]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
fix a memory leak in ssl3_generate_key_block fix the error handling in ssl3_change_ci...
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
e46f2334 64static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
38a3cbfb
EK
65static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
66 PACKET *cipher_suites,
a230b26e
EK
67 STACK_OF(SSL_CIPHER)
68 **skp, int sslv2format,
69 int *al);
d45ba43d 70
61ae935a 71/*
0f1e51ea
MC
72 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
73 * handshake state transitions when a TLSv1.3 server is reading messages from
74 * the client. The message type that the client has sent is provided in |mt|.
75 * The current state is in |s->statem.hand_state|.
76 *
94ed2c67
MC
77 * Return values are 1 for success (transition allowed) and 0 on error
78 * (transition not allowed)
0f1e51ea
MC
79 */
80static int ossl_statem_server13_read_transition(SSL *s, int mt)
81{
82 OSSL_STATEM *st = &s->statem;
83
94ed2c67
MC
84 /*
85 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
86 * we will update this to look more like real TLSv1.3
87 */
88
0f1e51ea
MC
89 /*
90 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
91 * not negotiated TLSv1.3 yet, so that case is handled by
92 * ossl_statem_server_read_transition()
93 */
94 switch (st->hand_state) {
95 default:
96 break;
97
92760c21 98 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
99 if (s->s3->tmp.cert_request) {
100 if (mt == SSL3_MT_CERTIFICATE) {
101 st->hand_state = TLS_ST_SR_CERT;
102 return 1;
103 }
104 } else {
92760c21
MC
105 if (mt == SSL3_MT_FINISHED) {
106 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
107 return 1;
108 }
109 }
110 break;
111
112 case TLS_ST_SR_CERT:
113 if (s->session->peer == NULL) {
92760c21
MC
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
116 return 1;
117 }
118 } else {
119 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
120 st->hand_state = TLS_ST_SR_CERT_VRFY;
121 return 1;
122 }
123 }
124 break;
125
126 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_SR_FINISHED;
129 return 1;
130 }
131 break;
0f1e51ea
MC
132 }
133
134 /* No valid transition found */
135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
136 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
137 SSL_R_UNEXPECTED_MESSAGE);
138 return 0;
139}
140
141/*
142 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
143 * handshake state transitions when the server is reading messages from the
144 * client. The message type that the client has sent is provided in |mt|. The
145 * current state is in |s->statem.hand_state|.
61ae935a 146 *
94ed2c67
MC
147 * Return values are 1 for success (transition allowed) and 0 on error
148 * (transition not allowed)
61ae935a 149 */
8481f583 150int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 151{
d6f1a6e9 152 OSSL_STATEM *st = &s->statem;
61ae935a 153
f5ca0b04 154 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
155 if (!ossl_statem_server13_read_transition(s, mt))
156 goto err;
157 return 1;
158 }
0f1e51ea 159
e8aa8b6c 160 switch (st->hand_state) {
f3b3d7f0
RS
161 default:
162 break;
163
61ae935a
MC
164 case TLS_ST_BEFORE:
165 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
166 if (mt == SSL3_MT_CLIENT_HELLO) {
167 st->hand_state = TLS_ST_SR_CLNT_HELLO;
168 return 1;
169 }
170 break;
171
172 case TLS_ST_SW_SRVR_DONE:
173 /*
174 * If we get a CKE message after a ServerDone then either
175 * 1) We didn't request a Certificate
176 * OR
177 * 2) If we did request one then
178 * a) We allow no Certificate to be returned
179 * AND
180 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
181 * list if we requested a certificate)
182 */
0f512756
MC
183 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
184 if (s->s3->tmp.cert_request) {
185 if (s->version == SSL3_VERSION) {
23dd09b5
MC
186 if ((s->verify_mode & SSL_VERIFY_PEER)
187 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
188 /*
189 * This isn't an unexpected message as such - we're just
23dd09b5
MC
190 * not going to accept it because we require a client
191 * cert.
0f512756
MC
192 */
193 ssl3_send_alert(s, SSL3_AL_FATAL,
194 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 195 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
196 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
197 return 0;
198 }
199 st->hand_state = TLS_ST_SR_KEY_EXCH;
200 return 1;
201 }
202 } else {
203 st->hand_state = TLS_ST_SR_KEY_EXCH;
204 return 1;
205 }
61ae935a
MC
206 } else if (s->s3->tmp.cert_request) {
207 if (mt == SSL3_MT_CERTIFICATE) {
208 st->hand_state = TLS_ST_SR_CERT;
209 return 1;
f100b031 210 }
61ae935a
MC
211 }
212 break;
213
214 case TLS_ST_SR_CERT:
215 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
216 st->hand_state = TLS_ST_SR_KEY_EXCH;
217 return 1;
218 }
219 break;
220
221 case TLS_ST_SR_KEY_EXCH:
222 /*
223 * We should only process a CertificateVerify message if we have
224 * received a Certificate from the client. If so then |s->session->peer|
225 * will be non NULL. In some instances a CertificateVerify message is
226 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 227 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
228 * set.
229 */
a71a4966 230 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
231 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
232 /*
233 * For the ECDH ciphersuites when the client sends its ECDH
234 * pub key in a certificate, the CertificateVerify message is
235 * not sent. Also for GOST ciphersuites when the client uses
236 * its key from the certificate for key exchange.
237 */
238 st->hand_state = TLS_ST_SR_CHANGE;
239 return 1;
240 }
241 } else {
242 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
243 st->hand_state = TLS_ST_SR_CERT_VRFY;
244 return 1;
245 }
246 }
247 break;
248
249 case TLS_ST_SR_CERT_VRFY:
250 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
251 st->hand_state = TLS_ST_SR_CHANGE;
252 return 1;
253 }
254 break;
255
256 case TLS_ST_SR_CHANGE:
257#ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126 258 if (s->s3->npn_seen) {
61ae935a
MC
259 if (mt == SSL3_MT_NEXT_PROTO) {
260 st->hand_state = TLS_ST_SR_NEXT_PROTO;
261 return 1;
262 }
263 } else {
264#endif
265 if (mt == SSL3_MT_FINISHED) {
266 st->hand_state = TLS_ST_SR_FINISHED;
267 return 1;
268 }
269#ifndef OPENSSL_NO_NEXTPROTONEG
270 }
271#endif
272 break;
273
274#ifndef OPENSSL_NO_NEXTPROTONEG
275 case TLS_ST_SR_NEXT_PROTO:
276 if (mt == SSL3_MT_FINISHED) {
277 st->hand_state = TLS_ST_SR_FINISHED;
278 return 1;
279 }
280 break;
281#endif
282
283 case TLS_ST_SW_FINISHED:
284 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
285 st->hand_state = TLS_ST_SR_CHANGE;
286 return 1;
287 }
288 break;
61ae935a
MC
289 }
290
5abeaf35 291 err:
61ae935a 292 /* No valid transition found */
672f3337 293 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 294 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
295 return 0;
296}
297
298/*
299 * Should we send a ServerKeyExchange message?
300 *
301 * Valid return values are:
302 * 1: Yes
303 * 0: No
304 */
bb3e20cf 305static int send_server_key_exchange(SSL *s)
61ae935a
MC
306{
307 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
308
309 /*
361a1191 310 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
311 * sign only certificate PSK: may send PSK identity hints For
312 * ECC ciphersuites, we send a serverKeyExchange message only if
313 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
314 * the server certificate contains the server's public key for
315 * key exchange.
316 */
a230b26e 317 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
318 /*
319 * PSK: send ServerKeyExchange if PSK identity hint if
320 * provided
321 */
322#ifndef OPENSSL_NO_PSK
323 /* Only send SKE if we have identity hint for plain PSK */
324 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
325 && s->cert->psk_identity_hint)
326 /* For other PSK always send SKE */
327 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
328#endif
329#ifndef OPENSSL_NO_SRP
330 /* SRP: send ServerKeyExchange */
331 || (alg_k & SSL_kSRP)
332#endif
a230b26e 333 ) {
61ae935a
MC
334 return 1;
335 }
336
337 return 0;
338}
339
340/*
341 * Should we send a CertificateRequest message?
342 *
343 * Valid return values are:
344 * 1: Yes
345 * 0: No
346 */
bb3e20cf 347static int send_certificate_request(SSL *s)
61ae935a
MC
348{
349 if (
350 /* don't request cert unless asked for it: */
351 s->verify_mode & SSL_VERIFY_PEER
352 /*
353 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
354 * during re-negotiation:
355 */
356 && ((s->session->peer == NULL) ||
357 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
358 /*
359 * never request cert in anonymous ciphersuites (see
360 * section "Certificate request" in SSL 3 drafts and in
361 * RFC 2246):
362 */
363 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
364 /*
365 * ... except when the application insists on
366 * verification (against the specs, but statem_clnt.c accepts
367 * this for SSL 3)
368 */
61ae935a
MC
369 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
370 /* don't request certificate for SRP auth */
371 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
372 /*
373 * With normal PSK Certificates and Certificate Requests
374 * are omitted
375 */
b7fa1f98 376 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
377 return 1;
378 }
379
380 return 0;
381}
382
383/*
0f1e51ea
MC
384 * ossl_statem_server13_write_transition() works out what handshake state to
385 * move to next when a TLSv1.3 server is writing messages to be sent to the
386 * client.
0f1e51ea
MC
387 */
388static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
389{
390 OSSL_STATEM *st = &s->statem;
391
94ed2c67
MC
392 /*
393 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
394 * we will update this to look more like real TLSv1.3
395 */
396
0f1e51ea
MC
397 /*
398 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
399 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
400 */
401
402 switch (st->hand_state) {
403 default:
404 /* Shouldn't happen */
405 return WRITE_TRAN_ERROR;
406
407 case TLS_ST_SR_CLNT_HELLO:
408 st->hand_state = TLS_ST_SW_SRVR_HELLO;
409 return WRITE_TRAN_CONTINUE;
410
411 case TLS_ST_SW_SRVR_HELLO:
e46f2334
MC
412 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
413 return WRITE_TRAN_CONTINUE;
414
415 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 416 if (s->hit)
92760c21
MC
417 st->hand_state = TLS_ST_SW_FINISHED;
418 else if (send_certificate_request(s))
419 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 420 else
0f1e51ea 421 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 422
0f1e51ea
MC
423 return WRITE_TRAN_CONTINUE;
424
0f1e51ea 425 case TLS_ST_SW_CERT_REQ:
92760c21 426 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
427 return WRITE_TRAN_CONTINUE;
428
92760c21 429 case TLS_ST_SW_CERT:
2c5dfdc3
MC
430 st->hand_state = TLS_ST_SW_CERT_VRFY;
431 return WRITE_TRAN_CONTINUE;
432
433 case TLS_ST_SW_CERT_VRFY:
d805a57b 434 st->hand_state = TLS_ST_SW_FINISHED;
0f1e51ea
MC
435 return WRITE_TRAN_CONTINUE;
436
437 case TLS_ST_SW_FINISHED:
92760c21 438 return WRITE_TRAN_FINISHED;
94ed2c67 439
92760c21 440 case TLS_ST_SR_FINISHED:
0f1e51ea
MC
441 st->hand_state = TLS_ST_OK;
442 ossl_statem_set_in_init(s, 0);
443 return WRITE_TRAN_CONTINUE;
444 }
445}
446
447/*
448 * ossl_statem_server_write_transition() works out what handshake state to move
449 * to next when the server is writing messages to be sent to the client.
