]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Use CERT_PKEY pointer instead of index
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
e46f2334 64static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
7d061fce 65static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
38a3cbfb
EK
66static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
67 PACKET *cipher_suites,
a230b26e
EK
68 STACK_OF(SSL_CIPHER)
69 **skp, int sslv2format,
70 int *al);
d45ba43d 71
61ae935a 72/*
0f1e51ea
MC
73 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
74 * handshake state transitions when a TLSv1.3 server is reading messages from
75 * the client. The message type that the client has sent is provided in |mt|.
76 * The current state is in |s->statem.hand_state|.
77 *
94ed2c67
MC
78 * Return values are 1 for success (transition allowed) and 0 on error
79 * (transition not allowed)
0f1e51ea
MC
80 */
81static int ossl_statem_server13_read_transition(SSL *s, int mt)
82{
83 OSSL_STATEM *st = &s->statem;
84
85 /*
86 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
87 * not negotiated TLSv1.3 yet, so that case is handled by
88 * ossl_statem_server_read_transition()
89 */
90 switch (st->hand_state) {
91 default:
92 break;
93
7d061fce
MC
94 case TLS_ST_SW_HELLO_RETRY_REQUEST:
95 if (mt == SSL3_MT_CLIENT_HELLO) {
96 st->hand_state = TLS_ST_SR_CLNT_HELLO;
97 return 1;
98 }
99 break;
100
92760c21 101 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
102 if (s->s3->tmp.cert_request) {
103 if (mt == SSL3_MT_CERTIFICATE) {
104 st->hand_state = TLS_ST_SR_CERT;
105 return 1;
106 }
107 } else {
92760c21
MC
108 if (mt == SSL3_MT_FINISHED) {
109 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
110 return 1;
111 }
112 }
113 break;
114
115 case TLS_ST_SR_CERT:
116 if (s->session->peer == NULL) {
92760c21
MC
117 if (mt == SSL3_MT_FINISHED) {
118 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
119 return 1;
120 }
121 } else {
122 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
123 st->hand_state = TLS_ST_SR_CERT_VRFY;
124 return 1;
125 }
126 }
127 break;
128
129 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
130 if (mt == SSL3_MT_FINISHED) {
131 st->hand_state = TLS_ST_SR_FINISHED;
132 return 1;
133 }
134 break;
0f1e51ea
MC
135 }
136
137 /* No valid transition found */
138 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
139 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
140 SSL_R_UNEXPECTED_MESSAGE);
141 return 0;
142}
143
144/*
145 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
146 * handshake state transitions when the server is reading messages from the
147 * client. The message type that the client has sent is provided in |mt|. The
148 * current state is in |s->statem.hand_state|.
61ae935a 149 *
94ed2c67
MC
150 * Return values are 1 for success (transition allowed) and 0 on error
151 * (transition not allowed)
61ae935a 152 */
8481f583 153int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 154{
d6f1a6e9 155 OSSL_STATEM *st = &s->statem;
61ae935a 156
f5ca0b04 157 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
158 if (!ossl_statem_server13_read_transition(s, mt))
159 goto err;
160 return 1;
161 }
0f1e51ea 162
e8aa8b6c 163 switch (st->hand_state) {
f3b3d7f0
RS
164 default:
165 break;
166
61ae935a 167 case TLS_ST_BEFORE:
0386aad1 168 case TLS_ST_OK:
61ae935a
MC
169 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
170 if (mt == SSL3_MT_CLIENT_HELLO) {
171 st->hand_state = TLS_ST_SR_CLNT_HELLO;
172 return 1;
173 }
174 break;
175
176 case TLS_ST_SW_SRVR_DONE:
177 /*
178 * If we get a CKE message after a ServerDone then either
179 * 1) We didn't request a Certificate
180 * OR
181 * 2) If we did request one then
182 * a) We allow no Certificate to be returned
183 * AND
184 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
185 * list if we requested a certificate)
186 */
0f512756
MC
187 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
188 if (s->s3->tmp.cert_request) {
189 if (s->version == SSL3_VERSION) {
23dd09b5
MC
190 if ((s->verify_mode & SSL_VERIFY_PEER)
191 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
192 /*
193 * This isn't an unexpected message as such - we're just
23dd09b5
MC
194 * not going to accept it because we require a client
195 * cert.
0f512756
MC
196 */
197 ssl3_send_alert(s, SSL3_AL_FATAL,
198 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 199 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
200 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
201 return 0;
202 }
203 st->hand_state = TLS_ST_SR_KEY_EXCH;
204 return 1;
205 }
206 } else {
207 st->hand_state = TLS_ST_SR_KEY_EXCH;
208 return 1;
209 }
61ae935a
MC
210 } else if (s->s3->tmp.cert_request) {
211 if (mt == SSL3_MT_CERTIFICATE) {
212 st->hand_state = TLS_ST_SR_CERT;
213 return 1;
f100b031 214 }
61ae935a
MC
215 }
216 break;
217
218 case TLS_ST_SR_CERT:
219 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
220 st->hand_state = TLS_ST_SR_KEY_EXCH;
221 return 1;
222 }
223 break;
224
225 case TLS_ST_SR_KEY_EXCH:
226 /*
227 * We should only process a CertificateVerify message if we have
228 * received a Certificate from the client. If so then |s->session->peer|
229 * will be non NULL. In some instances a CertificateVerify message is
230 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 231 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
232 * set.
233 */
a71a4966 234 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
235 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
236 /*
237 * For the ECDH ciphersuites when the client sends its ECDH
238 * pub key in a certificate, the CertificateVerify message is
239 * not sent. Also for GOST ciphersuites when the client uses
240 * its key from the certificate for key exchange.
241 */
242 st->hand_state = TLS_ST_SR_CHANGE;
243 return 1;
244 }
245 } else {
246 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
247 st->hand_state = TLS_ST_SR_CERT_VRFY;
248 return 1;
249 }
250 }
251 break;
252
253 case TLS_ST_SR_CERT_VRFY:
254 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
255 st->hand_state = TLS_ST_SR_CHANGE;
256 return 1;
257 }
258 break;
259
260 case TLS_ST_SR_CHANGE:
261#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 262 if (s->s3->npn_seen) {
61ae935a
MC
263 if (mt == SSL3_MT_NEXT_PROTO) {
264 st->hand_state = TLS_ST_SR_NEXT_PROTO;
265 return 1;
266 }
267 } else {
268#endif
269 if (mt == SSL3_MT_FINISHED) {
270 st->hand_state = TLS_ST_SR_FINISHED;
271 return 1;
272 }
273#ifndef OPENSSL_NO_NEXTPROTONEG
274 }
275#endif
276 break;
277
278#ifndef OPENSSL_NO_NEXTPROTONEG
279 case TLS_ST_SR_NEXT_PROTO:
280 if (mt == SSL3_MT_FINISHED) {
281 st->hand_state = TLS_ST_SR_FINISHED;
282 return 1;
283 }
284 break;
285#endif
286
287 case TLS_ST_SW_FINISHED:
288 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
289 st->hand_state = TLS_ST_SR_CHANGE;
290 return 1;
291 }
292 break;
61ae935a
MC
293 }
294
5abeaf35 295 err:
61ae935a 296 /* No valid transition found */
672f3337 297 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 298 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
299 return 0;
300}
301
302/*
303 * Should we send a ServerKeyExchange message?
304 *
305 * Valid return values are:
306 * 1: Yes
307 * 0: No
308 */
bb3e20cf 309static int send_server_key_exchange(SSL *s)
61ae935a
MC
310{
311 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
312
313 /*
361a1191 314 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
315 * sign only certificate PSK: may send PSK identity hints For
316 * ECC ciphersuites, we send a serverKeyExchange message only if
317 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
318 * the server certificate contains the server's public key for
319 * key exchange.
320 */
a230b26e 321 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
322 /*
323 * PSK: send ServerKeyExchange if PSK identity hint if
324 * provided
325 */
326#ifndef OPENSSL_NO_PSK
327 /* Only send SKE if we have identity hint for plain PSK */
328 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
329 && s->cert->psk_identity_hint)
330 /* For other PSK always send SKE */
331 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
332#endif
333#ifndef OPENSSL_NO_SRP
334 /* SRP: send ServerKeyExchange */
335 || (alg_k & SSL_kSRP)
336#endif
a230b26e 337 ) {
61ae935a
MC
338 return 1;
339 }
340
341 return 0;
342}
343
344/*
345 * Should we send a CertificateRequest message?
346 *
347 * Valid return values are:
348 * 1: Yes
349 * 0: No
350 */
bb3e20cf 351static int send_certificate_request(SSL *s)
61ae935a
MC
352{
353 if (
354 /* don't request cert unless asked for it: */
355 s->verify_mode & SSL_VERIFY_PEER
356 /*
357 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
358 * during re-negotiation:
359 */
a03a9dbe 360 && (s->s3->tmp.finish_md_len == 0 ||
61ae935a
MC
361 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
362 /*
363 * never request cert in anonymous ciphersuites (see
364 * section "Certificate request" in SSL 3 drafts and in
365 * RFC 2246):
366 */
367 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
368 /*
369 * ... except when the application insists on
370 * verification (against the specs, but statem_clnt.c accepts
371 * this for SSL 3)
372 */
61ae935a
MC
373 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
374 /* don't request certificate for SRP auth */
375 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
376 /*
377 * With normal PSK Certificates and Certificate Requests
378 * are omitted
379 */
b7fa1f98 380 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
381 return 1;
382 }
383
384 return 0;
385}
386
387/*
0f1e51ea
MC
388 * ossl_statem_server13_write_transition() works out what handshake state to
389 * move to next when a TLSv1.3 server is writing messages to be sent to the
390 * client.
0f1e51ea
MC
391 */
392static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
393{
394 OSSL_STATEM *st = &s->statem;
395
94ed2c67
MC
396 /*
397 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
398 * we will update this to look more like real TLSv1.3
399 */
400
0f1e51ea
MC
401 /*
402 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
403 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
404 */
405
406 switch (st->hand_state) {
407 default:
408 /* Shouldn't happen */
409 return WRITE_TRAN_ERROR;
410
411 case TLS_ST_SR_CLNT_HELLO:
7d061fce
MC
412 if (s->hello_retry_request)
413 st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
414 else
415 st->hand_state = TLS_ST_SW_SRVR_HELLO;
0f1e51ea
MC
416 return WRITE_TRAN_CONTINUE;
417
7d061fce
MC
418 case TLS_ST_SW_HELLO_RETRY_REQUEST:
419 return WRITE_TRAN_FINISHED;
420
0f1e51ea 421 case TLS_ST_SW_SRVR_HELLO:
e46f2334
MC
422 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
423 return WRITE_TRAN_CONTINUE;
424
425 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 426 if (s->hit)
92760c21
MC
427 st->hand_state = TLS_ST_SW_FINISHED;
428 else if (send_certificate_request(s))
429 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 430 else
0f1e51ea 431 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 432
0f1e51ea
MC
433 return WRITE_TRAN_CONTINUE;
434
0f1e51ea 435 case TLS_ST_SW_CERT_REQ:
92760c21 436 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
437 return WRITE_TRAN_CONTINUE;
438
92760c21 439 case TLS_ST_SW_CERT:
2c5dfdc3
MC
440 st->hand_state = TLS_ST_SW_CERT_VRFY;
441 return WRITE_TRAN_CONTINUE;
442
443 case TLS_ST_SW_CERT_VRFY:
d805a57b 444 st->hand_state = TLS_ST_SW_FINISHED;
0f1e51ea
MC
445 return WRITE_TRAN_CONTINUE;
446
447 case TLS_ST_SW_FINISHED:
92760c21 448 return WRITE_TRAN_FINISHED;
94ed2c67 449
92760c21 450 case TLS_ST_SR_FINISHED:
30f05b19
MC
451 /*
452 * Technically we have finished the handshake at this point, but we're
453 * going to remain "in_init" for now and write out the session ticket
454 * immediately.
455 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
456 * and give the application the opportunity to delay sending the
457 * session ticket?
458 */
459 st->hand_state = TLS_ST_SW_SESSION_TICKET;
460 return WRITE_TRAN_CONTINUE;
461
462 case TLS_ST_SW_SESSION_TICKET:
0f1e51ea
MC
463 st->hand_state = TLS_ST_OK;
464 ossl_statem_set_in_init(s, 0);
465 return WRITE_TRAN_CONTINUE;
466 }
467}
468
469/*
470 * ossl_statem_server_write_transition() works out what handshake state to move
471 * to next when the server is writing messages to be sent to the client.
