]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Remove fixed DH ciphersuites.
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
31384753 1/* ssl/statem/statem_srvr.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8e2f6b79 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8e2f6b79
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
8e2f6b79
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
0f113f3e 114 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6 150
de469ef2 151
d02b48c6 152#include <stdio.h>
8ba708e5 153#include "../ssl_locl.h"
61ae935a 154#include "statem_locl.h"
68570797 155#include "internal/constant_time_locl.h"
ec577822
BM
156#include <openssl/buffer.h>
157#include <openssl/rand.h>
158#include <openssl/objects.h>
159#include <openssl/evp.h>
6434abbf 160#include <openssl/hmac.h>
ec577822 161#include <openssl/x509.h>
3eeaab4b 162#ifndef OPENSSL_NO_DH
0f113f3e 163# include <openssl/dh.h>
3eeaab4b 164#endif
d095b68d 165#include <openssl/bn.h>
dbad1690 166#include <openssl/md5.h>
f9b3bff6 167
38a3cbfb
EK
168static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
169 PACKET *cipher_suites,
170 STACK_OF(SSL_CIPHER) **skp,
171 int sslv2format, int *al);
d45ba43d 172
61ae935a
MC
173/*
174 * server_read_transition() encapsulates the logic for the allowed handshake
175 * state transitions when the server is reading messages from the client. The
176 * message type that the client has sent is provided in |mt|. The current state
177 * is in |s->statem.hand_state|.
178 *
179 * Valid return values are:
180 * 1: Success (transition allowed)
181 * 0: Error (transition not allowed)
182 */
8481f583 183int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 184{
d6f1a6e9 185 OSSL_STATEM *st = &s->statem;
61ae935a
MC
186
187 switch(st->hand_state) {
188 case TLS_ST_BEFORE:
189 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
190 if (mt == SSL3_MT_CLIENT_HELLO) {
191 st->hand_state = TLS_ST_SR_CLNT_HELLO;
192 return 1;
193 }
194 break;
195
196 case TLS_ST_SW_SRVR_DONE:
197 /*
198 * If we get a CKE message after a ServerDone then either
199 * 1) We didn't request a Certificate
200 * OR
201 * 2) If we did request one then
202 * a) We allow no Certificate to be returned
203 * AND
204 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
205 * list if we requested a certificate)
206 */
207 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE
208 && (!s->s3->tmp.cert_request
209 || (!((s->verify_mode & SSL_VERIFY_PEER) &&
210 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
211 && (s->version == SSL3_VERSION)))) {
212 st->hand_state = TLS_ST_SR_KEY_EXCH;
213 return 1;
214 } else if (s->s3->tmp.cert_request) {
215 if (mt == SSL3_MT_CERTIFICATE) {
216 st->hand_state = TLS_ST_SR_CERT;
217 return 1;
218 }
219 }
220 break;
221
222 case TLS_ST_SR_CERT:
223 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
224 st->hand_state = TLS_ST_SR_KEY_EXCH;
225 return 1;
226 }
227 break;
228
229 case TLS_ST_SR_KEY_EXCH:
230 /*
231 * We should only process a CertificateVerify message if we have
232 * received a Certificate from the client. If so then |s->session->peer|
233 * will be non NULL. In some instances a CertificateVerify message is
234 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 235 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
236 * set.
237 */
a71a4966 238 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
239 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
240 /*
241 * For the ECDH ciphersuites when the client sends its ECDH
242 * pub key in a certificate, the CertificateVerify message is
243 * not sent. Also for GOST ciphersuites when the client uses
244 * its key from the certificate for key exchange.
245 */
246 st->hand_state = TLS_ST_SR_CHANGE;
247 return 1;
248 }
249 } else {
250 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
251 st->hand_state = TLS_ST_SR_CERT_VRFY;
252 return 1;
253 }
254 }
255 break;
256
257 case TLS_ST_SR_CERT_VRFY:
258 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
259 st->hand_state = TLS_ST_SR_CHANGE;
260 return 1;
261 }
262 break;
263
264 case TLS_ST_SR_CHANGE:
265#ifndef OPENSSL_NO_NEXTPROTONEG
266 if (s->s3->next_proto_neg_seen) {
267 if (mt == SSL3_MT_NEXT_PROTO) {
268 st->hand_state = TLS_ST_SR_NEXT_PROTO;
269 return 1;
270 }
271 } else {
272#endif
273 if (mt == SSL3_MT_FINISHED) {
274 st->hand_state = TLS_ST_SR_FINISHED;
275 return 1;
276 }
277#ifndef OPENSSL_NO_NEXTPROTONEG
278 }
279#endif
280 break;
281
282#ifndef OPENSSL_NO_NEXTPROTONEG
283 case TLS_ST_SR_NEXT_PROTO:
284 if (mt == SSL3_MT_FINISHED) {
285 st->hand_state = TLS_ST_SR_FINISHED;
286 return 1;
287 }
288 break;
289#endif
290
291 case TLS_ST_SW_FINISHED:
292 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
293 st->hand_state = TLS_ST_SR_CHANGE;
294 return 1;
295 }
296 break;
297
298 default:
299 break;
300 }
301
302 /* No valid transition found */
303 return 0;
304}
305
306/*
307 * Should we send a ServerKeyExchange message?
308 *
309 * Valid return values are:
310 * 1: Yes
311 * 0: No
312 */
bb3e20cf 313static int send_server_key_exchange(SSL *s)
61ae935a
MC
314{
315 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
316
317 /*
361a1191 318 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
319 * sign only certificate PSK: may send PSK identity hints For
320 * ECC ciphersuites, we send a serverKeyExchange message only if
321 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
322 * the server certificate contains the server's public key for
323 * key exchange.
324 */
bc71f910 325 if (alg_k & (SSL_kDHE|SSL_kECDHE)
61ae935a
MC
326 /*
327 * PSK: send ServerKeyExchange if PSK identity hint if
328 * provided
329 */
330#ifndef OPENSSL_NO_PSK
331 /* Only send SKE if we have identity hint for plain PSK */
332 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
333 && s->cert->psk_identity_hint)
334 /* For other PSK always send SKE */
335 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
336#endif
337#ifndef OPENSSL_NO_SRP
338 /* SRP: send ServerKeyExchange */
339 || (alg_k & SSL_kSRP)
340#endif
341 ) {
342 return 1;
343 }
344
345 return 0;
346}
347
348/*
349 * Should we send a CertificateRequest message?
350 *
351 * Valid return values are:
352 * 1: Yes
353 * 0: No
354 */
bb3e20cf 355static int send_certificate_request(SSL *s)
61ae935a
MC
356{
357 if (
358 /* don't request cert unless asked for it: */
359 s->verify_mode & SSL_VERIFY_PEER
360 /*
361 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
362 * during re-negotiation:
363 */
364 && ((s->session->peer == NULL) ||
365 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
366 /*
367 * never request cert in anonymous ciphersuites (see
368 * section "Certificate request" in SSL 3 drafts and in
369 * RFC 2246):
370 */
371 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
372 /*
373 * ... except when the application insists on
374 * verification (against the specs, but s3_clnt.c accepts
375 * this for SSL 3)
376 */
377 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
378 /* don't request certificate for SRP auth */
379 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
380 /*
381 * With normal PSK Certificates and Certificate Requests
382 * are omitted
383 */
b7fa1f98 384 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
385 return 1;
386 }
387
388 return 0;
389}
390
391/*
392 * server_write_transition() works out what handshake state to move to next
393 * when the server is writing messages to be sent to the client.
394 */
8481f583 395WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 396{
d6f1a6e9 397 OSSL_STATEM *st = &s->statem;
61ae935a
MC
398
399 switch(st->hand_state) {
400 case TLS_ST_BEFORE:
401 /* Just go straight to trying to read from the client */;
402 return WRITE_TRAN_FINISHED;
403
404 case TLS_ST_OK:
405 /* We must be trying to renegotiate */
406 st->hand_state = TLS_ST_SW_HELLO_REQ;
407 return WRITE_TRAN_CONTINUE;
408
409 case TLS_ST_SW_HELLO_REQ:
410 st->hand_state = TLS_ST_OK;
fe3a3291 411 ossl_statem_set_in_init(s, 0);
61ae935a
MC
412 return WRITE_TRAN_CONTINUE;
413
414 case TLS_ST_SR_CLNT_HELLO:
415 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
416 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
417 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
418 else
419 st->hand_state = TLS_ST_SW_SRVR_HELLO;
420 return WRITE_TRAN_CONTINUE;
421
422 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
423 return WRITE_TRAN_FINISHED;
424
425 case TLS_ST_SW_SRVR_HELLO:
426 if (s->hit) {
427 if (s->tlsext_ticket_expected)
428 st->hand_state = TLS_ST_SW_SESSION_TICKET;
429 else
430 st->hand_state = TLS_ST_SW_CHANGE;
431 } else {
432 /* Check if it is anon DH or anon ECDH, */
433 /* normal PSK or SRP */
434 if (!(s->s3->tmp.new_cipher->algorithm_auth &
435 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
436 st->hand_state = TLS_ST_SW_CERT;
437 } else if (send_server_key_exchange(s)) {
438 st->hand_state = TLS_ST_SW_KEY_EXCH;
439 } else if (send_certificate_request(s)) {
440 st->hand_state = TLS_ST_SW_CERT_REQ;
441 } else {
442 st->hand_state = TLS_ST_SW_SRVR_DONE;
443 }
444 }
445 return WRITE_TRAN_CONTINUE;
446
447 case TLS_ST_SW_CERT:
448 if (s->tlsext_status_expected) {
449 st->hand_state = TLS_ST_SW_CERT_STATUS;
450 return WRITE_TRAN_CONTINUE;
451 }
452 /* Fall through */
453
454 case TLS_ST_SW_CERT_STATUS:
455 if (send_server_key_exchange(s)) {
456 st->hand_state = TLS_ST_SW_KEY_EXCH;
457 return WRITE_TRAN_CONTINUE;
458 }
459 /* Fall through */
460
461 case TLS_ST_SW_KEY_EXCH:
462 if (send_certificate_request(s)) {
463 st->hand_state = TLS_ST_SW_CERT_REQ;
464 return WRITE_TRAN_CONTINUE;
465 }
466 /* Fall through */
467
468 case TLS_ST_SW_CERT_REQ:
469 st->hand_state = TLS_ST_SW_SRVR_DONE;
470 return WRITE_TRAN_CONTINUE;
471
472 case TLS_ST_SW_SRVR_DONE:
473 return WRITE_TRAN_FINISHED;
474
475 case TLS_ST_SR_FINISHED:
476 if (s->hit) {
477 st->hand_state = TLS_ST_OK;
fe3a3291 478 ossl_statem_set_in_init(s, 0);
61ae935a
MC
479 return WRITE_TRAN_CONTINUE;
480 } else if (s->tlsext_ticket_expected) {
481 st->hand_state = TLS_ST_SW_SESSION_TICKET;
482 } else {
483 st->hand_state = TLS_ST_SW_CHANGE;
484 }
485 return WRITE_TRAN_CONTINUE;
486
487 case TLS_ST_SW_SESSION_TICKET:
488 st->hand_state = TLS_ST_SW_CHANGE;
489 return WRITE_TRAN_CONTINUE;
490
491 case TLS_ST_SW_CHANGE:
492 st->hand_state = TLS_ST_SW_FINISHED;
493 return WRITE_TRAN_CONTINUE;
494
495 case TLS_ST_SW_FINISHED:
496 if (s->hit) {
497 return WRITE_TRAN_FINISHED;
498 }
499 st->hand_state = TLS_ST_OK;
fe3a3291 500 ossl_statem_set_in_init(s, 0);
61ae935a
MC
501 return WRITE_TRAN_CONTINUE;
502
503 default:
504 /* Shouldn't happen */
505 return WRITE_TRAN_ERROR;
506 }
507}
508
509/*
510 * Perform any pre work that needs to be done prior to sending a message from
511 * the server to the client.