61ae935a 450 */
8481f583 451WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 452{
d6f1a6e9 453 OSSL_STATEM *st = &s->statem;
61ae935a 454
0f1e51ea
MC
455 /*
456 * Note that before the ClientHello we don't know what version we are going
457 * to negotiate yet, so we don't take this branch until later
458 */
459
f5ca0b04 460 if (SSL_IS_TLS13(s))
0f1e51ea
MC
461 return ossl_statem_server13_write_transition(s);
462
e8aa8b6c 463 switch (st->hand_state) {
f3b3d7f0
RS
464 default:
465 /* Shouldn't happen */
466 return WRITE_TRAN_ERROR;
467
e8aa8b6c 468 case TLS_ST_BEFORE:
a230b26e 469 /* Just go straight to trying to read from the client */
e8aa8b6c 470 return WRITE_TRAN_FINISHED;
61ae935a 471
e8aa8b6c
F
472 case TLS_ST_OK:
473 /* We must be trying to renegotiate */
474 st->hand_state = TLS_ST_SW_HELLO_REQ;
475 return WRITE_TRAN_CONTINUE;
61ae935a 476
e8aa8b6c
F
477 case TLS_ST_SW_HELLO_REQ:
478 st->hand_state = TLS_ST_OK;
479 ossl_statem_set_in_init(s, 0);
480 return WRITE_TRAN_CONTINUE;
61ae935a 481
e8aa8b6c
F
482 case TLS_ST_SR_CLNT_HELLO:
483 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 484 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
485 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
486 else
487 st->hand_state = TLS_ST_SW_SRVR_HELLO;
488 return WRITE_TRAN_CONTINUE;
61ae935a 489
e8aa8b6c
F
490 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
491 return WRITE_TRAN_FINISHED;
61ae935a 492
e8aa8b6c
F
493 case TLS_ST_SW_SRVR_HELLO:
494 if (s->hit) {
aff8c126 495 if (s->ext.ticket_expected)
e8aa8b6c
F
496 st->hand_state = TLS_ST_SW_SESSION_TICKET;
497 else
498 st->hand_state = TLS_ST_SW_CHANGE;
499 } else {
500 /* Check if it is anon DH or anon ECDH, */
501 /* normal PSK or SRP */
502 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 503 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
504 st->hand_state = TLS_ST_SW_CERT;
505 } else if (send_server_key_exchange(s)) {
61ae935a 506 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 507 } else if (send_certificate_request(s)) {
61ae935a 508 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
509 } else {
510 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 511 }
e8aa8b6c
F
512 }
513 return WRITE_TRAN_CONTINUE;
61ae935a 514
e8aa8b6c 515 case TLS_ST_SW_CERT:
aff8c126 516 if (s->ext.status_expected) {
e8aa8b6c 517 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 518 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
519 }
520 /* Fall through */
61ae935a 521
e8aa8b6c
F
522 case TLS_ST_SW_CERT_STATUS:
523 if (send_server_key_exchange(s)) {
524 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 525 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
526 }
527 /* Fall through */
61ae935a 528
e8aa8b6c
F
529 case TLS_ST_SW_KEY_EXCH:
530 if (send_certificate_request(s)) {
531 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 532 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
533 }
534 /* Fall through */
61ae935a 535
e8aa8b6c
F
536 case TLS_ST_SW_CERT_REQ:
537 st->hand_state = TLS_ST_SW_SRVR_DONE;
538 return WRITE_TRAN_CONTINUE;
61ae935a 539
e8aa8b6c
F
540 case TLS_ST_SW_SRVR_DONE:
541 return WRITE_TRAN_FINISHED;
542
543 case TLS_ST_SR_FINISHED:
544 if (s->hit) {
61ae935a 545 st->hand_state = TLS_ST_OK;
fe3a3291 546 ossl_statem_set_in_init(s, 0);
61ae935a 547 return WRITE_TRAN_CONTINUE;
aff8c126 548 } else if (s->ext.ticket_expected) {
e8aa8b6c
F
549 st->hand_state = TLS_ST_SW_SESSION_TICKET;
550 } else {
551 st->hand_state = TLS_ST_SW_CHANGE;
552 }
553 return WRITE_TRAN_CONTINUE;
554
555 case TLS_ST_SW_SESSION_TICKET:
556 st->hand_state = TLS_ST_SW_CHANGE;
557 return WRITE_TRAN_CONTINUE;
61ae935a 558
e8aa8b6c
F
559 case TLS_ST_SW_CHANGE:
560 st->hand_state = TLS_ST_SW_FINISHED;
561 return WRITE_TRAN_CONTINUE;
562
563 case TLS_ST_SW_FINISHED:
564 if (s->hit) {
565 return WRITE_TRAN_FINISHED;
566 }
567 st->hand_state = TLS_ST_OK;
568 ossl_statem_set_in_init(s, 0);
569 return WRITE_TRAN_CONTINUE;
61ae935a
MC
570 }
571}
572
573/*
574 * Perform any pre work that needs to be done prior to sending a message from
575 * the server to the client.
576 */
8481f583 577WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 578{
d6f1a6e9 579 OSSL_STATEM *st = &s->statem;
61ae935a 580
e8aa8b6c 581 switch (st->hand_state) {
f3b3d7f0
RS
582 default:
583 /* No pre work to be done */
584 break;
585
61ae935a
MC
586 case TLS_ST_SW_HELLO_REQ:
587 s->shutdown = 0;
588 if (SSL_IS_DTLS(s))
f5c7f5df 589 dtls1_clear_sent_buffer(s);
61ae935a
MC
590 break;
591
592 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
593 s->shutdown = 0;
594 if (SSL_IS_DTLS(s)) {
f5c7f5df 595 dtls1_clear_sent_buffer(s);
61ae935a
MC
596 /* We don't buffer this message so don't use the timer */
597 st->use_timer = 0;
598 }
599 break;
600
601 case TLS_ST_SW_SRVR_HELLO:
602 if (SSL_IS_DTLS(s)) {
603 /*
604 * Messages we write from now on should be bufferred and
605 * retransmitted if necessary, so we need to use the timer now
606 */
607 st->use_timer = 1;
608 }
609 break;
610
611 case TLS_ST_SW_SRVR_DONE:
612#ifndef OPENSSL_NO_SCTP
613 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
614 return dtls_wait_for_dry(s);
615#endif
616 return WORK_FINISHED_CONTINUE;
617
618 case TLS_ST_SW_SESSION_TICKET:
619 if (SSL_IS_DTLS(s)) {
620 /*
621 * We're into the last flight. We don't retransmit the last flight
622 * unless we need to, so we don't use the timer
623 */
624 st->use_timer = 0;
625 }
626 break;
627
628 case TLS_ST_SW_CHANGE:
629 s->session->cipher = s->s3->tmp.new_cipher;
630 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 631 ossl_statem_set_error(s);
61ae935a
MC
632 return WORK_ERROR;
633 }
634 if (SSL_IS_DTLS(s)) {
635 /*
636 * We're into the last flight. We don't retransmit the last flight
637 * unless we need to, so we don't use the timer. This might have
638 * already been set to 0 if we sent a NewSessionTicket message,
639 * but we'll set it again here in case we didn't.
640 */
641 st->use_timer = 0;
642 }
643 return WORK_FINISHED_CONTINUE;
644
645 case TLS_ST_OK:
646 return tls_finish_handshake(s, wst);
61ae935a
MC
647 }
648
649 return WORK_FINISHED_CONTINUE;
650}
651
652/*
653 * Perform any work that needs to be done after sending a message from the
654 * server to the client.
655 */
8481f583 656WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 657{
d6f1a6e9 658 OSSL_STATEM *st = &s->statem;
61ae935a
MC
659
660 s->init_num = 0;
661
e8aa8b6c 662 switch (st->hand_state) {
f3b3d7f0
RS
663 default:
664 /* No post work to be done */
665 break;
666
61ae935a
MC
667 case TLS_ST_SW_HELLO_REQ:
668 if (statem_flush(s) != 1)
669 return WORK_MORE_A;
2c4a056f
MC
670 if (!ssl3_init_finished_mac(s)) {
671 ossl_statem_set_error(s);
672 return WORK_ERROR;
673 }
61ae935a
MC
674 break;
675
676 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
677 if (statem_flush(s) != 1)
678 return WORK_MORE_A;
679 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
680 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
681 ossl_statem_set_error(s);
682 return WORK_ERROR;
683 }
61ae935a
MC
684 /*
685 * The next message should be another ClientHello which we need to
686 * treat like it was the first packet
687 */
688 s->first_packet = 1;
689 break;
690
691 case TLS_ST_SW_SRVR_HELLO:
692#ifndef OPENSSL_NO_SCTP
693 if (SSL_IS_DTLS(s) && s->hit) {
694 unsigned char sctpauthkey[64];
695 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
696
697 /*
698 * Add new shared key for SCTP-Auth, will be ignored if no
699 * SCTP used.
700 */
141eb8c6
MC
701 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
702 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
703
704 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
705 sizeof(sctpauthkey), labelbuffer,
706 sizeof(labelbuffer), NULL, 0,
707 0) <= 0) {
fe3a3291 708 ossl_statem_set_error(s);
61ae935a
MC
709 return WORK_ERROR;
710 }
711
712 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
713 sizeof(sctpauthkey), sctpauthkey);
714 }
715#endif
92760c21
MC
716 /*
717 * TODO(TLS1.3): This actually causes a problem. We don't yet know
718 * whether the next record we are going to receive is an unencrypted
719 * alert, or an encrypted handshake message. We're going to need
720 * something clever in the record layer for this.
721 */
722 if (SSL_IS_TLS13(s)) {
723 if (!s->method->ssl3_enc->setup_key_block(s)
724 || !s->method->ssl3_enc->change_cipher_state(s,
725 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
726 || !s->method->ssl3_enc->change_cipher_state(s,
727 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
728 return WORK_ERROR;
729 }
61ae935a
MC
730 break;
731
732 case TLS_ST_SW_CHANGE:
733#ifndef OPENSSL_NO_SCTP
734 if (SSL_IS_DTLS(s) && !s->hit) {
735 /*
736 * Change to new shared key of SCTP-Auth, will be ignored if
737 * no SCTP used.
738 */
739 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
740 0, NULL);
741 }
742#endif
743 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
744 SSL3_CHANGE_CIPHER_SERVER_WRITE))
745 {
fe3a3291 746 ossl_statem_set_error(s);
61ae935a
MC
747 return WORK_ERROR;
748 }
749
750 if (SSL_IS_DTLS(s))
751 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
752 break;
753
754 case TLS_ST_SW_SRVR_DONE:
755 if (statem_flush(s) != 1)
756 return WORK_MORE_A;
757 break;
758
759 case TLS_ST_SW_FINISHED:
760 if (statem_flush(s) != 1)
761 return WORK_MORE_A;
762#ifndef OPENSSL_NO_SCTP
763 if (SSL_IS_DTLS(s) && s->hit) {
764 /*
765 * Change to new shared key of SCTP-Auth, will be ignored if
766 * no SCTP used.
767 */
768 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
769 0, NULL);
770 }
771#endif
92760c21
MC
772 if (SSL_IS_TLS13(s)) {
773 if (!s->method->ssl3_enc->generate_master_secret(s,
774 s->session->master_key, s->handshake_secret, 0,
775 &s->session->master_key_length)
776 || !s->method->ssl3_enc->change_cipher_state(s,
777 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
778 return WORK_ERROR;
779 }
61ae935a 780 break;
61ae935a
MC
781 }
782
783 return WORK_FINISHED_CONTINUE;
784}
785
786/*
6392fb8e
MC
787 * Get the message construction function and message type for sending from the
788 * server
61ae935a
MC
789 *
790 * Valid return values are:
791 * 1: Success
792 * 0: Error
793 */
6392fb8e 794int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 795 confunc_f *confunc, int *mt)
61ae935a 796{
d6f1a6e9 797 OSSL_STATEM *st = &s->statem;
61ae935a 798
4a01c59f
MC
799 switch (st->hand_state) {
800 default:
801 /* Shouldn't happen */
802 return 0;
803
804 case TLS_ST_SW_CHANGE:
5923ad4b 805 if (SSL_IS_DTLS(s))
6392fb8e 806 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 807 else
6392fb8e
MC
808 *confunc = tls_construct_change_cipher_spec;
809 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 810 break;
f3b3d7f0 811
4a01c59f 812 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
813 *confunc = dtls_construct_hello_verify_request;
814 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 815 break;
61ae935a 816
4a01c59f
MC
817 case TLS_ST_SW_HELLO_REQ:
818 /* No construction function needed */
6392fb8e
MC
819 *confunc = NULL;
820 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 821 break;
61ae935a 822
4a01c59f 823 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
824 *confunc = tls_construct_server_hello;
825 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 826 break;
61ae935a 827
4a01c59f 828 case TLS_ST_SW_CERT:
6392fb8e
MC
829 *confunc = tls_construct_server_certificate;
830 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 831 break;
61ae935a 832
2c5dfdc3
MC
833 case TLS_ST_SW_CERT_VRFY:
834 *confunc = tls_construct_cert_verify;
835 *mt = SSL3_MT_CERTIFICATE_VERIFY;
836 break;
837
838
4a01c59f 839 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
840 *confunc = tls_construct_server_key_exchange;
841 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 842 break;
61ae935a 843
4a01c59f 844 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
845 *confunc = tls_construct_certificate_request;
846 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 847 break;
61ae935a 848
4a01c59f 849 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
850 *confunc = tls_construct_server_done;
851 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 852 break;
61ae935a 853
4a01c59f 854 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
855 *confunc = tls_construct_new_session_ticket;
856 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 857 break;
61ae935a 858
4a01c59f 859 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
860 *confunc = tls_construct_cert_status;
861 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 862 break;
61ae935a 863
4a01c59f 864 case TLS_ST_SW_FINISHED:
6392fb8e
MC
865 *confunc = tls_construct_finished;
866 *mt = SSL3_MT_FINISHED;
4a01c59f 867 break;
e46f2334
MC
868
869 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
870 *confunc = tls_construct_encrypted_extensions;
871 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
872 break;
4a01c59f 873 }
61ae935a 874
5923ad4b 875 return 1;
61ae935a
MC
876}
877
8a18bc25
AG
878/*
879 * Maximum size (excluding the Handshake header) of a ClientHello message,
880 * calculated as follows:
881 *
882 * 2 + # client_version
883 * 32 + # only valid length for random
884 * 1 + # length of session_id
885 * 32 + # maximum size for session_id
886 * 2 + # length of cipher suites
887 * 2^16-2 + # maximum length of cipher suites array
888 * 1 + # length of compression_methods
889 * 2^8-1 + # maximum length of compression methods
890 * 2 + # length of extensions
891 * 2^16-1 # maximum length of extensions
892 */
893#define CLIENT_HELLO_MAX_LENGTH 131396
894
61ae935a
MC
895#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
896#define NEXT_PROTO_MAX_LENGTH 514
897
898/*
899 * Returns the maximum allowed length for the current message that we are
900 * reading. Excludes the message header.
901 */
eda75751 902size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 903{
d6f1a6e9 904 OSSL_STATEM *st = &s->statem;
61ae935a 905
e8aa8b6c 906 switch (st->hand_state) {
f3b3d7f0
RS
907 default:
908 /* Shouldn't happen */
909 return 0;
910
61ae935a 911 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 912 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
913
914 case TLS_ST_SR_CERT:
915 return s->max_cert_list;
916
917 case TLS_ST_SR_KEY_EXCH:
918 return CLIENT_KEY_EXCH_MAX_LENGTH;
919
920 case TLS_ST_SR_CERT_VRFY:
921 return SSL3_RT_MAX_PLAIN_LENGTH;
922
923#ifndef OPENSSL_NO_NEXTPROTONEG
924 case TLS_ST_SR_NEXT_PROTO:
925 return NEXT_PROTO_MAX_LENGTH;
926#endif
927
928 case TLS_ST_SR_CHANGE:
929 return CCS_MAX_LENGTH;
930
931 case TLS_ST_SR_FINISHED:
932 return FINISHED_MAX_LENGTH;
61ae935a 933 }
61ae935a
MC
934}
935
936/*
937 * Process a message that the server has received from the client.