61ae935a 472 */
8481f583 473WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 474{
d6f1a6e9 475 OSSL_STATEM *st = &s->statem;
61ae935a 476
0f1e51ea
MC
477 /*
478 * Note that before the ClientHello we don't know what version we are going
479 * to negotiate yet, so we don't take this branch until later
480 */
481
f5ca0b04 482 if (SSL_IS_TLS13(s))
0f1e51ea
MC
483 return ossl_statem_server13_write_transition(s);
484
e8aa8b6c 485 switch (st->hand_state) {
f3b3d7f0
RS
486 default:
487 /* Shouldn't happen */
488 return WRITE_TRAN_ERROR;
489
0386aad1
MC
490 case TLS_ST_OK:
491 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
492 /* We must be trying to renegotiate */
493 st->hand_state = TLS_ST_SW_HELLO_REQ;
494 st->request_state = TLS_ST_BEFORE;
495 return WRITE_TRAN_CONTINUE;
496 }
c7f47786
MC
497 /* Must be an incoming ClientHello */
498 if (!tls_setup_handshake(s)) {
499 ossl_statem_set_error(s);
500 return WRITE_TRAN_ERROR;
501 }
0386aad1
MC
502 /* Fall through */
503
e8aa8b6c 504 case TLS_ST_BEFORE:
a230b26e 505 /* Just go straight to trying to read from the client */
e8aa8b6c 506 return WRITE_TRAN_FINISHED;
61ae935a 507
e8aa8b6c
F
508 case TLS_ST_SW_HELLO_REQ:
509 st->hand_state = TLS_ST_OK;
510 ossl_statem_set_in_init(s, 0);
511 return WRITE_TRAN_CONTINUE;
61ae935a 512
e8aa8b6c
F
513 case TLS_ST_SR_CLNT_HELLO:
514 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 515 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
516 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
517 else
518 st->hand_state = TLS_ST_SW_SRVR_HELLO;
519 return WRITE_TRAN_CONTINUE;
61ae935a 520
e8aa8b6c
F
521 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
522 return WRITE_TRAN_FINISHED;
61ae935a 523
e8aa8b6c
F
524 case TLS_ST_SW_SRVR_HELLO:
525 if (s->hit) {
aff8c126 526 if (s->ext.ticket_expected)
e8aa8b6c
F
527 st->hand_state = TLS_ST_SW_SESSION_TICKET;
528 else
529 st->hand_state = TLS_ST_SW_CHANGE;
530 } else {
531 /* Check if it is anon DH or anon ECDH, */
532 /* normal PSK or SRP */
533 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 534 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
535 st->hand_state = TLS_ST_SW_CERT;
536 } else if (send_server_key_exchange(s)) {
61ae935a 537 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 538 } else if (send_certificate_request(s)) {
61ae935a 539 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
540 } else {
541 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 542 }
e8aa8b6c
F
543 }
544 return WRITE_TRAN_CONTINUE;
61ae935a 545
e8aa8b6c 546 case TLS_ST_SW_CERT:
aff8c126 547 if (s->ext.status_expected) {
e8aa8b6c 548 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 549 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
550 }
551 /* Fall through */
61ae935a 552
e8aa8b6c
F
553 case TLS_ST_SW_CERT_STATUS:
554 if (send_server_key_exchange(s)) {
555 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 556 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
557 }
558 /* Fall through */
61ae935a 559
e8aa8b6c
F
560 case TLS_ST_SW_KEY_EXCH:
561 if (send_certificate_request(s)) {
562 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 563 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
564 }
565 /* Fall through */
61ae935a 566
e8aa8b6c
F
567 case TLS_ST_SW_CERT_REQ:
568 st->hand_state = TLS_ST_SW_SRVR_DONE;
569 return WRITE_TRAN_CONTINUE;
61ae935a 570
e8aa8b6c
F
571 case TLS_ST_SW_SRVR_DONE:
572 return WRITE_TRAN_FINISHED;
573
574 case TLS_ST_SR_FINISHED:
575 if (s->hit) {
61ae935a 576 st->hand_state = TLS_ST_OK;
fe3a3291 577 ossl_statem_set_in_init(s, 0);
61ae935a 578 return WRITE_TRAN_CONTINUE;
aff8c126 579 } else if (s->ext.ticket_expected) {
e8aa8b6c
F
580 st->hand_state = TLS_ST_SW_SESSION_TICKET;
581 } else {
582 st->hand_state = TLS_ST_SW_CHANGE;
583 }
584 return WRITE_TRAN_CONTINUE;
585
586 case TLS_ST_SW_SESSION_TICKET:
587 st->hand_state = TLS_ST_SW_CHANGE;
588 return WRITE_TRAN_CONTINUE;
61ae935a 589
e8aa8b6c
F
590 case TLS_ST_SW_CHANGE:
591 st->hand_state = TLS_ST_SW_FINISHED;
592 return WRITE_TRAN_CONTINUE;
593
594 case TLS_ST_SW_FINISHED:
595 if (s->hit) {
596 return WRITE_TRAN_FINISHED;
597 }
598 st->hand_state = TLS_ST_OK;
599 ossl_statem_set_in_init(s, 0);
600 return WRITE_TRAN_CONTINUE;
61ae935a
MC
601 }
602}
603
604/*
605 * Perform any pre work that needs to be done prior to sending a message from
606 * the server to the client.
607 */
8481f583 608WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 609{
d6f1a6e9 610 OSSL_STATEM *st = &s->statem;
61ae935a 611
e8aa8b6c 612 switch (st->hand_state) {
f3b3d7f0
RS
613 default:
614 /* No pre work to be done */
615 break;
616
61ae935a
MC
617 case TLS_ST_SW_HELLO_REQ:
618 s->shutdown = 0;
619 if (SSL_IS_DTLS(s))
f5c7f5df 620 dtls1_clear_sent_buffer(s);
61ae935a
MC
621 break;
622
623 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
624 s->shutdown = 0;
625 if (SSL_IS_DTLS(s)) {
f5c7f5df 626 dtls1_clear_sent_buffer(s);
61ae935a
MC
627 /* We don't buffer this message so don't use the timer */
628 st->use_timer = 0;
629 }
630 break;
631
632 case TLS_ST_SW_SRVR_HELLO:
633 if (SSL_IS_DTLS(s)) {
634 /*
635 * Messages we write from now on should be bufferred and
636 * retransmitted if necessary, so we need to use the timer now
637 */
638 st->use_timer = 1;
639 }
640 break;
641
642 case TLS_ST_SW_SRVR_DONE:
643#ifndef OPENSSL_NO_SCTP
644 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
645 return dtls_wait_for_dry(s);
646#endif
647 return WORK_FINISHED_CONTINUE;
648
649 case TLS_ST_SW_SESSION_TICKET:
30f05b19
MC
650 if (SSL_IS_TLS13(s)) {
651 /*
652 * Actually this is the end of the handshake, but we're going
653 * straight into writing the session ticket out. So we finish off
654 * the handshake, but keep the various buffers active.
655 */
656 return tls_finish_handshake(s, wst, 0);
657 } if (SSL_IS_DTLS(s)) {
61ae935a
MC
658 /*
659 * We're into the last flight. We don't retransmit the last flight
660 * unless we need to, so we don't use the timer
661 */
662 st->use_timer = 0;
663 }
664 break;
665
666 case TLS_ST_SW_CHANGE:
667 s->session->cipher = s->s3->tmp.new_cipher;
668 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 669 ossl_statem_set_error(s);
61ae935a
MC
670 return WORK_ERROR;
671 }
672 if (SSL_IS_DTLS(s)) {
673 /*
674 * We're into the last flight. We don't retransmit the last flight
675 * unless we need to, so we don't use the timer. This might have
676 * already been set to 0 if we sent a NewSessionTicket message,
677 * but we'll set it again here in case we didn't.
678 */
679 st->use_timer = 0;
680 }
681 return WORK_FINISHED_CONTINUE;
682
683 case TLS_ST_OK:
30f05b19 684 return tls_finish_handshake(s, wst, 1);
61ae935a
MC
685 }
686
687 return WORK_FINISHED_CONTINUE;
688}
689
690/*
691 * Perform any work that needs to be done after sending a message from the
692 * server to the client.
693 */
8481f583 694WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 695{
d6f1a6e9 696 OSSL_STATEM *st = &s->statem;
61ae935a
MC
697
698 s->init_num = 0;
699
e8aa8b6c 700 switch (st->hand_state) {
f3b3d7f0
RS
701 default:
702 /* No post work to be done */
703 break;
704
7d061fce
MC
705 case TLS_ST_SW_HELLO_RETRY_REQUEST:
706 if (statem_flush(s) != 1)
707 return WORK_MORE_A;
708 break;
709
61ae935a
MC
710 case TLS_ST_SW_HELLO_REQ:
711 if (statem_flush(s) != 1)
712 return WORK_MORE_A;
2c4a056f
MC
713 if (!ssl3_init_finished_mac(s)) {
714 ossl_statem_set_error(s);
715 return WORK_ERROR;
716 }
61ae935a
MC
717 break;
718
719 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
720 if (statem_flush(s) != 1)
721 return WORK_MORE_A;
722 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
723 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
724 ossl_statem_set_error(s);
725 return WORK_ERROR;
726 }
61ae935a
MC
727 /*
728 * The next message should be another ClientHello which we need to
729 * treat like it was the first packet
730 */
731 s->first_packet = 1;
732 break;
733
734 case TLS_ST_SW_SRVR_HELLO:
735#ifndef OPENSSL_NO_SCTP
736 if (SSL_IS_DTLS(s) && s->hit) {
737 unsigned char sctpauthkey[64];
738 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
739
740 /*
741 * Add new shared key for SCTP-Auth, will be ignored if no
742 * SCTP used.
743 */
141eb8c6
MC
744 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
745 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
746
747 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
748 sizeof(sctpauthkey), labelbuffer,
749 sizeof(labelbuffer), NULL, 0,
750 0) <= 0) {
fe3a3291 751 ossl_statem_set_error(s);
61ae935a
MC
752 return WORK_ERROR;
753 }
754
755 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
756 sizeof(sctpauthkey), sctpauthkey);
757 }
758#endif
92760c21
MC
759 /*
760 * TODO(TLS1.3): This actually causes a problem. We don't yet know
761 * whether the next record we are going to receive is an unencrypted
762 * alert, or an encrypted handshake message. We're going to need
763 * something clever in the record layer for this.
764 */
765 if (SSL_IS_TLS13(s)) {
766 if (!s->method->ssl3_enc->setup_key_block(s)
767 || !s->method->ssl3_enc->change_cipher_state(s,
768 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
769 || !s->method->ssl3_enc->change_cipher_state(s,
770 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
771 return WORK_ERROR;
772 }
61ae935a
MC
773 break;
774
775 case TLS_ST_SW_CHANGE:
776#ifndef OPENSSL_NO_SCTP
777 if (SSL_IS_DTLS(s) && !s->hit) {
778 /*
779 * Change to new shared key of SCTP-Auth, will be ignored if
780 * no SCTP used.
781 */
782 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
783 0, NULL);
784 }
785#endif
786 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
787 SSL3_CHANGE_CIPHER_SERVER_WRITE))
788 {
fe3a3291 789 ossl_statem_set_error(s);
61ae935a
MC
790 return WORK_ERROR;
791 }
792
793 if (SSL_IS_DTLS(s))
794 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
795 break;
796
797 case TLS_ST_SW_SRVR_DONE:
798 if (statem_flush(s) != 1)
799 return WORK_MORE_A;
800 break;
801
802 case TLS_ST_SW_FINISHED:
803 if (statem_flush(s) != 1)
804 return WORK_MORE_A;
805#ifndef OPENSSL_NO_SCTP
806 if (SSL_IS_DTLS(s) && s->hit) {
807 /*
808 * Change to new shared key of SCTP-Auth, will be ignored if
809 * no SCTP used.
810 */
811 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
812 0, NULL);
813 }
814#endif
92760c21
MC
815 if (SSL_IS_TLS13(s)) {
816 if (!s->method->ssl3_enc->generate_master_secret(s,
ec15acb6 817 s->master_secret, s->handshake_secret, 0,
92760c21
MC
818 &s->session->master_key_length)
819 || !s->method->ssl3_enc->change_cipher_state(s,
820 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
821 return WORK_ERROR;
822 }
61ae935a 823 break;
30f05b19
MC
824
825 case TLS_ST_SW_SESSION_TICKET:
826 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
827 return WORK_MORE_A;
828 break;
61ae935a
MC
829 }
830
831 return WORK_FINISHED_CONTINUE;
832}
833
834/*
6392fb8e
MC
835 * Get the message construction function and message type for sending from the
836 * server
61ae935a
MC
837 *
838 * Valid return values are:
839 * 1: Success
840 * 0: Error
841 */
6392fb8e 842int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 843 confunc_f *confunc, int *mt)
61ae935a 844{
d6f1a6e9 845 OSSL_STATEM *st = &s->statem;
61ae935a 846
4a01c59f
MC
847 switch (st->hand_state) {
848 default:
849 /* Shouldn't happen */
850 return 0;
851
852 case TLS_ST_SW_CHANGE:
5923ad4b 853 if (SSL_IS_DTLS(s))
6392fb8e 854 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 855 else
6392fb8e
MC
856 *confunc = tls_construct_change_cipher_spec;
857 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 858 break;
f3b3d7f0 859
4a01c59f 860 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
861 *confunc = dtls_construct_hello_verify_request;
862 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 863 break;
61ae935a 864
4a01c59f
MC
865 case TLS_ST_SW_HELLO_REQ:
866 /* No construction function needed */
6392fb8e
MC
867 *confunc = NULL;
868 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 869 break;
61ae935a 870
4a01c59f 871 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
872 *confunc = tls_construct_server_hello;
873 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 874 break;
61ae935a 875
4a01c59f 876 case TLS_ST_SW_CERT:
6392fb8e
MC
877 *confunc = tls_construct_server_certificate;
878 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 879 break;
61ae935a 880
2c5dfdc3
MC
881 case TLS_ST_SW_CERT_VRFY:
882 *confunc = tls_construct_cert_verify;
883 *mt = SSL3_MT_CERTIFICATE_VERIFY;
884 break;
885
886
4a01c59f 887 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
888 *confunc = tls_construct_server_key_exchange;
889 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 890 break;
61ae935a 891
4a01c59f 892 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
893 *confunc = tls_construct_certificate_request;
894 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 895 break;
61ae935a 896
4a01c59f 897 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
898 *confunc = tls_construct_server_done;
899 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 900 break;
61ae935a 901
4a01c59f 902 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
903 *confunc = tls_construct_new_session_ticket;
904 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 905 break;
61ae935a 906
4a01c59f 907 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
908 *confunc = tls_construct_cert_status;
909 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 910 break;
61ae935a 911
4a01c59f 912 case TLS_ST_SW_FINISHED:
6392fb8e
MC
913 *confunc = tls_construct_finished;
914 *mt = SSL3_MT_FINISHED;
4a01c59f 915 break;
e46f2334
MC
916
917 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
918 *confunc = tls_construct_encrypted_extensions;
919 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
920 break;
7d061fce
MC
921
922 case TLS_ST_SW_HELLO_RETRY_REQUEST:
923 *confunc = tls_construct_hello_retry_request;
924 *mt = SSL3_MT_HELLO_RETRY_REQUEST;
925 break;
4a01c59f 926 }
61ae935a 927
5923ad4b 928 return 1;
61ae935a
MC
929}
930
8a18bc25
AG
931/*
932 * Maximum size (excluding the Handshake header) of a ClientHello message,
933 * calculated as follows:
934 *
935 * 2 + # client_version
936 * 32 + # only valid length for random
937 * 1 + # length of session_id
938 * 32 + # maximum size for session_id
939 * 2 + # length of cipher suites
940 * 2^16-2 + # maximum length of cipher suites array
941 * 1 + # length of compression_methods
942 * 2^8-1 + # maximum length of compression methods
943 * 2 + # length of extensions
944 * 2^16-1 # maximum length of extensions
945 */
946#define CLIENT_HELLO_MAX_LENGTH 131396
947
61ae935a
MC
948#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
949#define NEXT_PROTO_MAX_LENGTH 514
950
951/*
952 * Returns the maximum allowed length for the current message that we are
953 * reading. Excludes the message header.