512 */
8481f583 513WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 514{
d6f1a6e9 515 OSSL_STATEM *st = &s->statem;
61ae935a
MC
516
517 switch(st->hand_state) {
518 case TLS_ST_SW_HELLO_REQ:
519 s->shutdown = 0;
520 if (SSL_IS_DTLS(s))
521 dtls1_clear_record_buffer(s);
522 break;
523
524 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
525 s->shutdown = 0;
526 if (SSL_IS_DTLS(s)) {
527 dtls1_clear_record_buffer(s);
528 /* We don't buffer this message so don't use the timer */
529 st->use_timer = 0;
530 }
531 break;
532
533 case TLS_ST_SW_SRVR_HELLO:
534 if (SSL_IS_DTLS(s)) {
535 /*
536 * Messages we write from now on should be bufferred and
537 * retransmitted if necessary, so we need to use the timer now
538 */
539 st->use_timer = 1;
540 }
541 break;
542
543 case TLS_ST_SW_SRVR_DONE:
544#ifndef OPENSSL_NO_SCTP
545 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
546 return dtls_wait_for_dry(s);
547#endif
548 return WORK_FINISHED_CONTINUE;
549
550 case TLS_ST_SW_SESSION_TICKET:
551 if (SSL_IS_DTLS(s)) {
552 /*
553 * We're into the last flight. We don't retransmit the last flight
554 * unless we need to, so we don't use the timer
555 */
556 st->use_timer = 0;
557 }
558 break;
559
560 case TLS_ST_SW_CHANGE:
561 s->session->cipher = s->s3->tmp.new_cipher;
562 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 563 ossl_statem_set_error(s);
61ae935a
MC
564 return WORK_ERROR;
565 }
566 if (SSL_IS_DTLS(s)) {
567 /*
568 * We're into the last flight. We don't retransmit the last flight
569 * unless we need to, so we don't use the timer. This might have
570 * already been set to 0 if we sent a NewSessionTicket message,
571 * but we'll set it again here in case we didn't.
572 */
573 st->use_timer = 0;
574 }
575 return WORK_FINISHED_CONTINUE;
576
577 case TLS_ST_OK:
578 return tls_finish_handshake(s, wst);
579
580 default:
581 /* No pre work to be done */
582 break;
583 }
584
585 return WORK_FINISHED_CONTINUE;
586}
587
588/*
589 * Perform any work that needs to be done after sending a message from the
590 * server to the client.
591 */
8481f583 592WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 593{
d6f1a6e9 594 OSSL_STATEM *st = &s->statem;
61ae935a
MC
595
596 s->init_num = 0;
597
598 switch(st->hand_state) {
599 case TLS_ST_SW_HELLO_REQ:
600 if (statem_flush(s) != 1)
601 return WORK_MORE_A;
602 ssl3_init_finished_mac(s);
603 break;
604
605 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
606 if (statem_flush(s) != 1)
607 return WORK_MORE_A;
608 /* HelloVerifyRequest resets Finished MAC */
609 if (s->version != DTLS1_BAD_VER)
610 ssl3_init_finished_mac(s);
611 /*
612 * The next message should be another ClientHello which we need to
613 * treat like it was the first packet
614 */
615 s->first_packet = 1;
616 break;
617
618 case TLS_ST_SW_SRVR_HELLO:
619#ifndef OPENSSL_NO_SCTP
620 if (SSL_IS_DTLS(s) && s->hit) {
621 unsigned char sctpauthkey[64];
622 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
623
624 /*
625 * Add new shared key for SCTP-Auth, will be ignored if no
626 * SCTP used.
627 */
141eb8c6
MC
628 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
629 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
630
631 if (SSL_export_keying_material(s, sctpauthkey,
632 sizeof(sctpauthkey), labelbuffer,
633 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
fe3a3291 634 ossl_statem_set_error(s);
61ae935a
MC
635 return WORK_ERROR;
636 }
637
638 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
639 sizeof(sctpauthkey), sctpauthkey);
640 }
641#endif
642 break;
643
644 case TLS_ST_SW_CHANGE:
645#ifndef OPENSSL_NO_SCTP
646 if (SSL_IS_DTLS(s) && !s->hit) {
647 /*
648 * Change to new shared key of SCTP-Auth, will be ignored if
649 * no SCTP used.
650 */
651 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
652 0, NULL);
653 }
654#endif
655 if (!s->method->ssl3_enc->change_cipher_state(s,
656 SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
fe3a3291 657 ossl_statem_set_error(s);
61ae935a
MC
658 return WORK_ERROR;
659 }
660
661 if (SSL_IS_DTLS(s))
662 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
663 break;
664
665 case TLS_ST_SW_SRVR_DONE:
666 if (statem_flush(s) != 1)
667 return WORK_MORE_A;
668 break;
669
670 case TLS_ST_SW_FINISHED:
671 if (statem_flush(s) != 1)
672 return WORK_MORE_A;
673#ifndef OPENSSL_NO_SCTP
674 if (SSL_IS_DTLS(s) && s->hit) {
675 /*
676 * Change to new shared key of SCTP-Auth, will be ignored if
677 * no SCTP used.
678 */
679 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
680 0, NULL);
681 }
682#endif
683 break;
684
685 default:
686 /* No post work to be done */
687 break;
688 }
689
690 return WORK_FINISHED_CONTINUE;
691}
692
693/*
694 * Construct a message to be sent from the server to the client.
695 *
696 * Valid return values are:
697 * 1: Success
698 * 0: Error
699 */
8481f583 700int ossl_statem_server_construct_message(SSL *s)
61ae935a 701{
d6f1a6e9 702 OSSL_STATEM *st = &s->statem;
61ae935a
MC
703
704 switch(st->hand_state) {
705 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
706 return dtls_construct_hello_verify_request(s);
707
708 case TLS_ST_SW_HELLO_REQ:
709 return tls_construct_hello_request(s);
710
711 case TLS_ST_SW_SRVR_HELLO:
712 return tls_construct_server_hello(s);
713
714 case TLS_ST_SW_CERT:
715 return tls_construct_server_certificate(s);
716
717 case TLS_ST_SW_KEY_EXCH:
718 return tls_construct_server_key_exchange(s);
719
720 case TLS_ST_SW_CERT_REQ:
721 return tls_construct_certificate_request(s);
722
723 case TLS_ST_SW_SRVR_DONE:
724 return tls_construct_server_done(s);
725
726 case TLS_ST_SW_SESSION_TICKET:
727 return tls_construct_new_session_ticket(s);
728
729 case TLS_ST_SW_CERT_STATUS:
730 return tls_construct_cert_status(s);
731
732 case TLS_ST_SW_CHANGE:
733 if (SSL_IS_DTLS(s))
734 return dtls_construct_change_cipher_spec(s);
735 else
736 return tls_construct_change_cipher_spec(s);
737
738 case TLS_ST_SW_FINISHED:
739 return tls_construct_finished(s,
740 s->method->
741 ssl3_enc->server_finished_label,
742 s->method->
743 ssl3_enc->server_finished_label_len);
744
745 default:
746 /* Shouldn't happen */
747 break;
748 }
749
750 return 0;
751}
752
753#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
754#define NEXT_PROTO_MAX_LENGTH 514
755
756/*
757 * Returns the maximum allowed length for the current message that we are
758 * reading. Excludes the message header.
759 */
8481f583 760unsigned long ossl_statem_server_max_message_size(SSL *s)
61ae935a 761{
d6f1a6e9 762 OSSL_STATEM *st = &s->statem;
61ae935a
MC
763
764 switch(st->hand_state) {
765 case TLS_ST_SR_CLNT_HELLO:
766 return SSL3_RT_MAX_PLAIN_LENGTH;
767
768 case TLS_ST_SR_CERT:
769 return s->max_cert_list;
770
771 case TLS_ST_SR_KEY_EXCH:
772 return CLIENT_KEY_EXCH_MAX_LENGTH;
773
774 case TLS_ST_SR_CERT_VRFY:
775 return SSL3_RT_MAX_PLAIN_LENGTH;
776
777#ifndef OPENSSL_NO_NEXTPROTONEG
778 case TLS_ST_SR_NEXT_PROTO:
779 return NEXT_PROTO_MAX_LENGTH;
780#endif
781
782 case TLS_ST_SR_CHANGE:
783 return CCS_MAX_LENGTH;
784
785 case TLS_ST_SR_FINISHED:
786 return FINISHED_MAX_LENGTH;
787
788 default:
789 /* Shouldn't happen */
790 break;
791 }
792
793 return 0;
794}
795
796/*
797 * Process a message that the server has received from the client.
798 */
8481f583 799MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 800{
d6f1a6e9 801 OSSL_STATEM *st = &s->statem;
61ae935a
MC
802
803 switch(st->hand_state) {
804 case TLS_ST_SR_CLNT_HELLO:
805 return tls_process_client_hello(s, pkt);
806
807 case TLS_ST_SR_CERT:
808 return tls_process_client_certificate(s, pkt);
809
810 case TLS_ST_SR_KEY_EXCH:
811 return tls_process_client_key_exchange(s, pkt);
812
813 case TLS_ST_SR_CERT_VRFY:
814 return tls_process_cert_verify(s, pkt);
815
816#ifndef OPENSSL_NO_NEXTPROTONEG
817 case TLS_ST_SR_NEXT_PROTO:
818 return tls_process_next_proto(s, pkt);
819#endif
820
821 case TLS_ST_SR_CHANGE:
822 return tls_process_change_cipher_spec(s, pkt);
823
824 case TLS_ST_SR_FINISHED:
825 return tls_process_finished(s, pkt);
826
827 default:
828 /* Shouldn't happen */
829 break;
830 }
831
832 return MSG_PROCESS_ERROR;
833}
834
835/*
836 * Perform any further processing required following the receipt of a message
837 * from the client
838 */
8481f583 839WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 840{
d6f1a6e9 841 OSSL_STATEM *st = &s->statem;
61ae935a
MC
842
843 switch(st->hand_state) {
844 case TLS_ST_SR_CLNT_HELLO:
845 return tls_post_process_client_hello(s, wst);
846
847 case TLS_ST_SR_KEY_EXCH:
848 return tls_post_process_client_key_exchange(s, wst);
849
850 case TLS_ST_SR_CERT_VRFY:
851#ifndef OPENSSL_NO_SCTP
852 if ( /* Is this SCTP? */
853 BIO_dgram_is_sctp(SSL_get_wbio(s))
854 /* Are we renegotiating? */
855 && s->renegotiate
856 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
857 s->s3->in_read_app_data = 2;
858 s->rwstate = SSL_READING;
859 BIO_clear_retry_flags(SSL_get_rbio(s));
860 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 861 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
862 return WORK_MORE_A;
863 } else {
d99b0691 864 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
865 }
866#endif
867 return WORK_FINISHED_CONTINUE;
868
61ae935a
MC
869 default:
870 break;
871 }
872
873 /* Shouldn't happen */
874 return WORK_ERROR;
875}
876
edc032b5 877#ifndef OPENSSL_NO_SRP
71fa4513 878static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
879{
880 int ret = SSL_ERROR_NONE;
881
882 *al = SSL_AD_UNRECOGNIZED_NAME;
883
884 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
885 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
886 if (s->srp_ctx.login == NULL) {
887 /*
888 * RFC 5054 says SHOULD reject, we do so if There is no srp
889 * login name
890 */
891 ret = SSL3_AL_FATAL;
892 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
893 } else {
894 ret = SSL_srp_server_param_with_username(s, al);
895 }
896 }
897 return ret;
898}
edc032b5
BL
899#endif
900
e27f234a
MC
901int tls_construct_hello_request(SSL *s)
902{
903 if (!ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0)) {
904 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_REQUEST, ERR_R_INTERNAL_ERROR);
fe3a3291 905 ossl_statem_set_error(s);
e27f234a
MC
906 return 0;
907 }
908
909 return 1;
910}
911
8ba708e5
MC
912unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
913 unsigned char *cookie,
914 unsigned char cookie_len)
915{
916 unsigned int msg_len;
917 unsigned char *p;
918
919 p = buf;
920 /* Always use DTLS 1.0 version: see RFC 6347 */
921 *(p++) = DTLS1_VERSION >> 8;
922 *(p++) = DTLS1_VERSION & 0xFF;
923
924 *(p++) = (unsigned char)cookie_len;
925 memcpy(p, cookie, cookie_len);
926 p += cookie_len;
927 msg_len = p - buf;
928
929 return msg_len;
930}
931
932int dtls_construct_hello_verify_request(SSL *s)
933{
934 unsigned int len;
935 unsigned char *buf;
936
937 buf = (unsigned char *)s->init_buf->data;
938
939 if (s->ctx->app_gen_cookie_cb == NULL ||
940 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
941 &(s->d1->cookie_len)) == 0 ||
942 s->d1->cookie_len > 255) {
f0659bdb 943 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 944 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
fe3a3291 945 ossl_statem_set_error(s);
8ba708e5
MC
946 return 0;
947 }
948
949 len = dtls_raw_hello_verify_request(&buf[DTLS1_HM_HEADER_LENGTH],
950 s->d1->cookie, s->d1->cookie_len);
951
952 dtls1_set_message_header(s, buf, DTLS1_MT_HELLO_VERIFY_REQUEST, len, 0,
953 len);
954 len += DTLS1_HM_HEADER_LENGTH;
955
956 /* number of bytes to write */
957 s->init_num = len;
958 s->init_off = 0;
959
960 return 1;
961}
962
be3583fa 963MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
964{
965 int i, al = SSL_AD_INTERNAL_ERROR;
966 unsigned int j, complen = 0;
967 unsigned long id;
968 SSL_CIPHER *c;
969#ifndef OPENSSL_NO_COMP
970 SSL_COMP *comp = NULL;
971#endif
972 STACK_OF(SSL_CIPHER) *ciphers = NULL;
973 int protverr = 1;
974 /* |cookie| will only be initialized for DTLS. */
73999b62 975 PACKET session_id, cipher_suites, compression, extensions, cookie;
e27f234a
MC
976 int is_v2_record;
977
b3e2272c
EK
978 is_v2_record = RECORD_LAYER_is_sslv2_record(&s->rlayer);
979
bbafa47b 980 PACKET_null_init(&cookie);
32ec4153 981 /* First lets get s->client_version set correctly */
b3e2272c 982 if (is_v2_record) {
9ceb2426
MC
983 unsigned int version;
984 unsigned int mt;
32ec4153
MC
985 /*-
986 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
987 * header is sent directly on the wire, not wrapped as a TLS
988 * record. Our record layer just processes the message length and passes
989 * the rest right through. Its format is:
990 * Byte Content
991 * 0-1 msg_length - decoded by the record layer
992 * 2 msg_type - s->init_msg points here
993 * 3-4 version
994 * 5-6 cipher_spec_length
995 * 7-8 session_id_length
996 * 9-10 challenge_length
997 * ... ...
