2272c
EK
1480 /* previous session */
1481 s->hit = 1;
1482 } else if (i == -1) {
1a9f457c 1483 goto f_err;
32ec4153 1484 } else {
b3e2272c
EK
1485 /* i == 0 */
1486 if (!ssl_get_new_session(s, 1))
32ec4153 1487 goto err;
0f113f3e 1488 }
b3e2272c 1489 }
0f113f3e 1490
b1b4b543 1491 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1ab3836b 1492 clienthello.isv2, &al) == NULL) {
b3e2272c
EK
1493 goto f_err;
1494 }
5e9f0eeb 1495
b3e2272c
EK
1496 /* If it is a hit, check that the cipher is in the list */
1497 if (s->hit) {
1498 j = 0;
1499 id = s->session->cipher->id;
d02b48c6 1500
413c4f45 1501#ifdef CIPHER_DEBUG
a230b26e 1502 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1503#endif
b3e2272c
EK
1504 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1505 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1506#ifdef CIPHER_DEBUG
b3e2272c
EK
1507 fprintf(stderr, "client [%2d of %2d]:%s\n",
1508 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1509#endif
b3e2272c
EK
1510 if (c->id == id) {
1511 j = 1;
1512 break;
32ec4153 1513 }
0f113f3e 1514 }
b3e2272c 1515 if (j == 0) {
ec30e856 1516 /*
b3e2272c
EK
1517 * we need to have the cipher in the cipher list if we are asked
1518 * to reuse it
ec30e856 1519 */
b3e2272c 1520 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1521 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1522 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1523 goto f_err;
1524 }
b3e2272c 1525 }
9ceb2426 1526
1ab3836b
MC
1527 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1528 if (clienthello.compressions[loop] == 0)
b3e2272c 1529 break;
0f113f3e 1530 }
32ec4153 1531
1ab3836b 1532 if (loop >= clienthello.compressions_len) {
b3e2272c
EK
1533 /* no compress */
1534 al = SSL_AD_DECODE_ERROR;
f0659bdb 1535 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1536 goto f_err;
1537 }
f100b031 1538
805a2e9e
MC
1539#ifndef OPENSSL_NO_EC
1540 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1541 ssl_check_for_safari(s, &clienthello);
1542#endif /* !OPENSSL_NO_EC */
1543
0f113f3e 1544 /* TLS extensions */
24b8e4b2 1545 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
f97d4c37 1546 clienthello.pre_proc_exts, NULL, 0, &al)) {
1ab3836b 1547 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
24b8e4b2 1548 goto f_err;
0f113f3e
MC
1549 }
1550
1551 /*
1552 * Check if we want to use external pre-shared secret for this handshake
1553 * for not reused session only. We need to generate server_random before
1554 * calling tls_session_secret_cb in order to allow SessionTicket
1555 * processing to use it in key derivation.
1556 */
1557 {
1558 unsigned char *pos;
1559 pos = s->s3->server_random;
1560 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1561 goto f_err;
1562 }
1563 }
1564
aff8c126 1565 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
4a640fb6 1566 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1567 /*
1568 * s->session->master_key_length is a size_t, but this is an int for
1569 * backwards compat reasons
1570 */
1571 int master_key_length;
0f113f3e 1572
8c1a5343 1573 master_key_length = sizeof(s->session->master_key);
aff8c126 1574 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1575 &master_key_length, ciphers,
0f113f3e 1576 &pref_cipher,
aff8c126 1577 s->ext.session_secret_cb_arg)
8c1a5343
MC
1578 && master_key_length > 0) {
1579 s->session->master_key_length = master_key_length;
0f113f3e
MC
1580 s->hit = 1;
1581 s->session->ciphers = ciphers;
1582 s->session->verify_result = X509_V_OK;
1583
1584 ciphers = NULL;
1585
1586 /* check if some cipher was preferred by call back */
3f4bf115
DSH
1587 if (pref_cipher == NULL)
1588 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1589 SSL_get_ciphers(s));
0f113f3e
MC
1590 if (pref_cipher == NULL) {
1591 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1592 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1593 goto f_err;
1594 }
1595
1596 s->session->cipher = pref_cipher;
25aaa98a 1597 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1598 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1599 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1600 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1601 }
1602 }
58ece833 1603
0f113f3e
MC
1604 /*
1605 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1606 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1607 * algorithms from the client, starting at q.
1608 */
1609 s->s3->tmp.new_compression = NULL;
09b6c2ef 1610#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1611 /* This only happens if we have a cache hit */
1612 if (s->session->compress_meth != 0) {
1613 int m, comp_id = s->session->compress_meth;
9ceb2426 1614 unsigned int k;
0f113f3e
MC
1615 /* Perform sanity checks on resumed compression algorithm */
1616 /* Can't disable compression */
1617 if (!ssl_allow_compression(s)) {
e27f234a 1618 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1619 SSL_R_INCONSISTENT_COMPRESSION);
1620 goto f_err;
1621 }
1622 /* Look for resumed compression method */
1623 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1624 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1625 if (comp_id == comp->id) {
1626 s->s3->tmp.new_compression = comp;
1627 break;
1628 }
1629 }
1630 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1631 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1632 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1633 goto f_err;
1634 }
1635 /* Look for resumed method in compression list */
1ab3836b
MC
1636 for (k = 0; k < clienthello.compressions_len; k++) {
1637 if (clienthello.compressions[k] == comp_id)
0f113f3e
MC
1638 break;
1639 }
1ab3836b 1640 if (k >= clienthello.compressions_len) {
0f113f3e 1641 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1642 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
8fdc99cb 1643 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
0f113f3e
MC
1644 goto f_err;
1645 }
1646 } else if (s->hit)
1647 comp = NULL;
1648 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1649 /* See if we have a match */
9ceb2426
MC
1650 int m, nn, v, done = 0;
1651 unsigned int o;
0f113f3e
MC
1652
1653 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1654 for (m = 0; m < nn; m++) {
1655 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1656 v = comp->id;
1ab3836b
MC
1657 for (o = 0; o < clienthello.compressions_len; o++) {
1658 if (v == clienthello.compressions[o]) {
0f113f3e
MC
1659 done = 1;
1660 break;
1661 }
1662 }
1663 if (done)
1664 break;
1665 }
1666 if (done)
1667 s->s3->tmp.new_compression = comp;
1668 else
1669 comp = NULL;
1670 }
e6f418bc 1671#else
0f113f3e
MC
1672 /*
1673 * If compression is disabled we'd better not try to resume a session
1674 * using compression.
1675 */
1676 if (s->session->compress_meth != 0) {
e27f234a 1677 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1678 goto f_err;
1679 }
09b6c2ef 1680#endif
413c4f45 1681
0f113f3e
MC
1682 /*
1683 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1684 */
d02b48c6 1685
0f113f3e 1686 if (!s->hit) {
09b6c2ef 1687#ifdef OPENSSL_NO_COMP
0f113f3e 1688 s->session->compress_meth = 0;
09b6c2ef 1689#else
0f113f3e 1690 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1691#endif
25aaa98a 1692 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1693 s->session->ciphers = ciphers;
1694 if (ciphers == NULL) {
3ae91cfb 1695 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1696 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1697 goto f_err;
1698 }
1699 ciphers = NULL;
1700 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1701 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1702 goto err;
1703 }
e27f234a
MC
1704 }
1705
1706 sk_SSL_CIPHER_free(ciphers);
9529419d 1707 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a
MC
1708 return MSG_PROCESS_CONTINUE_PROCESSING;
1709 f_err:
1710 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1711 err:
fe3a3291 1712 ossl_statem_set_error(s);
e27f234a
MC
1713
1714 sk_SSL_CIPHER_free(ciphers);
9529419d 1715 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a 1716
58c9e32a 1717 return MSG_PROCESS_ERROR;
e27f234a
MC
1718}
1719
24b8e4b2
MC
1720/*
1721 * Call the status request callback if needed. Upon success, returns 1.
1266eefd 1722 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
24b8e4b2
MC
1723 */
1724static int tls_handle_status_request(SSL *s, int *al)
1725{
aff8c126 1726 s->ext.status_expected = 0;
24b8e4b2
MC
1727
1728 /*
1729 * If status request then ask callback what to do. Note: this must be
1730 * called after servername callbacks in case the certificate has changed,
1731 * and must be called after the cipher has been chosen because this may
1732 * influence which certificate is sent
1733 */
aff8c126
RS
1734 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1735 && s->ctx->ext.status_cb != NULL) {
24b8e4b2 1736 int ret;
1266eefd
MC
1737 CERT_PKEY *certpkey = ssl_get_server_send_pkey(s);
1738
24b8e4b2
MC
1739 /* If no certificate can't return certificate status */
1740 if (certpkey != NULL) {
1741 /*
1742 * Set current certificate to one we will use so SSL_get_certificate
1743 * et al can pick it up.