954 */
eda75751 955size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 956{
d6f1a6e9 957 OSSL_STATEM *st = &s->statem;
61ae935a 958
e8aa8b6c 959 switch (st->hand_state) {
f3b3d7f0
RS
960 default:
961 /* Shouldn't happen */
962 return 0;
963
61ae935a 964 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 965 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
966
967 case TLS_ST_SR_CERT:
968 return s->max_cert_list;
969
970 case TLS_ST_SR_KEY_EXCH:
971 return CLIENT_KEY_EXCH_MAX_LENGTH;
972
973 case TLS_ST_SR_CERT_VRFY:
974 return SSL3_RT_MAX_PLAIN_LENGTH;
975
976#ifndef OPENSSL_NO_NEXTPROTONEG
977 case TLS_ST_SR_NEXT_PROTO:
978 return NEXT_PROTO_MAX_LENGTH;
979#endif
980
981 case TLS_ST_SR_CHANGE:
982 return CCS_MAX_LENGTH;
983
984 case TLS_ST_SR_FINISHED:
985 return FINISHED_MAX_LENGTH;
61ae935a 986 }
61ae935a
MC
987}
988
989/*
990 * Process a message that the server has received from the client.
991 */
8481f583 992MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 993{
d6f1a6e9 994 OSSL_STATEM *st = &s->statem;
61ae935a 995
e8aa8b6c 996 switch (st->hand_state) {
f3b3d7f0
RS
997 default:
998 /* Shouldn't happen */
999 return MSG_PROCESS_ERROR;
1000
61ae935a
MC
1001 case TLS_ST_SR_CLNT_HELLO:
1002 return tls_process_client_hello(s, pkt);
1003
1004 case TLS_ST_SR_CERT:
1005 return tls_process_client_certificate(s, pkt);
1006
1007 case TLS_ST_SR_KEY_EXCH:
1008 return tls_process_client_key_exchange(s, pkt);
1009
1010 case TLS_ST_SR_CERT_VRFY:
1011 return tls_process_cert_verify(s, pkt);
1012
1013#ifndef OPENSSL_NO_NEXTPROTONEG
1014 case TLS_ST_SR_NEXT_PROTO:
1015 return tls_process_next_proto(s, pkt);
1016#endif
1017
1018 case TLS_ST_SR_CHANGE:
1019 return tls_process_change_cipher_spec(s, pkt);
1020
1021 case TLS_ST_SR_FINISHED:
1022 return tls_process_finished(s, pkt);
61ae935a 1023 }
61ae935a
MC
1024}
1025
1026/*
1027 * Perform any further processing required following the receipt of a message
1028 * from the client
1029 */
8481f583 1030WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 1031{
d6f1a6e9 1032 OSSL_STATEM *st = &s->statem;
61ae935a 1033
e8aa8b6c 1034 switch (st->hand_state) {
f3b3d7f0
RS
1035 default:
1036 /* Shouldn't happen */
1037 return WORK_ERROR;
1038
61ae935a
MC
1039 case TLS_ST_SR_CLNT_HELLO:
1040 return tls_post_process_client_hello(s, wst);
1041
1042 case TLS_ST_SR_KEY_EXCH:
1043 return tls_post_process_client_key_exchange(s, wst);
1044
1045 case TLS_ST_SR_CERT_VRFY:
1046#ifndef OPENSSL_NO_SCTP
a230b26e
EK
1047 if ( /* Is this SCTP? */
1048 BIO_dgram_is_sctp(SSL_get_wbio(s))
1049 /* Are we renegotiating? */
1050 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
1051 s->s3->in_read_app_data = 2;
1052 s->rwstate = SSL_READING;
1053 BIO_clear_retry_flags(SSL_get_rbio(s));
1054 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 1055 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1056 return WORK_MORE_A;
1057 } else {
d99b0691 1058 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1059 }
1060#endif
1061 return WORK_FINISHED_CONTINUE;
61ae935a 1062 }
92760c21 1063 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1064}
1065
edc032b5 1066#ifndef OPENSSL_NO_SRP
71fa4513 1067static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
1068{
1069 int ret = SSL_ERROR_NONE;
1070
1071 *al = SSL_AD_UNRECOGNIZED_NAME;
1072
1073 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1074 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1075 if (s->srp_ctx.login == NULL) {
1076 /*
1077 * RFC 5054 says SHOULD reject, we do so if There is no srp
1078 * login name
1079 */
1080 ret = SSL3_AL_FATAL;
1081 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1082 } else {
1083 ret = SSL_srp_server_param_with_username(s, al);
1084 }
1085 }
1086 return ret;
1087}
edc032b5
BL
1088#endif
1089
c536b6be 1090int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1091 size_t cookie_len)
8ba708e5 1092{
8ba708e5 1093 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1094 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1095 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1096 return 0;
8ba708e5 1097
c536b6be 1098 return 1;
8ba708e5
MC
1099}
1100
7cea05dc 1101int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1102{
cb150cbc 1103 unsigned int cookie_leni;
8ba708e5
MC
1104 if (s->ctx->app_gen_cookie_cb == NULL ||
1105 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1106 &cookie_leni) == 0 ||
1107 cookie_leni > 255) {
f0659bdb 1108 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 1109 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1110 return 0;
1111 }
cb150cbc 1112 s->d1->cookie_len = cookie_leni;
8ba708e5 1113
4a01c59f
MC
1114 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1115 s->d1->cookie_len)) {
c536b6be 1116 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1117 return 0;
1118 }
8ba708e5 1119
8ba708e5
MC
1120 return 1;
1121}
1122
805a2e9e
MC
1123#ifndef OPENSSL_NO_EC
1124/*-
1125 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1126 * SecureTransport using the TLS extension block in |hello|.
1127 * Safari, since 10.6, sends exactly these extensions, in this order:
1128 * SNI,
1129 * elliptic_curves
1130 * ec_point_formats
1131 *
1132 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1133 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1134 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1135 * 10.8..10.8.3 (which don't work).
1136 */
1137static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1138{
805a2e9e
MC
1139 static const unsigned char kSafariExtensionsBlock[] = {
1140 0x00, 0x0a, /* elliptic_curves extension */
1141 0x00, 0x08, /* 8 bytes */
1142 0x00, 0x06, /* 6 bytes of curve ids */
1143 0x00, 0x17, /* P-256 */
1144 0x00, 0x18, /* P-384 */
1145 0x00, 0x19, /* P-521 */
1146
1147 0x00, 0x0b, /* ec_point_formats */
1148 0x00, 0x02, /* 2 bytes */
1149 0x01, /* 1 point format */
1150 0x00, /* uncompressed */
1151 /* The following is only present in TLS 1.2 */
1152 0x00, 0x0d, /* signature_algorithms */
1153 0x00, 0x0c, /* 12 bytes */
1154 0x00, 0x0a, /* 10 bytes */
1155 0x05, 0x01, /* SHA-384/RSA */
1156 0x04, 0x01, /* SHA-256/RSA */
1157 0x02, 0x01, /* SHA-1/RSA */
1158 0x04, 0x03, /* SHA-256/ECDSA */
1159 0x02, 0x03, /* SHA-1/ECDSA */
1160 };
805a2e9e
MC
1161 /* Length of the common prefix (first two extensions). */
1162 static const size_t kSafariCommonExtensionsLength = 18;
1266eefd
MC
1163 unsigned int type;
1164 PACKET sni, tmppkt;
1165 size_t ext_len;
805a2e9e
MC
1166
1167 tmppkt = hello->extensions;
1168
1169 if (!PACKET_forward(&tmppkt, 2)
1170 || !PACKET_get_net_2(&tmppkt, &type)
1171 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1172 return;
6b473aca
MC
1173 }
1174
805a2e9e
MC
1175 if (type != TLSEXT_TYPE_server_name)
1176 return;
1177
1178 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1179 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1180
1181 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1182 ext_len);
6b473aca 1183}
805a2e9e 1184#endif /* !OPENSSL_NO_EC */
6b473aca 1185
be3583fa 1186MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
1187{
1188 int i, al = SSL_AD_INTERNAL_ERROR;
348240c6 1189 unsigned int j;
1ab3836b 1190 size_t loop;
e27f234a 1191 unsigned long id;
4a640fb6 1192 const SSL_CIPHER *c;
e27f234a
MC
1193#ifndef OPENSSL_NO_COMP
1194 SSL_COMP *comp = NULL;
1195#endif
1196 STACK_OF(SSL_CIPHER) *ciphers = NULL;
4fa52141 1197 int protverr;
e27f234a 1198 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1199 PACKET session_id, compression, extensions, cookie;
6e3ff632 1200 static const unsigned char null_compression = 0;
1ab3836b 1201 CLIENTHELLO_MSG clienthello;
e27f234a 1202
c7f47786
MC
1203 /* Check if this is actually an unexpected renegotiation ClientHello */
1204 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1205 s->renegotiate = 1;
1206 s->new_session = 1;
1207 }
1208
1209 /* This is a real handshake so make sure we clean it up at the end */
1210 s->statem.cleanuphand = 1;
1211
1ab3836b 1212 /*
b1b4b543 1213 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1214 */
9529419d 1215 memset(&clienthello, 0, sizeof(clienthello));
1ab3836b 1216 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1217 PACKET_null_init(&cookie);
1ab3836b
MC
1218
1219 if (clienthello.isv2) {
9ceb2426 1220 unsigned int mt;
b1b4b543 1221
7d061fce
MC
1222 if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1223 al = SSL_AD_HANDSHAKE_FAILURE;
1224 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1225 goto f_err;
1226 }
1227
32ec4153
MC
1228 /*-
1229 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1230 * header is sent directly on the wire, not wrapped as a TLS
1231 * record. Our record layer just processes the message length and passes
1232 * the rest right through. Its format is:
1233 * Byte Content
1234 * 0-1 msg_length - decoded by the record layer
1235 * 2 msg_type - s->init_msg points here
1236 * 3-4 version
1237 * 5-6 cipher_spec_length
1238 * 7-8 session_id_length
1239 * 9-10 challenge_length
1240 * ... ...
1241 */
1242
73999b62 1243 if (!PACKET_get_1(pkt, &mt)
a230b26e 1244 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1245 /*
1246 * Should never happen. We should have tested this in the record
1247 * layer in order to have determined that this is a SSLv2 record
1248 * in the first place
1249 */
e27f234a 1250 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1251 goto err;
32ec4153 1252 }
32ec4153
MC
1253 }
1254
df7ce507 1255 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1ab3836b
MC
1256 al = SSL_AD_DECODE_ERROR;
1257 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1258 goto err;
0f113f3e
MC
1259 }
1260
b3e2272c 1261 /* Parse the message and load client random. */
1ab3836b 1262 if (clienthello.isv2) {
32ec4153
MC
1263 /*
1264 * Handle an SSLv2 backwards compatible ClientHello
1265 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1266 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1267 */
1ab3836b 1268 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1269 PACKET challenge;
0f113f3e 1270
1ab3836b 1271 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1272 || !PACKET_get_net_2(pkt, &session_id_len)
1273 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1274 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1275 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1276 al = SSL_AD_DECODE_ERROR;
1277 goto f_err;
5e9f0eeb 1278 }
0f113f3e 1279
293b5ca4
AG
1280 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1281 al = SSL_AD_DECODE_ERROR;
1282 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1283 goto f_err;
1284 }
1285
1ab3836b
MC
1286 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1287 ciphersuite_len)
035b1e69 1288 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
73999b62 1289 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1290 /* No extensions. */
73999b62 1291 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1292 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1293 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1294 al = SSL_AD_DECODE_ERROR;
1295 goto f_err;
1296 }
035b1e69 1297 clienthello.session_id_len = session_id_len;
9ceb2426 1298
fba7b84c
MC
1299 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1300 * here rather than sizeof(clienthello.random) because that is the limit
1301 * for SSLv3 and it is fixed. It won't change even if
1302 * sizeof(clienthello.random) does.
1303 */
1304 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1305 ? SSL3_RANDOM_SIZE : challenge_len;
1306 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1307 if (!PACKET_copy_bytes(&challenge,
fba7b84c 1308 clienthello.random + SSL3_RANDOM_SIZE -
cb21df32
DB
1309 challenge_len, challenge_len)
1310 /* Advertise only null compression. */
1311 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1312 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1313 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1314 goto f_err;
1315 }
b3e2272c 1316
1ab3836b 1317 PACKET_null_init(&clienthello.extensions);
0f113f3e 1318 } else {
b3e2272c 1319 /* Regular ClientHello. */
1ab3836b 1320 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
e2994cf0
MC
1321 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1322 || !PACKET_copy_all(&session_id, clienthello.session_id,
1323 SSL_MAX_SSL_SESSION_ID_LENGTH,
1324 &clienthello.session_id_len)) {
9ceb2426 1325 al = SSL_AD_DECODE_ERROR;
f0659bdb 1326 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1327 goto f_err;
1328 }
32ec4153 1329
b3e2272c 1330 if (SSL_IS_DTLS(s)) {
73999b62 1331 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1332 al = SSL_AD_DECODE_ERROR;
f0659bdb 1333 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1334 goto f_err;
1335 }
1ab3836b
MC
1336 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1337 DTLS1_COOKIE_LENGTH,
1338 &clienthello.dtls_cookie_len)) {
1339 al = SSL_AD_DECODE_ERROR;
1340 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1341 goto f_err;
1342 }
b3e2272c
EK
1343 /*
1344 * If we require cookies and this ClientHello doesn't contain one,
1345 * just return since we do not want to allocate any memory yet.
1346 * So check cookie length...