998 */
999
73999b62 1000 if (!PACKET_get_1(pkt, &mt)
9ceb2426 1001 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1002 /*
1003 * Should never happen. We should have tested this in the record
1004 * layer in order to have determined that this is a SSLv2 record
1005 * in the first place
1006 */
e27f234a 1007 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1008 goto err;
32ec4153
MC
1009 }
1010
73999b62 1011 if (!PACKET_get_net_2(pkt, &version)) {
9ceb2426 1012 /* No protocol version supplied! */
e27f234a 1013 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
9ceb2426
MC
1014 goto err;
1015 }
1016 if (version == 0x0002) {
32ec4153 1017 /* This is real SSLv2. We don't support it. */
e27f234a 1018 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
32ec4153 1019 goto err;
9ceb2426 1020 } else if ((version & 0xff00) == (SSL3_VERSION_MAJOR << 8)) {
32ec4153 1021 /* SSLv3/TLS */
9ceb2426 1022 s->client_version = version;
32ec4153
MC
1023 } else {
1024 /* No idea what protocol this is */
e27f234a 1025 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
32ec4153
MC
1026 goto err;
1027 }
1028 } else {
1029 /*
9ceb2426
MC
1030 * use version from inside client hello, not from record header (may
1031 * differ: see RFC 2246, Appendix E, second paragraph)
32ec4153 1032 */
73999b62 1033 if(!PACKET_get_net_2(pkt, (unsigned int *)&s->client_version)) {
32ec4153 1034 al = SSL_AD_DECODE_ERROR;
e27f234a 1035 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
32ec4153
MC
1036 goto f_err;
1037 }
5e9f0eeb
MC
1038 }
1039
32ec4153
MC
1040 /* Do SSL/TLS version negotiation if applicable */
1041 if (!SSL_IS_DTLS(s)) {
1042 if (s->version != TLS_ANY_VERSION) {
b2ce0337 1043 if (s->client_version >= s->version) {
32ec4153
MC
1044 protverr = 0;
1045 }
b2ce0337 1046 } else if (s->client_version >= SSL3_VERSION) {
32ec4153
MC
1047 switch(s->client_version) {
1048 default:
1049 case TLS1_2_VERSION:
1050 if(!(s->options & SSL_OP_NO_TLSv1_2)) {
1051 s->version = TLS1_2_VERSION;
1052 s->method = TLSv1_2_server_method();
1053 protverr = 0;
1054 break;
1055 }
1056 /* Deliberately fall through */
1057 case TLS1_1_VERSION:
1058 if(!(s->options & SSL_OP_NO_TLSv1_1)) {
1059 s->version = TLS1_1_VERSION;
1060 s->method = TLSv1_1_server_method();
1061 protverr = 0;
1062 break;
1063 }
1064 /* Deliberately fall through */
1065 case TLS1_VERSION:
1066 if(!(s->options & SSL_OP_NO_TLSv1)) {
1067 s->version = TLS1_VERSION;
1068 s->method = TLSv1_server_method();
1069 protverr = 0;
1070 break;
1071 }
1072 /* Deliberately fall through */
1073 case SSL3_VERSION:
b2ce0337 1074#ifndef OPENSSL_NO_SSL3
32ec4153
MC
1075 if(!(s->options & SSL_OP_NO_SSLv3)) {
1076 s->version = SSL3_VERSION;
1077 s->method = SSLv3_server_method();
1078 protverr = 0;
1079 break;
1080 }
b2ce0337
MC
1081#else
1082 break;
1083#endif
32ec4153
MC
1084 }
1085 }
b2ce0337
MC
1086 } else if (s->client_version <= s->version
1087 || s->method->version == DTLS_ANY_VERSION) {
32ec4153
MC
1088 /*
1089 * For DTLS we just check versions are potentially compatible. Version
1090 * negotiation comes later.
1091 */
1092 protverr = 0;
1093 }
1094
1095 if (protverr) {
e27f234a 1096 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
32ec4153 1097 if ((!s->enc_write_ctx && !s->write_hash)) {
0f113f3e
MC
1098 /*
1099 * similar to ssl3_get_record, send alert using remote version
1100 * number
1101 */
1102 s->version = s->client_version;
1103 }
1104 al = SSL_AD_PROTOCOL_VERSION;
1105 goto f_err;
1106 }
1107
b3e2272c
EK
1108 /* Parse the message and load client random. */
1109 if (is_v2_record) {
32ec4153
MC
1110 /*
1111 * Handle an SSLv2 backwards compatible ClientHello
1112 * Note, this is only for SSLv3+ using the backward compatible format.
1113 * Real SSLv2 is not supported, and is rejected above.
1114 */
ec30e856 1115 unsigned int cipher_len, session_id_len, challenge_len;
b3e2272c 1116 PACKET challenge;
0f113f3e 1117
73999b62
MC
1118 if (!PACKET_get_net_2(pkt, &cipher_len)
1119 || !PACKET_get_net_2(pkt, &session_id_len)
1120 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1121 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1122 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1123 al = SSL_AD_DECODE_ERROR;
1124 goto f_err;
5e9f0eeb 1125 }
0f113f3e 1126
73999b62
MC
1127 if (!PACKET_get_sub_packet(pkt, &cipher_suites, cipher_len)
1128 || !PACKET_get_sub_packet(pkt, &session_id, session_id_len)
1129 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1130 /* No extensions. */
73999b62 1131 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1132 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1133 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1134 al = SSL_AD_DECODE_ERROR;
1135 goto f_err;
1136 }
1137
32ec4153 1138 /* Load the client random */
b3e2272c
EK
1139 challenge_len = challenge_len > SSL3_RANDOM_SIZE ? SSL3_RANDOM_SIZE :
1140 challenge_len;
32ec4153 1141 memset(s->s3->client_random, 0, SSL3_RANDOM_SIZE);
b3e2272c
EK
1142 if (!PACKET_copy_bytes(&challenge,
1143 s->s3->client_random + SSL3_RANDOM_SIZE -
1144 challenge_len, challenge_len)) {
f0659bdb 1145 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1146 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1147 goto f_err;
1148 }
b3e2272c
EK
1149
1150 PACKET_null_init(&compression);
1151 PACKET_null_init(&extensions);
0f113f3e 1152 } else {
b3e2272c 1153 /* Regular ClientHello. */
73999b62
MC
1154 if (!PACKET_copy_bytes(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)
1155 || !PACKET_get_length_prefixed_1(pkt, &session_id)) {
9ceb2426 1156 al = SSL_AD_DECODE_ERROR;
f0659bdb 1157 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1158 goto f_err;
1159 }
32ec4153 1160
b3e2272c 1161 if (SSL_IS_DTLS(s)) {
73999b62 1162 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1163 al = SSL_AD_DECODE_ERROR;
f0659bdb 1164 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1165 goto f_err;
1166 }
b3e2272c
EK
1167 /*
1168 * If we require cookies and this ClientHello doesn't contain one,
1169 * just return since we do not want to allocate any memory yet.
1170 * So check cookie length...
1171 */
1172 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1173 if (PACKET_remaining(&cookie) == 0)
32ec4153 1174 return 1;
b3e2272c 1175 }
5e9f0eeb 1176 }
0f113f3e 1177
73999b62
MC
1178 if (!PACKET_get_length_prefixed_2(pkt, &cipher_suites)
1179 || !PACKET_get_length_prefixed_1(pkt, &compression)) {
b3e2272c 1180 al = SSL_AD_DECODE_ERROR;
f0659bdb 1181 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
b3e2272c
EK
1182 goto f_err;
1183 }
1184 /* Could be empty. */
73999b62 1185 extensions = *pkt;
b3e2272c
EK
1186 }
1187
1188 s->hit = 0;
1189
1190 /*
1191 * We don't allow resumption in a backwards compatible ClientHello.
1192 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1193 *
1194 * Versions before 0.9.7 always allow clients to resume sessions in
1195 * renegotiation. 0.9.7 and later allow this by default, but optionally
1196 * ignore resumption requests with flag
1197 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1198 * than a change to default behavior so that applications relying on
1199 * this for security won't even compile against older library versions).
1200 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1201 * request renegotiation but not a new session (s->new_session remains
1202 * unset): for servers, this essentially just means that the
1203 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1204 * ignored.
1205 */
1206 if (is_v2_record ||
1207 (s->new_session &&
1208 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1209 if (!ssl_get_new_session(s, 1))
1210 goto err;
1211 } else {
1212 i = ssl_get_prev_session(s, &extensions, &session_id);
0f113f3e 1213 /*
b3e2272c
EK
1214 * Only resume if the session's version matches the negotiated
1215 * version.
1216 * RFC 5246 does not provide much useful advice on resumption
1217 * with a different protocol version. It doesn't forbid it but
1218 * the sanity of such behaviour would be questionable.
1219 * In practice, clients do not accept a version mismatch and
1220 * will abort the handshake with an error.