1744 */
1745 s->cert->key = certpkey;
aff8c126 1746 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
24b8e4b2
MC
1747 switch (ret) {
1748 /* We don't want to send a status request response */
1749 case SSL_TLSEXT_ERR_NOACK:
aff8c126 1750 s->ext.status_expected = 0;
24b8e4b2
MC
1751 break;
1752 /* status request response should be sent */
1753 case SSL_TLSEXT_ERR_OK:
aff8c126
RS
1754 if (s->ext.ocsp.resp)
1755 s->ext.status_expected = 1;
24b8e4b2
MC
1756 break;
1757 /* something bad happened */
1758 case SSL_TLSEXT_ERR_ALERT_FATAL:
1759 default:
1760 *al = SSL_AD_INTERNAL_ERROR;
1761 return 0;
1762 }
1763 }
1764 }
1765
1766 return 1;
1767}
1768
be3583fa 1769WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1770{
d13dd4be 1771 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1772 const SSL_CIPHER *cipher;
e27f234a
MC
1773
1774 if (wst == WORK_MORE_A) {
1775 if (!s->hit) {
1776 /* Let cert callback update server certificates if required */
1777 if (s->cert->cert_cb) {
1778 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1779 if (rv == 0) {
1780 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1781 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1782 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1783 goto f_err;
1784 }
1785 if (rv < 0) {
1786 s->rwstate = SSL_X509_LOOKUP;
1787 return WORK_MORE_A;
1788 }
1789 s->rwstate = SSL_NOTHING;
0f113f3e 1790 }
a230b26e
EK
1791 cipher =
1792 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1793
1794 if (cipher == NULL) {
a230b26e
EK
1795 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1796 SSL_R_NO_SHARED_CIPHER);
e27f234a 1797 goto f_err;
0f113f3e 1798 }
e27f234a
MC
1799 s->s3->tmp.new_cipher = cipher;
1800 /* check whether we should disable session resumption */
1801 if (s->not_resumable_session_cb != NULL)
24b8e4b2
MC
1802 s->session->not_resumable =
1803 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1804 & (SSL_kDHE | SSL_kECDHE))
1805 != 0));
e27f234a
MC
1806 if (s->session->not_resumable)
1807 /* do not send a session ticket */
aff8c126 1808 s->ext.ticket_expected = 0;
e27f234a
MC
1809 } else {
1810 /* Session-id reuse */
1811 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1812 }
0f113f3e 1813
28f4580c 1814 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
d13dd4be
MC
1815 if (!ssl3_digest_cached_records(s, 0)) {
1816 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1817 goto f_err;
d13dd4be 1818 }
0f113f3e 1819 }
0f113f3e 1820
e27f234a
MC
1821 /*-
1822 * we now have the following setup.
1823 * client_random
60250017 1824 * cipher_list - our preferred list of ciphers
1825 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1826 * compression - basically ignored right now
1827 * ssl version is set - sslv3
1828 * s->session - The ssl session has been setup.
1829 * s->hit - session reuse flag
1830 * s->s3->tmp.new_cipher- the new cipher to use.
1831 */
0f113f3e 1832
24b8e4b2
MC
1833 /*
1834 * Call status_request callback if needed. Has to be done after the
1835 * certificate callbacks etc above.
1836 */
1837 if (!tls_handle_status_request(s, &al)) {
1838 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1839 SSL_R_CLIENTHELLO_TLSEXT);
1840 goto f_err;
e27f234a 1841 }
0f113f3e 1842
e27f234a
MC
1843 wst = WORK_MORE_B;
1844 }
1845#ifndef OPENSSL_NO_SRP
1846 if (wst == WORK_MORE_B) {
1847 int ret;
1848 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1849 /*
1850 * callback indicates further work to be done
1851 */
1852 s->rwstate = SSL_X509_LOOKUP;
1853 return WORK_MORE_B;
1854 }
1855 if (ret != SSL_ERROR_NONE) {
1856 /*
1857 * This is not really an error but the only means to for
1858 * a client to detect whether srp is supported.
1859 */
1860 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1861 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1862 SSL_R_CLIENTHELLO_TLSEXT);
7bb37cb5
E
1863 else
1864 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1865 SSL_R_PSK_IDENTITY_NOT_FOUND);
e27f234a 1866 goto f_err;
0f113f3e
MC
1867 }
1868 }
e27f234a 1869#endif
0f113f3e 1870
e27f234a 1871 return WORK_FINISHED_STOP;
0f113f3e 1872 f_err:
e27f234a 1873 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1874 ossl_statem_set_error(s);
e27f234a
MC
1875 return WORK_ERROR;
1876}
1877
7cea05dc 1878int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 1879{
ec60ccc1
MC
1880 int compm, al = SSL_AD_INTERNAL_ERROR;
1881 size_t sl, len;
f2342b7a 1882 int version;
0f113f3e 1883
b97667ce 1884 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
f2342b7a
MC
1885 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1886 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
1887 /*
1888 * Random stuff. Filling of the server_random takes place in
1889 * tls_process_client_hello()
1890 */
7cea05dc 1891 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
1892 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1893 goto err;
1894 }
0f113f3e 1895
e27f234a
MC
1896 /*-
1897 * There are several cases for the session ID to send
1898 * back in the server hello:
1899 * - For session reuse from the session cache,
1900 * we send back the old session ID.
1901 * - If stateless session reuse (using a session ticket)
1902 * is successful, we send back the client's "session ID"
1903 * (which doesn't actually identify the session).
1904 * - If it is a new session, we send back the new
1905 * session ID.
1906 * - However, if we want the new session to be single-use,
1907 * we send back a 0-length session ID.
1908 * s->hit is non-zero in either case of session reuse,
1909 * so the following won't overwrite an ID that we're supposed
1910 * to send back.