1347 */
1348 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1ab3836b 1349 if (clienthello.dtls_cookie_len == 0)
a230b26e 1350 return 1;
b3e2272c 1351 }
5e9f0eeb 1352 }
0f113f3e 1353
1ab3836b
MC
1354 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1355 al = SSL_AD_DECODE_ERROR;
1356 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1357 goto f_err;
1358 }
1359
4bfe1432 1360 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1361 al = SSL_AD_DECODE_ERROR;
1362 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1363 goto f_err;
b3e2272c 1364 }
1ab3836b 1365
b3e2272c 1366 /* Could be empty. */
1ab3836b
MC
1367 if (PACKET_remaining(pkt) == 0) {
1368 PACKET_null_init(&clienthello.extensions);
1369 } else {
1370 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1371 al = SSL_AD_DECODE_ERROR;
1372 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1373 goto f_err;
1374 }
1375 }
1376 }
1377
4bfe1432 1378 if (!PACKET_copy_all(&compression, clienthello.compressions,
e2994cf0
MC
1379 MAX_COMPRESSIONS_SIZE,
1380 &clienthello.compressions_len)) {
1ab3836b
MC
1381 al = SSL_AD_DECODE_ERROR;
1382 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1383 goto f_err;
1384 }
1385
b1b4b543 1386 /* Preserve the raw extensions PACKET for later use */
1ab3836b 1387 extensions = clienthello.extensions;
fadd9a1e 1388 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
70af3d8e 1389 &clienthello.pre_proc_exts, &al)) {
1ab3836b
MC
1390 /* SSLerr already been called */
1391 goto f_err;
1392 }
1393
1394 /* Finished parsing the ClientHello, now we can start processing it */
1395
1396 /* Set up the client_random */
1397 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1398
1399 /* Choose the version */
1400
1401 if (clienthello.isv2) {
df7ce507
MC
1402 if (clienthello.legacy_version == SSL2_VERSION
1403 || (clienthello.legacy_version & 0xff00)
b1b4b543
MC
1404 != (SSL3_VERSION_MAJOR << 8)) {
1405 /*
1406 * This is real SSLv2 or something complete unknown. We don't
1407 * support it.
1408 */
1ab3836b
MC
1409 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1410 goto err;
1411 }
b1b4b543 1412 /* SSLv3/TLS */
df7ce507 1413 s->client_version = clienthello.legacy_version;
1ab3836b
MC
1414 }
1415 /*
1416 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1417 * versions are potentially compatible. Version negotiation comes later.
1418 */
1419 if (!SSL_IS_DTLS(s)) {
1420 protverr = ssl_choose_server_version(s, &clienthello);
1421 } else if (s->method->version != DTLS_ANY_VERSION &&
df7ce507 1422 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1ab3836b
MC
1423 protverr = SSL_R_VERSION_TOO_LOW;
1424 } else {
1425 protverr = 0;
1426 }
1427
1428 if (protverr) {
1429 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
7d061fce 1430 if (SSL_IS_FIRST_HANDSHAKE(s)) {
b1b4b543 1431 /* like ssl3_get_record, send alert using remote version number */
df7ce507 1432 s->version = s->client_version = clienthello.legacy_version;
1ab3836b
MC
1433 }
1434 al = SSL_AD_PROTOCOL_VERSION;
1435 goto f_err;
b3e2272c
EK
1436 }
1437
1ed65871
DB
1438 if (SSL_IS_DTLS(s)) {
1439 /* Empty cookie was already handled above by returning early. */
1440 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1441 if (s->ctx->app_verify_cookie_cb != NULL) {
1ab3836b
MC
1442 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1443 clienthello.dtls_cookie_len) == 0) {
1ed65871
DB
1444 al = SSL_AD_HANDSHAKE_FAILURE;
1445 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1446 SSL_R_COOKIE_MISMATCH);
1447 goto f_err;
1448 /* else cookie verification succeeded */
1449 }
a230b26e 1450 /* default verification */
1ab3836b
MC
1451 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1452 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1453 s->d1->cookie_len) != 0) {
1ed65871
DB
1454 al = SSL_AD_HANDSHAKE_FAILURE;
1455 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1456 goto f_err;
1457 }
1458 s->d1->cookie_verified = 1;
1459 }
1460 if (s->method->version == DTLS_ANY_VERSION) {
1ab3836b 1461 protverr = ssl_choose_server_version(s, &clienthello);
1ed65871
DB
1462 if (protverr != 0) {
1463 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1464 s->version = s->client_version;
1465 al = SSL_AD_PROTOCOL_VERSION;
1466 goto f_err;
1467 }
1468 }
1469 }
1470
b3e2272c
EK
1471 s->hit = 0;
1472
1ab3836b 1473 /* We need to do this before getting the session */
70af3d8e 1474 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
4b299b8e 1475 EXT_CLIENT_HELLO,
f97d4c37 1476 clienthello.pre_proc_exts, NULL, 0, &al)) {
1ab3836b
MC
1477 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1478 goto f_err;
1479 }
1480
b3e2272c
EK
1481 /*
1482 * We don't allow resumption in a backwards compatible ClientHello.
1483 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1484 *
1485 * Versions before 0.9.7 always allow clients to resume sessions in
1486 * renegotiation. 0.9.7 and later allow this by default, but optionally
1487 * ignore resumption requests with flag
1488 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1489 * than a change to default behavior so that applications relying on
1490 * this for security won't even compile against older library versions).
1491 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1492 * request renegotiation but not a new session (s->new_session remains
1493 * unset): for servers, this essentially just means that the
1494 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1495 * ignored.
1496 */
1ab3836b 1497 if (clienthello.isv2 ||
b3e2272c
EK
1498 (s->new_session &&
1499 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1500 if (!ssl_get_new_session(s, 1))
1501 goto err;
1502 } else {
1a9f457c 1503 i = ssl_get_prev_session(s, &clienthello, &al);
128ae276 1504 if (i == 1) {
b3e2272c
EK
1505 /* previous session */
1506 s->hit = 1;
1507 } else if (i == -1) {
1a9f457c 1508 goto f_err;
32ec4153 1509 } else {
b3e2272c
EK
1510 /* i == 0 */
1511 if (!ssl_get_new_session(s, 1))
32ec4153 1512 goto err;
0f113f3e 1513 }
b3e2272c 1514 }
0f113f3e 1515
b1b4b543 1516 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1ab3836b 1517 clienthello.isv2, &al) == NULL) {
b3e2272c
EK
1518 goto f_err;
1519 }
5e9f0eeb 1520
b3e2272c
EK
1521 /* If it is a hit, check that the cipher is in the list */
1522 if (s->hit) {
1523 j = 0;
1524 id = s->session->cipher->id;
d02b48c6 1525
413c4f45 1526#ifdef CIPHER_DEBUG
a230b26e 1527 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1528#endif
b3e2272c
EK
1529 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1530 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1531#ifdef CIPHER_DEBUG
b3e2272c
EK
1532 fprintf(stderr, "client [%2d of %2d]:%s\n",
1533 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1534#endif
b3e2272c
EK
1535 if (c->id == id) {
1536 j = 1;
1537 break;
32ec4153 1538 }
0f113f3e 1539 }
b3e2272c 1540 if (j == 0) {
ec30e856 1541 /*
b3e2272c
EK
1542 * we need to have the cipher in the cipher list if we are asked
1543 * to reuse it
ec30e856 1544 */
b3e2272c 1545 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1546 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1547 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1548 goto f_err;
1549 }
b3e2272c 1550 }
9ceb2426 1551
1ab3836b
MC
1552 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1553 if (clienthello.compressions[loop] == 0)
b3e2272c 1554 break;
0f113f3e 1555 }
32ec4153 1556
1ab3836b 1557 if (loop >= clienthello.compressions_len) {
b3e2272c
EK
1558 /* no compress */
1559 al = SSL_AD_DECODE_ERROR;
f0659bdb 1560 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1561 goto f_err;
1562 }
f100b031 1563
805a2e9e
MC
1564#ifndef OPENSSL_NO_EC
1565 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1566 ssl_check_for_safari(s, &clienthello);
1567#endif /* !OPENSSL_NO_EC */
1568
0f113f3e 1569 /* TLS extensions */
24b8e4b2 1570 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
f97d4c37 1571 clienthello.pre_proc_exts, NULL, 0, &al)) {
1ab3836b 1572 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
24b8e4b2 1573 goto f_err;
0f113f3e
MC
1574 }
1575
1576 /*
1577 * Check if we want to use external pre-shared secret for this handshake
1578 * for not reused session only. We need to generate server_random before
1579 * calling tls_session_secret_cb in order to allow SessionTicket
1580 * processing to use it in key derivation.
1581 */
1582 {
1583 unsigned char *pos;
1584 pos = s->s3->server_random;
1585 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1586 goto f_err;
1587 }
1588 }
1589
aff8c126 1590 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
4a640fb6 1591 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1592 /*
1593 * s->session->master_key_length is a size_t, but this is an int for
1594 * backwards compat reasons
1595 */
1596 int master_key_length;
0f113f3e 1597
8c1a5343 1598 master_key_length = sizeof(s->session->master_key);
aff8c126 1599 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1600 &master_key_length, ciphers,
0f113f3e 1601 &pref_cipher,
aff8c126 1602 s->ext.session_secret_cb_arg)
8c1a5343
MC
1603 && master_key_length > 0) {
1604 s->session->master_key_length = master_key_length;
0f113f3e
MC
1605 s->hit = 1;
1606 s->session->ciphers = ciphers;
1607 s->session->verify_result = X509_V_OK;
1608
1609 ciphers = NULL;
1610
1611 /* check if some cipher was preferred by call back */
3f4bf115
DSH
1612 if (pref_cipher == NULL)
1613 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1614 SSL_get_ciphers(s));
0f113f3e
MC
1615 if (pref_cipher == NULL) {
1616 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1617 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1618 goto f_err;
1619 }
1620
1621 s->session->cipher = pref_cipher;
25aaa98a 1622 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1623 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1624 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1625 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1626 }
1627 }
58ece833 1628
0f113f3e
MC
1629 /*
1630 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1631 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1632 * algorithms from the client, starting at q.
1633 */
1634 s->s3->tmp.new_compression = NULL;
09b6c2ef 1635#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1636 /* This only happens if we have a cache hit */
1637 if (s->session->compress_meth != 0) {
1638 int m, comp_id = s->session->compress_meth;
9ceb2426 1639 unsigned int k;
0f113f3e
MC
1640 /* Perform sanity checks on resumed compression algorithm */
1641 /* Can't disable compression */
1642 if (!ssl_allow_compression(s)) {
e27f234a 1643 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1644 SSL_R_INCONSISTENT_COMPRESSION);
1645 goto f_err;
1646 }
1647 /* Look for resumed compression method */
1648 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1649 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1650 if (comp_id == comp->id) {
1651 s->s3->tmp.new_compression = comp;
1652 break;
1653 }
1654 }
1655 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1656 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1657 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1658 goto f_err;
1659 }
1660 /* Look for resumed method in compression list */
1ab3836b
MC
1661 for (k = 0; k < clienthello.compressions_len; k++) {
1662 if (clienthello.compressions[k] == comp_id)
0f113f3e
MC
1663 break;
1664 }
1ab3836b 1665 if (k >= clienthello.compressions_len) {
0f113f3e 1666 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1667 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
8fdc99cb 1668 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
0f113f3e
MC
1669 goto f_err;
1670 }
1671 } else if (s->hit)
1672 comp = NULL;
1673 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1674 /* See if we have a match */
9ceb2426
MC
1675 int m, nn, v, done = 0;
1676 unsigned int o;
0f113f3e
MC
1677
1678 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1679 for (m = 0; m < nn; m++) {
1680 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1681 v = comp->id;
1ab3836b
MC
1682 for (o = 0; o < clienthello.compressions_len; o++) {
1683 if (v == clienthello.compressions[o]) {
0f113f3e
MC
1684 done = 1;
1685 break;
1686 }
1687 }
1688 if (done)
1689 break;
1690 }
1691 if (done)
1692 s->s3->tmp.new_compression = comp;
1693 else
1694 comp = NULL;
1695 }
e6f418bc 1696#else
0f113f3e
MC
1697 /*
1698 * If compression is disabled we'd better not try to resume a session
1699 * using compression.
1700 */
1701 if (s->session->compress_meth != 0) {
e27f234a 1702 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1703 goto f_err;
1704 }
09b6c2ef 1705#endif
413c4f45 1706
0f113f3e
MC
1707 /*
1708 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1709 */
d02b48c6 1710
0f113f3e 1711 if (!s->hit) {
09b6c2ef 1712#ifdef OPENSSL_NO_COMP
0f113f3e 1713 s->session->compress_meth = 0;
09b6c2ef 1714#else
0f113f3e 1715 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1716#endif
25aaa98a 1717 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1718 s->session->ciphers = ciphers;
1719 if (ciphers == NULL) {
3ae91cfb 1720 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1721 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1722 goto f_err;
1723 }
1724 ciphers = NULL;
1725 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1726 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1727 goto err;
1728 }
e27f234a
MC
1729 }
1730
1731 sk_SSL_CIPHER_free(ciphers);
9529419d 1732 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a
MC
1733 return MSG_PROCESS_CONTINUE_PROCESSING;
1734 f_err:
1735 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1736 err:
fe3a3291 1737 ossl_statem_set_error(s);
e27f234a
MC
1738
1739 sk_SSL_CIPHER_free(ciphers);
9529419d 1740 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a 1741
58c9e32a 1742 return MSG_PROCESS_ERROR;
e27f234a
MC
1743}
1744
24b8e4b2
MC
1745/*
1746 * Call the status request callback if needed. Upon success, returns 1.
1266eefd 1747 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
24b8e4b2
MC
1748 */
1749static int tls_handle_status_request(SSL *s, int *al)
1750{
aff8c126 1751 s->ext.status_expected = 0;
24b8e4b2
MC
1752
1753 /*
1754 * If status request then ask callback what to do. Note: this must be
1755 * called after servername callbacks in case the certificate has changed,
1756 * and must be called after the cipher has been chosen because this may
1757 * influence which certificate is sent
1758 */
aff8c126
RS
1759 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1760 && s->ctx->ext.status_cb != NULL) {
24b8e4b2 1761 int ret;
1266eefd 1762
24b8e4b2 1763 /* If no certificate can't return certificate status */
a497cf25 1764 if (s->s3->tmp.cert != NULL) {
24b8e4b2
MC
1765 /*
1766 * Set current certificate to one we will use so SSL_get_certificate
1767 * et al can pick it up.