0f113f3e 1221 */
b3e2272c
EK
1222 if (i == 1 && s->version == s->session->ssl_version) {
1223 /* previous session */
1224 s->hit = 1;
1225 } else if (i == -1) {
1226 goto err;
32ec4153 1227 } else {
b3e2272c
EK
1228 /* i == 0 */
1229 if (!ssl_get_new_session(s, 1))
32ec4153 1230 goto err;
0f113f3e 1231 }
b3e2272c 1232 }
0f113f3e 1233
b3e2272c 1234 if (SSL_IS_DTLS(s)) {
e27f234a 1235 /* Empty cookie was already handled above by returning early. */
31011544 1236 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
b3e2272c 1237 if (s->ctx->app_verify_cookie_cb != NULL) {
31011544
EK
1238 if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookie),
1239 PACKET_remaining(&cookie)) == 0) {
32ec4153 1240 al = SSL_AD_HANDSHAKE_FAILURE;
f0659bdb 1241 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1242 SSL_R_COOKIE_MISMATCH);
32ec4153 1243 goto f_err;
31011544 1244 /* else cookie verification succeeded */
32ec4153 1245 }
b3e2272c 1246 /* default verification */
31011544
EK
1247 } else if (!PACKET_equal(&cookie, s->d1->cookie,
1248 s->d1->cookie_len)) {
b3e2272c 1249 al = SSL_AD_HANDSHAKE_FAILURE;
f0659bdb 1250 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
b3e2272c 1251 goto f_err;
32ec4153 1252 }
e27f234a 1253 s->d1->cookie_verified = 1;
0f113f3e 1254 }
b3e2272c
EK
1255 if (s->method->version == DTLS_ANY_VERSION) {
1256 /* Select version to use */
1257 if (s->client_version <= DTLS1_2_VERSION &&
1258 !(s->options & SSL_OP_NO_DTLSv1_2)) {
1259 s->version = DTLS1_2_VERSION;
1260 s->method = DTLSv1_2_server_method();
1261 } else if (tls1_suiteb(s)) {
f0659bdb 1262 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c
EK
1263 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1264 s->version = s->client_version;
1265 al = SSL_AD_PROTOCOL_VERSION;
1266 goto f_err;
1267 } else if (s->client_version <= DTLS1_VERSION &&
1268 !(s->options & SSL_OP_NO_DTLSv1)) {
1269 s->version = DTLS1_VERSION;
1270 s->method = DTLSv1_server_method();
1271 } else {
f0659bdb 1272 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c
EK
1273 SSL_R_WRONG_VERSION_NUMBER);
1274 s->version = s->client_version;
1275 al = SSL_AD_PROTOCOL_VERSION;
1276 goto f_err;
1277 }
1278 s->session->ssl_version = s->version;
32ec4153 1279 }
b3e2272c 1280 }
3ae91cfb 1281
38a3cbfb
EK
1282 if (ssl_bytes_to_cipher_list(s, &cipher_suites, &(ciphers),
1283 is_v2_record, &al) == NULL) {
b3e2272c
EK
1284 goto f_err;
1285 }
5e9f0eeb 1286
b3e2272c
EK
1287 /* If it is a hit, check that the cipher is in the list */
1288 if (s->hit) {
1289 j = 0;
1290 id = s->session->cipher->id;
d02b48c6 1291
413c4f45 1292#ifdef CIPHER_DEBUG
b3e2272c
EK
1293 fprintf(stderr, "client sent %d ciphers\n",
1294 sk_SSL_CIPHER_num(ciphers));
413c4f45 1295#endif
b3e2272c
EK
1296 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1297 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1298#ifdef CIPHER_DEBUG
b3e2272c
EK
1299 fprintf(stderr, "client [%2d of %2d]:%s\n",
1300 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1301#endif
b3e2272c
EK
1302 if (c->id == id) {
1303 j = 1;
1304 break;
32ec4153 1305 }
0f113f3e 1306 }
b3e2272c 1307 if (j == 0) {
ec30e856 1308 /*
b3e2272c
EK
1309 * we need to have the cipher in the cipher list if we are asked
1310 * to reuse it
ec30e856 1311 */
b3e2272c 1312 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1313 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1314 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1315 goto f_err;
1316 }
b3e2272c 1317 }
9ceb2426 1318
b3e2272c
EK
1319 complen = PACKET_remaining(&compression);
1320 for (j = 0; j < complen; j++) {
1321 if (PACKET_data(&compression)[j] == 0)
1322 break;
0f113f3e 1323 }
32ec4153 1324
b3e2272c
EK
1325 if (j >= complen) {
1326 /* no compress */
1327 al = SSL_AD_DECODE_ERROR;
f0659bdb 1328 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1329 goto f_err;
1330 }
1331
0f113f3e
MC
1332 /* TLS extensions */
1333 if (s->version >= SSL3_VERSION) {
b3e2272c 1334 if (!ssl_parse_clienthello_tlsext(s, &extensions)) {
f0659bdb 1335 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
0f113f3e
MC
1336 goto err;
1337 }
1338 }
1339
1340 /*
1341 * Check if we want to use external pre-shared secret for this handshake
1342 * for not reused session only. We need to generate server_random before
1343 * calling tls_session_secret_cb in order to allow SessionTicket
1344 * processing to use it in key derivation.
1345 */
1346 {
1347 unsigned char *pos;
1348 pos = s->s3->server_random;
1349 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1350 goto f_err;
1351 }
1352 }
1353
1354 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1355 SSL_CIPHER *pref_cipher = NULL;
1356
1357 s->session->master_key_length = sizeof(s->session->master_key);
1358 if (s->tls_session_secret_cb(s, s->session->master_key,
1359 &s->session->master_key_length, ciphers,
1360 &pref_cipher,
1361 s->tls_session_secret_cb_arg)) {
1362 s->hit = 1;
1363 s->session->ciphers = ciphers;
1364 s->session->verify_result = X509_V_OK;
1365
1366 ciphers = NULL;
1367
1368 /* check if some cipher was preferred by call back */
1369 pref_cipher =
1370 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1371 s->
1372 session->ciphers,
1373 SSL_get_ciphers
1374 (s));
1375 if (pref_cipher == NULL) {
1376 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1377 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1378 goto f_err;
1379 }
1380
1381 s->session->cipher = pref_cipher;
25aaa98a 1382 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1383 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1384 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1385 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1386 }
1387 }
58ece833 1388
0f113f3e
MC
1389 /*
1390 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1391 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1392 * algorithms from the client, starting at q.
1393 */
1394 s->s3->tmp.new_compression = NULL;
09b6c2ef 1395#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1396 /* This only happens if we have a cache hit */
1397 if (s->session->compress_meth != 0) {
1398 int m, comp_id = s->session->compress_meth;
9ceb2426 1399 unsigned int k;
0f113f3e
MC
1400 /* Perform sanity checks on resumed compression algorithm */
1401 /* Can't disable compression */
1402 if (!ssl_allow_compression(s)) {
e27f234a 1403 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1404 SSL_R_INCONSISTENT_COMPRESSION);
1405 goto f_err;
1406 }
1407 /* Look for resumed compression method */
1408 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1409 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1410 if (comp_id == comp->id) {
1411 s->s3->tmp.new_compression = comp;
1412 break;
1413 }
1414 }
1415 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1416 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1417 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1418 goto f_err;
1419 }
1420 /* Look for resumed method in compression list */
9ceb2426 1421 for (k = 0; k < complen; k++) {
ec30e856 1422 if (PACKET_data(&compression)[k] == comp_id)
0f113f3e
MC
1423 break;
1424 }
9ceb2426 1425 if (k >= complen) {
0f113f3e 1426 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1427 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1428 SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1429 goto f_err;
1430 }
1431 } else if (s->hit)
1432 comp = NULL;
1433 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1434 /* See if we have a match */
9ceb2426
MC
1435 int m, nn, v, done = 0;
1436 unsigned int o;
0f113f3e
MC
1437
1438 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1439 for (m = 0; m < nn; m++) {
1440 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1441 v = comp->id;
b2ce0337 1442 for (o = 0; o < complen; o++) {
ec30e856 1443 if (v == PACKET_data(&compression)[o]) {
0f113f3e
MC
1444 done = 1;
1445 break;
1446 }
1447 }
1448 if (done)
1449 break;
1450 }
1451 if (done)
1452 s->s3->tmp.new_compression = comp;
1453 else
1454 comp = NULL;
1455 }
e6f418bc 1456#else
0f113f3e
MC
1457 /*
1458 * If compression is disabled we'd better not try to resume a session
1459 * using compression.
1460 */
1461 if (s->session->compress_meth != 0) {
e27f234a 1462 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1463 goto f_err;
1464 }
09b6c2ef 1465#endif
413c4f45 1466
0f113f3e
MC
1467 /*
1468 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1469 */
d02b48c6 1470
0f113f3e 1471 if (!s->hit) {
09b6c2ef 1472#ifdef OPENSSL_NO_COMP
0f113f3e 1473 s->session->compress_meth = 0;
09b6c2ef 1474#else
0f113f3e 1475 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1476#endif
25aaa98a 1477 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1478 s->session->ciphers = ciphers;
1479 if (ciphers == NULL) {
3ae91cfb 1480 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1481 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1482 goto f_err;
1483 }
1484 ciphers = NULL;
1485 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1486 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1487 goto err;
1488 }
e27f234a
MC
1489 }
1490
1491 sk_SSL_CIPHER_free(ciphers);
1492 return MSG_PROCESS_CONTINUE_PROCESSING;
1493 f_err:
1494 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1495 err:
fe3a3291 1496 ossl_statem_set_error(s);
e27f234a
MC
1497
1498 sk_SSL_CIPHER_free(ciphers);
1499 return MSG_PROCESS_ERROR;
1500
1501}
1502
be3583fa 1503WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1504{
d13dd4be 1505 int al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
1506 SSL_CIPHER *cipher;
1507
1508 if (wst == WORK_MORE_A) {
1509 if (!s->hit) {
1510 /* Let cert callback update server certificates if required */
1511 if (s->cert->cert_cb) {
1512 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1513 if (rv == 0) {
1514 al = SSL_AD_INTERNAL_ERROR;
1515 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO, SSL_R_CERT_CB_ERROR);
1516 goto f_err;
1517 }
1518 if (rv < 0) {
1519 s->rwstate = SSL_X509_LOOKUP;
1520 return WORK_MORE_A;
1521 }
1522 s->rwstate = SSL_NOTHING;
0f113f3e 1523 }
e27f234a
MC
1524 cipher = ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1525
1526 if (cipher == NULL) {
e27f234a
MC
1527 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1528 goto f_err;
0f113f3e 1529 }
e27f234a
MC
1530 s->s3->tmp.new_cipher = cipher;
1531 /* check whether we should disable session resumption */
1532 if (s->not_resumable_session_cb != NULL)
1533 s->session->not_resumable = s->not_resumable_session_cb(s,
1534 ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1535 if (s->session->not_resumable)
1536 /* do not send a session ticket */
1537 s->tlsext_ticket_expected = 0;
1538 } else {
1539 /* Session-id reuse */
1540 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1541 }
0f113f3e 1542
28f4580c 1543 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
d13dd4be
MC
1544 if (!ssl3_digest_cached_records(s, 0)) {
1545 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1546 goto f_err;
d13dd4be 1547 }
0f113f3e 1548 }
0f113f3e 1549
e27f234a
MC
1550 /*-
1551 * we now have the following setup.
1552 * client_random
1553 * cipher_list - our prefered list of ciphers
1554 * ciphers - the clients prefered list of ciphers
1555 * compression - basically ignored right now
1556 * ssl version is set - sslv3
1557 * s->session - The ssl session has been setup.
1558 * s->hit - session reuse flag
1559 * s->s3->tmp.new_cipher- the new cipher to use.
1560 */
0f113f3e 1561
e27f234a
MC
1562 /* Handles TLS extensions that we couldn't check earlier */
1563 if (s->version >= SSL3_VERSION) {
1564 if (ssl_check_clienthello_tlsext_late(s) <= 0) {
d13dd4be
MC
1565 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1566 SSL_R_CLIENTHELLO_TLSEXT);
e27f234a
MC
1567 goto f_err;
1568 }
1569 }
0f113f3e 1570
e27f234a
MC
1571 wst = WORK_MORE_B;
1572 }
1573#ifndef OPENSSL_NO_SRP
1574 if (wst == WORK_MORE_B) {
1575 int ret;
1576 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1577 /*
1578 * callback indicates further work to be done
1579 */
1580 s->rwstate = SSL_X509_LOOKUP;
1581 return WORK_MORE_B;
1582 }
1583 if (ret != SSL_ERROR_NONE) {
1584 /*
1585 * This is not really an error but the only means to for
1586 * a client to detect whether srp is supported.