1911 */
1912 if (s->session->not_resumable ||
1913 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1914 && !s->hit))
1915 s->session->session_id_length = 0;
1916
1917 sl = s->session->session_id_length;
ec60ccc1 1918 if (sl > sizeof(s->session->session_id)) {
e27f234a 1919 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1920 goto err;
e27f234a 1921 }
0f113f3e 1922
8157d44b 1923 /* set up the compression method */
09b6c2ef 1924#ifdef OPENSSL_NO_COMP
8157d44b 1925 compm = 0;
09b6c2ef 1926#else
e27f234a 1927 if (s->s3->tmp.new_compression == NULL)
8157d44b 1928 compm = 0;
e27f234a 1929 else
8157d44b 1930 compm = s->s3->tmp.new_compression->id;
09b6c2ef 1931#endif
e481f9b9 1932
71728dd8
MC
1933 if ((!SSL_IS_TLS13(s)
1934 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
7cea05dc 1935 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
71728dd8
MC
1936 || (!SSL_IS_TLS13(s)
1937 && !WPACKET_put_bytes_u8(pkt, compm))
7da160b0 1938 || !tls_construct_extensions(s, pkt,
3434f40b 1939 SSL_IS_TLS13(s)
1266eefd 1940 ? EXT_TLS1_3_SERVER_HELLO
30aeba43
MC
1941 : EXT_TLS1_2_SERVER_HELLO,
1942 NULL, 0, &al)) {
e27f234a 1943 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1944 goto err;
0f113f3e 1945 }
d02b48c6 1946
e27f234a 1947 return 1;
8157d44b 1948 err:
7da160b0 1949 ssl3_send_alert(s, SSL3_AL_FATAL, al);
8157d44b 1950 return 0;
0f113f3e 1951}
d02b48c6 1952
7cea05dc 1953int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 1954{
e27f234a 1955 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
1956 if (!ssl3_digest_cached_records(s, 0)) {
1957 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1958 return 0;
1959 }
e27f234a 1960 }
e27f234a
MC
1961 return 1;
1962}
1963
7cea05dc 1964int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 1965{
bc36ee62 1966#ifndef OPENSSL_NO_DH
e2b420fd 1967 EVP_PKEY *pkdh = NULL;
ea262260 1968#endif
10bf4fc2 1969#ifndef OPENSSL_NO_EC
0f113f3e 1970 unsigned char *encodedPoint = NULL;
348240c6 1971 size_t encodedlen = 0;
0f113f3e 1972 int curve_id = 0;
d02b48c6 1973#endif
0f113f3e
MC
1974 EVP_PKEY *pkey;
1975 const EVP_MD *md = NULL;
c13d2a5b 1976 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 1977 unsigned long type;
2ac6115d 1978 const BIGNUM *r[4];
bfb0641f 1979 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
fe3066ee 1980 EVP_PKEY_CTX *pctx = NULL;
c13d2a5b
MC
1981 size_t paramlen, paramoffset;
1982
5923ad4b 1983 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 1984 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
1985 goto f_err;
1986 }
0f113f3e 1987
6e59a892
RL
1988 if (md_ctx == NULL) {
1989 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
1990 goto f_err;
1991 }
0f113f3e 1992
e27f234a 1993 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 1994
e27f234a 1995 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 1996#ifndef OPENSSL_NO_PSK
e27f234a
MC
1997 /* Plain PSK or RSAPSK nothing to do */
1998 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1999 } else
85269210 2000#endif /* !OPENSSL_NO_PSK */
bc36ee62 2001#ifndef OPENSSL_NO_DH
e27f234a 2002 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
2003 CERT *cert = s->cert;
2004
e2b420fd
DSH
2005 EVP_PKEY *pkdhp = NULL;
2006 DH *dh;
2007
e27f234a 2008 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
2009 DH *dhp = ssl_get_auto_dh(s);
2010 pkdh = EVP_PKEY_new();
2011 if (pkdh == NULL || dhp == NULL) {
2012 DH_free(dhp);
e27f234a 2013 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 2014 ERR_R_INTERNAL_ERROR);
e27f234a 2015 goto f_err;
0f113f3e 2016 }
e2b420fd
DSH
2017 EVP_PKEY_assign_DH(pkdh, dhp);
2018 pkdhp = pkdh;
2019 } else {
2020 pkdhp = cert->dh_tmp;
2021 }
2022 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2023 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2024 pkdh = ssl_dh_to_pkey(dhp);
2025 if (pkdh == NULL) {
e2b420fd
DSH
2026 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2027 ERR_R_INTERNAL_ERROR);
2028 goto f_err;
2029 }
2030 pkdhp = pkdh;
2031 }
2032 if (pkdhp == NULL) {
e27f234a
MC
2033 al = SSL_AD_HANDSHAKE_FAILURE;
2034 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2035 SSL_R_MISSING_TMP_DH_KEY);
2036 goto f_err;
2037 }
2038 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 2039 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
2040 al = SSL_AD_HANDSHAKE_FAILURE;
2041 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2042 SSL_R_DH_KEY_TOO_SMALL);
2043 goto f_err;
2044 }
e2b420fd 2045 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2046 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2047 ERR_R_INTERNAL_ERROR);
2048 goto err;
2049 }
0f113f3e 2050
0a699a07 2051 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 2052
e2b420fd
DSH
2053 if (s->s3->tmp.pkey == NULL) {
2054 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 2055 goto err;
e27f234a 2056 }
e2b420fd
DSH
2057
2058 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2059
2060 EVP_PKEY_free(pkdh);
2061 pkdh = NULL;
2062
0aeddcfa
MC
2063 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2064 DH_get0_key(dh, &r[2], NULL);
e27f234a 2065 } else
d02b48c6 2066#endif
10bf4fc2 2067#ifndef OPENSSL_NO_EC
e27f234a 2068 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 2069 int nid;
e27f234a 2070
880d9d86 2071 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2072 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2073 ERR_R_INTERNAL_ERROR);
2074 goto err;
2075 }
2076
57be4444 2077 /* Get NID of appropriate shared curve */
de4d764e 2078 nid = tls1_shared_group(s, -2);
57be4444
DSH
2079 curve_id = tls1_ec_nid2curve_id(nid);
2080 if (curve_id == 0) {
e27f234a
MC
2081 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2082 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2083 goto err;
2084 }
0a699a07 2085 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
2086 /* Generate a new key for this curve */
2087 if (s->s3->tmp.pkey == NULL) {
880d9d86 2088 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
2089 goto f_err;
2090 }
2091
880d9d86 2092 /* Encode the public key. */
ec24630a
DSH
2093 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2094 &encodedPoint);
e27f234a 2095 if (encodedlen == 0) {
cae41364 2096 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
2097 goto err;
2098 }
0f113f3e 2099
e27f234a
MC
2100 /*
2101 * We'll generate the serverKeyExchange message explicitly so we
2102 * can set these to NULLs
2103 */
2104 r[0] = NULL;
2105 r[1] = NULL;
2106 r[2] = NULL;
2107 r[3] = NULL;
2108 } else
10bf4fc2 2109#endif /* !OPENSSL_NO_EC */
edc032b5 2110#ifndef OPENSSL_NO_SRP
e27f234a
MC
2111 if (type & SSL_kSRP) {
2112 if ((s->srp_ctx.N == NULL) ||
2113 (s->srp_ctx.g == NULL) ||
2114 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2115 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2116 SSL_R_MISSING_SRP_PARAM);
2117 goto err;
0f113f3e 2118 }
e27f234a
MC
2119 r[0] = s->srp_ctx.N;
2120 r[1] = s->srp_ctx.g;
2121 r[2] = s->srp_ctx.s;
2122 r[3] = s->srp_ctx.B;
2123 } else
2124#endif
2125 {
2126 al = SSL_AD_HANDSHAKE_FAILURE;
2127 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2128 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2129 goto f_err;
2130 }
0f113f3e 2131
a230b26e 2132 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
e27f234a
MC
2133 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
2134 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
2135 == NULL) {
2136 al = SSL_AD_DECODE_ERROR;
2137 goto f_err;
0f113f3e 2138 }
e27f234a
MC
2139 } else {
2140 pkey = NULL;
e27f234a 2141 }
0f113f3e 2142
85269210 2143#ifndef OPENSSL_NO_PSK
e27f234a 2144 if (type & SSL_PSK) {
c13d2a5b
MC
2145 size_t len = (s->cert->psk_identity_hint == NULL)
2146 ? 0 : strlen(s->cert->psk_identity_hint);
2147
2148 /*
2149 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2150 * checked this when we set the identity hint - but just in case
2151 */
2152 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2153 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
2154 len)) {
2155 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2156 ERR_R_INTERNAL_ERROR);
2157 goto f_err;
85269210 2158 }
e27f234a 2159 }
85269210
DSH
2160#endif
2161
e27f234a 2162 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2163 unsigned char *binval;
2164 int res;
2165
edc032b5 2166#ifndef OPENSSL_NO_SRP
e27f234a 2167 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2168 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2169 } else
78a01b3f 2170#endif
7cea05dc 2171 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2172
2173 if (!res) {
2174 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2175 ERR_R_INTERNAL_ERROR);
2176 goto f_err;
2177 }
2178
78a01b3f 2179#ifndef OPENSSL_NO_DH
a230b26e 2180 /*-
78a01b3f 2181 * for interoperability with some versions of the Microsoft TLS
2182 * stack, we need to zero pad the DHE pub key to the same length
2183 * as the prime
2184 */
2185 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2186 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2187
c13d2a5b 2188 if (len > 0) {
7cea05dc 2189 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
2190 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2191 ERR_R_INTERNAL_ERROR);
2192 goto f_err;
2193 }
2194 memset(binval, 0, len);
78a01b3f 2195 }
c13d2a5b 2196 }
edc032b5 2197#endif
7cea05dc
MC
2198 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2199 || !WPACKET_close(pkt)) {
c13d2a5b
MC
2200 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2201 ERR_R_INTERNAL_ERROR);
2202 goto f_err;
2203 }
2204
2205 BN_bn2bin(r[i], binval);
e27f234a 2206 }
d02b48c6 2207
10bf4fc2 2208#ifndef OPENSSL_NO_EC
e27f234a
MC
2209 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2210 /*
c13d2a5b
MC
2211 * We only support named (not generic) curves. In this situation, the
2212 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2213 * [1 byte length of encoded point], followed by the actual encoded
2214 * point itself
e27f234a 2215 */
7cea05dc
MC
2216 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2217 || !WPACKET_put_bytes_u8(pkt, 0)
2218 || !WPACKET_put_bytes_u8(pkt, curve_id)
2219 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
2220 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2221 ERR_R_INTERNAL_ERROR);
2222 goto f_err;
2223 }
e27f234a
MC
2224 OPENSSL_free(encodedPoint);
2225 encodedPoint = NULL;
e27f234a 2226 }
ea262260
BM
2227#endif
2228
e27f234a
MC
2229 /* not anonymous */
2230 if (pkey != NULL) {
2231 /*
2232 * n is the length of the params, they start at &(d[4]) and p
2233 * points to the space at the end.