938 */
8481f583 939MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 940{
d6f1a6e9 941 OSSL_STATEM *st = &s->statem;
61ae935a 942
e8aa8b6c 943 switch (st->hand_state) {
f3b3d7f0
RS
944 default:
945 /* Shouldn't happen */
946 return MSG_PROCESS_ERROR;
947
61ae935a
MC
948 case TLS_ST_SR_CLNT_HELLO:
949 return tls_process_client_hello(s, pkt);
950
951 case TLS_ST_SR_CERT:
952 return tls_process_client_certificate(s, pkt);
953
954 case TLS_ST_SR_KEY_EXCH:
955 return tls_process_client_key_exchange(s, pkt);
956
957 case TLS_ST_SR_CERT_VRFY:
958 return tls_process_cert_verify(s, pkt);
959
960#ifndef OPENSSL_NO_NEXTPROTONEG
961 case TLS_ST_SR_NEXT_PROTO:
962 return tls_process_next_proto(s, pkt);
963#endif
964
965 case TLS_ST_SR_CHANGE:
966 return tls_process_change_cipher_spec(s, pkt);
967
968 case TLS_ST_SR_FINISHED:
969 return tls_process_finished(s, pkt);
61ae935a 970 }
61ae935a
MC
971}
972
973/*
974 * Perform any further processing required following the receipt of a message
975 * from the client
976 */
8481f583 977WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 978{
d6f1a6e9 979 OSSL_STATEM *st = &s->statem;
61ae935a 980
e8aa8b6c 981 switch (st->hand_state) {
f3b3d7f0
RS
982 default:
983 /* Shouldn't happen */
984 return WORK_ERROR;
985
61ae935a
MC
986 case TLS_ST_SR_CLNT_HELLO:
987 return tls_post_process_client_hello(s, wst);
988
989 case TLS_ST_SR_KEY_EXCH:
990 return tls_post_process_client_key_exchange(s, wst);
991
992 case TLS_ST_SR_CERT_VRFY:
993#ifndef OPENSSL_NO_SCTP
a230b26e
EK
994 if ( /* Is this SCTP? */
995 BIO_dgram_is_sctp(SSL_get_wbio(s))
996 /* Are we renegotiating? */
997 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
998 s->s3->in_read_app_data = 2;
999 s->rwstate = SSL_READING;
1000 BIO_clear_retry_flags(SSL_get_rbio(s));
1001 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 1002 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
1003 return WORK_MORE_A;
1004 } else {
d99b0691 1005 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1006 }
1007#endif
1008 return WORK_FINISHED_CONTINUE;
61ae935a 1009 }
92760c21 1010 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1011}
1012
edc032b5 1013#ifndef OPENSSL_NO_SRP
71fa4513 1014static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
1015{
1016 int ret = SSL_ERROR_NONE;
1017
1018 *al = SSL_AD_UNRECOGNIZED_NAME;
1019
1020 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1021 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1022 if (s->srp_ctx.login == NULL) {
1023 /*
1024 * RFC 5054 says SHOULD reject, we do so if There is no srp
1025 * login name
1026 */
1027 ret = SSL3_AL_FATAL;
1028 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1029 } else {
1030 ret = SSL_srp_server_param_with_username(s, al);
1031 }
1032 }
1033 return ret;
1034}
edc032b5
BL
1035#endif
1036
c536b6be 1037int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1038 size_t cookie_len)
8ba708e5 1039{
8ba708e5 1040 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1041 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1042 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1043 return 0;
8ba708e5 1044
c536b6be 1045 return 1;
8ba708e5
MC
1046}
1047
7cea05dc 1048int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1049{
cb150cbc 1050 unsigned int cookie_leni;
8ba708e5
MC
1051 if (s->ctx->app_gen_cookie_cb == NULL ||
1052 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1053 &cookie_leni) == 0 ||
1054 cookie_leni > 255) {
f0659bdb 1055 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 1056 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1057 return 0;
1058 }
cb150cbc 1059 s->d1->cookie_len = cookie_leni;
8ba708e5 1060
4a01c59f
MC
1061 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1062 s->d1->cookie_len)) {
c536b6be 1063 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1064 return 0;
1065 }
8ba708e5 1066
8ba708e5
MC
1067 return 1;
1068}
1069
805a2e9e
MC
1070#ifndef OPENSSL_NO_EC
1071/*-
1072 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1073 * SecureTransport using the TLS extension block in |hello|.
1074 * Safari, since 10.6, sends exactly these extensions, in this order:
1075 * SNI,
1076 * elliptic_curves
1077 * ec_point_formats
1078 *
1079 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1080 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1081 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1082 * 10.8..10.8.3 (which don't work).
1083 */
1084static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1085{
805a2e9e
MC
1086 static const unsigned char kSafariExtensionsBlock[] = {
1087 0x00, 0x0a, /* elliptic_curves extension */
1088 0x00, 0x08, /* 8 bytes */
1089 0x00, 0x06, /* 6 bytes of curve ids */
1090 0x00, 0x17, /* P-256 */
1091 0x00, 0x18, /* P-384 */
1092 0x00, 0x19, /* P-521 */
1093
1094 0x00, 0x0b, /* ec_point_formats */
1095 0x00, 0x02, /* 2 bytes */
1096 0x01, /* 1 point format */
1097 0x00, /* uncompressed */
1098 /* The following is only present in TLS 1.2 */
1099 0x00, 0x0d, /* signature_algorithms */
1100 0x00, 0x0c, /* 12 bytes */
1101 0x00, 0x0a, /* 10 bytes */
1102 0x05, 0x01, /* SHA-384/RSA */
1103 0x04, 0x01, /* SHA-256/RSA */
1104 0x02, 0x01, /* SHA-1/RSA */
1105 0x04, 0x03, /* SHA-256/ECDSA */
1106 0x02, 0x03, /* SHA-1/ECDSA */
1107 };
805a2e9e
MC
1108 /* Length of the common prefix (first two extensions). */
1109 static const size_t kSafariCommonExtensionsLength = 18;
1266eefd
MC
1110 unsigned int type;
1111 PACKET sni, tmppkt;
1112 size_t ext_len;
805a2e9e
MC
1113
1114 tmppkt = hello->extensions;
1115
1116 if (!PACKET_forward(&tmppkt, 2)
1117 || !PACKET_get_net_2(&tmppkt, &type)
1118 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1119 return;
6b473aca
MC
1120 }
1121
805a2e9e
MC
1122 if (type != TLSEXT_TYPE_server_name)
1123 return;
1124
1125 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1126 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1127
1128 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1129 ext_len);
6b473aca 1130}
805a2e9e 1131#endif /* !OPENSSL_NO_EC */
6b473aca 1132
be3583fa 1133MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
1134{
1135 int i, al = SSL_AD_INTERNAL_ERROR;
348240c6 1136 unsigned int j;
1ab3836b 1137 size_t loop;
e27f234a 1138 unsigned long id;
4a640fb6 1139 const SSL_CIPHER *c;
e27f234a
MC
1140#ifndef OPENSSL_NO_COMP
1141 SSL_COMP *comp = NULL;
1142#endif
1143 STACK_OF(SSL_CIPHER) *ciphers = NULL;
4fa52141 1144 int protverr;
e27f234a 1145 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1146 PACKET session_id, compression, extensions, cookie;
6e3ff632 1147 static const unsigned char null_compression = 0;
1ab3836b 1148 CLIENTHELLO_MSG clienthello;
e27f234a 1149
1ab3836b 1150 /*
b1b4b543 1151 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1152 */
9529419d 1153 memset(&clienthello, 0, sizeof(clienthello));
1ab3836b 1154 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1155 PACKET_null_init(&cookie);
1ab3836b
MC
1156
1157 if (clienthello.isv2) {
9ceb2426 1158 unsigned int mt;
b1b4b543 1159
32ec4153
MC
1160 /*-
1161 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1162 * header is sent directly on the wire, not wrapped as a TLS
1163 * record. Our record layer just processes the message length and passes
1164 * the rest right through. Its format is:
1165 * Byte Content
1166 * 0-1 msg_length - decoded by the record layer
1167 * 2 msg_type - s->init_msg points here
1168 * 3-4 version
1169 * 5-6 cipher_spec_length
1170 * 7-8 session_id_length
1171 * 9-10 challenge_length
1172 * ... ...
1173 */
1174
73999b62 1175 if (!PACKET_get_1(pkt, &mt)
a230b26e 1176 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1177 /*
1178 * Should never happen. We should have tested this in the record
1179 * layer in order to have determined that this is a SSLv2 record
1180 * in the first place
1181 */
e27f234a 1182 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1183 goto err;
32ec4153 1184 }
32ec4153
MC
1185 }
1186
df7ce507 1187 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1ab3836b
MC
1188 al = SSL_AD_DECODE_ERROR;
1189 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1190 goto err;
0f113f3e
MC
1191 }
1192
b3e2272c 1193 /* Parse the message and load client random. */
1ab3836b 1194 if (clienthello.isv2) {
32ec4153
MC
1195 /*
1196 * Handle an SSLv2 backwards compatible ClientHello
1197 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1198 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1199 */
1ab3836b 1200 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1201 PACKET challenge;
0f113f3e 1202
1ab3836b 1203 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1204 || !PACKET_get_net_2(pkt, &session_id_len)
1205 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1206 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1207 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1208 al = SSL_AD_DECODE_ERROR;
1209 goto f_err;
5e9f0eeb 1210 }
0f113f3e 1211
293b5ca4
AG
1212 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1213 al = SSL_AD_DECODE_ERROR;
1214 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1215 goto f_err;
1216 }
1217
1ab3836b
MC
1218 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1219 ciphersuite_len)
035b1e69 1220 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
73999b62 1221 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1222 /* No extensions. */
73999b62 1223 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1224 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1225 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1226 al = SSL_AD_DECODE_ERROR;
1227 goto f_err;
1228 }
035b1e69 1229 clienthello.session_id_len = session_id_len;
9ceb2426 1230
fba7b84c
MC
1231 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1232 * here rather than sizeof(clienthello.random) because that is the limit
1233 * for SSLv3 and it is fixed. It won't change even if
1234 * sizeof(clienthello.random) does.
1235 */
1236 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1237 ? SSL3_RANDOM_SIZE : challenge_len;
1238 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1239 if (!PACKET_copy_bytes(&challenge,
fba7b84c 1240 clienthello.random + SSL3_RANDOM_SIZE -
cb21df32
DB
1241 challenge_len, challenge_len)
1242 /* Advertise only null compression. */
1243 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1244 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1245 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1246 goto f_err;
1247 }
b3e2272c 1248
1ab3836b 1249 PACKET_null_init(&clienthello.extensions);
0f113f3e 1250 } else {
b3e2272c 1251 /* Regular ClientHello. */
1ab3836b 1252 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
e2994cf0
MC
1253 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1254 || !PACKET_copy_all(&session_id, clienthello.session_id,
1255 SSL_MAX_SSL_SESSION_ID_LENGTH,
1256 &clienthello.session_id_len)) {
9ceb2426 1257 al = SSL_AD_DECODE_ERROR;
f0659bdb 1258 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1259 goto f_err;
1260 }
32ec4153 1261
b3e2272c 1262 if (SSL_IS_DTLS(s)) {
73999b62 1263 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1264 al = SSL_AD_DECODE_ERROR;
f0659bdb 1265 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1266 goto f_err;
1267 }
1ab3836b
MC
1268 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1269 DTLS1_COOKIE_LENGTH,
1270 &clienthello.dtls_cookie_len)) {
1271 al = SSL_AD_DECODE_ERROR;
1272 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1273 goto f_err;
1274 }
b3e2272c
EK
1275 /*
1276 * If we require cookies and this ClientHello doesn't contain one,
1277 * just return since we do not want to allocate any memory yet.
1278 * So check cookie length...
1279 */
1280 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1ab3836b 1281 if (clienthello.dtls_cookie_len == 0)
a230b26e 1282 return 1;
b3e2272c 1283 }
5e9f0eeb 1284 }
0f113f3e 1285
1ab3836b
MC
1286 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1287 al = SSL_AD_DECODE_ERROR;
1288 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1289 goto f_err;
1290 }
1291
4bfe1432 1292 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1293 al = SSL_AD_DECODE_ERROR;
1294 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1295 goto f_err;
b3e2272c 1296 }
1ab3836b 1297
b3e2272c 1298 /* Could be empty. */
1ab3836b
MC
1299 if (PACKET_remaining(pkt) == 0) {
1300 PACKET_null_init(&clienthello.extensions);
1301 } else {
1302 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1303 al = SSL_AD_DECODE_ERROR;
1304 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1305 goto f_err;
1306 }
1307 }
1308 }
1309
4bfe1432 1310 if (!PACKET_copy_all(&compression, clienthello.compressions,
e2994cf0
MC
1311 MAX_COMPRESSIONS_SIZE,
1312 &clienthello.compressions_len)) {
1ab3836b
MC
1313 al = SSL_AD_DECODE_ERROR;
1314 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1315 goto f_err;
1316 }
1317
b1b4b543 1318 /* Preserve the raw extensions PACKET for later use */
1ab3836b 1319 extensions = clienthello.extensions;
fadd9a1e 1320 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
70af3d8e 1321 &clienthello.pre_proc_exts, &al)) {
1ab3836b
MC
1322 /* SSLerr already been called */
1323 goto f_err;
1324 }
1325
1326 /* Finished parsing the ClientHello, now we can start processing it */
1327
1328 /* Set up the client_random */
1329 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1330
1331 /* Choose the version */
1332
1333 if (clienthello.isv2) {
df7ce507
MC
1334 if (clienthello.legacy_version == SSL2_VERSION
1335 || (clienthello.legacy_version & 0xff00)
b1b4b543
MC
1336 != (SSL3_VERSION_MAJOR << 8)) {
1337 /*
1338 * This is real SSLv2 or something complete unknown. We don't
1339 * support it.