1587 */
1588 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1589 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1590 SSL_R_CLIENTHELLO_TLSEXT);
1591 goto f_err;
0f113f3e
MC
1592 }
1593 }
e27f234a
MC
1594#endif
1595 s->renegotiate = 2;
0f113f3e 1596
e27f234a 1597 return WORK_FINISHED_STOP;
0f113f3e 1598 f_err:
e27f234a 1599 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1600 ossl_statem_set_error(s);
e27f234a
MC
1601 return WORK_ERROR;
1602}
1603
e27f234a 1604int tls_construct_server_hello(SSL *s)
0f113f3e
MC
1605{
1606 unsigned char *buf;
1607 unsigned char *p, *d;
1608 int i, sl;
1609 int al = 0;
1610 unsigned long l;
1611
e27f234a 1612 buf = (unsigned char *)s->init_buf->data;
e481f9b9 1613
e27f234a
MC
1614 /* Do the message type and length last */
1615 d = p = ssl_handshake_start(s);
0f113f3e 1616
e27f234a
MC
1617 *(p++) = s->version >> 8;
1618 *(p++) = s->version & 0xff;
0f113f3e 1619
e27f234a
MC
1620 /*
1621 * Random stuff. Filling of the server_random takes place in
1622 * tls_process_client_hello()
1623 */
1624 memcpy(p, s->s3->server_random, SSL3_RANDOM_SIZE);
1625 p += SSL3_RANDOM_SIZE;
0f113f3e 1626
e27f234a
MC
1627 /*-
1628 * There are several cases for the session ID to send
1629 * back in the server hello:
1630 * - For session reuse from the session cache,
1631 * we send back the old session ID.
1632 * - If stateless session reuse (using a session ticket)
1633 * is successful, we send back the client's "session ID"
1634 * (which doesn't actually identify the session).
1635 * - If it is a new session, we send back the new
1636 * session ID.
1637 * - However, if we want the new session to be single-use,
1638 * we send back a 0-length session ID.
1639 * s->hit is non-zero in either case of session reuse,
1640 * so the following won't overwrite an ID that we're supposed
1641 * to send back.
1642 */
1643 if (s->session->not_resumable ||
1644 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1645 && !s->hit))
1646 s->session->session_id_length = 0;
1647
1648 sl = s->session->session_id_length;
1649 if (sl > (int)sizeof(s->session->session_id)) {
1650 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
fe3a3291 1651 ossl_statem_set_error(s);
e27f234a
MC
1652 return 0;
1653 }
1654 *(p++) = sl;
1655 memcpy(p, s->session->session_id, sl);
1656 p += sl;
0f113f3e 1657
e27f234a
MC
1658 /* put the cipher */
1659 i = ssl3_put_cipher_by_char(s->s3->tmp.new_cipher, p);
1660 p += i;
0f113f3e 1661
e27f234a 1662 /* put the compression method */
09b6c2ef 1663#ifdef OPENSSL_NO_COMP
e27f234a 1664 *(p++) = 0;
09b6c2ef 1665#else
e27f234a
MC
1666 if (s->s3->tmp.new_compression == NULL)
1667 *(p++) = 0;
1668 else
1669 *(p++) = s->s3->tmp.new_compression->id;
09b6c2ef 1670#endif
e481f9b9 1671
e27f234a
MC
1672 if (ssl_prepare_serverhello_tlsext(s) <= 0) {
1673 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);
fe3a3291 1674 ossl_statem_set_error(s);
e27f234a
MC
1675 return 0;
1676 }
1677 if ((p =
1678 ssl_add_serverhello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
1679 &al)) == NULL) {
1680 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1681 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
fe3a3291 1682 ossl_statem_set_error(s);
e27f234a
MC
1683 return 0;
1684 }
e481f9b9 1685
e27f234a
MC
1686 /* do the header */
1687 l = (p - d);
1688 if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l)) {
1689 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
fe3a3291 1690 ossl_statem_set_error(s);
e27f234a 1691 return 0;
0f113f3e 1692 }
d02b48c6 1693
e27f234a 1694 return 1;
0f113f3e 1695}
d02b48c6 1696
e27f234a
MC
1697int tls_construct_server_done(SSL *s)
1698{
1699 if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0)) {
1700 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_DONE, ERR_R_INTERNAL_ERROR);
fe3a3291 1701 ossl_statem_set_error(s);
e27f234a
MC
1702 return 0;
1703 }
1704
1705 if (!s->s3->tmp.cert_request) {
1706 if (!ssl3_digest_cached_records(s, 0)) {
fe3a3291 1707 ossl_statem_set_error(s);
e27f234a
MC
1708 }
1709 }
1710
1711 return 1;
1712}
1713
e27f234a 1714int tls_construct_server_key_exchange(SSL *s)
0f113f3e 1715{
bc36ee62 1716#ifndef OPENSSL_NO_DH
0f113f3e 1717 DH *dh = NULL, *dhp;
ea262260 1718#endif
10bf4fc2 1719#ifndef OPENSSL_NO_EC
0f113f3e
MC
1720 unsigned char *encodedPoint = NULL;
1721 int encodedlen = 0;
1722 int curve_id = 0;
d02b48c6 1723#endif
0f113f3e
MC
1724 EVP_PKEY *pkey;
1725 const EVP_MD *md = NULL;
1726 unsigned char *p, *d;
1727 int al, i;
1728 unsigned long type;
1729 int n;
0f113f3e
MC
1730 BIGNUM *r[4];
1731 int nr[4], kn;
1732 BUF_MEM *buf;
bfb0641f 1733 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
0f113f3e 1734
6e59a892
RL
1735 if (md_ctx == NULL) {
1736 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1737 al = SSL_AD_INTERNAL_ERROR;
1738 goto f_err;
1739 }
0f113f3e 1740
e27f234a 1741 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a
MC
1742
1743 buf = s->init_buf;
0f113f3e 1744
e27f234a
MC
1745 r[0] = r[1] = r[2] = r[3] = NULL;
1746 n = 0;
85269210 1747#ifndef OPENSSL_NO_PSK
e27f234a
MC
1748 if (type & SSL_PSK) {
1749 /*
1750 * reserve size for record length and PSK identity hint
1751 */
1752 n += 2;
1753 if (s->cert->psk_identity_hint)
1754 n += strlen(s->cert->psk_identity_hint);
1755 }
1756 /* Plain PSK or RSAPSK nothing to do */
1757 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1758 } else
85269210 1759#endif /* !OPENSSL_NO_PSK */
bc36ee62 1760#ifndef OPENSSL_NO_DH
e27f234a 1761 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
1762 CERT *cert = s->cert;
1763
e27f234a
MC
1764 if (s->cert->dh_tmp_auto) {
1765 dhp = ssl_get_auto_dh(s);
0f113f3e 1766 if (dhp == NULL) {
e27f234a
MC
1767 al = SSL_AD_INTERNAL_ERROR;
1768 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 1769 ERR_R_INTERNAL_ERROR);
e27f234a 1770 goto f_err;
0f113f3e 1771 }
e27f234a
MC
1772 } else
1773 dhp = cert->dh_tmp;
1774 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
361a1191 1775 dhp = s->cert->dh_tmp_cb(s, 0, 1024);
e27f234a
MC
1776 if (dhp == NULL) {
1777 al = SSL_AD_HANDSHAKE_FAILURE;
1778 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1779 SSL_R_MISSING_TMP_DH_KEY);
1780 goto f_err;
1781 }
1782 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1783 DH_security_bits(dhp), 0, dhp)) {
1784 al = SSL_AD_HANDSHAKE_FAILURE;
1785 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1786 SSL_R_DH_KEY_TOO_SMALL);
1787 goto f_err;
1788 }
1789 if (s->s3->tmp.dh != NULL) {
1790 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1791 ERR_R_INTERNAL_ERROR);
1792 goto err;
1793 }
0f113f3e 1794
e27f234a
MC
1795 if (s->cert->dh_tmp_auto)
1796 dh = dhp;
1797 else if ((dh = DHparams_dup(dhp)) == NULL) {
1798 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_DH_LIB);
1799 goto err;
1800 }
1801
1802 s->s3->tmp.dh = dh;
1803 if ((dhp->pub_key == NULL ||
1804 dhp->priv_key == NULL ||
1805 (s->options & SSL_OP_SINGLE_DH_USE))) {
1806 if (!DH_generate_key(dh)) {
1807 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_DH_LIB);
0f113f3e
MC
1808 goto err;
1809 }
e27f234a
MC
1810 } else {
1811 dh->pub_key = BN_dup(dhp->pub_key);
1812 dh->priv_key = BN_dup(dhp->priv_key);
1813 if ((dh->pub_key == NULL) || (dh->priv_key == NULL)) {
1814 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_DH_LIB);
1815 goto err;
0f113f3e 1816 }
e27f234a
MC
1817 }
1818 r[0] = dh->p;
1819 r[1] = dh->g;
1820 r[2] = dh->pub_key;
1821 } else
d02b48c6 1822#endif
10bf4fc2 1823#ifndef OPENSSL_NO_EC
e27f234a 1824 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 1825 int nid;
e27f234a 1826
880d9d86 1827 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
1828 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1829 ERR_R_INTERNAL_ERROR);
1830 goto err;
1831 }
1832
57be4444
DSH
1833 /* Get NID of appropriate shared curve */
1834 nid = tls1_shared_curve(s, -2);
1835 curve_id = tls1_ec_nid2curve_id(nid);
1836 if (curve_id == 0) {
e27f234a
MC
1837 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1838 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1839 goto err;
1840 }
880d9d86
DSH
1841 s->s3->tmp.pkey = ssl_generate_pkey(NULL, nid);
1842 /* Generate a new key for this curve */
1843 if (s->s3->tmp.pkey == NULL) {
57be4444 1844 al = SSL_AD_INTERNAL_ERROR;
880d9d86 1845 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
1846 goto f_err;
1847 }
1848
880d9d86
DSH
1849 /* Encode the public key. */
1850 encodedlen = EC_KEY_key2buf(EVP_PKEY_get0_EC_KEY(s->s3->tmp.pkey),
1851 POINT_CONVERSION_UNCOMPRESSED,
cae41364 1852 &encodedPoint, NULL);
0f113f3e 1853
e27f234a 1854 if (encodedlen == 0) {
cae41364 1855 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
1856 goto err;
1857 }
0f113f3e 1858
e27f234a 1859 /*
57be4444
DSH
1860 * We only support named (not generic) curves in ECDH ephemeral key
1861 * exchanges. In this situation, we need four additional bytes to
1862 * encode the entire ServerECDHParams structure.