2234 */
e27f234a 2235 if (md) {
c13d2a5b 2236 unsigned char *sigbytes1, *sigbytes2;
fe3066ee
MC
2237 size_t siglen;
2238 int ispss = 0;
c13d2a5b
MC
2239
2240 /* Get length of the parameters we have written above */
7cea05dc 2241 if (!WPACKET_get_length(pkt, &paramlen)) {
c13d2a5b
MC
2242 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2243 ERR_R_INTERNAL_ERROR);
2244 goto f_err;
2245 }
e27f234a
MC
2246 /* send signature algorithm */
2247 if (SSL_USE_SIGALGS(s)) {
fe3066ee 2248 if (!tls12_get_sigandhash(s, pkt, pkey, md, &ispss)) {
e27f234a 2249 /* Should never happen */
e27f234a
MC
2250 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2251 ERR_R_INTERNAL_ERROR);
2252 goto f_err;
0f113f3e 2253 }
e27f234a 2254 }
a2f9200f 2255#ifdef SSL_DEBUG
e27f234a 2256 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
a2f9200f 2257#endif
c13d2a5b
MC
2258 /*
2259 * Create the signature. We don't know the actual length of the sig
2260 * until after we've created it, so we reserve enough bytes for it
2261 * up front, and then properly allocate them in the WPACKET
2262 * afterwards.
2263 */
0cc092f8
MC
2264 siglen = EVP_PKEY_size(pkey);
2265 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
fe3066ee
MC
2266 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2267 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2268 ERR_R_INTERNAL_ERROR);
2269 goto f_err;
2270 }
2271 if (ispss) {
2272 if (EVP_PKEY_CTX_set_rsa_padding(pctx,
2273 RSA_PKCS1_PSS_PADDING) <= 0
968ae5b3 2274 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
fe3066ee
MC
2275 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2276 ERR_R_EVP_LIB);
2277 goto f_err;
2278 }
2279 }
2280 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2281 SSL3_RANDOM_SIZE) <= 0
2282 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2283 SSL3_RANDOM_SIZE) <= 0
2284 || EVP_DigestSignUpdate(md_ctx,
2285 s->init_buf->data + paramoffset,
2286 paramlen) <= 0
2287 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
7cea05dc 2288 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
c13d2a5b
MC
2289 || sigbytes1 != sigbytes2) {
2290 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2291 ERR_R_INTERNAL_ERROR);
5f3d93e4 2292 goto f_err;
0f113f3e 2293 }
e27f234a
MC
2294 } else {
2295 /* Is this error check actually needed? */
77d514c5 2296 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
2297 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2298 SSL_R_UNKNOWN_PKEY_TYPE);
77d514c5
MC
2299 goto f_err;
2300 }
0f113f3e
MC
2301 }
2302
bfb0641f 2303 EVP_MD_CTX_free(md_ctx);
e27f234a 2304 return 1;
0f113f3e
MC
2305 f_err:
2306 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2307 err:
e2b420fd
DSH
2308#ifndef OPENSSL_NO_DH
2309 EVP_PKEY_free(pkdh);
2310#endif
556efe79 2311#ifndef OPENSSL_NO_EC
b548a1f1 2312 OPENSSL_free(encodedPoint);
ea262260 2313#endif
bfb0641f 2314 EVP_MD_CTX_free(md_ctx);
e27f234a 2315 return 0;
0f113f3e 2316}
d02b48c6 2317
7cea05dc 2318int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2319{
348240c6 2320 int i;
0f113f3e 2321 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 2322
e27f234a 2323 /* get the list of acceptable cert types */
7cea05dc
MC
2324 if (!WPACKET_start_sub_packet_u8(pkt)
2325 || !ssl3_get_req_cert_type(s, pkt)
2326 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2327 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2328 goto err;
2329 }
0f113f3e 2330
e27f234a 2331 if (SSL_USE_SIGALGS(s)) {
98c792d1 2332 const uint16_t *psigs;
a9669ddc 2333 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
703bcee0 2334
7cea05dc
MC
2335 if (!WPACKET_start_sub_packet_u16(pkt)
2336 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2337 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2338 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2339 ERR_R_INTERNAL_ERROR);
2340 goto err;
2341 }
e27f234a 2342 }
0f113f3e 2343
28ff8ef3 2344 /* Start sub-packet for client CA list */
7cea05dc 2345 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
2346 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2347 goto err;
2348 }
e27f234a
MC
2349
2350 sk = SSL_get_client_CA_list(s);
e27f234a
MC
2351 if (sk != NULL) {
2352 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
2353 unsigned char *namebytes;
2354 X509_NAME *name = sk_X509_NAME_value(sk, i);
2355 int namelen;
2356
2357 if (name == NULL
2358 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 2359 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
2360 &namebytes)
2361 || i2d_X509_NAME(name, &namebytes) != namelen) {
2362 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2363 ERR_R_INTERNAL_ERROR);
e27f234a 2364 goto err;
0f113f3e
MC
2365 }
2366 }
e27f234a
MC
2367 }
2368 /* else no CA names */
d02b48c6 2369
5923ad4b 2370 if (!WPACKET_close(pkt)) {
e27f234a
MC
2371 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2372 goto err;
0f113f3e 2373 }
d02b48c6 2374
e27f234a
MC
2375 s->s3->tmp.cert_request = 1;
2376
2377 return 1;
0f113f3e 2378 err:
28ff8ef3 2379 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2380 return 0;
0f113f3e 2381}
d02b48c6 2382
0907d710 2383static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2384{
85269210 2385#ifndef OPENSSL_NO_PSK
0907d710
MC
2386 unsigned char psk[PSK_MAX_PSK_LEN];
2387 size_t psklen;
2388 PACKET psk_identity;
efcdbcbe 2389
0907d710
MC
2390 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2391 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2392 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2393 return 0;
2394 }
2395 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2396 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2397 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2398 return 0;
2399 }
2400 if (s->psk_server_callback == NULL) {
2401 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2402 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2403 return 0;
2404 }
85269210 2405
0907d710
MC
2406 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2407 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2408 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2409 return 0;
2410 }
85269210 2411
0907d710 2412 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2413 psk, sizeof(psk));
85269210 2414
0907d710
MC
2415 if (psklen > PSK_MAX_PSK_LEN) {
2416 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2417 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2418 return 0;
2419 } else if (psklen == 0) {
2420 /*
2421 * PSK related to the given identity not found
2422 */
2423 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2424 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2425 SSL_R_PSK_IDENTITY_NOT_FOUND);
2426 return 0;
2427 }
85269210 2428
0907d710
MC
2429 OPENSSL_free(s->s3->tmp.psk);
2430 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2431 OPENSSL_cleanse(psk, psklen);
85269210 2432
0907d710
MC
2433 if (s->s3->tmp.psk == NULL) {
2434 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2435 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2436 return 0;
85269210 2437 }
0907d710
MC
2438
2439 s->s3->tmp.psklen = psklen;
2440
2441 return 1;
2442#else
2443 /* Should never happen */
2444 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2445 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2446 return 0;
85269210 2447#endif
0907d710
MC
2448}
2449
0907d710
MC
2450static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2451{
bc36ee62 2452#ifndef OPENSSL_NO_RSA
0907d710
MC
2453 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2454 int decrypt_len;
2455 unsigned char decrypt_good, version_good;
2456 size_t j, padding_len;
2457 PACKET enc_premaster;
2458 RSA *rsa = NULL;
2459 unsigned char *rsa_decrypt = NULL;
2460 int ret = 0;
2461
2462 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2463 if (rsa == NULL) {
2464 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2465 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2466 return 0;
2467 }
2468
2469 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2470 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2471 enc_premaster = *pkt;
2472 } else {
2473 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2474 || PACKET_remaining(pkt) != 0) {
2475 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2476 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2477 return 0;
0f113f3e 2478 }
0907d710 2479 }
0f113f3e 2480
0907d710
MC
2481 /*
2482 * We want to be sure that the plaintext buffer size makes it safe to
2483 * iterate over the entire size of a premaster secret
2484 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2485 * their ciphertext cannot accommodate a premaster secret anyway.