1340 */
1ab3836b
MC
1341 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1342 goto err;
1343 }
b1b4b543 1344 /* SSLv3/TLS */
df7ce507 1345 s->client_version = clienthello.legacy_version;
1ab3836b
MC
1346 }
1347 /*
1348 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1349 * versions are potentially compatible. Version negotiation comes later.
1350 */
1351 if (!SSL_IS_DTLS(s)) {
1352 protverr = ssl_choose_server_version(s, &clienthello);
1353 } else if (s->method->version != DTLS_ANY_VERSION &&
df7ce507 1354 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1ab3836b
MC
1355 protverr = SSL_R_VERSION_TOO_LOW;
1356 } else {
1357 protverr = 0;
1358 }
1359
1360 if (protverr) {
1361 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1362 if ((!s->enc_write_ctx && !s->write_hash)) {
b1b4b543 1363 /* like ssl3_get_record, send alert using remote version number */
df7ce507 1364 s->version = s->client_version = clienthello.legacy_version;
1ab3836b
MC
1365 }
1366 al = SSL_AD_PROTOCOL_VERSION;
1367 goto f_err;
b3e2272c
EK
1368 }
1369
1ed65871
DB
1370 if (SSL_IS_DTLS(s)) {
1371 /* Empty cookie was already handled above by returning early. */
1372 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1373 if (s->ctx->app_verify_cookie_cb != NULL) {
1ab3836b
MC
1374 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1375 clienthello.dtls_cookie_len) == 0) {
1ed65871
DB
1376 al = SSL_AD_HANDSHAKE_FAILURE;
1377 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1378 SSL_R_COOKIE_MISMATCH);
1379 goto f_err;
1380 /* else cookie verification succeeded */
1381 }
a230b26e 1382 /* default verification */
1ab3836b
MC
1383 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1384 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1385 s->d1->cookie_len) != 0) {
1ed65871
DB
1386 al = SSL_AD_HANDSHAKE_FAILURE;
1387 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1388 goto f_err;
1389 }
1390 s->d1->cookie_verified = 1;
1391 }
1392 if (s->method->version == DTLS_ANY_VERSION) {
1ab3836b 1393 protverr = ssl_choose_server_version(s, &clienthello);
1ed65871
DB
1394 if (protverr != 0) {
1395 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1396 s->version = s->client_version;
1397 al = SSL_AD_PROTOCOL_VERSION;
1398 goto f_err;
1399 }
1400 }
1401 }
1402
b3e2272c
EK
1403 s->hit = 0;
1404
1ab3836b 1405 /* We need to do this before getting the session */
70af3d8e 1406 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
4b299b8e 1407 EXT_CLIENT_HELLO,
f97d4c37 1408 clienthello.pre_proc_exts, NULL, 0, &al)) {
1ab3836b
MC
1409 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1410 goto f_err;
1411 }
1412
b3e2272c
EK
1413 /*
1414 * We don't allow resumption in a backwards compatible ClientHello.
1415 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1416 *
1417 * Versions before 0.9.7 always allow clients to resume sessions in
1418 * renegotiation. 0.9.7 and later allow this by default, but optionally
1419 * ignore resumption requests with flag
1420 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1421 * than a change to default behavior so that applications relying on
1422 * this for security won't even compile against older library versions).
1423 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1424 * request renegotiation but not a new session (s->new_session remains
1425 * unset): for servers, this essentially just means that the
1426 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1427 * ignored.
1428 */
1ab3836b 1429 if (clienthello.isv2 ||
b3e2272c
EK
1430 (s->new_session &&
1431 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1432 if (!ssl_get_new_session(s, 1))
1433 goto err;
1434 } else {
1ab3836b 1435 i = ssl_get_prev_session(s, &clienthello);
0f113f3e 1436 /*
b3e2272c
EK
1437 * Only resume if the session's version matches the negotiated
1438 * version.
1439 * RFC 5246 does not provide much useful advice on resumption
1440 * with a different protocol version. It doesn't forbid it but
1441 * the sanity of such behaviour would be questionable.
1442 * In practice, clients do not accept a version mismatch and
1443 * will abort the handshake with an error.
0f113f3e 1444 */
b3e2272c
EK
1445 if (i == 1 && s->version == s->session->ssl_version) {
1446 /* previous session */
1447 s->hit = 1;
1448 } else if (i == -1) {
1449 goto err;
32ec4153 1450 } else {
b3e2272c
EK
1451 /* i == 0 */
1452 if (!ssl_get_new_session(s, 1))
32ec4153 1453 goto err;
0f113f3e 1454 }
b3e2272c 1455 }
0f113f3e 1456
b1b4b543 1457 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1ab3836b 1458 clienthello.isv2, &al) == NULL) {
b3e2272c
EK
1459 goto f_err;
1460 }
5e9f0eeb 1461
b3e2272c
EK
1462 /* If it is a hit, check that the cipher is in the list */
1463 if (s->hit) {
1464 j = 0;
1465 id = s->session->cipher->id;
d02b48c6 1466
413c4f45 1467#ifdef CIPHER_DEBUG
a230b26e 1468 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1469#endif
b3e2272c
EK
1470 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1471 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1472#ifdef CIPHER_DEBUG
b3e2272c
EK
1473 fprintf(stderr, "client [%2d of %2d]:%s\n",
1474 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1475#endif
b3e2272c
EK
1476 if (c->id == id) {
1477 j = 1;
1478 break;
32ec4153 1479 }
0f113f3e 1480 }
b3e2272c 1481 if (j == 0) {
ec30e856 1482 /*
b3e2272c
EK
1483 * we need to have the cipher in the cipher list if we are asked
1484 * to reuse it
ec30e856 1485 */
b3e2272c 1486 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1487 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1488 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1489 goto f_err;
1490 }
b3e2272c 1491 }
9ceb2426 1492
1ab3836b
MC
1493 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1494 if (clienthello.compressions[loop] == 0)
b3e2272c 1495 break;
0f113f3e 1496 }
32ec4153 1497
1ab3836b 1498 if (loop >= clienthello.compressions_len) {
b3e2272c
EK
1499 /* no compress */
1500 al = SSL_AD_DECODE_ERROR;
f0659bdb 1501 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1502 goto f_err;
1503 }
f100b031 1504
805a2e9e
MC
1505#ifndef OPENSSL_NO_EC
1506 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1507 ssl_check_for_safari(s, &clienthello);
1508#endif /* !OPENSSL_NO_EC */
1509
0f113f3e 1510 /* TLS extensions */
24b8e4b2 1511 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
f97d4c37 1512 clienthello.pre_proc_exts, NULL, 0, &al)) {
1ab3836b 1513 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
24b8e4b2 1514 goto f_err;
0f113f3e
MC
1515 }
1516
b1834ad7 1517 /* Check we've got a key_share for TLSv1.3 */
657a43f6 1518 if (SSL_IS_TLS13(s) && s->s3->peer_tmp == NULL && !s->hit) {
b1834ad7 1519 /* No suitable share */
94ed2c67 1520 /* TODO(TLS1.3): Send a HelloRetryRequest */
b1834ad7
MC
1521 al = SSL_AD_HANDSHAKE_FAILURE;
1522 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SUITABLE_KEY_SHARE);
1523 goto f_err;
1524 }
1525
0f113f3e
MC
1526 /*
1527 * Check if we want to use external pre-shared secret for this handshake
1528 * for not reused session only. We need to generate server_random before
1529 * calling tls_session_secret_cb in order to allow SessionTicket
1530 * processing to use it in key derivation.
1531 */
1532 {
1533 unsigned char *pos;
1534 pos = s->s3->server_random;
1535 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1536 goto f_err;
1537 }
1538 }
1539
aff8c126 1540 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
4a640fb6 1541 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1542 /*
1543 * s->session->master_key_length is a size_t, but this is an int for
1544 * backwards compat reasons
1545 */
1546 int master_key_length;
0f113f3e 1547
8c1a5343 1548 master_key_length = sizeof(s->session->master_key);
aff8c126 1549 if (s->ext.session_secret_cb(s, s->session->master_key,
8c1a5343 1550 &master_key_length, ciphers,
0f113f3e 1551 &pref_cipher,
aff8c126 1552 s->ext.session_secret_cb_arg)
8c1a5343
MC
1553 && master_key_length > 0) {
1554 s->session->master_key_length = master_key_length;
0f113f3e
MC
1555 s->hit = 1;
1556 s->session->ciphers = ciphers;
1557 s->session->verify_result = X509_V_OK;
1558
1559 ciphers = NULL;
1560
1561 /* check if some cipher was preferred by call back */
1562 pref_cipher =
1563 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1564 s->
1565 session->ciphers,
1566 SSL_get_ciphers
1567 (s));
1568 if (pref_cipher == NULL) {
1569 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1570 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1571 goto f_err;
1572 }
1573
1574 s->session->cipher = pref_cipher;
25aaa98a 1575 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1576 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1577 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1578 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1579 }
1580 }
58ece833 1581
0f113f3e
MC
1582 /*
1583 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1584 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1585 * algorithms from the client, starting at q.
1586 */
1587 s->s3->tmp.new_compression = NULL;
09b6c2ef 1588#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1589 /* This only happens if we have a cache hit */
1590 if (s->session->compress_meth != 0) {
1591 int m, comp_id = s->session->compress_meth;
9ceb2426 1592 unsigned int k;
0f113f3e
MC
1593 /* Perform sanity checks on resumed compression algorithm */
1594 /* Can't disable compression */
1595 if (!ssl_allow_compression(s)) {
e27f234a 1596 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1597 SSL_R_INCONSISTENT_COMPRESSION);
1598 goto f_err;
1599 }
1600 /* Look for resumed compression method */
1601 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1602 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1603 if (comp_id == comp->id) {
1604 s->s3->tmp.new_compression = comp;
1605 break;
1606 }
1607 }
1608 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1609 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1610 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1611 goto f_err;
1612 }
1613 /* Look for resumed method in compression list */
1ab3836b
MC
1614 for (k = 0; k < clienthello.compressions_len; k++) {
1615 if (clienthello.compressions[k] == comp_id)
0f113f3e
MC
1616 break;
1617 }
1ab3836b 1618 if (k >= clienthello.compressions_len) {
0f113f3e 1619 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1620 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
8fdc99cb 1621 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
0f113f3e
MC
1622 goto f_err;
1623 }
1624 } else if (s->hit)
1625 comp = NULL;
1626 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1627 /* See if we have a match */
9ceb2426
MC
1628 int m, nn, v, done = 0;
1629 unsigned int o;
0f113f3e
MC
1630
1631 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1632 for (m = 0; m < nn; m++) {
1633 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1634 v = comp->id;
1ab3836b
MC
1635 for (o = 0; o < clienthello.compressions_len; o++) {
1636 if (v == clienthello.compressions[o]) {
0f113f3e
MC
1637 done = 1;
1638 break;
1639 }
1640 }
1641 if (done)
1642 break;
1643 }
1644 if (done)
1645 s->s3->tmp.new_compression = comp;
1646 else
1647 comp = NULL;
1648 }
e6f418bc 1649#else
0f113f3e
MC
1650 /*
1651 * If compression is disabled we'd better not try to resume a session
1652 * using compression.
1653 */
1654 if (s->session->compress_meth != 0) {
e27f234a 1655 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1656 goto f_err;
1657 }
09b6c2ef 1658#endif
413c4f45 1659
0f113f3e
MC
1660 /*
1661 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1662 */
d02b48c6 1663
0f113f3e 1664 if (!s->hit) {
09b6c2ef 1665#ifdef OPENSSL_NO_COMP
0f113f3e 1666 s->session->compress_meth = 0;
09b6c2ef 1667#else
0f113f3e 1668 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1669#endif
25aaa98a 1670 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1671 s->session->ciphers = ciphers;
1672 if (ciphers == NULL) {
3ae91cfb 1673 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1674 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1675 goto f_err;
1676 }
1677 ciphers = NULL;
1678 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1679 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1680 goto err;
1681 }
e27f234a
MC
1682 }
1683
1684 sk_SSL_CIPHER_free(ciphers);
9529419d 1685 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a
MC
1686 return MSG_PROCESS_CONTINUE_PROCESSING;
1687 f_err:
1688 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1689 err:
fe3a3291 1690 ossl_statem_set_error(s);
e27f234a
MC
1691
1692 sk_SSL_CIPHER_free(ciphers);
9529419d 1693 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a 1694
58c9e32a 1695 return MSG_PROCESS_ERROR;
e27f234a
MC
1696}
1697
24b8e4b2
MC
1698/*
1699 * Call the status request callback if needed. Upon success, returns 1.
1266eefd 1700 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
24b8e4b2
MC
1701 */
1702static int tls_handle_status_request(SSL *s, int *al)
1703{
aff8c126 1704 s->ext.status_expected = 0;
24b8e4b2
MC
1705
1706 /*
1707 * If status request then ask callback what to do. Note: this must be
1708 * called after servername callbacks in case the certificate has changed,
1709 * and must be called after the cipher has been chosen because this may
1710 * influence which certificate is sent
1711 */
aff8c126
RS
1712 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1713 && s->ctx->ext.status_cb != NULL) {
24b8e4b2 1714 int ret;
1266eefd
MC
1715 CERT_PKEY *certpkey = ssl_get_server_send_pkey(s);
1716
24b8e4b2
MC
1717 /* If no certificate can't return certificate status */
1718 if (certpkey != NULL) {
1719 /*
1720 * Set current certificate to one we will use so SSL_get_certificate
1721 * et al can pick it up.