1768 */
a497cf25 1769 s->cert->key = s->s3->tmp.cert;
aff8c126 1770 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
24b8e4b2
MC
1771 switch (ret) {
1772 /* We don't want to send a status request response */
1773 case SSL_TLSEXT_ERR_NOACK:
aff8c126 1774 s->ext.status_expected = 0;
24b8e4b2
MC
1775 break;
1776 /* status request response should be sent */
1777 case SSL_TLSEXT_ERR_OK:
aff8c126
RS
1778 if (s->ext.ocsp.resp)
1779 s->ext.status_expected = 1;
24b8e4b2
MC
1780 break;
1781 /* something bad happened */
1782 case SSL_TLSEXT_ERR_ALERT_FATAL:
1783 default:
1784 *al = SSL_AD_INTERNAL_ERROR;
1785 return 0;
1786 }
1787 }
1788 }
1789
1790 return 1;
1791}
1792
be3583fa 1793WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1794{
d13dd4be 1795 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1796 const SSL_CIPHER *cipher;
e27f234a
MC
1797
1798 if (wst == WORK_MORE_A) {
1799 if (!s->hit) {
1800 /* Let cert callback update server certificates if required */
1801 if (s->cert->cert_cb) {
1802 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1803 if (rv == 0) {
1804 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1805 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1806 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1807 goto f_err;
1808 }
1809 if (rv < 0) {
1810 s->rwstate = SSL_X509_LOOKUP;
1811 return WORK_MORE_A;
1812 }
1813 s->rwstate = SSL_NOTHING;
0f113f3e 1814 }
a230b26e
EK
1815 cipher =
1816 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1817
1818 if (cipher == NULL) {
a230b26e
EK
1819 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1820 SSL_R_NO_SHARED_CIPHER);
e27f234a 1821 goto f_err;
0f113f3e 1822 }
e27f234a 1823 s->s3->tmp.new_cipher = cipher;
4a419f60 1824 if (!tls_choose_sigalg(s, &al))
56723275 1825 goto f_err;
e27f234a
MC
1826 /* check whether we should disable session resumption */
1827 if (s->not_resumable_session_cb != NULL)
24b8e4b2
MC
1828 s->session->not_resumable =
1829 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1830 & (SSL_kDHE | SSL_kECDHE))
1831 != 0));
e27f234a
MC
1832 if (s->session->not_resumable)
1833 /* do not send a session ticket */
aff8c126 1834 s->ext.ticket_expected = 0;
e27f234a
MC
1835 } else {
1836 /* Session-id reuse */
1837 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1838 }
0f113f3e 1839
e27f234a
MC
1840 /*-
1841 * we now have the following setup.
1842 * client_random
60250017 1843 * cipher_list - our preferred list of ciphers
1844 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1845 * compression - basically ignored right now
1846 * ssl version is set - sslv3
1847 * s->session - The ssl session has been setup.
1848 * s->hit - session reuse flag
1849 * s->s3->tmp.new_cipher- the new cipher to use.
1850 */
0f113f3e 1851
24b8e4b2
MC
1852 /*
1853 * Call status_request callback if needed. Has to be done after the
1854 * certificate callbacks etc above.
1855 */
1856 if (!tls_handle_status_request(s, &al)) {
1857 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1858 SSL_R_CLIENTHELLO_TLSEXT);
1859 goto f_err;
e27f234a 1860 }
0f113f3e 1861
e27f234a
MC
1862 wst = WORK_MORE_B;
1863 }
1864#ifndef OPENSSL_NO_SRP
1865 if (wst == WORK_MORE_B) {
1866 int ret;
1867 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1868 /*
1869 * callback indicates further work to be done
1870 */
1871 s->rwstate = SSL_X509_LOOKUP;
1872 return WORK_MORE_B;
1873 }
1874 if (ret != SSL_ERROR_NONE) {
1875 /*
1876 * This is not really an error but the only means to for
1877 * a client to detect whether srp is supported.
1878 */
1879 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1880 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1881 SSL_R_CLIENTHELLO_TLSEXT);
7bb37cb5
E
1882 else
1883 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1884 SSL_R_PSK_IDENTITY_NOT_FOUND);
e27f234a 1885 goto f_err;
0f113f3e
MC
1886 }
1887 }
e27f234a 1888#endif
0f113f3e 1889
e27f234a 1890 return WORK_FINISHED_STOP;
0f113f3e 1891 f_err:
e27f234a 1892 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1893 ossl_statem_set_error(s);
e27f234a
MC
1894 return WORK_ERROR;
1895}
1896
7cea05dc 1897int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 1898{
ec60ccc1
MC
1899 int compm, al = SSL_AD_INTERNAL_ERROR;
1900 size_t sl, len;
f2342b7a 1901 int version;
0f113f3e 1902
b97667ce 1903 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
f2342b7a
MC
1904 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1905 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
1906 /*
1907 * Random stuff. Filling of the server_random takes place in
1908 * tls_process_client_hello()
1909 */
7cea05dc 1910 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
1911 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1912 goto err;
1913 }
0f113f3e 1914
e27f234a
MC
1915 /*-
1916 * There are several cases for the session ID to send
1917 * back in the server hello:
1918 * - For session reuse from the session cache,
1919 * we send back the old session ID.
1920 * - If stateless session reuse (using a session ticket)
1921 * is successful, we send back the client's "session ID"
1922 * (which doesn't actually identify the session).
1923 * - If it is a new session, we send back the new
1924 * session ID.
1925 * - However, if we want the new session to be single-use,
1926 * we send back a 0-length session ID.
1927 * s->hit is non-zero in either case of session reuse,
1928 * so the following won't overwrite an ID that we're supposed
1929 * to send back.
1930 */
1931 if (s->session->not_resumable ||
1932 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1933 && !s->hit))
1934 s->session->session_id_length = 0;
1935
1936 sl = s->session->session_id_length;
ec60ccc1 1937 if (sl > sizeof(s->session->session_id)) {
e27f234a 1938 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1939 goto err;
e27f234a 1940 }
0f113f3e 1941
8157d44b 1942 /* set up the compression method */
09b6c2ef 1943#ifdef OPENSSL_NO_COMP
8157d44b 1944 compm = 0;
09b6c2ef 1945#else
e27f234a 1946 if (s->s3->tmp.new_compression == NULL)
8157d44b 1947 compm = 0;
e27f234a 1948 else
8157d44b 1949 compm = s->s3->tmp.new_compression->id;
09b6c2ef 1950#endif
e481f9b9 1951
71728dd8
MC
1952 if ((!SSL_IS_TLS13(s)
1953 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
7cea05dc 1954 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
71728dd8
MC
1955 || (!SSL_IS_TLS13(s)
1956 && !WPACKET_put_bytes_u8(pkt, compm))
7da160b0 1957 || !tls_construct_extensions(s, pkt,
3434f40b 1958 SSL_IS_TLS13(s)
1266eefd 1959 ? EXT_TLS1_3_SERVER_HELLO
30aeba43
MC
1960 : EXT_TLS1_2_SERVER_HELLO,
1961 NULL, 0, &al)) {
e27f234a 1962 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1963 goto err;
0f113f3e 1964 }
d02b48c6 1965
aff9929b
MC
1966 if (!(s->verify_mode & SSL_VERIFY_PEER)
1967 && !ssl3_digest_cached_records(s, 0)) {
1968 al = SSL_AD_INTERNAL_ERROR;
1969 goto err;
1970 }
1971
e27f234a 1972 return 1;
8157d44b 1973 err:
7da160b0 1974 ssl3_send_alert(s, SSL3_AL_FATAL, al);
8157d44b 1975 return 0;
0f113f3e 1976}
d02b48c6 1977
7cea05dc 1978int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 1979{
e27f234a 1980 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
1981 if (!ssl3_digest_cached_records(s, 0)) {
1982 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1983 return 0;
1984 }
e27f234a 1985 }
e27f234a
MC
1986 return 1;
1987}
1988
7cea05dc 1989int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 1990{
bc36ee62 1991#ifndef OPENSSL_NO_DH
e2b420fd 1992 EVP_PKEY *pkdh = NULL;
ea262260 1993#endif
10bf4fc2 1994#ifndef OPENSSL_NO_EC
0f113f3e 1995 unsigned char *encodedPoint = NULL;
348240c6 1996 size_t encodedlen = 0;
0f113f3e 1997 int curve_id = 0;
d02b48c6 1998#endif
f695571e 1999 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
c13d2a5b 2000 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 2001 unsigned long type;
2ac6115d 2002 const BIGNUM *r[4];
bfb0641f 2003 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
fe3066ee 2004 EVP_PKEY_CTX *pctx = NULL;
c13d2a5b
MC
2005 size_t paramlen, paramoffset;
2006
5923ad4b 2007 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 2008 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
2009 goto f_err;
2010 }
0f113f3e 2011
6e59a892
RL
2012 if (md_ctx == NULL) {
2013 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
2014 goto f_err;
2015 }
0f113f3e 2016
e27f234a 2017 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 2018
e27f234a 2019 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 2020#ifndef OPENSSL_NO_PSK
e27f234a
MC
2021 /* Plain PSK or RSAPSK nothing to do */
2022 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2023 } else
85269210 2024#endif /* !OPENSSL_NO_PSK */
bc36ee62 2025#ifndef OPENSSL_NO_DH
e27f234a 2026 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
2027 CERT *cert = s->cert;
2028
e2b420fd
DSH
2029 EVP_PKEY *pkdhp = NULL;
2030 DH *dh;
2031
e27f234a 2032 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
2033 DH *dhp = ssl_get_auto_dh(s);
2034 pkdh = EVP_PKEY_new();
2035 if (pkdh == NULL || dhp == NULL) {
2036 DH_free(dhp);
e27f234a 2037 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 2038 ERR_R_INTERNAL_ERROR);
e27f234a 2039 goto f_err;
0f113f3e 2040 }
e2b420fd
DSH
2041 EVP_PKEY_assign_DH(pkdh, dhp);
2042 pkdhp = pkdh;
2043 } else {
2044 pkdhp = cert->dh_tmp;
2045 }
2046 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2047 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2048 pkdh = ssl_dh_to_pkey(dhp);
2049 if (pkdh == NULL) {
e2b420fd
DSH
2050 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2051 ERR_R_INTERNAL_ERROR);
2052 goto f_err;
2053 }
2054 pkdhp = pkdh;
2055 }
2056 if (pkdhp == NULL) {
e27f234a
MC
2057 al = SSL_AD_HANDSHAKE_FAILURE;
2058 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2059 SSL_R_MISSING_TMP_DH_KEY);
2060 goto f_err;
2061 }
2062 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 2063 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
2064 al = SSL_AD_HANDSHAKE_FAILURE;
2065 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2066 SSL_R_DH_KEY_TOO_SMALL);
2067 goto f_err;
2068 }
e2b420fd 2069 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2070 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2071 ERR_R_INTERNAL_ERROR);
2072 goto err;
2073 }
0f113f3e 2074
0a699a07 2075 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 2076
e2b420fd
DSH
2077 if (s->s3->tmp.pkey == NULL) {
2078 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 2079 goto err;
e27f234a 2080 }
e2b420fd
DSH
2081
2082 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2083
2084 EVP_PKEY_free(pkdh);
2085 pkdh = NULL;
2086
0aeddcfa
MC
2087 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2088 DH_get0_key(dh, &r[2], NULL);
e27f234a 2089 } else
d02b48c6 2090#endif
10bf4fc2 2091#ifndef OPENSSL_NO_EC
e27f234a 2092 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 2093 int nid;
e27f234a 2094
880d9d86 2095 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2096 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2097 ERR_R_INTERNAL_ERROR);
2098 goto err;
2099 }
2100
57be4444 2101 /* Get NID of appropriate shared curve */
de4d764e 2102 nid = tls1_shared_group(s, -2);
57be4444
DSH
2103 curve_id = tls1_ec_nid2curve_id(nid);
2104 if (curve_id == 0) {
e27f234a
MC
2105 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2106 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2107 goto err;
2108 }
0a699a07 2109 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
2110 /* Generate a new key for this curve */
2111 if (s->s3->tmp.pkey == NULL) {
880d9d86 2112 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
2113 goto f_err;
2114 }
2115
880d9d86 2116 /* Encode the public key. */
ec24630a
DSH
2117 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2118 &encodedPoint);
e27f234a 2119 if (encodedlen == 0) {
cae41364 2120 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
2121 goto err;
2122 }
0f113f3e 2123
e27f234a
MC
2124 /*
2125 * We'll generate the serverKeyExchange message explicitly so we
2126 * can set these to NULLs
2127 */
2128 r[0] = NULL;
2129 r[1] = NULL;
2130 r[2] = NULL;
2131 r[3] = NULL;
2132 } else
10bf4fc2 2133#endif /* !OPENSSL_NO_EC */
edc032b5 2134#ifndef OPENSSL_NO_SRP
e27f234a
MC
2135 if (type & SSL_kSRP) {
2136 if ((s->srp_ctx.N == NULL) ||
2137 (s->srp_ctx.g == NULL) ||
2138 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2139 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2140 SSL_R_MISSING_SRP_PARAM);
2141 goto err;
0f113f3e 2142 }
e27f234a
MC
2143 r[0] = s->srp_ctx.N;
2144 r[1] = s->srp_ctx.g;
2145 r[2] = s->srp_ctx.s;
2146 r[3] = s->srp_ctx.B;
2147 } else
2148#endif
2149 {
2150 al = SSL_AD_HANDSHAKE_FAILURE;
2151 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2152 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2153 goto f_err;
2154 }
0f113f3e 2155
f695571e
DSH
2156 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2157 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2158 lu = NULL;
2159 } else if (lu == NULL) {
2160 al = SSL_AD_DECODE_ERROR;
2161 goto f_err;
e27f234a 2162 }
0f113f3e 2163
85269210 2164#ifndef OPENSSL_NO_PSK
e27f234a 2165 if (type & SSL_PSK) {
c13d2a5b
MC
2166 size_t len = (s->cert->psk_identity_hint == NULL)
2167 ? 0 : strlen(s->cert->psk_identity_hint);
2168
2169 /*
2170 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2171 * checked this when we set the identity hint - but just in case
2172 */
2173 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2174 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
2175 len)) {
2176 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2177 ERR_R_INTERNAL_ERROR);
2178 goto f_err;
85269210 2179 }
e27f234a 2180 }
85269210
DSH
2181#endif
2182
e27f234a 2183 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2184 unsigned char *binval;
2185 int res;
2186
edc032b5 2187#ifndef OPENSSL_NO_SRP
e27f234a 2188 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2189 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2190 } else
78a01b3f 2191#endif
7cea05dc 2192 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2193
2194 if (!res) {
2195 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2196 ERR_R_INTERNAL_ERROR);
2197 goto f_err;
2198 }
2199
78a01b3f 2200#ifndef OPENSSL_NO_DH
a230b26e 2201 /*-
78a01b3f 2202 * for interoperability with some versions of the Microsoft TLS
2203 * stack, we need to zero pad the DHE pub key to the same length
2204 * as the prime
2205 */
2206 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2207 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2208
c13d2a5b 2209 if (len > 0) {
7cea05dc 2210 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
2211 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2212 ERR_R_INTERNAL_ERROR);
2213 goto f_err;
2214 }
2215 memset(binval, 0, len);
78a01b3f 2216 }
c13d2a5b 2217 }
edc032b5 2218#endif
7cea05dc
MC
2219 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2220 || !WPACKET_close(pkt)) {
c13d2a5b
MC
2221 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2222 ERR_R_INTERNAL_ERROR);
2223 goto f_err;
2224 }
2225
2226 BN_bn2bin(r[i], binval);
e27f234a 2227 }
d02b48c6 2228
10bf4fc2 2229#ifndef OPENSSL_NO_EC
e27f234a
MC
2230 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2231 /*
c13d2a5b
MC
2232 * We only support named (not generic) curves. In this situation, the
2233 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2234 * [1 byte length of encoded point], followed by the actual encoded
2235 * point itself
e27f234a 2236 */
7cea05dc
MC
2237 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2238 || !WPACKET_put_bytes_u8(pkt, 0)
2239 || !WPACKET_put_bytes_u8(pkt, curve_id)
2240 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
2241 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2242 ERR_R_INTERNAL_ERROR);
2243 goto f_err;
2244 }
e27f234a
MC
2245 OPENSSL_free(encodedPoint);
2246 encodedPoint = NULL;
e27f234a 2247 }
ea262260
BM
2248#endif
2249
e27f234a 2250 /* not anonymous */
f695571e 2251 if (lu != NULL) {
a497cf25 2252 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
f695571e
DSH
2253 const EVP_MD *md = ssl_md(lu->hash_idx);
2254 unsigned char *sigbytes1, *sigbytes2;
2255 size_t siglen;
2256
2257 if (pkey == NULL || md == NULL) {
2258 /* Should never happen */
2259 al = SSL_AD_INTERNAL_ERROR;
2260 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2261 ERR_R_INTERNAL_ERROR);
2262 goto f_err;
2263 }
e27f234a
MC
2264 /*
2265 * n is the length of the params, they start at &(d[4]) and p
2266 * points to the space at the end.