2486 */
2487 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2488 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2489 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2490 return 0;
2491 }
0f113f3e 2492
0907d710
MC
2493 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2494 if (rsa_decrypt == NULL) {
2495 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2496 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2497 return 0;
2498 }
0f113f3e 2499
0907d710
MC
2500 /*
2501 * We must not leak whether a decryption failure occurs because of
2502 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2503 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2504 * generates a random premaster secret for the case that the decrypt
2505 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2506 */
20ca916d 2507
a230b26e 2508 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2509 goto err;
0f113f3e 2510
0907d710
MC
2511 /*
2512 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2513 * the timing-sensitive code below.
2514 */
348240c6
MC
2515 /* TODO(size_t): Convert this function */
2516 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2517 PACKET_data(&enc_premaster),
2518 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2519 if (decrypt_len < 0)
2520 goto err;
20ca916d 2521
0907d710 2522 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2523
0907d710
MC
2524 /*
2525 * The smallest padded premaster is 11 bytes of overhead. Small keys
2526 * are publicly invalid, so this may return immediately. This ensures
2527 * PS is at least 8 bytes.
2528 */
2529 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2530 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2531 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2532 goto err;
2533 }
0f113f3e 2534
0907d710
MC
2535 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2536 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2537 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2538 for (j = 2; j < padding_len - 1; j++) {
2539 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2540 }
2541 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2542
0907d710
MC
2543 /*
2544 * If the version in the decrypted pre-master secret is correct then
2545 * version_good will be 0xff, otherwise it'll be zero. The
2546 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2547 * (http://eprint.iacr.org/2003/052/) exploits the version number
2548 * check as a "bad version oracle". Thus version checks are done in
2549 * constant time and are treated like any other decryption error.
2550 */
2551 version_good =
2552 constant_time_eq_8(rsa_decrypt[padding_len],
2553 (unsigned)(s->client_version >> 8));
2554 version_good &=
2555 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2556 (unsigned)(s->client_version & 0xff));
0f113f3e 2557
0907d710
MC
2558 /*
2559 * The premaster secret must contain the same version number as the
2560 * ClientHello to detect version rollback attacks (strangely, the
2561 * protocol does not offer such protection for DH ciphersuites).
2562 * However, buggy clients exist that send the negotiated protocol
2563 * version instead if the server does not support the requested
2564 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2565 * clients.
2566 */
2567 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2568 unsigned char workaround_good;
2569 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2570 (unsigned)(s->version >> 8));
2571 workaround_good &=
5b8fa431 2572 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2573 (unsigned)(s->version & 0xff));
2574 version_good |= workaround_good;
2575 }
0f113f3e 2576
0907d710
MC
2577 /*
2578 * Both decryption and version must be good for decrypt_good to
2579 * remain non-zero (0xff).
2580 */
2581 decrypt_good &= version_good;
0f113f3e 2582
0907d710
MC
2583 /*
2584 * Now copy rand_premaster_secret over from p using
2585 * decrypt_good_mask. If decryption failed, then p does not
2586 * contain valid plaintext, however, a check above guarantees
2587 * it is still sufficiently large to read from.
2588 */
2589 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2590 rsa_decrypt[padding_len + j] =
2591 constant_time_select_8(decrypt_good,
2592 rsa_decrypt[padding_len + j],
2593 rand_premaster_secret[j]);
2594 }
0f113f3e 2595
0907d710
MC
2596 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2597 sizeof(rand_premaster_secret), 0)) {
2598 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2599 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2600 goto err;
2601 }
0f113f3e 2602
0907d710
MC
2603 ret = 1;
2604 err:
2605 OPENSSL_free(rsa_decrypt);
2606 return ret;
2607#else
2608 /* Should never happen */
2609 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2610 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2611 return 0;
2612#endif
2613}
2614
642360f9
MC
2615static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2616{
2617#ifndef OPENSSL_NO_DH
2618 EVP_PKEY *skey = NULL;
2619 DH *cdh;
2620 unsigned int i;
2621 BIGNUM *pub_key;
2622 const unsigned char *data;
2623 EVP_PKEY *ckey = NULL;
2624 int ret = 0;
2625
31a7d80d 2626 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2627 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2628 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2629 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2630 goto err;
2631 }
642360f9
MC
2632 skey = s->s3->tmp.pkey;
2633 if (skey == NULL) {
2634 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2635 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2636 goto err;
2637 }
2638
2639 if (PACKET_remaining(pkt) == 0L) {
2640 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2641 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2642 goto err;
2643 }
2644 if (!PACKET_get_bytes(pkt, &data, i)) {
2645 /* We already checked we have enough data */
2646 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2647 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2648 goto err;
2649 }
2650 ckey = EVP_PKEY_new();
2651 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2652 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2653 goto err;
2654 }
2655 cdh = EVP_PKEY_get0_DH(ckey);
2656 pub_key = BN_bin2bn(data, i, NULL);
2657
2658 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2659 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2660 if (pub_key != NULL)
2661 BN_free(pub_key);
2662 goto err;
2663 }
2664
0f1e51ea 2665 if (ssl_derive(s, skey, ckey, 1) == 0) {
642360f9 2666 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2667 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2668 goto err;
2669 }
2670
2671 ret = 1;
2672 EVP_PKEY_free(s->s3->tmp.pkey);
2673 s->s3->tmp.pkey = NULL;
2674 err:
2675 EVP_PKEY_free(ckey);
2676 return ret;
2677#else
2678 /* Should never happen */
2679 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2680 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2681 return 0;
2682#endif
2683}
2684
19ed1ec1
MC
2685static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2686{
2687#ifndef OPENSSL_NO_EC
2688 EVP_PKEY *skey = s->s3->tmp.pkey;
2689 EVP_PKEY *ckey = NULL;
2690 int ret = 0;
2691
2692 if (PACKET_remaining(pkt) == 0L) {
2693 /* We don't support ECDH client auth */
2694 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2695 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2696 goto err;
2697 } else {
2698 unsigned int i;
2699 const unsigned char *data;
2700
2701 /*
2702 * Get client's public key from encoded point in the
2703 * ClientKeyExchange message.
2704 */
2705
2706 /* Get encoded point length */
fb933982
DSH
2707 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2708 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2709 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2710 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2711 goto err;
2712 }
19ed1ec1
MC
2713 ckey = EVP_PKEY_new();
2714 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2715 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2716 goto err;
2717 }
ec24630a 2718 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2719 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2720 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2721 goto err;
2722 }
2723 }
2724
0f1e51ea 2725 if (ssl_derive(s, skey, ckey, 1) == 0) {
19ed1ec1 2726 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2727 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2728 goto err;
2729 }
2730
2731 ret = 1;
2732 EVP_PKEY_free(s->s3->tmp.pkey);
2733 s->s3->tmp.pkey = NULL;
2734 err:
2735 EVP_PKEY_free(ckey);
2736
2737 return ret;
2738#else
2739 /* Should never happen */
2740 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2741 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2742 return 0;
2743#endif
2744}
2745
c437eef6
MC
2746static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2747{
2748#ifndef OPENSSL_NO_SRP
2749 unsigned int i;
2750 const unsigned char *data;
2751
2752 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2753 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2754 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2755 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2756 return 0;
2757 }
2758 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2759 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2760 return 0;
2761 }
a230b26e 2762 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2763 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2764 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2765 return 0;
2766 }
2767 OPENSSL_free(s->session->srp_username);
2768 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2769 if (s->session->srp_username == NULL) {
c76a4aea 2770 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2771 return 0;
2772 }
2773
2774 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2775 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2776 return 0;
2777 }
2778
2779 return 1;
2780#else
2781 /* Should never happen */
2782 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2783 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2784 return 0;
2785#endif
2786}
2787
2788static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2789{
2790#ifndef OPENSSL_NO_GOST
2791 EVP_PKEY_CTX *pkey_ctx;
2792 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2793 unsigned char premaster_secret[32];
2794 const unsigned char *start;
2795 size_t outlen = 32, inlen;
2796 unsigned long alg_a;
2797 int Ttag, Tclass;
2798 long Tlen;
348240c6 2799 size_t sess_key_len;
c437eef6
MC
2800 const unsigned char *data;
2801 int ret = 0;
2802
2803 /* Get our certificate private key */
2804 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2805 if (alg_a & SSL_aGOST12) {
2806 /*
2807 * New GOST ciphersuites have SSL_aGOST01 bit too
2808 */
2809 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2810 if (pk == NULL) {
2811 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2812 }
2813 if (pk == NULL) {
2814 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2815 }
2816 } else if (alg_a & SSL_aGOST01) {
2817 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2818 }
2819
2820 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2821 if (pkey_ctx == NULL) {
2822 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2823 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2824 return 0;
2825 }
2826 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2827 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2828 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2829 return 0;
2830 }
2831 /*
2832 * If client certificate is present and is of the same type, maybe
2833 * use it for key exchange. Don't mind errors from
2834 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2835 * client certificate for authorization only.