e27f234a
MC
1863 */
1864 n += 4 + encodedlen;
0f113f3e 1865
e27f234a
MC
1866 /*
1867 * We'll generate the serverKeyExchange message explicitly so we
1868 * can set these to NULLs
1869 */
1870 r[0] = NULL;
1871 r[1] = NULL;
1872 r[2] = NULL;
1873 r[3] = NULL;
1874 } else
10bf4fc2 1875#endif /* !OPENSSL_NO_EC */
edc032b5 1876#ifndef OPENSSL_NO_SRP
e27f234a
MC
1877 if (type & SSL_kSRP) {
1878 if ((s->srp_ctx.N == NULL) ||
1879 (s->srp_ctx.g == NULL) ||
1880 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
1881 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1882 SSL_R_MISSING_SRP_PARAM);
1883 goto err;
0f113f3e 1884 }
e27f234a
MC
1885 r[0] = s->srp_ctx.N;
1886 r[1] = s->srp_ctx.g;
1887 r[2] = s->srp_ctx.s;
1888 r[3] = s->srp_ctx.B;
1889 } else
1890#endif
1891 {
1892 al = SSL_AD_HANDSHAKE_FAILURE;
1893 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1894 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1895 goto f_err;
1896 }
1897 for (i = 0; i < 4 && r[i] != NULL; i++) {
1898 nr[i] = BN_num_bytes(r[i]);
edc032b5 1899#ifndef OPENSSL_NO_SRP
e27f234a
MC
1900 if ((i == 2) && (type & SSL_kSRP))
1901 n += 1 + nr[i];
1902 else
edc032b5 1903#endif
e27f234a
MC
1904 n += 2 + nr[i];
1905 }
0f113f3e 1906
e27f234a
MC
1907 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1908 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
1909 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
1910 == NULL) {
1911 al = SSL_AD_DECODE_ERROR;
1912 goto f_err;
0f113f3e 1913 }
e27f234a
MC
1914 kn = EVP_PKEY_size(pkey);
1915 } else {
1916 pkey = NULL;
1917 kn = 0;
1918 }
0f113f3e 1919
e27f234a
MC
1920 if (!BUF_MEM_grow_clean(buf, n + SSL_HM_HEADER_LENGTH(s) + kn)) {
1921 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_BUF);
1922 goto err;
1923 }
1924 d = p = ssl_handshake_start(s);
0f113f3e 1925
85269210 1926#ifndef OPENSSL_NO_PSK
e27f234a
MC
1927 if (type & SSL_PSK) {
1928 /* copy PSK identity hint */
1929 if (s->cert->psk_identity_hint) {
1930 s2n(strlen(s->cert->psk_identity_hint), p);
1931 strncpy((char *)p, s->cert->psk_identity_hint,
1932 strlen(s->cert->psk_identity_hint));
1933 p += strlen(s->cert->psk_identity_hint);
1934 } else {
1935 s2n(0, p);
85269210 1936 }
e27f234a 1937 }
85269210
DSH
1938#endif
1939
e27f234a 1940 for (i = 0; i < 4 && r[i] != NULL; i++) {
edc032b5 1941#ifndef OPENSSL_NO_SRP
e27f234a
MC
1942 if ((i == 2) && (type & SSL_kSRP)) {
1943 *p = nr[i];
1944 p++;
1945 } else
edc032b5 1946#endif
e27f234a
MC
1947 s2n(nr[i], p);
1948 BN_bn2bin(r[i], p);
1949 p += nr[i];
1950 }
d02b48c6 1951
10bf4fc2 1952#ifndef OPENSSL_NO_EC
e27f234a
MC
1953 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1954 /*
1955 * XXX: For now, we only support named (not generic) curves. In
1956 * this situation, the serverKeyExchange message has: [1 byte
1957 * CurveType], [2 byte CurveName] [1 byte length of encoded
1958 * point], followed by the actual encoded point itself
1959 */
1960 *p = NAMED_CURVE_TYPE;
1961 p += 1;
1962 *p = 0;
1963 p += 1;
1964 *p = curve_id;
1965 p += 1;
1966 *p = encodedlen;
1967 p += 1;
1968 memcpy(p, encodedPoint, encodedlen);
1969 OPENSSL_free(encodedPoint);
1970 encodedPoint = NULL;
1971 p += encodedlen;
1972 }
ea262260
BM
1973#endif
1974
e27f234a
MC
1975 /* not anonymous */
1976 if (pkey != NULL) {
1977 /*
1978 * n is the length of the params, they start at &(d[4]) and p
1979 * points to the space at the end.
1980 */
e27f234a
MC
1981 if (md) {
1982 /* send signature algorithm */
1983 if (SSL_USE_SIGALGS(s)) {
1984 if (!tls12_get_sigandhash(p, pkey, md)) {
1985 /* Should never happen */
1986 al = SSL_AD_INTERNAL_ERROR;
1987 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1988 ERR_R_INTERNAL_ERROR);
1989 goto f_err;
0f113f3e 1990 }
e27f234a
MC
1991 p += 2;
1992 }
a2f9200f 1993#ifdef SSL_DEBUG
e27f234a 1994 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
a2f9200f 1995#endif
6e59a892
RL
1996 if (EVP_SignInit_ex(md_ctx, md, NULL) <= 0
1997 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
5f3d93e4 1998 SSL3_RANDOM_SIZE) <= 0
6e59a892 1999 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
5f3d93e4 2000 SSL3_RANDOM_SIZE) <= 0
6e59a892
RL
2001 || EVP_SignUpdate(md_ctx, d, n) <= 0
2002 || EVP_SignFinal(md_ctx, &(p[2]),
5f3d93e4 2003 (unsigned int *)&i, pkey) <= 0) {
e27f234a 2004 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_EVP);
5f3d93e4
MC
2005 al = SSL_AD_INTERNAL_ERROR;
2006 goto f_err;
0f113f3e 2007 }
e27f234a
MC
2008 s2n(i, p);
2009 n += i + 2;
2010 if (SSL_USE_SIGALGS(s))
2011 n += 2;
2012 } else {
2013 /* Is this error check actually needed? */
77d514c5 2014 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
2015 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2016 SSL_R_UNKNOWN_PKEY_TYPE);
77d514c5
MC
2017 goto f_err;
2018 }
0f113f3e
MC
2019 }
2020
e27f234a
MC
2021 if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n)) {
2022 al = SSL_AD_HANDSHAKE_FAILURE;
2023 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2024 goto f_err;
2025 }
2026
bfb0641f 2027 EVP_MD_CTX_free(md_ctx);
e27f234a 2028 return 1;
0f113f3e
MC
2029 f_err:
2030 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2031 err:
556efe79 2032#ifndef OPENSSL_NO_EC
b548a1f1 2033 OPENSSL_free(encodedPoint);
ea262260 2034#endif
bfb0641f 2035 EVP_MD_CTX_free(md_ctx);
fe3a3291 2036 ossl_statem_set_error(s);
e27f234a 2037 return 0;
0f113f3e 2038}
d02b48c6 2039
e27f234a 2040int tls_construct_certificate_request(SSL *s)
0f113f3e
MC
2041{
2042 unsigned char *p, *d;
2043 int i, j, nl, off, n;
2044 STACK_OF(X509_NAME) *sk = NULL;
2045 X509_NAME *name;
2046 BUF_MEM *buf;
2047
e27f234a 2048 buf = s->init_buf;
0f113f3e 2049
e27f234a 2050 d = p = ssl_handshake_start(s);
0f113f3e 2051
e27f234a
MC
2052 /* get the list of acceptable cert types */
2053 p++;
2054 n = ssl3_get_req_cert_type(s, p);
2055 d[0] = n;
2056 p += n;
2057 n++;
0f113f3e 2058
e27f234a
MC
2059 if (SSL_USE_SIGALGS(s)) {
2060 const unsigned char *psigs;
2061 unsigned char *etmp = p;
2062 nl = tls12_get_psigalgs(s, &psigs);
2063 /* Skip over length for now */
0f113f3e 2064 p += 2;
e27f234a
MC
2065 nl = tls12_copy_sigalgs(s, p, psigs, nl);
2066 /* Now fill in length */
2067 s2n(nl, etmp);
2068 p += nl;
2069 n += nl + 2;
2070 }
0f113f3e 2071
e27f234a
MC
2072 off = n;
2073 p += 2;
2074 n += 2;
2075
2076 sk = SSL_get_client_CA_list(s);
2077 nl = 0;
2078 if (sk != NULL) {
2079 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2080 name = sk_X509_NAME_value(sk, i);
2081 j = i2d_X509_NAME(name, NULL);
2082 if (!BUF_MEM_grow_clean
2083 (buf, SSL_HM_HEADER_LENGTH(s) + n + j + 2)) {
2084 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2085 ERR_R_BUF_LIB);
2086 goto err;
0f113f3e 2087 }
e27f234a
MC
2088 p = ssl_handshake_start(s) + n;
2089 s2n(j, p);
2090 i2d_X509_NAME(name, &p);
2091 n += 2 + j;
2092 nl += 2 + j;
0f113f3e 2093 }
e27f234a
MC
2094 }
2095 /* else no CA names */
2096 p = ssl_handshake_start(s) + off;
2097 s2n(nl, p);
d02b48c6 2098
e27f234a
MC
2099 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n)) {
2100 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2101 goto err;
0f113f3e 2102 }
d02b48c6 2103
e27f234a
MC
2104 s->s3->tmp.cert_request = 1;
2105
2106 return 1;
0f113f3e 2107 err:
fe3a3291 2108 ossl_statem_set_error(s);
e27f234a 2109 return 0;
0f113f3e 2110}
d02b48c6 2111
be3583fa 2112MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
e27f234a
MC
2113{
2114 int al;
2115 unsigned int i;
0f113f3e 2116 unsigned long alg_k;
bc36ee62 2117#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2118 RSA *rsa = NULL;
2119 EVP_PKEY *pkey = NULL;
79df9d62 2120#endif
bc36ee62 2121#ifndef OPENSSL_NO_DH
0f113f3e 2122 BIGNUM *pub = NULL;
bc71f910 2123 DH *dh_srvr;
58964a49 2124#endif
556efe79 2125#ifndef OPENSSL_NO_EC
880d9d86 2126 EVP_PKEY *ckey = NULL;
ea262260 2127#endif
73999b62 2128 PACKET enc_premaster;
20ca916d 2129 unsigned char *data, *rsa_decrypt = NULL;
ea262260 2130
0f113f3e 2131 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2132
85269210
DSH
2133#ifndef OPENSSL_NO_PSK
2134 /* For PSK parse and retrieve identity, obtain PSK key */
2135 if (alg_k & SSL_PSK) {
2136 unsigned char psk[PSK_MAX_PSK_LEN];
2137 size_t psklen;
73999b62 2138 PACKET psk_identity;
efcdbcbe 2139
73999b62 2140 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
85269210 2141 al = SSL_AD_DECODE_ERROR;
e27f234a 2142 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
85269210
DSH
2143 goto f_err;
2144 }
6d41fc80 2145 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
85269210 2146 al = SSL_AD_DECODE_ERROR;
e27f234a 2147 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
85269210
DSH
2148 SSL_R_DATA_LENGTH_TOO_LONG);
2149 goto f_err;
2150 }
2151 if (s->psk_server_callback == NULL) {
2152 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2153 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
85269210
DSH
2154 SSL_R_PSK_NO_SERVER_CB);
2155 goto f_err;
2156 }
2157
6d41fc80 2158 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
f0659bdb 2159 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
85269210 2160 al = SSL_AD_INTERNAL_ERROR;
efcdbcbe
MC
2161 goto f_err;
2162 }
85269210
DSH
2163
2164 psklen = s->psk_server_callback(s, s->session->psk_identity,
2165 psk, sizeof(psk));
2166
2167 if (psklen > PSK_MAX_PSK_LEN) {
2168 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2169 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
85269210
DSH
2170 goto f_err;
2171 } else if (psklen == 0) {
2172 /*
2173 * PSK related to the given identity not found
2174 */
e27f234a 2175 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
85269210
DSH
2176 SSL_R_PSK_IDENTITY_NOT_FOUND);
2177 al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2178 goto f_err;
2179 }
2180
2181 OPENSSL_free(s->s3->tmp.psk);
7644a9ae 2182 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
85269210
DSH
2183 OPENSSL_cleanse(psk, psklen);
2184
2185 if (s->s3->tmp.psk == NULL) {
2186 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2187 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
85269210
DSH
2188 goto f_err;
2189 }
2190
2191 s->s3->tmp.psklen = psklen;
85269210
DSH
2192 }
2193 if (alg_k & SSL_kPSK) {
2194 /* Identity extracted earlier: should be nothing left */
73999b62 2195 if (PACKET_remaining(pkt) != 0) {
85269210 2196 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 2197 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
85269210
DSH
2198 goto f_err;
2199 }
2200 /* PSK handled by ssl_generate_master_secret */
2201 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
2202 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2203 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
85269210
DSH
2204 goto f_err;
2205 }
2206 } else
2207#endif
bc36ee62 2208#ifndef OPENSSL_NO_RSA
85269210 2209 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
0f113f3e
MC
2210 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2211 int decrypt_len;
2212 unsigned char decrypt_good, version_good;
2213 size_t j;
2214
2215 /* FIX THIS UP EAY EAY EAY EAY */
361a1191
KR
2216 pkey = s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2217 if ((pkey == NULL) ||
2218 (pkey->type != EVP_PKEY_RSA) || (pkey->pkey.rsa == NULL)) {
2219 al = SSL_AD_HANDSHAKE_FAILURE;
2220 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2221 SSL_R_MISSING_RSA_CERTIFICATE);
2222 goto f_err;
0f113f3e 2223 }
361a1191 2224 rsa = pkey->pkey.rsa;
0f113f3e 2225
20ca916d
EK
2226 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2227 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
73999b62 2228 enc_premaster = *pkt;
20ca916d 2229 } else {
73999b62
MC
2230 PACKET orig = *pkt;
2231 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2232 || PACKET_remaining(pkt) != 0) {
20ca916d
EK
2233 /* Try SSLv3 behaviour for TLS. */
2234 if (s->options & SSL_OP_TLS_D5_BUG) {
2235 enc_premaster = orig;
2236 } else {
0f113f3e 2237 al = SSL_AD_DECODE_ERROR;
f0659bdb
MC
2238 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2239 SSL_R_LENGTH_MISMATCH);
0f113f3e 2240 goto f_err;
efcdbcbe
MC
2241 }
2242 }
0f113f3e
MC
2243 }
2244
2245 /*
20ca916d
EK
2246 * We want to be sure that the plaintext buffer size makes it safe to
2247 * iterate over the entire size of a premaster secret
2248 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2249 * their ciphertext cannot accommodate a premaster secret anyway.