2267 */
c13d2a5b 2268
f695571e
DSH
2269 /* Get length of the parameters we have written above */
2270 if (!WPACKET_get_length(pkt, &paramlen)) {
2271 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2272 ERR_R_INTERNAL_ERROR);
2273 goto f_err;
2274 }
2275 /* send signature algorithm */
2276 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
2277 return 0;
2278 /*
2279 * Create the signature. We don't know the actual length of the sig
2280 * until after we've created it, so we reserve enough bytes for it
2281 * up front, and then properly allocate them in the WPACKET
2282 * afterwards.
2283 */
2284 siglen = EVP_PKEY_size(pkey);
2285 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2286 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2287 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2288 ERR_R_INTERNAL_ERROR);
2289 goto f_err;
2290 }
2291 if (lu->sig == EVP_PKEY_RSA_PSS) {
2292 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2293 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
c13d2a5b 2294 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
f695571e 2295 ERR_R_EVP_LIB);
5f3d93e4 2296 goto f_err;
0f113f3e 2297 }
f695571e
DSH
2298 }
2299 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2300 SSL3_RANDOM_SIZE) <= 0
2301 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2302 SSL3_RANDOM_SIZE) <= 0
2303 || EVP_DigestSignUpdate(md_ctx,
2304 s->init_buf->data + paramoffset,
2305 paramlen) <= 0
2306 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
2307 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2308 || sigbytes1 != sigbytes2) {
e27f234a 2309 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
f695571e 2310 ERR_R_INTERNAL_ERROR);
77d514c5
MC
2311 goto f_err;
2312 }
0f113f3e
MC
2313 }
2314
bfb0641f 2315 EVP_MD_CTX_free(md_ctx);
e27f234a 2316 return 1;
0f113f3e
MC
2317 f_err:
2318 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2319 err:
e2b420fd
DSH
2320#ifndef OPENSSL_NO_DH
2321 EVP_PKEY_free(pkdh);
2322#endif
556efe79 2323#ifndef OPENSSL_NO_EC
b548a1f1 2324 OPENSSL_free(encodedPoint);
ea262260 2325#endif
bfb0641f 2326 EVP_MD_CTX_free(md_ctx);
e27f234a 2327 return 0;
0f113f3e 2328}
d02b48c6 2329
7cea05dc 2330int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2331{
348240c6 2332 int i;
0f113f3e 2333 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 2334
e27f234a 2335 /* get the list of acceptable cert types */
7cea05dc
MC
2336 if (!WPACKET_start_sub_packet_u8(pkt)
2337 || !ssl3_get_req_cert_type(s, pkt)
2338 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2339 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2340 goto err;
2341 }
0f113f3e 2342
e27f234a 2343 if (SSL_USE_SIGALGS(s)) {
98c792d1 2344 const uint16_t *psigs;
a9669ddc 2345 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
703bcee0 2346
7cea05dc
MC
2347 if (!WPACKET_start_sub_packet_u16(pkt)
2348 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2349 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2350 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2351 ERR_R_INTERNAL_ERROR);
2352 goto err;
2353 }
e27f234a 2354 }
0f113f3e 2355
28ff8ef3 2356 /* Start sub-packet for client CA list */
7cea05dc 2357 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
2358 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2359 goto err;
2360 }
e27f234a
MC
2361
2362 sk = SSL_get_client_CA_list(s);
e27f234a
MC
2363 if (sk != NULL) {
2364 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
2365 unsigned char *namebytes;
2366 X509_NAME *name = sk_X509_NAME_value(sk, i);
2367 int namelen;
2368
2369 if (name == NULL
2370 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 2371 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
2372 &namebytes)
2373 || i2d_X509_NAME(name, &namebytes) != namelen) {
2374 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2375 ERR_R_INTERNAL_ERROR);
e27f234a 2376 goto err;
0f113f3e
MC
2377 }
2378 }
e27f234a
MC
2379 }
2380 /* else no CA names */
d02b48c6 2381
5923ad4b 2382 if (!WPACKET_close(pkt)) {
e27f234a
MC
2383 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2384 goto err;
0f113f3e 2385 }
d02b48c6 2386
e27f234a
MC
2387 s->s3->tmp.cert_request = 1;
2388
2389 return 1;
0f113f3e 2390 err:
28ff8ef3 2391 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2392 return 0;
0f113f3e 2393}
d02b48c6 2394
0907d710 2395static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2396{
85269210 2397#ifndef OPENSSL_NO_PSK
0907d710
MC
2398 unsigned char psk[PSK_MAX_PSK_LEN];
2399 size_t psklen;
2400 PACKET psk_identity;
efcdbcbe 2401
0907d710
MC
2402 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2403 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2404 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2405 return 0;
2406 }
2407 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2408 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2409 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2410 return 0;
2411 }
2412 if (s->psk_server_callback == NULL) {
2413 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2414 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2415 return 0;
2416 }
85269210 2417
0907d710
MC
2418 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2419 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2420 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2421 return 0;
2422 }
85269210 2423
0907d710 2424 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2425 psk, sizeof(psk));
85269210 2426
0907d710
MC
2427 if (psklen > PSK_MAX_PSK_LEN) {
2428 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2429 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2430 return 0;
2431 } else if (psklen == 0) {
2432 /*
2433 * PSK related to the given identity not found
2434 */
2435 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2436 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2437 SSL_R_PSK_IDENTITY_NOT_FOUND);
2438 return 0;
2439 }
85269210 2440
0907d710
MC
2441 OPENSSL_free(s->s3->tmp.psk);
2442 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2443 OPENSSL_cleanse(psk, psklen);
85269210 2444
0907d710
MC
2445 if (s->s3->tmp.psk == NULL) {
2446 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2447 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2448 return 0;
85269210 2449 }
0907d710
MC
2450
2451 s->s3->tmp.psklen = psklen;
2452
2453 return 1;
2454#else
2455 /* Should never happen */
2456 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2457 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2458 return 0;
85269210 2459#endif
0907d710
MC
2460}
2461
0907d710
MC
2462static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2463{
bc36ee62 2464#ifndef OPENSSL_NO_RSA
0907d710
MC
2465 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2466 int decrypt_len;
2467 unsigned char decrypt_good, version_good;
2468 size_t j, padding_len;
2469 PACKET enc_premaster;
2470 RSA *rsa = NULL;
2471 unsigned char *rsa_decrypt = NULL;
2472 int ret = 0;
2473
d0ff28f8 2474 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
0907d710
MC
2475 if (rsa == NULL) {
2476 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2477 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2478 return 0;
2479 }
2480
2481 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2482 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2483 enc_premaster = *pkt;
2484 } else {
2485 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2486 || PACKET_remaining(pkt) != 0) {
2487 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2488 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2489 return 0;
0f113f3e 2490 }
0907d710 2491 }
0f113f3e 2492
0907d710
MC
2493 /*
2494 * We want to be sure that the plaintext buffer size makes it safe to
2495 * iterate over the entire size of a premaster secret
2496 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2497 * their ciphertext cannot accommodate a premaster secret anyway.
2498 */
2499 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2500 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2501 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2502 return 0;
2503 }
0f113f3e 2504
0907d710
MC
2505 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2506 if (rsa_decrypt == NULL) {
2507 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2508 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2509 return 0;
2510 }
0f113f3e 2511
0907d710
MC
2512 /*
2513 * We must not leak whether a decryption failure occurs because of
2514 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2515 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2516 * generates a random premaster secret for the case that the decrypt
2517 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2518 */
20ca916d 2519
a230b26e 2520 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2521 goto err;
0f113f3e 2522
0907d710
MC
2523 /*
2524 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2525 * the timing-sensitive code below.
2526 */
348240c6
MC
2527 /* TODO(size_t): Convert this function */
2528 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2529 PACKET_data(&enc_premaster),
2530 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2531 if (decrypt_len < 0)
2532 goto err;
20ca916d 2533
0907d710 2534 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2535
0907d710
MC
2536 /*
2537 * The smallest padded premaster is 11 bytes of overhead. Small keys
2538 * are publicly invalid, so this may return immediately. This ensures
2539 * PS is at least 8 bytes.
2540 */
2541 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2542 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2543 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2544 goto err;
2545 }
0f113f3e 2546
0907d710
MC
2547 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2548 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2549 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2550 for (j = 2; j < padding_len - 1; j++) {
2551 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2552 }
2553 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2554
0907d710
MC
2555 /*
2556 * If the version in the decrypted pre-master secret is correct then
2557 * version_good will be 0xff, otherwise it'll be zero. The
2558 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2559 * (http://eprint.iacr.org/2003/052/) exploits the version number
2560 * check as a "bad version oracle". Thus version checks are done in
2561 * constant time and are treated like any other decryption error.
2562 */
2563 version_good =
2564 constant_time_eq_8(rsa_decrypt[padding_len],
2565 (unsigned)(s->client_version >> 8));
2566 version_good &=
2567 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2568 (unsigned)(s->client_version & 0xff));
0f113f3e 2569
0907d710
MC
2570 /*
2571 * The premaster secret must contain the same version number as the
2572 * ClientHello to detect version rollback attacks (strangely, the
2573 * protocol does not offer such protection for DH ciphersuites).
2574 * However, buggy clients exist that send the negotiated protocol
2575 * version instead if the server does not support the requested
2576 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2577 * clients.
2578 */
2579 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2580 unsigned char workaround_good;
2581 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2582 (unsigned)(s->version >> 8));
2583 workaround_good &=
5b8fa431 2584 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2585 (unsigned)(s->version & 0xff));
2586 version_good |= workaround_good;
2587 }
0f113f3e 2588
0907d710
MC
2589 /*
2590 * Both decryption and version must be good for decrypt_good to
2591 * remain non-zero (0xff).
2592 */
2593 decrypt_good &= version_good;
0f113f3e 2594
0907d710
MC
2595 /*
2596 * Now copy rand_premaster_secret over from p using
2597 * decrypt_good_mask. If decryption failed, then p does not
2598 * contain valid plaintext, however, a check above guarantees
2599 * it is still sufficiently large to read from.
2600 */
2601 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2602 rsa_decrypt[padding_len + j] =
2603 constant_time_select_8(decrypt_good,
2604 rsa_decrypt[padding_len + j],
2605 rand_premaster_secret[j]);
2606 }
0f113f3e 2607
0907d710
MC
2608 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2609 sizeof(rand_premaster_secret), 0)) {
2610 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2611 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2612 goto err;
2613 }
0f113f3e 2614
0907d710
MC
2615 ret = 1;
2616 err:
2617 OPENSSL_free(rsa_decrypt);
2618 return ret;
2619#else
2620 /* Should never happen */
2621 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2622 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2623 return 0;
2624#endif
2625}
2626
642360f9
MC
2627static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2628{
2629#ifndef OPENSSL_NO_DH
2630 EVP_PKEY *skey = NULL;
2631 DH *cdh;
2632 unsigned int i;
2633 BIGNUM *pub_key;
2634 const unsigned char *data;
2635 EVP_PKEY *ckey = NULL;
2636 int ret = 0;
2637
31a7d80d 2638 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2639 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2640 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2641 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2642 goto err;
2643 }
642360f9
MC
2644 skey = s->s3->tmp.pkey;
2645 if (skey == NULL) {
2646 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2647 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2648 goto err;
2649 }
2650
2651 if (PACKET_remaining(pkt) == 0L) {
2652 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2653 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2654 goto err;
2655 }
2656 if (!PACKET_get_bytes(pkt, &data, i)) {
2657 /* We already checked we have enough data */
2658 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2659 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2660 goto err;
2661 }
2662 ckey = EVP_PKEY_new();
2663 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2664 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2665 goto err;
2666 }
2667 cdh = EVP_PKEY_get0_DH(ckey);
2668 pub_key = BN_bin2bn(data, i, NULL);
2669
2670 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2671 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2672 if (pub_key != NULL)
2673 BN_free(pub_key);
2674 goto err;
2675 }
2676
0f1e51ea 2677 if (ssl_derive(s, skey, ckey, 1) == 0) {
642360f9 2678 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2679 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2680 goto err;
2681 }
2682
2683 ret = 1;
2684 EVP_PKEY_free(s->s3->tmp.pkey);
2685 s->s3->tmp.pkey = NULL;
2686 err:
2687 EVP_PKEY_free(ckey);
2688 return ret;
2689#else
2690 /* Should never happen */
2691 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2692 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2693 return 0;
2694#endif
2695}
2696
19ed1ec1
MC
2697static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2698{
2699#ifndef OPENSSL_NO_EC
2700 EVP_PKEY *skey = s->s3->tmp.pkey;
2701 EVP_PKEY *ckey = NULL;
2702 int ret = 0;
2703
2704 if (PACKET_remaining(pkt) == 0L) {
2705 /* We don't support ECDH client auth */
2706 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2707 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2708 goto err;
2709 } else {
2710 unsigned int i;
2711 const unsigned char *data;
2712
2713 /*
2714 * Get client's public key from encoded point in the
2715 * ClientKeyExchange message.