2836 */
2837 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2838 if (client_pub_pkey) {
2839 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2840 ERR_clear_error();
2841 }
2842 /* Decrypt session key */
2843 sess_key_len = PACKET_remaining(pkt);
2844 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2845 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2846 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2847 goto err;
2848 }
348240c6 2849 /* TODO(size_t): Convert this function */
a230b26e 2850 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 2851 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 2852 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2853 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2854 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2855 goto err;
2856 }
2857 start = data;
2858 inlen = Tlen;
2859 if (EVP_PKEY_decrypt
2860 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2861 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2862 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2863 goto err;
2864 }
2865 /* Generate master secret */
2866 if (!ssl_generate_master_secret(s, premaster_secret,
2867 sizeof(premaster_secret), 0)) {
2868 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2869 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2870 goto err;
2871 }
2872 /* Check if pubkey from client certificate was used */
2873 if (EVP_PKEY_CTX_ctrl
2874 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2875 s->statem.no_cert_verify = 1;
2876
2877 ret = 1;
2878 err:
2879 EVP_PKEY_CTX_free(pkey_ctx);
2880 return ret;
2881#else
2882 /* Should never happen */
2883 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2884 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2885 return 0;
2886#endif
2887}
2888
0907d710
MC
2889MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2890{
2891 int al = -1;
2892 unsigned long alg_k;
2893
2894 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2895
2896 /* For PSK parse and retrieve identity, obtain PSK key */
2897 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2898 goto err;
2899
2900 if (alg_k & SSL_kPSK) {
2901 /* Identity extracted earlier: should be nothing left */
2902 if (PACKET_remaining(pkt) != 0) {
2903 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2904 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2905 SSL_R_LENGTH_MISMATCH);
9059eb71 2906 goto err;
0907d710
MC
2907 }
2908 /* PSK handled by ssl_generate_master_secret */
2909 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 2910 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2911 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 2912 goto err;
69f68237 2913 }
0907d710
MC
2914 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2915 if (!tls_process_cke_rsa(s, pkt, &al))
2916 goto err;
642360f9
MC
2917 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2918 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 2919 goto err;
19ed1ec1
MC
2920 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2921 if (!tls_process_cke_ecdhe(s, pkt, &al))
2922 goto err;
c437eef6
MC
2923 } else if (alg_k & SSL_kSRP) {
2924 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 2925 goto err;
c437eef6
MC
2926 } else if (alg_k & SSL_kGOST) {
2927 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 2928 goto err;
c437eef6 2929 } else {
0f113f3e 2930 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2931 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2932 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 2933 goto err;
0f113f3e
MC
2934 }
2935
e27f234a 2936 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2937 err:
0907d710
MC
2938 if (al != -1)
2939 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
2940#ifndef OPENSSL_NO_PSK
2941 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2942 s->s3->tmp.psk = NULL;
58964a49 2943#endif
fe3a3291 2944 ossl_statem_set_error(s);
e27f234a 2945 return MSG_PROCESS_ERROR;
0f113f3e 2946}
d02b48c6 2947
be3583fa 2948WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2949{
94836de2 2950#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2951 if (wst == WORK_MORE_A) {
2952 if (SSL_IS_DTLS(s)) {
2953 unsigned char sctpauthkey[64];
2954 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2955 /*
2956 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2957 * used.
2958 */
141eb8c6
MC
2959 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2960 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2961
2962 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2963 sizeof(sctpauthkey), labelbuffer,
2964 sizeof(labelbuffer), NULL, 0,
2965 0) <= 0) {
fe3a3291 2966 ossl_statem_set_error(s);
0fe2a0af 2967 return WORK_ERROR;
c130dd8e 2968 }
94836de2 2969
c130dd8e
MC
2970 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2971 sizeof(sctpauthkey), sctpauthkey);
94836de2 2972 }
c130dd8e
MC
2973 wst = WORK_MORE_B;
2974 }
94836de2 2975
c130dd8e 2976 if ((wst == WORK_MORE_B)
a230b26e
EK
2977 /* Is this SCTP? */
2978 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2979 /* Are we renegotiating? */
2980 && s->renegotiate
2981 /* Are we going to skip the CertificateVerify? */
2982 && (s->session->peer == NULL || s->statem.no_cert_verify)
2983 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
2984 s->s3->in_read_app_data = 2;
2985 s->rwstate = SSL_READING;
2986 BIO_clear_retry_flags(SSL_get_rbio(s));
2987 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 2988 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
2989 return WORK_MORE_B;
2990 } else {
fe3a3291 2991 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
2992 }
2993#endif
2994
149c2ef5 2995 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
2996 /*
2997 * No certificate verify or no peer certificate so we no longer need
2998 * the handshake_buffer
149c2ef5
MC
2999 */
3000 if (!ssl3_digest_cached_records(s, 0)) {
3001 ossl_statem_set_error(s);
3002 return WORK_ERROR;
3003 }
94836de2 3004 return WORK_FINISHED_CONTINUE;
28f4580c 3005 } else {
94836de2
MC
3006 if (!s->s3->handshake_buffer) {
3007 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3008 ERR_R_INTERNAL_ERROR);
fe3a3291 3009 ossl_statem_set_error(s);
94836de2
MC
3010 return WORK_ERROR;
3011 }
3012 /*
3013 * For sigalgs freeze the handshake buffer. If we support
3014 * extms we've done this already so this is a no-op
3015 */
3016 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 3017 ossl_statem_set_error(s);
94836de2
MC
3018 return WORK_ERROR;
3019 }
94836de2
MC
3020 }
3021
3022 return WORK_FINISHED_CONTINUE;
3023}
3024
be3583fa 3025MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3026{
20dbe585 3027 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
3028 X509 *x = NULL;
3029 unsigned long l, llen;
b6981744 3030 const unsigned char *certstart, *certbytes;
e27f234a 3031 STACK_OF(X509) *sk = NULL;
e96e0f8e 3032 PACKET spkt, context;
d805a57b 3033 size_t chainidx;
0f113f3e
MC
3034
3035 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
3036 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3037 goto f_err;
0f113f3e
MC
3038 }
3039
e96e0f8e
MC
3040 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3041 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3042 || !PACKET_get_net_3(pkt, &llen)
3043 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3044 || PACKET_remaining(pkt) != 0) {
0f113f3e 3045 al = SSL_AD_DECODE_ERROR;
e27f234a 3046 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3047 goto f_err;
3048 }
0bc09ecd 3049
d805a57b 3050 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
0bc09ecd 3051 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3052 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 3053 al = SSL_AD_DECODE_ERROR;
e27f234a 3054 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3055 SSL_R_CERT_LENGTH_MISMATCH);
3056 goto f_err;
3057 }
3058
0bc09ecd
MC
3059 certstart = certbytes;
3060 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3061 if (x == NULL) {
e27f234a
MC
3062 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3063 goto f_err;
0f113f3e 3064 }
0bc09ecd 3065 if (certbytes != (certstart + l)) {
0f113f3e 3066 al = SSL_AD_DECODE_ERROR;
e27f234a 3067 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3068 SSL_R_CERT_LENGTH_MISMATCH);
3069 goto f_err;
3070 }
e96e0f8e
MC
3071
3072 if (SSL_IS_TLS13(s)) {
3073 RAW_EXTENSION *rawexts = NULL;
3074 PACKET extensions;
3075
3076 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3077 al = SSL_AD_DECODE_ERROR;