0f113f3e 2250 */
20ca916d
EK
2251 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2252 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2253 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
20ca916d 2254 RSA_R_KEY_SIZE_TOO_SMALL);
0f113f3e
MC
2255 goto f_err;
2256 }
2257
20ca916d
EK
2258 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2259 if (rsa_decrypt == NULL) {
efcdbcbe 2260 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 2261 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
efcdbcbe
MC
2262 goto f_err;
2263 }
20ca916d 2264
0f113f3e
MC
2265 /*
2266 * We must not leak whether a decryption failure occurs because of
2267 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2268 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2269 * generates a random premaster secret for the case that the decrypt
2270 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2271 */
2272
266483d2 2273 if (RAND_bytes(rand_premaster_secret,
20ca916d 2274 sizeof(rand_premaster_secret)) <= 0) {
0f113f3e 2275 goto err;
20ca916d
EK
2276 }
2277
2278 decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster),
2279 PACKET_data(&enc_premaster),
2280 rsa_decrypt, rsa, RSA_PKCS1_PADDING);
0f113f3e
MC
2281 ERR_clear_error();
2282
2283 /*
2284 * decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH. decrypt_good will
2285 * be 0xff if so and zero otherwise.
2286 */
2287 decrypt_good =
2288 constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2289
2290 /*
2291 * If the version in the decrypted pre-master secret is correct then
2292 * version_good will be 0xff, otherwise it'll be zero. The
2293 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2294 * (http://eprint.iacr.org/2003/052/) exploits the version number
2295 * check as a "bad version oracle". Thus version checks are done in
2296 * constant time and are treated like any other decryption error.
2297 */
2298 version_good =
20ca916d
EK
2299 constant_time_eq_8(rsa_decrypt[0],
2300 (unsigned)(s->client_version >> 8));
0f113f3e 2301 version_good &=
20ca916d
EK
2302 constant_time_eq_8(rsa_decrypt[1],
2303 (unsigned)(s->client_version & 0xff));
0f113f3e
MC
2304
2305 /*
2306 * The premaster secret must contain the same version number as the
2307 * ClientHello to detect version rollback attacks (strangely, the
2308 * protocol does not offer such protection for DH ciphersuites).
2309 * However, buggy clients exist that send the negotiated protocol
2310 * version instead if the server does not support the requested
2311 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2312 * clients.
2313 */
2314 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2315 unsigned char workaround_good;
2316 workaround_good =
20ca916d 2317 constant_time_eq_8(rsa_decrypt[0], (unsigned)(s->version >> 8));
0f113f3e 2318 workaround_good &=
20ca916d
EK
2319 constant_time_eq_8(rsa_decrypt[1],
2320 (unsigned)(s->version & 0xff));
0f113f3e
MC
2321 version_good |= workaround_good;
2322 }
2323
2324 /*
2325 * Both decryption and version must be good for decrypt_good to
2326 * remain non-zero (0xff).
2327 */
2328 decrypt_good &= version_good;
2329
2330 /*
2331 * Now copy rand_premaster_secret over from p using
2332 * decrypt_good_mask. If decryption failed, then p does not
2333 * contain valid plaintext, however, a check above guarantees
2334 * it is still sufficiently large to read from.
2335 */
2336 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
20ca916d
EK
2337 rsa_decrypt[j] =
2338 constant_time_select_8(decrypt_good, rsa_decrypt[j],
2339 rand_premaster_secret[j]);
0f113f3e
MC
2340 }
2341
20ca916d
EK
2342 if (!ssl_generate_master_secret(s, rsa_decrypt,
2343 sizeof(rand_premaster_secret), 0)) {
69f68237 2344 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2345 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
69f68237
MC
2346 goto f_err;
2347 }
20ca916d
EK
2348 OPENSSL_free(rsa_decrypt);
2349 rsa_decrypt = NULL;
0f113f3e 2350 } else
4c5fac4a 2351#endif
bc36ee62 2352#ifndef OPENSSL_NO_DH
bc71f910 2353 if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
efcdbcbe
MC
2354 unsigned char shared[(OPENSSL_DH_MAX_MODULUS_BITS + 7) / 8];
2355
73999b62 2356 if (!PACKET_get_net_2(pkt, &i)) {
85269210 2357 if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
d3cc5e61 2358 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 2359 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
d3cc5e61
MC
2360 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2361 goto f_err;
2362 }
0f113f3e 2363 i = 0;
d3cc5e61 2364 }
73999b62 2365 if (PACKET_remaining(pkt) != i) {
7538cb82
DSH
2366 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2367 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2368 goto err;
0f113f3e 2369 }
bc71f910 2370 if (s->s3->tmp.dh == NULL) {
0f113f3e 2371 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 2372 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2373 SSL_R_MISSING_TMP_DH_KEY);
2374 goto f_err;
2375 } else
2376 dh_srvr = s->s3->tmp.dh;
2377
73999b62 2378 if (PACKET_remaining(pkt) == 0L) {
bc71f910
DSH
2379 al = SSL_AD_HANDSHAKE_FAILURE;
2380 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2381 SSL_R_MISSING_TMP_DH_KEY);
2382 goto f_err;
2383 }
2384 if (!PACKET_get_bytes(pkt, &data, i)) {
2385 /* We already checked we have enough data */
2386 al = SSL_AD_INTERNAL_ERROR;
2387 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2388 ERR_R_INTERNAL_ERROR);
2389 goto f_err;
efcdbcbe 2390 }
bc71f910 2391 pub = BN_bin2bn(data, i, NULL);
0f113f3e 2392 if (pub == NULL) {
e27f234a 2393 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_BN_LIB);
0f113f3e
MC
2394 goto err;
2395 }
2396
efcdbcbe 2397 i = DH_compute_key(shared, pub, dh_srvr);
0f113f3e
MC
2398
2399 if (i <= 0) {
e27f234a 2400 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
0f113f3e
MC
2401 BN_clear_free(pub);
2402 goto err;
2403 }
2404
2405 DH_free(s->s3->tmp.dh);
2406 s->s3->tmp.dh = NULL;
bc71f910 2407 BN_clear_free(pub);
0f113f3e 2408 pub = NULL;
efcdbcbe 2409 if (!ssl_generate_master_secret(s, shared, i, 0)) {
69f68237 2410 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2411 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
69f68237
MC
2412 goto f_err;
2413 }
0f113f3e 2414 } else
d02b48c6 2415#endif
ea262260 2416
556efe79 2417#ifndef OPENSSL_NO_EC
85269210 2418 if (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe | SSL_kECDHEPSK)) {
880d9d86 2419 EVP_PKEY *skey = NULL;
0f113f3e 2420
0f113f3e
MC
2421 /* Let's get server private key and group information */
2422 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
2423 /* use the certificate */
880d9d86 2424 skey = s->cert->pkeys[SSL_PKEY_ECC].privatekey;
0f113f3e
MC
2425 } else {
2426 /*
2427 * use the ephermeral values we saved when generating the
2428 * ServerKeyExchange msg.
2429 */
880d9d86 2430 skey = s->s3->tmp.pkey;
0f113f3e
MC
2431 }
2432
73999b62 2433 if (PACKET_remaining(pkt) == 0L) {
c66ce5eb
DSH
2434 /* We don't support ECDH client auth */
2435 al = SSL_AD_HANDSHAKE_FAILURE;
2436 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2437 SSL_R_MISSING_TMP_ECDH_KEY);
2438 goto f_err;
0f113f3e
MC
2439 } else {
2440 /*
2441 * Get client's public key from encoded point in the
2442 * ClientKeyExchange message.
2443 */
0f113f3e
MC
2444
2445 /* Get encoded point length */
73999b62 2446 if (!PACKET_get_1(pkt, &i)) {
efcdbcbe 2447 al = SSL_AD_DECODE_ERROR;
e27f234a 2448 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
efcdbcbe
MC
2449 SSL_R_LENGTH_MISMATCH);
2450 goto f_err;
2451 }
73999b62
MC
2452 if (!PACKET_get_bytes(pkt, &data, i)
2453 || PACKET_remaining(pkt) != 0) {
e27f234a 2454 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
2455 goto err;
2456 }
880d9d86
DSH
2457 ckey = EVP_PKEY_new();
2458 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2459 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_EVP_LIB);
2460 goto err;
2461 }
2462 if (EC_KEY_oct2key(EVP_PKEY_get0_EC_KEY(ckey), data, i,
2463 NULL) == 0) {
e27f234a 2464 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
2465 goto err;
2466 }
0f113f3e
MC
2467 }
2468
880d9d86 2469 if (ssl_derive(s, skey, ckey) == 0) {
69f68237 2470 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2471 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
69f68237
MC
2472 goto f_err;
2473 }
880d9d86
DSH
2474
2475 EVP_PKEY_free(ckey);
2476 ckey = NULL;
2477
e27f234a 2478 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2479 } else
ddac1974 2480#endif
edc032b5 2481#ifndef OPENSSL_NO_SRP
0f113f3e 2482 if (alg_k & SSL_kSRP) {
73999b62
MC
2483 if (!PACKET_get_net_2(pkt, &i)
2484 || !PACKET_get_bytes(pkt, &data, i)) {
0f113f3e 2485 al = SSL_AD_DECODE_ERROR;
e27f234a 2486 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_BAD_SRP_A_LENGTH);
0f113f3e
MC
2487 goto f_err;
2488 }
efcdbcbe 2489 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
e27f234a 2490 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_BN_LIB);
0f113f3e
MC
2491 goto err;
2492 }
2493 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2494 || BN_is_zero(s->srp_ctx.A)) {
2495 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 2496 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2497 SSL_R_BAD_SRP_PARAMETERS);
2498 goto f_err;
2499 }
b548a1f1 2500 OPENSSL_free(s->session->srp_username);
7644a9ae 2501 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
0f113f3e 2502 if (s->session->srp_username == NULL) {
e27f234a 2503 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2504 goto err;
2505 }
2506
57b272b0 2507 if (!srp_generate_server_master_secret(s)) {
e27f234a 2508 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
2509 goto err;
2510 }
0f113f3e
MC
2511 } else
2512#endif /* OPENSSL_NO_SRP */
2a9b9654 2513#ifndef OPENSSL_NO_GOST
0f113f3e 2514 if (alg_k & SSL_kGOST) {
0f113f3e
MC
2515 EVP_PKEY_CTX *pkey_ctx;
2516 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2517 unsigned char premaster_secret[32], *start;
2518 size_t outlen = 32, inlen;
2519 unsigned long alg_a;
2520 int Ttag, Tclass;
2521 long Tlen;
73999b62 2522 long sess_key_len;
0f113f3e
MC
2523
2524 /* Get our certificate private key */
2525 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
e44380a9
DB
2526 if (alg_a & SSL_aGOST12) {
2527 /*
2528 * New GOST ciphersuites have SSL_aGOST01 bit too
2529 */
2530 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2531 if (pk == NULL) {
2532 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2533 }
2534 if (pk == NULL) {
2535 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2536 }
2537 } else if (alg_a & SSL_aGOST01) {
0f113f3e 2538 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
e44380a9 2539 }
0f113f3e
MC
2540
2541 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
a71edf3b
MC
2542 if (pkey_ctx == NULL) {
2543 al = SSL_AD_INTERNAL_ERROR;
2544 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2545 goto f_err;
2546 }
5f3d93e4
MC
2547 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2548 al = SSL_AD_INTERNAL_ERROR;
2549 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2550 goto f_err;
2551 }
0f113f3e
MC
2552 /*
2553 * If client certificate is present and is of the same type, maybe
2554 * use it for key exchange. Don't mind errors from
2555 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2556 * client certificate for authorization only.