1722 */
1723 s->cert->key = certpkey;
aff8c126 1724 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
24b8e4b2
MC
1725 switch (ret) {
1726 /* We don't want to send a status request response */
1727 case SSL_TLSEXT_ERR_NOACK:
aff8c126 1728 s->ext.status_expected = 0;
24b8e4b2
MC
1729 break;
1730 /* status request response should be sent */
1731 case SSL_TLSEXT_ERR_OK:
aff8c126
RS
1732 if (s->ext.ocsp.resp)
1733 s->ext.status_expected = 1;
24b8e4b2
MC
1734 break;
1735 /* something bad happened */
1736 case SSL_TLSEXT_ERR_ALERT_FATAL:
1737 default:
1738 *al = SSL_AD_INTERNAL_ERROR;
1739 return 0;
1740 }
1741 }
1742 }
1743
1744 return 1;
1745}
1746
be3583fa 1747WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1748{
d13dd4be 1749 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1750 const SSL_CIPHER *cipher;
e27f234a
MC
1751
1752 if (wst == WORK_MORE_A) {
1753 if (!s->hit) {
1754 /* Let cert callback update server certificates if required */
1755 if (s->cert->cert_cb) {
1756 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1757 if (rv == 0) {
1758 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1759 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1760 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1761 goto f_err;
1762 }
1763 if (rv < 0) {
1764 s->rwstate = SSL_X509_LOOKUP;
1765 return WORK_MORE_A;
1766 }
1767 s->rwstate = SSL_NOTHING;
0f113f3e 1768 }
a230b26e
EK
1769 cipher =
1770 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1771
1772 if (cipher == NULL) {
a230b26e
EK
1773 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1774 SSL_R_NO_SHARED_CIPHER);
e27f234a 1775 goto f_err;
0f113f3e 1776 }
e27f234a
MC
1777 s->s3->tmp.new_cipher = cipher;
1778 /* check whether we should disable session resumption */
1779 if (s->not_resumable_session_cb != NULL)
24b8e4b2
MC
1780 s->session->not_resumable =
1781 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1782 & (SSL_kDHE | SSL_kECDHE))
1783 != 0));
e27f234a
MC
1784 if (s->session->not_resumable)
1785 /* do not send a session ticket */
aff8c126 1786 s->ext.ticket_expected = 0;
e27f234a
MC
1787 } else {
1788 /* Session-id reuse */
1789 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1790 }
0f113f3e 1791
28f4580c 1792 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
d13dd4be
MC
1793 if (!ssl3_digest_cached_records(s, 0)) {
1794 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1795 goto f_err;
d13dd4be 1796 }
0f113f3e 1797 }
0f113f3e 1798
e27f234a
MC
1799 /*-
1800 * we now have the following setup.
1801 * client_random
60250017 1802 * cipher_list - our preferred list of ciphers
1803 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1804 * compression - basically ignored right now
1805 * ssl version is set - sslv3
1806 * s->session - The ssl session has been setup.
1807 * s->hit - session reuse flag
1808 * s->s3->tmp.new_cipher- the new cipher to use.
1809 */
0f113f3e 1810
24b8e4b2
MC
1811 /*
1812 * Call status_request callback if needed. Has to be done after the
1813 * certificate callbacks etc above.
1814 */
1815 if (!tls_handle_status_request(s, &al)) {
1816 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1817 SSL_R_CLIENTHELLO_TLSEXT);
1818 goto f_err;
e27f234a 1819 }
0f113f3e 1820
e27f234a
MC
1821 wst = WORK_MORE_B;
1822 }
1823#ifndef OPENSSL_NO_SRP
1824 if (wst == WORK_MORE_B) {
1825 int ret;
1826 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1827 /*
1828 * callback indicates further work to be done
1829 */
1830 s->rwstate = SSL_X509_LOOKUP;
1831 return WORK_MORE_B;
1832 }
1833 if (ret != SSL_ERROR_NONE) {
1834 /*
1835 * This is not really an error but the only means to for
1836 * a client to detect whether srp is supported.
1837 */
1838 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1839 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1840 SSL_R_CLIENTHELLO_TLSEXT);
7bb37cb5
E
1841 else
1842 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1843 SSL_R_PSK_IDENTITY_NOT_FOUND);
e27f234a 1844 goto f_err;
0f113f3e
MC
1845 }
1846 }
e27f234a
MC
1847#endif
1848 s->renegotiate = 2;
0f113f3e 1849
e27f234a 1850 return WORK_FINISHED_STOP;
0f113f3e 1851 f_err:
e27f234a 1852 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1853 ossl_statem_set_error(s);
e27f234a
MC
1854 return WORK_ERROR;
1855}
1856
7cea05dc 1857int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 1858{
ec60ccc1
MC
1859 int compm, al = SSL_AD_INTERNAL_ERROR;
1860 size_t sl, len;
f2342b7a 1861 int version;
0f113f3e 1862
b97667ce 1863 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
f2342b7a
MC
1864 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1865 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
1866 /*
1867 * Random stuff. Filling of the server_random takes place in
1868 * tls_process_client_hello()
1869 */
7cea05dc 1870 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
1871 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1872 goto err;
1873 }
0f113f3e 1874
e27f234a
MC
1875 /*-
1876 * There are several cases for the session ID to send
1877 * back in the server hello:
1878 * - For session reuse from the session cache,
1879 * we send back the old session ID.
1880 * - If stateless session reuse (using a session ticket)
1881 * is successful, we send back the client's "session ID"
1882 * (which doesn't actually identify the session).
1883 * - If it is a new session, we send back the new
1884 * session ID.
1885 * - However, if we want the new session to be single-use,
1886 * we send back a 0-length session ID.
1887 * s->hit is non-zero in either case of session reuse,
1888 * so the following won't overwrite an ID that we're supposed
1889 * to send back.
1890 */
1891 if (s->session->not_resumable ||
1892 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1893 && !s->hit))
1894 s->session->session_id_length = 0;
1895
1896 sl = s->session->session_id_length;
ec60ccc1 1897 if (sl > sizeof(s->session->session_id)) {
e27f234a 1898 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1899 goto err;
e27f234a 1900 }
0f113f3e 1901
8157d44b 1902 /* set up the compression method */
09b6c2ef 1903#ifdef OPENSSL_NO_COMP
8157d44b 1904 compm = 0;
09b6c2ef 1905#else
e27f234a 1906 if (s->s3->tmp.new_compression == NULL)
8157d44b 1907 compm = 0;
e27f234a 1908 else
8157d44b 1909 compm = s->s3->tmp.new_compression->id;
09b6c2ef 1910#endif
e481f9b9 1911
71728dd8
MC
1912 if ((!SSL_IS_TLS13(s)
1913 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
7cea05dc 1914 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
71728dd8
MC
1915 || (!SSL_IS_TLS13(s)
1916 && !WPACKET_put_bytes_u8(pkt, compm))
7da160b0 1917 || !tls_construct_extensions(s, pkt,
3434f40b 1918 SSL_IS_TLS13(s)
1266eefd 1919 ? EXT_TLS1_3_SERVER_HELLO
30aeba43
MC
1920 : EXT_TLS1_2_SERVER_HELLO,
1921 NULL, 0, &al)) {
e27f234a 1922 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1923 goto err;
0f113f3e 1924 }
d02b48c6 1925
e27f234a 1926 return 1;
8157d44b 1927 err:
7da160b0 1928 ssl3_send_alert(s, SSL3_AL_FATAL, al);
8157d44b 1929 return 0;
0f113f3e 1930}
d02b48c6 1931
7cea05dc 1932int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 1933{
e27f234a 1934 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
1935 if (!ssl3_digest_cached_records(s, 0)) {
1936 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1937 return 0;
1938 }
e27f234a 1939 }
e27f234a
MC
1940 return 1;
1941}
1942
7cea05dc 1943int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 1944{
bc36ee62 1945#ifndef OPENSSL_NO_DH
e2b420fd 1946 EVP_PKEY *pkdh = NULL;
ea262260 1947#endif
10bf4fc2 1948#ifndef OPENSSL_NO_EC
0f113f3e 1949 unsigned char *encodedPoint = NULL;
348240c6 1950 size_t encodedlen = 0;
0f113f3e 1951 int curve_id = 0;
d02b48c6 1952#endif
0f113f3e
MC
1953 EVP_PKEY *pkey;
1954 const EVP_MD *md = NULL;
c13d2a5b 1955 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 1956 unsigned long type;
2ac6115d 1957 const BIGNUM *r[4];
bfb0641f 1958 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
fe3066ee 1959 EVP_PKEY_CTX *pctx = NULL;
c13d2a5b
MC
1960 size_t paramlen, paramoffset;
1961
5923ad4b 1962 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 1963 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
1964 goto f_err;
1965 }
0f113f3e 1966
6e59a892
RL
1967 if (md_ctx == NULL) {
1968 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
1969 goto f_err;
1970 }
0f113f3e 1971
e27f234a 1972 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 1973
e27f234a 1974 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 1975#ifndef OPENSSL_NO_PSK
e27f234a
MC
1976 /* Plain PSK or RSAPSK nothing to do */
1977 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1978 } else
85269210 1979#endif /* !OPENSSL_NO_PSK */
bc36ee62 1980#ifndef OPENSSL_NO_DH
e27f234a 1981 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
1982 CERT *cert = s->cert;
1983
e2b420fd
DSH
1984 EVP_PKEY *pkdhp = NULL;
1985 DH *dh;
1986
e27f234a 1987 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
1988 DH *dhp = ssl_get_auto_dh(s);
1989 pkdh = EVP_PKEY_new();
1990 if (pkdh == NULL || dhp == NULL) {
1991 DH_free(dhp);
e27f234a 1992 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 1993 ERR_R_INTERNAL_ERROR);
e27f234a 1994 goto f_err;
0f113f3e 1995 }
e2b420fd
DSH
1996 EVP_PKEY_assign_DH(pkdh, dhp);
1997 pkdhp = pkdh;
1998 } else {
1999 pkdhp = cert->dh_tmp;
2000 }
2001 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2002 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2003 pkdh = ssl_dh_to_pkey(dhp);
2004 if (pkdh == NULL) {
e2b420fd
DSH
2005 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2006 ERR_R_INTERNAL_ERROR);
2007 goto f_err;
2008 }
2009 pkdhp = pkdh;
2010 }
2011 if (pkdhp == NULL) {
e27f234a
MC
2012 al = SSL_AD_HANDSHAKE_FAILURE;
2013 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2014 SSL_R_MISSING_TMP_DH_KEY);
2015 goto f_err;
2016 }
2017 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 2018 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
2019 al = SSL_AD_HANDSHAKE_FAILURE;
2020 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2021 SSL_R_DH_KEY_TOO_SMALL);
2022 goto f_err;
2023 }
e2b420fd 2024 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2025 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2026 ERR_R_INTERNAL_ERROR);
2027 goto err;
2028 }
0f113f3e 2029
0a699a07 2030 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 2031
e2b420fd
DSH
2032 if (s->s3->tmp.pkey == NULL) {
2033 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 2034 goto err;
e27f234a 2035 }
e2b420fd
DSH
2036
2037 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2038
2039 EVP_PKEY_free(pkdh);
2040 pkdh = NULL;
2041
0aeddcfa
MC
2042 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2043 DH_get0_key(dh, &r[2], NULL);
e27f234a 2044 } else
d02b48c6 2045#endif
10bf4fc2 2046#ifndef OPENSSL_NO_EC
e27f234a 2047 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 2048 int nid;
e27f234a 2049
880d9d86 2050 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
2051 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2052 ERR_R_INTERNAL_ERROR);
2053 goto err;
2054 }
2055
57be4444 2056 /* Get NID of appropriate shared curve */
de4d764e 2057 nid = tls1_shared_group(s, -2);
57be4444
DSH
2058 curve_id = tls1_ec_nid2curve_id(nid);
2059 if (curve_id == 0) {
e27f234a
MC
2060 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2061 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2062 goto err;
2063 }
0a699a07 2064 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
2065 /* Generate a new key for this curve */
2066 if (s->s3->tmp.pkey == NULL) {
880d9d86 2067 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
2068 goto f_err;
2069 }
2070
880d9d86 2071 /* Encode the public key. */
ec24630a
DSH
2072 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2073 &encodedPoint);
e27f234a 2074 if (encodedlen == 0) {
cae41364 2075 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
2076 goto err;
2077 }
0f113f3e 2078
e27f234a
MC
2079 /*
2080 * We'll generate the serverKeyExchange message explicitly so we
2081 * can set these to NULLs
2082 */
2083 r[0] = NULL;
2084 r[1] = NULL;
2085 r[2] = NULL;
2086 r[3] = NULL;
2087 } else
10bf4fc2 2088#endif /* !OPENSSL_NO_EC */
edc032b5 2089#ifndef OPENSSL_NO_SRP
e27f234a
MC
2090 if (type & SSL_kSRP) {
2091 if ((s->srp_ctx.N == NULL) ||
2092 (s->srp_ctx.g == NULL) ||
2093 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2094 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2095 SSL_R_MISSING_SRP_PARAM);
2096 goto err;
0f113f3e 2097 }
e27f234a
MC
2098 r[0] = s->srp_ctx.N;
2099 r[1] = s->srp_ctx.g;
2100 r[2] = s->srp_ctx.s;
2101 r[3] = s->srp_ctx.B;
2102 } else
2103#endif
2104 {
2105 al = SSL_AD_HANDSHAKE_FAILURE;
2106 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2107 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2108 goto f_err;
2109 }
0f113f3e 2110
a230b26e 2111 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
e27f234a
MC
2112 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
2113 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
2114 == NULL) {
2115 al = SSL_AD_DECODE_ERROR;
2116 goto f_err;
0f113f3e 2117 }
e27f234a
MC
2118 } else {
2119 pkey = NULL;
e27f234a 2120 }
0f113f3e 2121
85269210 2122#ifndef OPENSSL_NO_PSK
e27f234a 2123 if (type & SSL_PSK) {
c13d2a5b
MC
2124 size_t len = (s->cert->psk_identity_hint == NULL)
2125 ? 0 : strlen(s->cert->psk_identity_hint);
2126
2127 /*
2128 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2129 * checked this when we set the identity hint - but just in case
2130 */
2131 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2132 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
2133 len)) {
2134 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2135 ERR_R_INTERNAL_ERROR);
2136 goto f_err;
85269210 2137 }
e27f234a 2138 }
85269210
DSH
2139#endif
2140
e27f234a 2141 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2142 unsigned char *binval;
2143 int res;
2144
edc032b5 2145#ifndef OPENSSL_NO_SRP
e27f234a 2146 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2147 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2148 } else
78a01b3f 2149#endif
7cea05dc 2150 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2151
2152 if (!res) {
2153 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2154 ERR_R_INTERNAL_ERROR);
2155 goto f_err;
2156 }
2157
78a01b3f 2158#ifndef OPENSSL_NO_DH
a230b26e 2159 /*-
78a01b3f 2160 * for interoperability with some versions of the Microsoft TLS
2161 * stack, we need to zero pad the DHE pub key to the same length
2162 * as the prime
2163 */
2164 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2165 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2166
c13d2a5b 2167 if (len > 0) {
7cea05dc 2168 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
2169 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2170 ERR_R_INTERNAL_ERROR);
2171 goto f_err;
2172 }
2173 memset(binval, 0, len);
78a01b3f 2174 }
c13d2a5b 2175 }
edc032b5 2176#endif
7cea05dc
MC
2177 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2178 || !WPACKET_close(pkt)) {
c13d2a5b
MC
2179 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2180 ERR_R_INTERNAL_ERROR);
2181 goto f_err;
2182 }
2183
2184 BN_bn2bin(r[i], binval);
e27f234a 2185 }
d02b48c6 2186
10bf4fc2 2187#ifndef OPENSSL_NO_EC
e27f234a
MC
2188 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2189 /*
c13d2a5b
MC
2190 * We only support named (not generic) curves. In this situation, the
2191 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2192 * [1 byte length of encoded point], followed by the actual encoded
2193 * point itself
e27f234a 2194 */
7cea05dc
MC
2195 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2196 || !WPACKET_put_bytes_u8(pkt, 0)
2197 || !WPACKET_put_bytes_u8(pkt, curve_id)
2198 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
2199 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2200 ERR_R_INTERNAL_ERROR);
2201 goto f_err;
2202 }
e27f234a
MC
2203 OPENSSL_free(encodedPoint);
2204 encodedPoint = NULL;
e27f234a 2205 }
ea262260
BM
2206#endif
2207
e27f234a
MC
2208 /* not anonymous */
2209 if (pkey != NULL) {
2210 /*
2211 * n is the length of the params, they start at &(d[4]) and p
2212 * points to the space at the end.