3078 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3079 goto f_err;
3080 }
3081 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
3082 &rawexts, &al)
3083 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
3084 rawexts, x, chainidx, &al)) {
3085 OPENSSL_free(rawexts);
e96e0f8e 3086 goto f_err;
5ee289ea
MC
3087 }
3088 OPENSSL_free(rawexts);
e96e0f8e
MC
3089 }
3090
0f113f3e 3091 if (!sk_X509_push(sk, x)) {
e27f234a
MC
3092 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3093 goto f_err;
0f113f3e
MC
3094 }
3095 x = NULL;
0f113f3e
MC
3096 }
3097
3098 if (sk_X509_num(sk) <= 0) {
3099 /* TLS does not mind 0 certs returned */
3100 if (s->version == SSL3_VERSION) {
3101 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 3102 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3103 SSL_R_NO_CERTIFICATES_RETURNED);
3104 goto f_err;
3105 }
3106 /* Fail for TLS only if we required a certificate */
3107 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3108 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 3109 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3110 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3111 al = SSL_AD_HANDSHAKE_FAILURE;
3112 goto f_err;
3113 }
3114 /* No client certificate so digest cached records */
124037fd 3115 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
3116 goto f_err;
3117 }
3118 } else {
3119 EVP_PKEY *pkey;
3120 i = ssl_verify_cert_chain(s, sk);
3121 if (i <= 0) {
3122 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 3123 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3124 SSL_R_CERTIFICATE_VERIFY_FAILED);
3125 goto f_err;
3126 }
3127 if (i > 1) {
e27f234a 3128 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
3129 al = SSL_AD_HANDSHAKE_FAILURE;
3130 goto f_err;
3131 }
8382fd3a 3132 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
3133 if (pkey == NULL) {
3134 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 3135 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3136 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3137 goto f_err;
3138 }
0f113f3e
MC
3139 }
3140
222561fe 3141 X509_free(s->session->peer);
0f113f3e
MC
3142 s->session->peer = sk_X509_shift(sk);
3143 s->session->verify_result = s->verify_result;
3144
c34b0f99
DSH
3145 sk_X509_pop_free(s->session->peer_chain, X509_free);
3146 s->session->peer_chain = sk;
0f1e51ea
MC
3147
3148 /*
3149 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3150 * message
3151 */
94ed2c67 3152 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
0f1e51ea
MC
3153 al = SSL_AD_INTERNAL_ERROR;
3154 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3155 goto f_err;
3156 }
3157
0f113f3e
MC
3158 /*
3159 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3160 * certificate, while we do include it in statem_clnt.c
0f113f3e 3161 */
0f113f3e 3162 sk = NULL;
2c5dfdc3
MC
3163
3164 /* Save the current hash state for when we receive the CertificateVerify */
3165 if (SSL_IS_TLS13(s)
3166 && !ssl_handshake_hash(s, s->cert_verify_hash,
3167 sizeof(s->cert_verify_hash),
3168 &s->cert_verify_hash_len)) {
3169 al = SSL_AD_INTERNAL_ERROR;
3170 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3171 goto f_err;
3172 }
3173
e27f234a 3174 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
3175 goto done;
3176
0f113f3e 3177 f_err:
66696478 3178 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3179 ossl_statem_set_error(s);
66696478 3180 done:
222561fe
RS
3181 X509_free(x);
3182 sk_X509_pop_free(sk, X509_free);
e27f234a 3183 return ret;
0f113f3e 3184}
d02b48c6 3185
7cea05dc 3186int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a
MC
3187{
3188 CERT_PKEY *cpk;
e96e0f8e 3189 int al = SSL_AD_INTERNAL_ERROR;
e27f234a
MC
3190
3191 cpk = ssl_get_server_send_pkey(s);
3192 if (cpk == NULL) {
3193 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3194 return 0;
3195 }
3196
e96e0f8e
MC
3197 /*
3198 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3199 * for the server Certificate message
3200 */
3201 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3202 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
e27f234a 3203 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3204 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e27f234a
MC
3205 return 0;
3206 }
3207
3208 return 1;
3209}
3210
7cea05dc 3211int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3212{
3213 unsigned char *senc = NULL;
83ae4661 3214 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3215 HMAC_CTX *hctx = NULL;
a00d75e1 3216 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3217 const unsigned char *const_p;
a00d75e1 3218 int len, slen_full, slen, lenfinal;
e27f234a
MC
3219 SSL_SESSION *sess;
3220 unsigned int hlen;
222da979 3221 SSL_CTX *tctx = s->session_ctx;
e27f234a 3222 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b 3223 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
30f05b19 3224 int iv_len, al = SSL_AD_INTERNAL_ERROR;
a00d75e1 3225 size_t macoffset, macendoffset;
30f05b19
MC
3226 union {
3227 unsigned char age_add_c[sizeof(uint32_t)];
3228 uint32_t age_add;
3229 } age_add_u;
e27f234a 3230
fc24f0bf
MC
3231 if (SSL_IS_TLS13(s)) {
3232 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3233 goto err;
3234 s->session->ext.tick_age_add = age_add_u.age_add;
3235 }
3236
e27f234a
MC
3237 /* get session encoding length */
3238 slen_full = i2d_SSL_SESSION(s->session, NULL);
3239 /*
3240 * Some length values are 16 bits, so forget it if session is too
3241 * long
3242 */
3243 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 3244 ossl_statem_set_error(s);
e27f234a
MC
3245 return 0;
3246 }
3247 senc = OPENSSL_malloc(slen_full);
a71edf3b 3248 if (senc == NULL) {
fe3a3291 3249 ossl_statem_set_error(s);
e27f234a
MC
3250 return 0;
3251 }
0f113f3e 3252
846ec07d 3253 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3254 hctx = HMAC_CTX_new();
83ae4661
MC
3255 if (ctx == NULL || hctx == NULL) {
3256 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3257 goto err;
3258 }
0f113f3e 3259
e27f234a
MC
3260 p = senc;
3261 if (!i2d_SSL_SESSION(s->session, &p))
3262 goto err;
687eaf27 3263
e27f234a
MC
3264 /*
3265 * create a fresh copy (not shared with other threads) to clean up
3266 */
3267 const_p = senc;
3268 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3269 if (sess == NULL)
3270 goto err;
3271 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3272
e27f234a
MC
3273 slen = i2d_SSL_SESSION(sess, NULL);
3274 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3275 SSL_SESSION_free(sess);
3276 goto err;
3277 }
3278 p = senc;
3279 if (!i2d_SSL_SESSION(sess, &p)) {
3280 SSL_SESSION_free(sess);
3281 goto err;
3282 }
3283 SSL_SESSION_free(sess);
0f113f3e 3284
e27f234a
MC
3285 /*
3286 * Initialize HMAC and cipher contexts. If callback present it does
3287 * all the work otherwise use generated values from parent ctx.
3288 */
aff8c126 3289 if (tctx->ext.ticket_key_cb) {
5c753de6 3290 /* if 0 is returned, write an empty ticket */
aff8c126 3291 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
5c753de6
TS
3292 hctx, 1);
3293
3294 if (ret == 0) {
a00d75e1
MC
3295
3296 /* Put timeout and length */
7cea05dc 3297 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3298 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3299 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3300 ERR_R_INTERNAL_ERROR);
5c753de6 3301 goto err;
a00d75e1 3302 }
5c753de6
TS
3303 OPENSSL_free(senc);
3304 EVP_CIPHER_CTX_free(ctx);
3305 HMAC_CTX_free(hctx);
3306 return 1;
3307 }
3308 if (ret < 0)
e27f234a 3309 goto err;
d139723b 3310 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3311 } else {
d139723b
KR
3312 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3313
3314 iv_len = EVP_CIPHER_iv_length(cipher);
3315 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3316 goto err;
d139723b 3317 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
aff8c126 3318 tctx->ext.tick_aes_key, iv))
687eaf27 3319 goto err;
aff8c126
RS
3320 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3321 sizeof(tctx->ext.tick_hmac_key),
e27f234a 3322 EVP_sha256(), NULL))
4f9fab6b 3323 goto err;
aff8c126
RS
3324 memcpy(key_name, tctx->ext.tick_key_name,
3325 sizeof(tctx->ext.tick_key_name));
0f113f3e
MC
3326 }
3327
e27f234a
MC
3328 /*
3329 * Ticket lifetime hint (advisory only): We leave this unspecified
3330 * for resumed session (for simplicity), and guess that tickets for
3331 * new sessions will live as long as their sessions.