2716 */
2717
2718 /* Get encoded point length */
fb933982
DSH
2719 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2720 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2721 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2722 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2723 goto err;
2724 }
19ed1ec1
MC
2725 ckey = EVP_PKEY_new();
2726 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2727 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2728 goto err;
2729 }
ec24630a 2730 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2731 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2732 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2733 goto err;
2734 }
2735 }
2736
0f1e51ea 2737 if (ssl_derive(s, skey, ckey, 1) == 0) {
19ed1ec1 2738 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2739 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2740 goto err;
2741 }
2742
2743 ret = 1;
2744 EVP_PKEY_free(s->s3->tmp.pkey);
2745 s->s3->tmp.pkey = NULL;
2746 err:
2747 EVP_PKEY_free(ckey);
2748
2749 return ret;
2750#else
2751 /* Should never happen */
2752 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2753 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2754 return 0;
2755#endif
2756}
2757
c437eef6
MC
2758static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2759{
2760#ifndef OPENSSL_NO_SRP
2761 unsigned int i;
2762 const unsigned char *data;
2763
2764 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2765 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2766 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2767 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2768 return 0;
2769 }
2770 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2771 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2772 return 0;
2773 }
a230b26e 2774 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2775 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2776 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2777 return 0;
2778 }
2779 OPENSSL_free(s->session->srp_username);
2780 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2781 if (s->session->srp_username == NULL) {
c76a4aea 2782 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2783 return 0;
2784 }
2785
2786 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2787 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2788 return 0;
2789 }
2790
2791 return 1;
2792#else
2793 /* Should never happen */
2794 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2795 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2796 return 0;
2797#endif
2798}
2799
2800static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2801{
2802#ifndef OPENSSL_NO_GOST
2803 EVP_PKEY_CTX *pkey_ctx;
2804 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2805 unsigned char premaster_secret[32];
2806 const unsigned char *start;
2807 size_t outlen = 32, inlen;
2808 unsigned long alg_a;
2809 int Ttag, Tclass;
2810 long Tlen;
348240c6 2811 size_t sess_key_len;
c437eef6
MC
2812 const unsigned char *data;
2813 int ret = 0;
2814
2815 /* Get our certificate private key */
2816 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2817 if (alg_a & SSL_aGOST12) {
2818 /*
2819 * New GOST ciphersuites have SSL_aGOST01 bit too
2820 */
2821 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2822 if (pk == NULL) {
2823 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2824 }
2825 if (pk == NULL) {
2826 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2827 }
2828 } else if (alg_a & SSL_aGOST01) {
2829 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2830 }
2831
2832 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2833 if (pkey_ctx == NULL) {
2834 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2835 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2836 return 0;
2837 }
2838 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2839 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2840 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2841 return 0;
2842 }
2843 /*
2844 * If client certificate is present and is of the same type, maybe
2845 * use it for key exchange. Don't mind errors from
2846 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2847 * client certificate for authorization only.
2848 */
2849 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2850 if (client_pub_pkey) {
2851 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2852 ERR_clear_error();
2853 }
2854 /* Decrypt session key */
2855 sess_key_len = PACKET_remaining(pkt);
2856 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2857 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2858 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2859 goto err;
2860 }
348240c6 2861 /* TODO(size_t): Convert this function */
a230b26e 2862 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 2863 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 2864 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2865 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2866 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2867 goto err;
2868 }
2869 start = data;
2870 inlen = Tlen;
2871 if (EVP_PKEY_decrypt
2872 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2873 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2874 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2875 goto err;
2876 }
2877 /* Generate master secret */
2878 if (!ssl_generate_master_secret(s, premaster_secret,
2879 sizeof(premaster_secret), 0)) {
2880 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2881 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2882 goto err;
2883 }
2884 /* Check if pubkey from client certificate was used */
2885 if (EVP_PKEY_CTX_ctrl
2886 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2887 s->statem.no_cert_verify = 1;
2888
2889 ret = 1;
2890 err:
2891 EVP_PKEY_CTX_free(pkey_ctx);
2892 return ret;
2893#else
2894 /* Should never happen */
2895 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2896 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2897 return 0;
2898#endif
2899}
2900
0907d710
MC
2901MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2902{
2903 int al = -1;
2904 unsigned long alg_k;
2905
2906 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2907
2908 /* For PSK parse and retrieve identity, obtain PSK key */
2909 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2910 goto err;
2911
2912 if (alg_k & SSL_kPSK) {
2913 /* Identity extracted earlier: should be nothing left */
2914 if (PACKET_remaining(pkt) != 0) {
2915 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2916 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2917 SSL_R_LENGTH_MISMATCH);
9059eb71 2918 goto err;
0907d710
MC
2919 }
2920 /* PSK handled by ssl_generate_master_secret */
2921 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 2922 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2923 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 2924 goto err;
69f68237 2925 }
0907d710
MC
2926 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2927 if (!tls_process_cke_rsa(s, pkt, &al))
2928 goto err;
642360f9
MC
2929 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2930 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 2931 goto err;
19ed1ec1
MC
2932 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2933 if (!tls_process_cke_ecdhe(s, pkt, &al))
2934 goto err;
c437eef6
MC
2935 } else if (alg_k & SSL_kSRP) {
2936 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 2937 goto err;
c437eef6
MC
2938 } else if (alg_k & SSL_kGOST) {
2939 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 2940 goto err;
c437eef6 2941 } else {
0f113f3e 2942 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2943 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2944 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 2945 goto err;
0f113f3e
MC
2946 }
2947
e27f234a 2948 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2949 err:
0907d710
MC
2950 if (al != -1)
2951 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
2952#ifndef OPENSSL_NO_PSK
2953 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2954 s->s3->tmp.psk = NULL;
58964a49 2955#endif
fe3a3291 2956 ossl_statem_set_error(s);
e27f234a 2957 return MSG_PROCESS_ERROR;
0f113f3e 2958}
d02b48c6 2959
be3583fa 2960WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2961{
94836de2 2962#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2963 if (wst == WORK_MORE_A) {
2964 if (SSL_IS_DTLS(s)) {
2965 unsigned char sctpauthkey[64];
2966 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2967 /*
2968 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2969 * used.
2970 */
141eb8c6
MC
2971 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2972 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2973
2974 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2975 sizeof(sctpauthkey), labelbuffer,
2976 sizeof(labelbuffer), NULL, 0,
2977 0) <= 0) {
fe3a3291 2978 ossl_statem_set_error(s);
0fe2a0af 2979 return WORK_ERROR;
c130dd8e 2980 }
94836de2 2981
c130dd8e
MC
2982 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2983 sizeof(sctpauthkey), sctpauthkey);
94836de2 2984 }
c130dd8e
MC
2985 wst = WORK_MORE_B;
2986 }
94836de2 2987
c130dd8e 2988 if ((wst == WORK_MORE_B)
a230b26e
EK
2989 /* Is this SCTP? */
2990 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2991 /* Are we renegotiating? */
2992 && s->renegotiate
2993 /* Are we going to skip the CertificateVerify? */
2994 && (s->session->peer == NULL || s->statem.no_cert_verify)
2995 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
2996 s->s3->in_read_app_data = 2;
2997 s->rwstate = SSL_READING;
2998 BIO_clear_retry_flags(SSL_get_rbio(s));
2999 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 3000 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
3001 return WORK_MORE_B;
3002 } else {
fe3a3291 3003 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
3004 }
3005#endif
3006
149c2ef5 3007 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
3008 /*
3009 * No certificate verify or no peer certificate so we no longer need
3010 * the handshake_buffer
149c2ef5
MC
3011 */
3012 if (!ssl3_digest_cached_records(s, 0)) {
3013 ossl_statem_set_error(s);
3014 return WORK_ERROR;
3015 }
94836de2 3016 return WORK_FINISHED_CONTINUE;
28f4580c 3017 } else {
94836de2
MC
3018 if (!s->s3->handshake_buffer) {
3019 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3020 ERR_R_INTERNAL_ERROR);
fe3a3291 3021 ossl_statem_set_error(s);
94836de2
MC
3022 return WORK_ERROR;
3023 }
3024 /*
3025 * For sigalgs freeze the handshake buffer. If we support
3026 * extms we've done this already so this is a no-op
3027 */
3028 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 3029 ossl_statem_set_error(s);
94836de2
MC
3030 return WORK_ERROR;
3031 }
94836de2
MC
3032 }
3033
3034 return WORK_FINISHED_CONTINUE;
3035}
3036
be3583fa 3037MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3038{
20dbe585 3039 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
3040 X509 *x = NULL;
3041 unsigned long l, llen;
b6981744 3042 const unsigned char *certstart, *certbytes;
e27f234a 3043 STACK_OF(X509) *sk = NULL;
e96e0f8e 3044 PACKET spkt, context;
d805a57b 3045 size_t chainidx;
0f113f3e
MC
3046
3047 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
3048 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3049 goto f_err;
0f113f3e
MC
3050 }
3051
e96e0f8e
MC
3052 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3053 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3054 || !PACKET_get_net_3(pkt, &llen)
3055 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3056 || PACKET_remaining(pkt) != 0) {
0f113f3e 3057 al = SSL_AD_DECODE_ERROR;
e27f234a 3058 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3059 goto f_err;
3060 }
0bc09ecd 3061
d805a57b 3062 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
0bc09ecd 3063 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3064 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 3065 al = SSL_AD_DECODE_ERROR;
e27f234a 3066 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3067 SSL_R_CERT_LENGTH_MISMATCH);
3068 goto f_err;
3069 }
3070
0bc09ecd
MC
3071 certstart = certbytes;
3072 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3073 if (x == NULL) {
e27f234a
MC
3074 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3075 goto f_err;
0f113f3e 3076 }
0bc09ecd 3077 if (certbytes != (certstart + l)) {
0f113f3e 3078 al = SSL_AD_DECODE_ERROR;
e27f234a 3079 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3080 SSL_R_CERT_LENGTH_MISMATCH);
3081 goto f_err;
3082 }
e96e0f8e
MC
3083
3084 if (SSL_IS_TLS13(s)) {
3085 RAW_EXTENSION *rawexts = NULL;
3086 PACKET extensions;
3087
3088 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3089 al = SSL_AD_DECODE_ERROR;
3090 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3091 goto f_err;
3092 }
3093 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
3094 &rawexts, &al)
3095 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
5ee289ea
MC
3096 rawexts, x, chainidx, &al)) {
3097 OPENSSL_free(rawexts);
e96e0f8e 3098 goto f_err;
5ee289ea
MC
3099 }
3100 OPENSSL_free(rawexts);
e96e0f8e
MC
3101 }
3102
0f113f3e 3103 if (!sk_X509_push(sk, x)) {
e27f234a
MC
3104 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3105 goto f_err;
0f113f3e
MC
3106 }
3107 x = NULL;
0f113f3e
MC
3108 }
3109
3110 if (sk_X509_num(sk) <= 0) {
3111 /* TLS does not mind 0 certs returned */
3112 if (s->version == SSL3_VERSION) {
3113 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 3114 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3115 SSL_R_NO_CERTIFICATES_RETURNED);
3116 goto f_err;
3117 }
3118 /* Fail for TLS only if we required a certificate */
3119 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3120 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 3121 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3122 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3123 al = SSL_AD_HANDSHAKE_FAILURE;
3124 goto f_err;
3125 }
3126 /* No client certificate so digest cached records */
124037fd 3127 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
3128 goto f_err;
3129 }
3130 } else {
3131 EVP_PKEY *pkey;
3132 i = ssl_verify_cert_chain(s, sk);
3133 if (i <= 0) {
3134 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 3135 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3136 SSL_R_CERTIFICATE_VERIFY_FAILED);
3137 goto f_err;
3138 }
3139 if (i > 1) {
e27f234a 3140 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
3141 al = SSL_AD_HANDSHAKE_FAILURE;
3142 goto f_err;
3143 }
8382fd3a 3144 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
3145 if (pkey == NULL) {
3146 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 3147 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3148 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3149 goto f_err;
3150 }
0f113f3e
MC
3151 }
3152
222561fe 3153 X509_free(s->session->peer);
0f113f3e
MC
3154 s->session->peer = sk_X509_shift(sk);
3155 s->session->verify_result = s->verify_result;
3156
c34b0f99
DSH
3157 sk_X509_pop_free(s->session->peer_chain, X509_free);
3158 s->session->peer_chain = sk;
0f1e51ea
MC
3159
3160 /*
3161 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3162 * message
3163 */
94ed2c67 3164 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
0f1e51ea
MC
3165 al = SSL_AD_INTERNAL_ERROR;
3166 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3167 goto f_err;
3168 }
3169
0f113f3e
MC
3170 /*
3171 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3172 * certificate, while we do include it in statem_clnt.c
0f113f3e 3173 */
0f113f3e 3174 sk = NULL;
2c5dfdc3
MC
3175
3176 /* Save the current hash state for when we receive the CertificateVerify */
3177 if (SSL_IS_TLS13(s)
3178 && !ssl_handshake_hash(s, s->cert_verify_hash,
3179 sizeof(s->cert_verify_hash),
3180 &s->cert_verify_hash_len)) {
3181 al = SSL_AD_INTERNAL_ERROR;
3182 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3183 goto f_err;
3184 }
3185
e27f234a 3186 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
3187 goto done;
3188
0f113f3e 3189 f_err:
66696478 3190 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3191 ossl_statem_set_error(s);
66696478 3192 done:
222561fe
RS
3193 X509_free(x);
3194 sk_X509_pop_free(sk, X509_free);
e27f234a 3195 return ret;
0f113f3e 3196}
d02b48c6 3197
7cea05dc 3198int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a 3199{
a497cf25 3200 CERT_PKEY *cpk = s->s3->tmp.cert;
e96e0f8e 3201 int al = SSL_AD_INTERNAL_ERROR;
e27f234a 3202
a497cf25 3203 if (cpk == NULL) {
e27f234a 3204 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3205 return 0;
3206 }
3207
e96e0f8e
MC
3208 /*
3209 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3210 * for the server Certificate message
3211 */
3212 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3213 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
e27f234a 3214 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3215 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e27f234a
MC
3216 return 0;
3217 }
3218
3219 return 1;
3220}
3221
7cea05dc 3222int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3223{
3224 unsigned char *senc = NULL;
83ae4661 3225 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3226 HMAC_CTX *hctx = NULL;
a00d75e1 3227 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3228 const unsigned char *const_p;
a00d75e1 3229 int len, slen_full, slen, lenfinal;
e27f234a
MC
3230 SSL_SESSION *sess;
3231 unsigned int hlen;
222da979 3232 SSL_CTX *tctx = s->session_ctx;
e27f234a 3233 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b 3234 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
30f05b19 3235 int iv_len, al = SSL_AD_INTERNAL_ERROR;
a00d75e1 3236 size_t macoffset, macendoffset;
30f05b19
MC
3237 union {
3238 unsigned char age_add_c[sizeof(uint32_t)];
3239 uint32_t age_add;
3240 } age_add_u;
e27f234a 3241
fc24f0bf
MC
3242 if (SSL_IS_TLS13(s)) {
3243 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3244 goto err;
3245 s->session->ext.tick_age_add = age_add_u.age_add;
3246 }
3247
e27f234a
MC
3248 /* get session encoding length */
3249 slen_full = i2d_SSL_SESSION(s->session, NULL);
3250 /*
3251 * Some length values are 16 bits, so forget it if session is too
3252 * long
3253 */
3254 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 3255 ossl_statem_set_error(s);
e27f234a
MC
3256 return 0;
3257 }
3258 senc = OPENSSL_malloc(slen_full);
a71edf3b 3259 if (senc == NULL) {
fe3a3291 3260 ossl_statem_set_error(s);
e27f234a
MC
3261 return 0;
3262 }
0f113f3e 3263
846ec07d 3264 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3265 hctx = HMAC_CTX_new();
83ae4661
MC
3266 if (ctx == NULL || hctx == NULL) {
3267 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3268 goto err;
3269 }
0f113f3e 3270
e27f234a
MC
3271 p = senc;
3272 if (!i2d_SSL_SESSION(s->session, &p))
3273 goto err;
687eaf27 3274
e27f234a
MC
3275 /*
3276 * create a fresh copy (not shared with other threads) to clean up
3277 */
3278 const_p = senc;
3279 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3280 if (sess == NULL)
3281 goto err;
3282 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3283
e27f234a
MC
3284 slen = i2d_SSL_SESSION(sess, NULL);
3285 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3286 SSL_SESSION_free(sess);
3287 goto err;
3288 }
3289 p = senc;
3290 if (!i2d_SSL_SESSION(sess, &p)) {
3291 SSL_SESSION_free(sess);
3292 goto err;
3293 }
3294 SSL_SESSION_free(sess);
0f113f3e 3295
e27f234a
MC
3296 /*
3297 * Initialize HMAC and cipher contexts. If callback present it does
3298 * all the work otherwise use generated values from parent ctx.