2213 */
e27f234a 2214 if (md) {
c13d2a5b 2215 unsigned char *sigbytes1, *sigbytes2;
fe3066ee
MC
2216 size_t siglen;
2217 int ispss = 0;
c13d2a5b
MC
2218
2219 /* Get length of the parameters we have written above */
7cea05dc 2220 if (!WPACKET_get_length(pkt, &paramlen)) {
c13d2a5b
MC
2221 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2222 ERR_R_INTERNAL_ERROR);
2223 goto f_err;
2224 }
e27f234a
MC
2225 /* send signature algorithm */
2226 if (SSL_USE_SIGALGS(s)) {
fe3066ee 2227 if (!tls12_get_sigandhash(s, pkt, pkey, md, &ispss)) {
e27f234a 2228 /* Should never happen */
e27f234a
MC
2229 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2230 ERR_R_INTERNAL_ERROR);
2231 goto f_err;
0f113f3e 2232 }
e27f234a 2233 }
a2f9200f 2234#ifdef SSL_DEBUG
e27f234a 2235 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
a2f9200f 2236#endif
c13d2a5b
MC
2237 /*
2238 * Create the signature. We don't know the actual length of the sig
2239 * until after we've created it, so we reserve enough bytes for it
2240 * up front, and then properly allocate them in the WPACKET
2241 * afterwards.
2242 */
0cc092f8
MC
2243 siglen = EVP_PKEY_size(pkey);
2244 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
fe3066ee
MC
2245 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2246 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2247 ERR_R_INTERNAL_ERROR);
2248 goto f_err;
2249 }
2250 if (ispss) {
2251 if (EVP_PKEY_CTX_set_rsa_padding(pctx,
2252 RSA_PKCS1_PSS_PADDING) <= 0
2253 /* -1 here means set saltlen to the digest len */
2254 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) {
2255 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2256 ERR_R_EVP_LIB);
2257 goto f_err;
2258 }
2259 }
2260 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2261 SSL3_RANDOM_SIZE) <= 0
2262 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2263 SSL3_RANDOM_SIZE) <= 0
2264 || EVP_DigestSignUpdate(md_ctx,
2265 s->init_buf->data + paramoffset,
2266 paramlen) <= 0
2267 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
7cea05dc 2268 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
c13d2a5b
MC
2269 || sigbytes1 != sigbytes2) {
2270 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2271 ERR_R_INTERNAL_ERROR);
5f3d93e4 2272 goto f_err;
0f113f3e 2273 }
e27f234a
MC
2274 } else {
2275 /* Is this error check actually needed? */
77d514c5 2276 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
2277 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2278 SSL_R_UNKNOWN_PKEY_TYPE);
77d514c5
MC
2279 goto f_err;
2280 }
0f113f3e
MC
2281 }
2282
bfb0641f 2283 EVP_MD_CTX_free(md_ctx);
e27f234a 2284 return 1;
0f113f3e
MC
2285 f_err:
2286 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2287 err:
e2b420fd
DSH
2288#ifndef OPENSSL_NO_DH
2289 EVP_PKEY_free(pkdh);
2290#endif
556efe79 2291#ifndef OPENSSL_NO_EC
b548a1f1 2292 OPENSSL_free(encodedPoint);
ea262260 2293#endif
bfb0641f 2294 EVP_MD_CTX_free(md_ctx);
e27f234a 2295 return 0;
0f113f3e 2296}
d02b48c6 2297
7cea05dc 2298int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2299{
348240c6 2300 int i;
0f113f3e 2301 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 2302
e27f234a 2303 /* get the list of acceptable cert types */
7cea05dc
MC
2304 if (!WPACKET_start_sub_packet_u8(pkt)
2305 || !ssl3_get_req_cert_type(s, pkt)
2306 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2307 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2308 goto err;
2309 }
0f113f3e 2310
e27f234a 2311 if (SSL_USE_SIGALGS(s)) {
703bcee0 2312 const unsigned int *psigs;
348240c6 2313 size_t nl = tls12_get_psigalgs(s, &psigs);
703bcee0 2314
7cea05dc
MC
2315 if (!WPACKET_start_sub_packet_u16(pkt)
2316 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2317 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2318 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2319 ERR_R_INTERNAL_ERROR);
2320 goto err;
2321 }
e27f234a 2322 }
0f113f3e 2323
28ff8ef3 2324 /* Start sub-packet for client CA list */
7cea05dc 2325 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
2326 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2327 goto err;
2328 }
e27f234a
MC
2329
2330 sk = SSL_get_client_CA_list(s);
e27f234a
MC
2331 if (sk != NULL) {
2332 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
2333 unsigned char *namebytes;
2334 X509_NAME *name = sk_X509_NAME_value(sk, i);
2335 int namelen;
2336
2337 if (name == NULL
2338 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 2339 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
2340 &namebytes)
2341 || i2d_X509_NAME(name, &namebytes) != namelen) {
2342 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2343 ERR_R_INTERNAL_ERROR);
e27f234a 2344 goto err;
0f113f3e
MC
2345 }
2346 }
e27f234a
MC
2347 }
2348 /* else no CA names */
d02b48c6 2349
5923ad4b 2350 if (!WPACKET_close(pkt)) {
e27f234a
MC
2351 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2352 goto err;
0f113f3e 2353 }
d02b48c6 2354
e27f234a
MC
2355 s->s3->tmp.cert_request = 1;
2356
2357 return 1;
0f113f3e 2358 err:
28ff8ef3 2359 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2360 return 0;
0f113f3e 2361}
d02b48c6 2362
0907d710 2363static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2364{
85269210 2365#ifndef OPENSSL_NO_PSK
0907d710
MC
2366 unsigned char psk[PSK_MAX_PSK_LEN];
2367 size_t psklen;
2368 PACKET psk_identity;
efcdbcbe 2369
0907d710
MC
2370 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2371 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2372 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2373 return 0;
2374 }
2375 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2376 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2377 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2378 return 0;
2379 }
2380 if (s->psk_server_callback == NULL) {
2381 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2382 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2383 return 0;
2384 }
85269210 2385
0907d710
MC
2386 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2387 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2388 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2389 return 0;
2390 }
85269210 2391
0907d710 2392 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2393 psk, sizeof(psk));
85269210 2394
0907d710
MC
2395 if (psklen > PSK_MAX_PSK_LEN) {
2396 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2397 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2398 return 0;
2399 } else if (psklen == 0) {
2400 /*
2401 * PSK related to the given identity not found
2402 */
2403 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2404 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2405 SSL_R_PSK_IDENTITY_NOT_FOUND);
2406 return 0;
2407 }
85269210 2408
0907d710
MC
2409 OPENSSL_free(s->s3->tmp.psk);
2410 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2411 OPENSSL_cleanse(psk, psklen);
85269210 2412
0907d710
MC
2413 if (s->s3->tmp.psk == NULL) {
2414 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2415 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2416 return 0;
85269210 2417 }
0907d710
MC
2418
2419 s->s3->tmp.psklen = psklen;
2420
2421 return 1;
2422#else
2423 /* Should never happen */
2424 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2425 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2426 return 0;
85269210 2427#endif
0907d710
MC
2428}
2429
0907d710
MC
2430static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2431{
bc36ee62 2432#ifndef OPENSSL_NO_RSA
0907d710
MC
2433 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2434 int decrypt_len;
2435 unsigned char decrypt_good, version_good;
2436 size_t j, padding_len;
2437 PACKET enc_premaster;
2438 RSA *rsa = NULL;
2439 unsigned char *rsa_decrypt = NULL;
2440 int ret = 0;
2441
2442 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2443 if (rsa == NULL) {
2444 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2445 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2446 return 0;
2447 }
2448
2449 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2450 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2451 enc_premaster = *pkt;
2452 } else {
2453 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2454 || PACKET_remaining(pkt) != 0) {
2455 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2456 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2457 return 0;
0f113f3e 2458 }
0907d710 2459 }
0f113f3e 2460
0907d710
MC
2461 /*
2462 * We want to be sure that the plaintext buffer size makes it safe to
2463 * iterate over the entire size of a premaster secret
2464 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2465 * their ciphertext cannot accommodate a premaster secret anyway.
2466 */
2467 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2468 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2469 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2470 return 0;
2471 }
0f113f3e 2472
0907d710
MC
2473 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2474 if (rsa_decrypt == NULL) {
2475 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2476 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2477 return 0;
2478 }
0f113f3e 2479
0907d710
MC
2480 /*
2481 * We must not leak whether a decryption failure occurs because of
2482 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2483 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2484 * generates a random premaster secret for the case that the decrypt
2485 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2486 */
20ca916d 2487
a230b26e 2488 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2489 goto err;
0f113f3e 2490
0907d710
MC
2491 /*
2492 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2493 * the timing-sensitive code below.
2494 */
348240c6
MC
2495 /* TODO(size_t): Convert this function */
2496 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2497 PACKET_data(&enc_premaster),
2498 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2499 if (decrypt_len < 0)
2500 goto err;
20ca916d 2501
0907d710 2502 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2503
0907d710
MC
2504 /*
2505 * The smallest padded premaster is 11 bytes of overhead. Small keys
2506 * are publicly invalid, so this may return immediately. This ensures
2507 * PS is at least 8 bytes.
2508 */
2509 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2510 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2511 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2512 goto err;
2513 }
0f113f3e 2514
0907d710
MC
2515 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2516 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2517 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2518 for (j = 2; j < padding_len - 1; j++) {
2519 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2520 }
2521 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2522
0907d710
MC
2523 /*
2524 * If the version in the decrypted pre-master secret is correct then
2525 * version_good will be 0xff, otherwise it'll be zero. The
2526 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2527 * (http://eprint.iacr.org/2003/052/) exploits the version number
2528 * check as a "bad version oracle". Thus version checks are done in
2529 * constant time and are treated like any other decryption error.
2530 */
2531 version_good =
2532 constant_time_eq_8(rsa_decrypt[padding_len],
2533 (unsigned)(s->client_version >> 8));
2534 version_good &=
2535 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2536 (unsigned)(s->client_version & 0xff));
0f113f3e 2537
0907d710
MC
2538 /*
2539 * The premaster secret must contain the same version number as the
2540 * ClientHello to detect version rollback attacks (strangely, the
2541 * protocol does not offer such protection for DH ciphersuites).
2542 * However, buggy clients exist that send the negotiated protocol
2543 * version instead if the server does not support the requested
2544 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2545 * clients.
2546 */
2547 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2548 unsigned char workaround_good;
2549 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2550 (unsigned)(s->version >> 8));
2551 workaround_good &=
5b8fa431 2552 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2553 (unsigned)(s->version & 0xff));
2554 version_good |= workaround_good;
2555 }
0f113f3e 2556
0907d710
MC
2557 /*
2558 * Both decryption and version must be good for decrypt_good to
2559 * remain non-zero (0xff).
2560 */
2561 decrypt_good &= version_good;
0f113f3e 2562
0907d710
MC
2563 /*
2564 * Now copy rand_premaster_secret over from p using
2565 * decrypt_good_mask. If decryption failed, then p does not
2566 * contain valid plaintext, however, a check above guarantees
2567 * it is still sufficiently large to read from.