3332 */
7cea05dc 3333 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
30f05b19
MC
3334 || (SSL_IS_TLS13(s)
3335 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
a00d75e1 3336 /* Now the actual ticket data */
7cea05dc
MC
3337 || !WPACKET_start_sub_packet_u16(pkt)
3338 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3339 /* Output key name */
7cea05dc 3340 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3341 /* output IV */
7cea05dc
MC
3342 || !WPACKET_memcpy(pkt, iv, iv_len)
3343 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3344 &encdata1)
3345 /* Encrypt session data */
3346 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3347 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3348 || encdata1 != encdata2
3349 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3350 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3351 || encdata1 + len != encdata2
3352 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3353 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3354 || !HMAC_Update(hctx,
3355 (unsigned char *)s->init_buf->data + macoffset,
3356 macendoffset - macoffset)
7cea05dc 3357 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3358 || !HMAC_Final(hctx, macdata1, &hlen)
3359 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3360 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3361 || macdata1 != macdata2
30f05b19
MC
3362 || !WPACKET_close(pkt)
3363 || (SSL_IS_TLS13(s)
3364 && !tls_construct_extensions(s, pkt,
3365 EXT_TLS1_3_NEW_SESSION_TICKET,
3366 NULL, 0, &al))) {
a00d75e1 3367 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3368 goto err;
a00d75e1 3369 }
bcaad809
DSH
3370 EVP_CIPHER_CTX_free(ctx);
3371 HMAC_CTX_free(hctx);
e27f234a
MC
3372 OPENSSL_free(senc);
3373
3374 return 1;
687eaf27 3375 err:
b548a1f1 3376 OPENSSL_free(senc);
846ec07d 3377 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3378 HMAC_CTX_free(hctx);
a00d75e1 3379 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3380 return 0;
0f113f3e 3381}
67c8e7f4 3382
f63e4288
MC
3383/*
3384 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3385 * create a separate message. Returns 1 on success or 0 on failure.
3386 */
3387int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
e27f234a 3388{
8cbfcc70
RS
3389 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3390 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3391 s->ext.ocsp.resp_len)) {
f63e4288
MC
3392 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3393 return 0;
3394 }
3395
3396 return 1;
3397}
3398
3399int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3400{
3401 if (!tls_construct_cert_status_body(s, pkt)) {
cc59ad10 3402 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3403 return 0;
3404 }
e27f234a
MC
3405
3406 return 1;
3407}
3408
e481f9b9 3409#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3410/*
3411 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3412 * It sets the next_proto member in s if found
3413 */
be3583fa 3414MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3415{
73999b62 3416 PACKET next_proto, padding;
e27f234a
MC
3417 size_t next_proto_len;
3418
50e735f9
MC
3419 /*-
3420 * The payload looks like:
3421 * uint8 proto_len;
3422 * uint8 proto[proto_len];
3423 * uint8 padding_len;
3424 * uint8 padding[padding_len];
3425 */
73999b62
MC
3426 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3427 || !PACKET_get_length_prefixed_1(pkt, &padding)
3428 || PACKET_remaining(pkt) > 0) {
e27f234a 3429 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3430 goto err;
cf9b0b6f 3431 }
0f113f3e 3432
aff8c126
RS
3433 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3434 s->ext.npn_len = 0;
c3fc7eea
MC
3435 goto err;
3436 }
3437
aff8c126 3438 s->ext.npn_len = (unsigned char)next_proto_len;
0f113f3e 3439
e27f234a 3440 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3441 err:
fe3a3291 3442 ossl_statem_set_error(s);
e27f234a 3443 return MSG_PROCESS_ERROR;
0f113f3e 3444}
6434abbf 3445#endif
d45ba43d 3446
e46f2334
MC
3447static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3448{
3434f40b
MC
3449 int al;
3450
e96e0f8e 3451 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
30aeba43 3452 NULL, 0, &al)) {
3434f40b 3453 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334 3454 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3434f40b 3455 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334
MC
3456 return 0;
3457 }
3458
3459 return 1;
3460}
3461
d45ba43d
MC
3462#define SSLV2_CIPHER_LEN 3
3463
38a3cbfb
EK
3464STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3465 PACKET *cipher_suites,
d45ba43d 3466 STACK_OF(SSL_CIPHER) **skp,
a230b26e 3467 int sslv2format, int *al)
d45ba43d
MC
3468{
3469 const SSL_CIPHER *c;
3470 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3471 int n;
3472 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3473 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3474
38a3cbfb
EK
3475 s->s3->send_connection_binding = 0;
3476
3477 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3478
3479 if (PACKET_remaining(cipher_suites) == 0) {
3480 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3481 *al = SSL_AD_ILLEGAL_PARAMETER;
3482 return NULL;
d45ba43d 3483 }
38a3cbfb
EK
3484
3485 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3486 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3487 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3488 *al = SSL_AD_DECODE_ERROR;
3489 return NULL;
d45ba43d 3490 }
38a3cbfb 3491
07afdf3c
MC
3492 sk = sk_SSL_CIPHER_new_null();
3493 if (sk == NULL) {
3494 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3495 *al = SSL_AD_INTERNAL_ERROR;
3496 return NULL;
d45ba43d
MC
3497 }
3498
07afdf3c
MC
3499 if (sslv2format) {
3500 size_t numciphers = PACKET_remaining(cipher_suites) / n;
3501 PACKET sslv2ciphers = *cipher_suites;
3502 unsigned int leadbyte;
3503 unsigned char *raw;
3504
3505 /*
3506 * We store the raw ciphers list in SSLv3+ format so we need to do some
3507 * preprocessing to convert the list first. If there are any SSLv2 only
3508 * ciphersuites with a non-zero leading byte then we are going to
3509 * slightly over allocate because we won't store those. But that isn't a
3510 * problem.
3511 */
f1429b85
BK
3512 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
3513 s->s3->tmp.ciphers_raw = raw;
07afdf3c
MC
3514 if (raw == NULL) {
3515 *al = SSL_AD_INTERNAL_ERROR;
3516 goto err;
3517 }
3518 for (s->s3->tmp.ciphers_rawlen = 0;
3519 PACKET_remaining(&sslv2ciphers) > 0;
3520 raw += TLS_CIPHER_LEN) {
3521 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
3522 || (leadbyte == 0
3523 && !PACKET_copy_bytes(&sslv2ciphers, raw,
3524 TLS_CIPHER_LEN))
3525 || (leadbyte != 0
3526 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
3527 *al = SSL_AD_INTERNAL_ERROR;
63414e64 3528 OPENSSL_free(s->s3->tmp.ciphers_raw);
07afdf3c
MC
3529 s->s3->tmp.ciphers_raw = NULL;
3530 s->s3->tmp.ciphers_rawlen = 0;
3531 goto err;
3532 }
3533 if (leadbyte == 0)
3534 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
3535 }
3536 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3537 &s->s3->tmp.ciphers_rawlen)) {
38a3cbfb 3538 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3539 goto err;
3540 }
d45ba43d 3541
38a3cbfb
EK
3542 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3543 /*
20218b58
EK
3544 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3545 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3546 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3547 */
3548 if (sslv2format && cipher[0] != '\0')
a230b26e 3549 continue;
38a3cbfb 3550
d45ba43d 3551 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3552 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3553 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3554 /* SCSV fatal if renegotiating */
3555 if (s->renegotiate) {
3556 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3557 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3558 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3559 goto err;
3560 }
3561 s->s3->send_connection_binding = 1;
d45ba43d
MC
3562 continue;
3563 }
3564
3565 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3566 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3567 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3568 /*
3569 * The SCSV indicates that the client previously tried a higher
3570 * version. Fail if the current version is an unexpected
3571 * downgrade.
3572 */
4fa52141 3573 if (!ssl_check_version_downgrade(s)) {
d45ba43d
MC
3574 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3575 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3576 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3577 goto err;
3578 }
d45ba43d
MC
3579 continue;
3580 }
3581
38a3cbfb
EK
3582 /* For SSLv2-compat, ignore leading 0-byte. */
3583 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3584 if (c != NULL) {
3585 if (!sk_SSL_CIPHER_push(sk, c)) {
3586 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3587 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3588 goto err;
3589 }
3590 }
3591 }
38a3cbfb
EK
3592 if (PACKET_remaining(cipher_suites) > 0) {
3593 *al = SSL_AD_INTERNAL_ERROR;
3594 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3595 goto err;
3596 }
d45ba43d 3597
07afdf3c
MC
3598 *skp = sk;
3599 return sk;
d45ba43d 3600 err:
07afdf3c 3601 sk_SSL_CIPHER_free(sk);
38a3cbfb 3602 return NULL;
d45ba43d 3603}