3299 */
aff8c126 3300 if (tctx->ext.ticket_key_cb) {
5c753de6 3301 /* if 0 is returned, write an empty ticket */
aff8c126 3302 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
5c753de6
TS
3303 hctx, 1);
3304
3305 if (ret == 0) {
a00d75e1
MC
3306
3307 /* Put timeout and length */
7cea05dc 3308 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3309 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3310 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3311 ERR_R_INTERNAL_ERROR);
5c753de6 3312 goto err;
a00d75e1 3313 }
5c753de6
TS
3314 OPENSSL_free(senc);
3315 EVP_CIPHER_CTX_free(ctx);
3316 HMAC_CTX_free(hctx);
3317 return 1;
3318 }
3319 if (ret < 0)
e27f234a 3320 goto err;
d139723b 3321 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3322 } else {
d139723b
KR
3323 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3324
3325 iv_len = EVP_CIPHER_iv_length(cipher);
3326 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3327 goto err;
d139723b 3328 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
aff8c126 3329 tctx->ext.tick_aes_key, iv))
687eaf27 3330 goto err;
aff8c126
RS
3331 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3332 sizeof(tctx->ext.tick_hmac_key),
e27f234a 3333 EVP_sha256(), NULL))
4f9fab6b 3334 goto err;
aff8c126
RS
3335 memcpy(key_name, tctx->ext.tick_key_name,
3336 sizeof(tctx->ext.tick_key_name));
0f113f3e
MC
3337 }
3338
e27f234a
MC
3339 /*
3340 * Ticket lifetime hint (advisory only): We leave this unspecified
3341 * for resumed session (for simplicity), and guess that tickets for
3342 * new sessions will live as long as their sessions.
3343 */
7cea05dc 3344 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
30f05b19
MC
3345 || (SSL_IS_TLS13(s)
3346 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
a00d75e1 3347 /* Now the actual ticket data */
7cea05dc
MC
3348 || !WPACKET_start_sub_packet_u16(pkt)
3349 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3350 /* Output key name */
7cea05dc 3351 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3352 /* output IV */
7cea05dc
MC
3353 || !WPACKET_memcpy(pkt, iv, iv_len)
3354 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3355 &encdata1)
3356 /* Encrypt session data */
3357 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3358 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3359 || encdata1 != encdata2
3360 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3361 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3362 || encdata1 + len != encdata2
3363 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3364 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3365 || !HMAC_Update(hctx,
3366 (unsigned char *)s->init_buf->data + macoffset,
3367 macendoffset - macoffset)
7cea05dc 3368 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3369 || !HMAC_Final(hctx, macdata1, &hlen)
3370 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3371 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3372 || macdata1 != macdata2
30f05b19
MC
3373 || !WPACKET_close(pkt)
3374 || (SSL_IS_TLS13(s)
3375 && !tls_construct_extensions(s, pkt,
3376 EXT_TLS1_3_NEW_SESSION_TICKET,
3377 NULL, 0, &al))) {
a00d75e1 3378 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3379 goto err;
a00d75e1 3380 }
bcaad809
DSH
3381 EVP_CIPHER_CTX_free(ctx);
3382 HMAC_CTX_free(hctx);
e27f234a
MC
3383 OPENSSL_free(senc);
3384
3385 return 1;
687eaf27 3386 err:
b548a1f1 3387 OPENSSL_free(senc);
846ec07d 3388 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3389 HMAC_CTX_free(hctx);
a00d75e1 3390 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3391 return 0;
0f113f3e 3392}
67c8e7f4 3393
f63e4288
MC
3394/*
3395 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3396 * create a separate message. Returns 1 on success or 0 on failure.
3397 */
3398int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
e27f234a 3399{
8cbfcc70
RS
3400 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3401 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3402 s->ext.ocsp.resp_len)) {
f63e4288
MC
3403 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3404 return 0;
3405 }
3406
3407 return 1;
3408}
3409
3410int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3411{
3412 if (!tls_construct_cert_status_body(s, pkt)) {
cc59ad10 3413 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3414 return 0;
3415 }
e27f234a
MC
3416
3417 return 1;
3418}
3419
e481f9b9 3420#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3421/*
3422 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3423 * It sets the next_proto member in s if found
3424 */
be3583fa 3425MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3426{
73999b62 3427 PACKET next_proto, padding;
e27f234a
MC
3428 size_t next_proto_len;
3429
50e735f9
MC
3430 /*-
3431 * The payload looks like:
3432 * uint8 proto_len;
3433 * uint8 proto[proto_len];
3434 * uint8 padding_len;
3435 * uint8 padding[padding_len];
3436 */
73999b62
MC
3437 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3438 || !PACKET_get_length_prefixed_1(pkt, &padding)
3439 || PACKET_remaining(pkt) > 0) {
e27f234a 3440 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3441 goto err;
cf9b0b6f 3442 }
0f113f3e 3443
aff8c126
RS
3444 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3445 s->ext.npn_len = 0;
c3fc7eea
MC
3446 goto err;
3447 }
3448
aff8c126 3449 s->ext.npn_len = (unsigned char)next_proto_len;
0f113f3e 3450
e27f234a 3451 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3452 err:
fe3a3291 3453 ossl_statem_set_error(s);
e27f234a 3454 return MSG_PROCESS_ERROR;
0f113f3e 3455}
6434abbf 3456#endif
d45ba43d 3457
e46f2334
MC
3458static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3459{
3434f40b
MC
3460 int al;
3461
e96e0f8e 3462 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
30aeba43 3463 NULL, 0, &al)) {
3434f40b 3464 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334 3465 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3434f40b 3466 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334
MC
3467 return 0;
3468 }
3469
3470 return 1;
3471}
3472
d45ba43d
MC
3473#define SSLV2_CIPHER_LEN 3
3474
38a3cbfb
EK
3475STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3476 PACKET *cipher_suites,
d45ba43d 3477 STACK_OF(SSL_CIPHER) **skp,
a230b26e 3478 int sslv2format, int *al)
d45ba43d
MC
3479{
3480 const SSL_CIPHER *c;
3481 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3482 int n;
3483 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3484 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3485
38a3cbfb
EK
3486 s->s3->send_connection_binding = 0;
3487
3488 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3489
3490 if (PACKET_remaining(cipher_suites) == 0) {
3491 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3492 *al = SSL_AD_ILLEGAL_PARAMETER;
3493 return NULL;
d45ba43d 3494 }
38a3cbfb
EK
3495
3496 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3497 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3498 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3499 *al = SSL_AD_DECODE_ERROR;
3500 return NULL;
d45ba43d 3501 }
38a3cbfb 3502
07afdf3c
MC
3503 sk = sk_SSL_CIPHER_new_null();
3504 if (sk == NULL) {
3505 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3506 *al = SSL_AD_INTERNAL_ERROR;
3507 return NULL;
d45ba43d
MC
3508 }
3509
7d061fce
MC
3510 OPENSSL_free(s->s3->tmp.ciphers_raw);
3511 s->s3->tmp.ciphers_raw = NULL;
3512 s->s3->tmp.ciphers_rawlen = 0;
3513
07afdf3c
MC
3514 if (sslv2format) {
3515 size_t numciphers = PACKET_remaining(cipher_suites) / n;
3516 PACKET sslv2ciphers = *cipher_suites;
3517 unsigned int leadbyte;
3518 unsigned char *raw;
3519
3520 /*
3521 * We store the raw ciphers list in SSLv3+ format so we need to do some
3522 * preprocessing to convert the list first. If there are any SSLv2 only
3523 * ciphersuites with a non-zero leading byte then we are going to
3524 * slightly over allocate because we won't store those. But that isn't a
3525 * problem.
3526 */
f1429b85
BK
3527 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
3528 s->s3->tmp.ciphers_raw = raw;
07afdf3c
MC
3529 if (raw == NULL) {
3530 *al = SSL_AD_INTERNAL_ERROR;
3531 goto err;
3532 }
3533 for (s->s3->tmp.ciphers_rawlen = 0;
3534 PACKET_remaining(&sslv2ciphers) > 0;
3535 raw += TLS_CIPHER_LEN) {
3536 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
3537 || (leadbyte == 0
3538 && !PACKET_copy_bytes(&sslv2ciphers, raw,
3539 TLS_CIPHER_LEN))
3540 || (leadbyte != 0
3541 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
3542 *al = SSL_AD_INTERNAL_ERROR;
63414e64 3543 OPENSSL_free(s->s3->tmp.ciphers_raw);
07afdf3c
MC
3544 s->s3->tmp.ciphers_raw = NULL;
3545 s->s3->tmp.ciphers_rawlen = 0;
3546 goto err;
3547 }
3548 if (leadbyte == 0)
3549 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
3550 }
3551 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3552 &s->s3->tmp.ciphers_rawlen)) {
38a3cbfb 3553 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3554 goto err;
3555 }
d45ba43d 3556
38a3cbfb
EK
3557 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3558 /*
20218b58
EK
3559 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3560 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3561 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3562 */
3563 if (sslv2format && cipher[0] != '\0')
a230b26e 3564 continue;
38a3cbfb 3565
d45ba43d 3566 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3567 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3568 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3569 /* SCSV fatal if renegotiating */
3570 if (s->renegotiate) {
3571 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3572 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3573 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3574 goto err;
3575 }
3576 s->s3->send_connection_binding = 1;
d45ba43d
MC
3577 continue;
3578 }
3579
3580 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3581 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3582 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3583 /*
3584 * The SCSV indicates that the client previously tried a higher
3585 * version. Fail if the current version is an unexpected
3586 * downgrade.
3587 */
4fa52141 3588 if (!ssl_check_version_downgrade(s)) {
d45ba43d
MC
3589 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3590 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3591 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3592 goto err;
3593 }
d45ba43d
MC
3594 continue;
3595 }
3596
38a3cbfb
EK
3597 /* For SSLv2-compat, ignore leading 0-byte. */
3598 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3599 if (c != NULL) {
3600 if (!sk_SSL_CIPHER_push(sk, c)) {
3601 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3602 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3603 goto err;
3604 }
3605 }
3606 }
38a3cbfb
EK
3607 if (PACKET_remaining(cipher_suites) > 0) {
3608 *al = SSL_AD_INTERNAL_ERROR;
3609 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3610 goto err;
3611 }
d45ba43d 3612
07afdf3c
MC
3613 *skp = sk;
3614 return sk;
d45ba43d 3615 err:
07afdf3c 3616 sk_SSL_CIPHER_free(sk);
38a3cbfb 3617 return NULL;
d45ba43d 3618}
7d061fce
MC
3619
3620static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
3621{
429ff318 3622 int al = SSL_AD_INTERNAL_ERROR;
7d061fce
MC
3623
3624 /*
3625 * TODO(TLS1.3): Remove the DRAFT version before release
3626 * (should be s->version)
3627 */
3628 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3629 || !tls_construct_extensions(s, pkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
3630 NULL, 0, &al)) {
7d061fce
MC
3631 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3632 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3633 return 0;
3634 }
3635
3636 /* Ditch the session. We'll create a new one next time around */
3637 SSL_SESSION_free(s->session);
3638 s->session = NULL;
3639 s->hit = 0;
3640
3641 return 1;
3642}