2568 */
2569 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2570 rsa_decrypt[padding_len + j] =
2571 constant_time_select_8(decrypt_good,
2572 rsa_decrypt[padding_len + j],
2573 rand_premaster_secret[j]);
2574 }
0f113f3e 2575
0907d710
MC
2576 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2577 sizeof(rand_premaster_secret), 0)) {
2578 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2579 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2580 goto err;
2581 }
0f113f3e 2582
0907d710
MC
2583 ret = 1;
2584 err:
2585 OPENSSL_free(rsa_decrypt);
2586 return ret;
2587#else
2588 /* Should never happen */
2589 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2590 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2591 return 0;
2592#endif
2593}
2594
642360f9
MC
2595static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2596{
2597#ifndef OPENSSL_NO_DH
2598 EVP_PKEY *skey = NULL;
2599 DH *cdh;
2600 unsigned int i;
2601 BIGNUM *pub_key;
2602 const unsigned char *data;
2603 EVP_PKEY *ckey = NULL;
2604 int ret = 0;
2605
31a7d80d 2606 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2607 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2608 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2609 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2610 goto err;
2611 }
642360f9
MC
2612 skey = s->s3->tmp.pkey;
2613 if (skey == NULL) {
2614 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2615 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2616 goto err;
2617 }
2618
2619 if (PACKET_remaining(pkt) == 0L) {
2620 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2621 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2622 goto err;
2623 }
2624 if (!PACKET_get_bytes(pkt, &data, i)) {
2625 /* We already checked we have enough data */
2626 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2627 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2628 goto err;
2629 }
2630 ckey = EVP_PKEY_new();
2631 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2632 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2633 goto err;
2634 }
2635 cdh = EVP_PKEY_get0_DH(ckey);
2636 pub_key = BN_bin2bn(data, i, NULL);
2637
2638 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2639 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2640 if (pub_key != NULL)
2641 BN_free(pub_key);
2642 goto err;
2643 }
2644
0f1e51ea 2645 if (ssl_derive(s, skey, ckey, 1) == 0) {
642360f9 2646 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2647 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2648 goto err;
2649 }
2650
2651 ret = 1;
2652 EVP_PKEY_free(s->s3->tmp.pkey);
2653 s->s3->tmp.pkey = NULL;
2654 err:
2655 EVP_PKEY_free(ckey);
2656 return ret;
2657#else
2658 /* Should never happen */
2659 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2660 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2661 return 0;
2662#endif
2663}
2664
19ed1ec1
MC
2665static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2666{
2667#ifndef OPENSSL_NO_EC
2668 EVP_PKEY *skey = s->s3->tmp.pkey;
2669 EVP_PKEY *ckey = NULL;
2670 int ret = 0;
2671
2672 if (PACKET_remaining(pkt) == 0L) {
2673 /* We don't support ECDH client auth */
2674 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2675 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2676 goto err;
2677 } else {
2678 unsigned int i;
2679 const unsigned char *data;
2680
2681 /*
2682 * Get client's public key from encoded point in the
2683 * ClientKeyExchange message.
2684 */
2685
2686 /* Get encoded point length */
fb933982
DSH
2687 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2688 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2689 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2690 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2691 goto err;
2692 }
19ed1ec1
MC
2693 ckey = EVP_PKEY_new();
2694 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2695 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2696 goto err;
2697 }
ec24630a 2698 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2699 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2700 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2701 goto err;
2702 }
2703 }
2704
0f1e51ea 2705 if (ssl_derive(s, skey, ckey, 1) == 0) {
19ed1ec1 2706 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2707 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2708 goto err;
2709 }
2710
2711 ret = 1;
2712 EVP_PKEY_free(s->s3->tmp.pkey);
2713 s->s3->tmp.pkey = NULL;
2714 err:
2715 EVP_PKEY_free(ckey);
2716
2717 return ret;
2718#else
2719 /* Should never happen */
2720 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2721 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2722 return 0;
2723#endif
2724}
2725
c437eef6
MC
2726static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2727{
2728#ifndef OPENSSL_NO_SRP
2729 unsigned int i;
2730 const unsigned char *data;
2731
2732 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2733 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2734 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2735 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2736 return 0;
2737 }
2738 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2739 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2740 return 0;
2741 }
a230b26e 2742 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2743 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2744 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2745 return 0;
2746 }
2747 OPENSSL_free(s->session->srp_username);
2748 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2749 if (s->session->srp_username == NULL) {
c76a4aea 2750 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2751 return 0;
2752 }
2753
2754 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2755 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2756 return 0;
2757 }
2758
2759 return 1;
2760#else
2761 /* Should never happen */
2762 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2763 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2764 return 0;
2765#endif
2766}
2767
2768static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2769{
2770#ifndef OPENSSL_NO_GOST
2771 EVP_PKEY_CTX *pkey_ctx;
2772 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2773 unsigned char premaster_secret[32];
2774 const unsigned char *start;
2775 size_t outlen = 32, inlen;
2776 unsigned long alg_a;
2777 int Ttag, Tclass;
2778 long Tlen;
348240c6 2779 size_t sess_key_len;
c437eef6
MC
2780 const unsigned char *data;
2781 int ret = 0;
2782
2783 /* Get our certificate private key */
2784 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2785 if (alg_a & SSL_aGOST12) {
2786 /*
2787 * New GOST ciphersuites have SSL_aGOST01 bit too
2788 */
2789 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2790 if (pk == NULL) {
2791 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2792 }
2793 if (pk == NULL) {
2794 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2795 }
2796 } else if (alg_a & SSL_aGOST01) {
2797 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2798 }
2799
2800 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2801 if (pkey_ctx == NULL) {
2802 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2803 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2804 return 0;
2805 }
2806 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2807 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2808 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2809 return 0;
2810 }
2811 /*
2812 * If client certificate is present and is of the same type, maybe
2813 * use it for key exchange. Don't mind errors from
2814 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2815 * client certificate for authorization only.
2816 */
2817 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2818 if (client_pub_pkey) {
2819 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2820 ERR_clear_error();
2821 }
2822 /* Decrypt session key */
2823 sess_key_len = PACKET_remaining(pkt);
2824 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2825 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2826 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2827 goto err;
2828 }
348240c6 2829 /* TODO(size_t): Convert this function */
a230b26e 2830 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 2831 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 2832 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2833 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2834 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2835 goto err;
2836 }
2837 start = data;
2838 inlen = Tlen;
2839 if (EVP_PKEY_decrypt
2840 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2841 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2842 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2843 goto err;
2844 }
2845 /* Generate master secret */
2846 if (!ssl_generate_master_secret(s, premaster_secret,
2847 sizeof(premaster_secret), 0)) {
2848 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2849 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2850 goto err;
2851 }
2852 /* Check if pubkey from client certificate was used */
2853 if (EVP_PKEY_CTX_ctrl
2854 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2855 s->statem.no_cert_verify = 1;
2856
2857 ret = 1;
2858 err:
2859 EVP_PKEY_CTX_free(pkey_ctx);
2860 return ret;
2861#else
2862 /* Should never happen */
2863 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2864 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2865 return 0;
2866#endif
2867}
2868
0907d710
MC
2869MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2870{
2871 int al = -1;
2872 unsigned long alg_k;
2873
2874 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2875
2876 /* For PSK parse and retrieve identity, obtain PSK key */
2877 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2878 goto err;
2879
2880 if (alg_k & SSL_kPSK) {
2881 /* Identity extracted earlier: should be nothing left */
2882 if (PACKET_remaining(pkt) != 0) {
2883 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2884 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2885 SSL_R_LENGTH_MISMATCH);
9059eb71 2886 goto err;
0907d710
MC
2887 }
2888 /* PSK handled by ssl_generate_master_secret */
2889 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 2890 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2891 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 2892 goto err;
69f68237 2893 }
0907d710
MC
2894 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2895 if (!tls_process_cke_rsa(s, pkt, &al))
2896 goto err;
642360f9
MC
2897 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2898 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 2899 goto err;
19ed1ec1
MC
2900 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2901 if (!tls_process_cke_ecdhe(s, pkt, &al))
2902 goto err;
c437eef6
MC
2903 } else if (alg_k & SSL_kSRP) {
2904 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 2905 goto err;
c437eef6
MC
2906 } else if (alg_k & SSL_kGOST) {
2907 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 2908 goto err;
c437eef6 2909 } else {
0f113f3e 2910 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2911 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2912 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 2913 goto err;
0f113f3e
MC
2914 }
2915
e27f234a 2916 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2917 err:
0907d710
MC
2918 if (al != -1)
2919 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
2920#ifndef OPENSSL_NO_PSK
2921 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2922 s->s3->tmp.psk = NULL;
58964a49 2923#endif
fe3a3291 2924 ossl_statem_set_error(s);
e27f234a 2925 return MSG_PROCESS_ERROR;
0f113f3e 2926}
d02b48c6 2927
be3583fa 2928WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2929{
94836de2 2930#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2931 if (wst == WORK_MORE_A) {
2932 if (SSL_IS_DTLS(s)) {
2933 unsigned char sctpauthkey[64];
2934 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2935 /*
2936 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2937 * used.
2938 */
141eb8c6
MC
2939 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2940 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2941
2942 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2943 sizeof(sctpauthkey), labelbuffer,
2944 sizeof(labelbuffer), NULL, 0,
2945 0) <= 0) {
fe3a3291 2946 ossl_statem_set_error(s);
c130dd8e
MC
2947 return WORK_ERROR;;
2948 }
94836de2 2949
c130dd8e
MC
2950 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2951 sizeof(sctpauthkey), sctpauthkey);
94836de2 2952 }
c130dd8e
MC
2953 wst = WORK_MORE_B;
2954 }
94836de2 2955
c130dd8e 2956 if ((wst == WORK_MORE_B)
a230b26e
EK
2957 /* Is this SCTP? */
2958 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2959 /* Are we renegotiating? */
2960 && s->renegotiate
2961 /* Are we going to skip the CertificateVerify? */
2962 && (s->session->peer == NULL || s->statem.no_cert_verify)
2963 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
2964 s->s3->in_read_app_data = 2;
2965 s->rwstate = SSL_READING;
2966 BIO_clear_retry_flags(SSL_get_rbio(s));
2967 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 2968 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
2969 return WORK_MORE_B;
2970 } else {
fe3a3291 2971 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
2972 }
2973#endif
2974
149c2ef5 2975 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
2976 /*
2977 * No certificate verify or no peer certificate so we no longer need
2978 * the handshake_buffer
149c2ef5
MC
2979 */
2980 if (!ssl3_digest_cached_records(s, 0)) {
2981 ossl_statem_set_error(s);
2982 return WORK_ERROR;
2983 }
94836de2 2984 return WORK_FINISHED_CONTINUE;
28f4580c 2985 } else {
94836de2
MC
2986 if (!s->s3->handshake_buffer) {
2987 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2988 ERR_R_INTERNAL_ERROR);
fe3a3291 2989 ossl_statem_set_error(s);
94836de2
MC
2990 return WORK_ERROR;
2991 }
2992 /*
2993 * For sigalgs freeze the handshake buffer. If we support
2994 * extms we've done this already so this is a no-op
2995 */
2996 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 2997 ossl_statem_set_error(s);
94836de2
MC
2998 return WORK_ERROR;
2999 }
94836de2
MC
3000 }
3001
3002 return WORK_FINISHED_CONTINUE;
3003}
3004
be3583fa 3005MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3006{
20dbe585 3007 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
3008 X509 *x = NULL;
3009 unsigned long l, llen;
b6981744 3010 const unsigned char *certstart, *certbytes;
e27f234a 3011 STACK_OF(X509) *sk = NULL;
e96e0f8e 3012 PACKET spkt, context;
d805a57b 3013 size_t chainidx;
0f113f3e
MC
3014
3015 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
3016 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3017 goto f_err;
0f113f3e
MC
3018 }
3019
e96e0f8e
MC
3020 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3021 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3022 || !PACKET_get_net_3(pkt, &llen)
3023 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3024 || PACKET_remaining(pkt) != 0) {
0f113f3e 3025 al = SSL_AD_DECODE_ERROR;
e27f234a 3026 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3027 goto f_err;
3028 }
0bc09ecd 3029
d805a57b 3030 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
0bc09ecd 3031 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3032 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 3033 al = SSL_AD_DECODE_ERROR;
e27f234a 3034 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3035 SSL_R_CERT_LENGTH_MISMATCH);
3036 goto f_err;
3037 }
3038
0bc09ecd
MC
3039 certstart = certbytes;
3040 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3041 if (x == NULL) {
e27f234a
MC
3042 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3043 goto f_err;
0f113f3e 3044 }
0bc09ecd 3045 if (certbytes != (certstart + l)) {
0f113f3e 3046 al = SSL_AD_DECODE_ERROR;
e27f234a 3047 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3048 SSL_R_CERT_LENGTH_MISMATCH);
3049 goto f_err;
3050 }
e96e0f8e
MC
3051
3052 if (SSL_IS_TLS13(s)) {
3053 RAW_EXTENSION *rawexts = NULL;
3054 PACKET extensions;
3055
3056 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3057 al = SSL_AD_DECODE_ERROR;
3058 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3059 goto f_err;
3060 }
3061 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
3062 &rawexts, &al)
3063 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
d805a57b 3064 rawexts, x, chainidx, &al))
e96e0f8e
MC
3065 goto f_err;
3066 }
3067
0f113f3e 3068 if (!sk_X509_push(sk, x)) {
e27f234a
MC
3069 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3070 goto f_err;
0f113f3e
MC
3071 }
3072 x = NULL;
0f113f3e
MC
3073 }
3074
3075 if (sk_X509_num(sk) <= 0) {
3076 /* TLS does not mind 0 certs returned */
3077 if (s->version == SSL3_VERSION) {
3078 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 3079 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3080 SSL_R_NO_CERTIFICATES_RETURNED);
3081 goto f_err;
3082 }
3083 /* Fail for TLS only if we required a certificate */
3084 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3085 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 3086 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3087 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3088 al = SSL_AD_HANDSHAKE_FAILURE;
3089 goto f_err;
3090 }
3091 /* No client certificate so digest cached records */
124037fd 3092 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
3093 goto f_err;
3094 }
3095 } else {
3096 EVP_PKEY *pkey;
3097 i = ssl_verify_cert_chain(s, sk);
3098 if (i <= 0) {
3099 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 3100 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3101 SSL_R_CERTIFICATE_VERIFY_FAILED);
3102 goto f_err;
3103 }
3104 if (i > 1) {
e27f234a 3105 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
3106 al = SSL_AD_HANDSHAKE_FAILURE;
3107 goto f_err;
3108 }
8382fd3a 3109 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
3110 if (pkey == NULL) {
3111 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 3112 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3113 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3114 goto f_err;
3115 }
0f113f3e
MC
3116 }
3117
222561fe 3118 X509_free(s->session->peer);
0f113f3e
MC
3119 s->session->peer = sk_X509_shift(sk);
3120 s->session->verify_result = s->verify_result;
3121
c34b0f99
DSH
3122 sk_X509_pop_free(s->session->peer_chain, X509_free);
3123 s->session->peer_chain = sk;
0f1e51ea
MC
3124
3125 /*
3126 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3127 * message
3128 */
94ed2c67 3129 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
0f1e51ea
MC
3130 al = SSL_AD_INTERNAL_ERROR;
3131 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3132 goto f_err;
3133 }
3134
0f113f3e
MC
3135 /*
3136 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3137 * certificate, while we do include it in statem_clnt.c
0f113f3e 3138 */
0f113f3e 3139 sk = NULL;
2c5dfdc3
MC
3140
3141 /* Save the current hash state for when we receive the CertificateVerify */
3142 if (SSL_IS_TLS13(s)
3143 && !ssl_handshake_hash(s, s->cert_verify_hash,
3144 sizeof(s->cert_verify_hash),
3145 &s->cert_verify_hash_len)) {
3146 al = SSL_AD_INTERNAL_ERROR;
3147 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3148 goto f_err;
3149 }
3150
e27f234a 3151 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
3152 goto done;
3153
0f113f3e 3154 f_err:
66696478 3155 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3156 ossl_statem_set_error(s);
66696478 3157 done:
222561fe
RS
3158 X509_free(x);
3159 sk_X509_pop_free(sk, X509_free);
e27f234a 3160 return ret;
0f113f3e 3161}
d02b48c6 3162
7cea05dc 3163int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a
MC
3164{
3165 CERT_PKEY *cpk;
e96e0f8e 3166 int al = SSL_AD_INTERNAL_ERROR;
e27f234a
MC
3167
3168 cpk = ssl_get_server_send_pkey(s);
3169 if (cpk == NULL) {
3170 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3171 return 0;
3172 }
3173
e96e0f8e
MC
3174 /*
3175 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3176 * for the server Certificate message
3177 */
3178 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3179 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
e27f234a 3180 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e96e0f8e 3181 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e27f234a
MC
3182 return 0;
3183 }
3184
3185 return 1;
3186}
3187
7cea05dc 3188int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3189{
3190 unsigned char *senc = NULL;
83ae4661 3191 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3192 HMAC_CTX *hctx = NULL;
a00d75e1 3193 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3194 const unsigned char *const_p;
a00d75e1 3195 int len, slen_full, slen, lenfinal;
e27f234a
MC
3196 SSL_SESSION *sess;
3197 unsigned int hlen;
3198 SSL_CTX *tctx = s->initial_ctx;
3199 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b
KR
3200 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3201 int iv_len;
a00d75e1 3202 size_t macoffset, macendoffset;
e27f234a
MC
3203
3204 /* get session encoding length */
3205 slen_full = i2d_SSL_SESSION(s->session, NULL);
3206 /*
3207 * Some length values are 16 bits, so forget it if session is too
3208 * long
3209 */
3210 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 3211 ossl_statem_set_error(s);
e27f234a
MC
3212 return 0;
3213 }
3214 senc = OPENSSL_malloc(slen_full);
a71edf3b 3215 if (senc == NULL) {
fe3a3291 3216 ossl_statem_set_error(s);
e27f234a
MC
3217 return 0;
3218 }
0f113f3e 3219
846ec07d 3220 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3221 hctx = HMAC_CTX_new();
83ae4661
MC
3222 if (ctx == NULL || hctx == NULL) {
3223 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3224 goto err;
3225 }
0f113f3e 3226
e27f234a
MC
3227 p = senc;
3228 if (!i2d_SSL_SESSION(s->session, &p))
3229 goto err;
687eaf27 3230
e27f234a
MC
3231 /*
3232 * create a fresh copy (not shared with other threads) to clean up
3233 */
3234 const_p = senc;
3235 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3236 if (sess == NULL)
3237 goto err;
3238 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3239
e27f234a
MC
3240 slen = i2d_SSL_SESSION(sess, NULL);
3241 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3242 SSL_SESSION_free(sess);
3243 goto err;
3244 }
3245 p = senc;
3246 if (!i2d_SSL_SESSION(sess, &p)) {
3247 SSL_SESSION_free(sess);
3248 goto err;
3249 }
3250 SSL_SESSION_free(sess);
0f113f3e 3251
e27f234a
MC
3252 /*
3253 * Initialize HMAC and cipher contexts. If callback present it does
3254 * all the work otherwise use generated values from parent ctx.
3255 */
aff8c126 3256 if (tctx->ext.ticket_key_cb) {
5c753de6 3257 /* if 0 is returned, write an empty ticket */
aff8c126 3258 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
5c753de6
TS
3259 hctx, 1);
3260
3261 if (ret == 0) {
a00d75e1
MC
3262
3263 /* Put timeout and length */
7cea05dc 3264 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3265 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3266 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3267 ERR_R_INTERNAL_ERROR);
5c753de6 3268 goto err;
a00d75e1 3269 }
5c753de6
TS
3270 OPENSSL_free(senc);
3271 EVP_CIPHER_CTX_free(ctx);
3272 HMAC_CTX_free(hctx);
3273 return 1;
3274 }
3275 if (ret < 0)
e27f234a 3276 goto err;
d139723b 3277 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3278 } else {
d139723b
KR
3279 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3280
3281 iv_len = EVP_CIPHER_iv_length(cipher);
3282 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3283 goto err;
d139723b 3284 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
aff8c126 3285 tctx->ext.tick_aes_key, iv))
687eaf27 3286 goto err;
aff8c126
RS
3287 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3288 sizeof(tctx->ext.tick_hmac_key),
e27f234a 3289 EVP_sha256(), NULL))
4f9fab6b 3290 goto err;
aff8c126
RS
3291 memcpy(key_name, tctx->ext.tick_key_name,
3292 sizeof(tctx->ext.tick_key_name));
0f113f3e
MC
3293 }
3294
e27f234a
MC
3295 /*
3296 * Ticket lifetime hint (advisory only): We leave this unspecified
3297 * for resumed session (for simplicity), and guess that tickets for
3298 * new sessions will live as long as their sessions.
3299 */
7cea05dc 3300 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
a00d75e1 3301 /* Now the actual ticket data */
7cea05dc
MC
3302 || !WPACKET_start_sub_packet_u16(pkt)
3303 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3304 /* Output key name */
7cea05dc 3305 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3306 /* output IV */
7cea05dc
MC
3307 || !WPACKET_memcpy(pkt, iv, iv_len)
3308 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3309 &encdata1)
3310 /* Encrypt session data */
3311 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3312 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3313 || encdata1 != encdata2
3314 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3315 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3316 || encdata1 + len != encdata2
3317 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3318 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3319 || !HMAC_Update(hctx,
3320 (unsigned char *)s->init_buf->data + macoffset,
3321 macendoffset - macoffset)
7cea05dc 3322 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3323 || !HMAC_Final(hctx, macdata1, &hlen)
3324 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3325 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3326 || macdata1 != macdata2
5923ad4b 3327 || !WPACKET_close(pkt)) {
a00d75e1 3328 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3329 goto err;
a00d75e1 3330 }
bcaad809
DSH
3331 EVP_CIPHER_CTX_free(ctx);
3332 HMAC_CTX_free(hctx);
e27f234a
MC
3333 OPENSSL_free(senc);
3334
3335 return 1;
687eaf27 3336 err:
b548a1f1 3337 OPENSSL_free(senc);
846ec07d 3338 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3339 HMAC_CTX_free(hctx);
a00d75e1 3340 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3341 return 0;
0f113f3e 3342}
67c8e7f4 3343
f63e4288
MC
3344/*
3345 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3346 * create a separate message. Returns 1 on success or 0 on failure.
3347 */
3348int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
e27f234a 3349{
8cbfcc70
RS
3350 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3351 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3352 s->ext.ocsp.resp_len)) {
f63e4288
MC
3353 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3354 return 0;
3355 }
3356
3357 return 1;
3358}
3359
3360int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3361{
3362 if (!tls_construct_cert_status_body(s, pkt)) {
cc59ad10 3363 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3364 return 0;
3365 }
e27f234a
MC
3366
3367 return 1;
3368}
3369
e481f9b9 3370#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3371/*
3372 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3373 * It sets the next_proto member in s if found
3374 */
be3583fa 3375MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3376{
73999b62 3377 PACKET next_proto, padding;
e27f234a
MC
3378 size_t next_proto_len;
3379
50e735f9
MC
3380 /*-
3381 * The payload looks like:
3382 * uint8 proto_len;
3383 * uint8 proto[proto_len];
3384 * uint8 padding_len;
3385 * uint8 padding[padding_len];
3386 */
73999b62
MC
3387 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3388 || !PACKET_get_length_prefixed_1(pkt, &padding)
3389 || PACKET_remaining(pkt) > 0) {
e27f234a 3390 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3391 goto err;
cf9b0b6f 3392 }
0f113f3e 3393
aff8c126
RS
3394 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3395 s->ext.npn_len = 0;
c3fc7eea
MC
3396 goto err;
3397 }
3398
aff8c126 3399 s->ext.npn_len = (unsigned char)next_proto_len;
0f113f3e 3400
e27f234a 3401 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3402 err:
fe3a3291 3403 ossl_statem_set_error(s);
e27f234a 3404 return MSG_PROCESS_ERROR;
0f113f3e 3405}
6434abbf 3406#endif
d45ba43d 3407
e46f2334
MC
3408static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3409{
3434f40b
MC
3410 int al;
3411
e96e0f8e 3412 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
30aeba43 3413 NULL, 0, &al)) {
3434f40b 3414 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334 3415 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3434f40b 3416 ssl3_send_alert(s, SSL3_AL_FATAL, al);
e46f2334
MC
3417 return 0;
3418 }
3419
3420 return 1;
3421}
3422
d45ba43d
MC
3423#define SSLV2_CIPHER_LEN 3
3424
38a3cbfb
EK
3425STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3426 PACKET *cipher_suites,
d45ba43d 3427 STACK_OF(SSL_CIPHER) **skp,
a230b26e 3428 int sslv2format, int *al)
d45ba43d
MC
3429{
3430 const SSL_CIPHER *c;
3431 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3432 int n;
3433 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3434 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3435
38a3cbfb
EK
3436 s->s3->send_connection_binding = 0;
3437
3438 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3439
3440 if (PACKET_remaining(cipher_suites) == 0) {
3441 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3442 *al = SSL_AD_ILLEGAL_PARAMETER;
3443 return NULL;
d45ba43d 3444 }
38a3cbfb
EK
3445
3446 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3447 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3448 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3449 *al = SSL_AD_DECODE_ERROR;
3450 return NULL;
d45ba43d 3451 }
38a3cbfb 3452
d45ba43d
MC
3453 if ((skp == NULL) || (*skp == NULL)) {
3454 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
e8aa8b6c 3455 if (sk == NULL) {
d45ba43d 3456 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3457 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3458 return NULL;
3459 }
3460 } else {
3461 sk = *skp;
3462 sk_SSL_CIPHER_zero(sk);
3463 }
3464
38a3cbfb
EK
3465 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3466 &s->s3->tmp.ciphers_rawlen)) {
3467 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3468 goto err;
3469 }
d45ba43d 3470
38a3cbfb
EK
3471 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3472 /*
20218b58
EK
3473 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3474 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3475 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3476 */
3477 if (sslv2format && cipher[0] != '\0')
a230b26e 3478 continue;
38a3cbfb 3479
d45ba43d 3480 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3481 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3482 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3483 /* SCSV fatal if renegotiating */
3484 if (s->renegotiate) {
3485 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3486 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3487 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3488 goto err;
3489 }
3490 s->s3->send_connection_binding = 1;
d45ba43d
MC
3491 continue;
3492 }
3493
3494 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3495 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3496 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3497 /*
3498 * The SCSV indicates that the client previously tried a higher
3499 * version. Fail if the current version is an unexpected
3500 * downgrade.
3501 */
4fa52141 3502 if (!ssl_check_version_downgrade(s)) {
d45ba43d
MC
3503 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3504 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3505 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3506 goto err;
3507 }
d45ba43d
MC
3508 continue;
3509 }
3510
38a3cbfb
EK
3511 /* For SSLv2-compat, ignore leading 0-byte. */
3512 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3513 if (c != NULL) {
3514 if (!sk_SSL_CIPHER_push(sk, c)) {
3515 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3516 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3517 goto err;
3518 }
3519 }
3520 }
38a3cbfb
EK
3521 if (PACKET_remaining(cipher_suites) > 0) {
3522 *al = SSL_AD_INTERNAL_ERROR;
3523 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3524 goto err;
3525 }
d45ba43d
MC
3526
3527 if (skp != NULL)
3528 *skp = sk;
3529 return (sk);
3530 err:
3531 if ((skp == NULL) || (*skp == NULL))
3532 sk_SSL_CIPHER_free(sk);
38a3cbfb 3533 return NULL;
d45ba43d 3534}