2557 */
2558 client_pub_pkey = X509_get_pubkey(s->session->peer);
2559 if (client_pub_pkey) {
2560 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2561 ERR_clear_error();
2562 }
2563 /* Decrypt session key */
73999b62
MC
2564 sess_key_len = PACKET_remaining(pkt);
2565 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
efcdbcbe 2566 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2567 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5f3d93e4 2568 goto gerr;
efcdbcbe 2569 }
73999b62
MC
2570 if (ASN1_get_object ((const unsigned char **)&data, &Tlen, &Ttag,
2571 &Tclass, sess_key_len) != V_ASN1_CONSTRUCTED
2572 || Ttag != V_ASN1_SEQUENCE
0f113f3e 2573 || Tclass != V_ASN1_UNIVERSAL) {
5f3d93e4 2574 al = SSL_AD_DECODE_ERROR;
e27f234a 2575 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2576 SSL_R_DECRYPTION_FAILED);
2577 goto gerr;
2578 }
efcdbcbe 2579 start = data;
0f113f3e
MC
2580 inlen = Tlen;
2581 if (EVP_PKEY_decrypt
2582 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
ba4f1331 2583 al = SSL_AD_DECODE_ERROR;
e27f234a 2584 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2585 SSL_R_DECRYPTION_FAILED);
2586 goto gerr;
2587 }
2588 /* Generate master secret */
57b272b0
DSH
2589 if (!ssl_generate_master_secret(s, premaster_secret,
2590 sizeof(premaster_secret), 0)) {
69f68237 2591 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2592 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
5f3d93e4 2593 goto gerr;
69f68237 2594 }
0f113f3e
MC
2595 /* Check if pubkey from client certificate was used */
2596 if (EVP_PKEY_CTX_ctrl
2597 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
a71a4966 2598 s->statem.no_cert_verify = 1;
e27f234a
MC
2599
2600 EVP_PKEY_free(client_pub_pkey);
2601 EVP_PKEY_CTX_free(pkey_ctx);
2602 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2603 gerr:
2604 EVP_PKEY_free(client_pub_pkey);
2605 EVP_PKEY_CTX_free(pkey_ctx);
5f3d93e4 2606 goto f_err;
2a9b9654
MC
2607 } else
2608#endif
2609 {
0f113f3e 2610 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 2611 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_UNKNOWN_CIPHER_TYPE);
0f113f3e
MC
2612 goto f_err;
2613 }
2614
e27f234a 2615 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2616 f_err:
2617 ssl3_send_alert(s, SSL3_AL_FATAL, al);
556efe79 2618#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_SRP)
0f113f3e 2619 err:
ea262260 2620#endif
556efe79 2621#ifndef OPENSSL_NO_EC
880d9d86 2622 EVP_PKEY_free(ckey);
20ca916d 2623 OPENSSL_free(rsa_decrypt);
85269210
DSH
2624#endif
2625#ifndef OPENSSL_NO_PSK
2626 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2627 s->s3->tmp.psk = NULL;
58964a49 2628#endif
fe3a3291 2629 ossl_statem_set_error(s);
e27f234a 2630 return MSG_PROCESS_ERROR;
0f113f3e 2631}
d02b48c6 2632
be3583fa 2633WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2634{
94836de2 2635#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2636 if (wst == WORK_MORE_A) {
2637 if (SSL_IS_DTLS(s)) {
2638 unsigned char sctpauthkey[64];
2639 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2640 /*
2641 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2642 * used.
2643 */
141eb8c6
MC
2644 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2645 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2646
2647 if (SSL_export_keying_material(s, sctpauthkey,
2648 sizeof(sctpauthkey), labelbuffer,
2649 sizeof(labelbuffer), NULL, 0, 0) <= 0) {
fe3a3291 2650 ossl_statem_set_error(s);
c130dd8e
MC
2651 return WORK_ERROR;;
2652 }
94836de2 2653
c130dd8e
MC
2654 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2655 sizeof(sctpauthkey), sctpauthkey);
94836de2 2656 }
c130dd8e
MC
2657 wst = WORK_MORE_B;
2658 }
94836de2 2659
c130dd8e
MC
2660 if ((wst == WORK_MORE_B)
2661 /* Is this SCTP? */
2662 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2663 /* Are we renegotiating? */
2664 && s->renegotiate
2665 /* Are we going to skip the CertificateVerify? */
a71a4966 2666 && (s->session->peer == NULL || s->statem.no_cert_verify)
c130dd8e
MC
2667 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
2668 s->s3->in_read_app_data = 2;
2669 s->rwstate = SSL_READING;
2670 BIO_clear_retry_flags(SSL_get_rbio(s));
2671 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 2672 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
2673 return WORK_MORE_B;
2674 } else {
fe3a3291 2675 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
2676 }
2677#endif
2678
a71a4966 2679 if (s->statem.no_cert_verify) {
94836de2
MC
2680 /* No certificate verify so we no longer need the handshake_buffer */
2681 BIO_free(s->s3->handshake_buffer);
e44380a9 2682 s->s3->handshake_buffer = NULL;
94836de2 2683 return WORK_FINISHED_CONTINUE;
28f4580c 2684 } else {
94836de2
MC
2685 if (!s->session->peer) {
2686 /* No peer certificate so we no longer need the handshake_buffer */
2687 BIO_free(s->s3->handshake_buffer);
2688 return WORK_FINISHED_CONTINUE;
2689 }
2690 if (!s->s3->handshake_buffer) {
2691 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2692 ERR_R_INTERNAL_ERROR);
fe3a3291 2693 ossl_statem_set_error(s);
94836de2
MC
2694 return WORK_ERROR;
2695 }
2696 /*
2697 * For sigalgs freeze the handshake buffer. If we support
2698 * extms we've done this already so this is a no-op
2699 */
2700 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 2701 ossl_statem_set_error(s);
94836de2
MC
2702 return WORK_ERROR;
2703 }
94836de2
MC
2704 }
2705
2706 return WORK_FINISHED_CONTINUE;
2707}
2708
be3583fa 2709MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
e27f234a
MC
2710{
2711 EVP_PKEY *pkey = NULL;
2712 unsigned char *sig, *data;
2713 int al, ret = MSG_PROCESS_ERROR;
28f4580c 2714 int type = 0, j;
e27f234a
MC
2715 unsigned int len;
2716 X509 *peer;
2717 const EVP_MD *md = NULL;
28f4580c
DSH
2718 long hdatalen = 0;
2719 void *hdata;
2720
bfb0641f 2721 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
6e59a892
RL
2722
2723 if (mctx == NULL) {
2724 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2725 al = SSL_AD_INTERNAL_ERROR;
2726 goto f_err;
2727 }
e27f234a 2728
a0bd6493
MC
2729 peer = s->session->peer;
2730 pkey = X509_get_pubkey(peer);
2731 type = X509_certificate_type(peer, pkey);
0f113f3e
MC
2732
2733 if (!(type & EVP_PKT_SIGN)) {
e27f234a 2734 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
0f113f3e
MC
2735 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2736 al = SSL_AD_ILLEGAL_PARAMETER;
2737 goto f_err;
2738 }
2739
0f113f3e
MC
2740 /* Check for broken implementations of GOST ciphersuites */
2741 /*
2742 * If key is GOST and n is exactly 64, it is bare signature without
e44380a9 2743 * length field (CryptoPro implementations at least till CSP 4.0)
0f113f3e 2744 */
2a9b9654 2745#ifndef OPENSSL_NO_GOST
73999b62 2746 if (PACKET_remaining(pkt) == 64 && pkey->type == NID_id_GostR3410_2001) {
f532a35d 2747 len = 64;
2a9b9654
MC
2748 } else
2749#endif
2750 {
0f113f3e 2751 if (SSL_USE_SIGALGS(s)) {
f532a35d
MC
2752 int rv;
2753
73999b62 2754 if (!PACKET_get_bytes(pkt, &sig, 2)) {
f532a35d
MC
2755 al = SSL_AD_DECODE_ERROR;
2756 goto f_err;
2757 }
2758 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
0f113f3e
MC
2759 if (rv == -1) {
2760 al = SSL_AD_INTERNAL_ERROR;
2761 goto f_err;
2762 } else if (rv == 0) {
2763 al = SSL_AD_DECODE_ERROR;
2764 goto f_err;
2765 }
f37f20ff 2766#ifdef SSL_DEBUG
0f113f3e 2767 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
f37f20ff 2768#endif
28f4580c 2769 } else {
aa430c74
DSH
2770 /* Use default digest for this key type */
2771 int idx = ssl_cert_type(NULL, pkey);
2772 if (idx >= 0)
2773 md = s->s3->tmp.md[idx];
2774 if (md == NULL) {
2775 al = SSL_AD_INTERNAL_ERROR;
2776 goto f_err;
2777 }
0f113f3e 2778 }
aa430c74 2779
73999b62 2780 if (!PACKET_get_net_2(pkt, &len)) {
e27f234a 2781 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2782 al = SSL_AD_DECODE_ERROR;
2783 goto f_err;
2784 }
2785 }
2786 j = EVP_PKEY_size(pkey);
73999b62
MC
2787 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
2788 || (PACKET_remaining(pkt) == 0)) {
e27f234a 2789 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
0f113f3e
MC
2790 al = SSL_AD_DECODE_ERROR;
2791 goto f_err;
2792 }
73999b62 2793 if (!PACKET_get_bytes(pkt, &data, len)) {
e27f234a 2794 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
f532a35d
MC
2795 al = SSL_AD_DECODE_ERROR;
2796 goto f_err;
2797 }
0f113f3e 2798
28f4580c
DSH
2799 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2800 if (hdatalen <= 0) {
2801 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2802 al = SSL_AD_INTERNAL_ERROR;
2803 goto f_err;
2804 }
f37f20ff 2805#ifdef SSL_DEBUG
28f4580c 2806 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
f37f20ff 2807#endif
6e59a892
RL
2808 if (!EVP_VerifyInit_ex(mctx, md, NULL)
2809 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
28f4580c
DSH
2810 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2811 al = SSL_AD_INTERNAL_ERROR;
2812 goto f_err;
2813 }
0f113f3e 2814
2a9b9654 2815#ifndef OPENSSL_NO_GOST
28f4580c
DSH
2816 if (pkey->type == NID_id_GostR3410_2001
2817 || pkey->type == NID_id_GostR3410_2012_256
2818 || pkey->type == NID_id_GostR3410_2012_512) {
2a9b9654 2819 BUF_reverse(data, NULL, len);
28f4580c 2820 }
2a9b9654 2821#endif
e44380a9 2822
28f4580c 2823 if (s->version == SSL3_VERSION
6e59a892 2824 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
28f4580c
DSH
2825 s->session->master_key_length,
2826 s->session->master_key)) {
2827 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2828 al = SSL_AD_INTERNAL_ERROR;
2829 goto f_err;
2830 }
2831
6e59a892 2832 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
28f4580c
DSH
2833 al = SSL_AD_DECRYPT_ERROR;
2834 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
0f113f3e
MC
2835 goto f_err;
2836 }
2837
c130dd8e 2838 ret = MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2839 if (0) {
2840 f_err:
2841 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2842 ossl_statem_set_error(s);
0f113f3e 2843 }
25aaa98a
RS
2844 BIO_free(s->s3->handshake_buffer);
2845 s->s3->handshake_buffer = NULL;
bfb0641f 2846 EVP_MD_CTX_free(mctx);
0f113f3e 2847 EVP_PKEY_free(pkey);
e27f234a 2848 return ret;
0f113f3e 2849}
d02b48c6 2850
be3583fa 2851MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 2852{
20dbe585 2853 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
2854 X509 *x = NULL;
2855 unsigned long l, llen;
2856 const unsigned char *certstart;
2857 unsigned char *certbytes;
2858 STACK_OF(X509) *sk = NULL;
73999b62 2859 PACKET spkt;
0f113f3e
MC
2860
2861 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
2862 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2863 goto f_err;
0f113f3e
MC
2864 }
2865
73999b62
MC
2866 if (!PACKET_get_net_3(pkt, &llen)
2867 || !PACKET_get_sub_packet(pkt, &spkt, llen)
2868 || PACKET_remaining(pkt) != 0) {
0f113f3e 2869 al = SSL_AD_DECODE_ERROR;
e27f234a 2870 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2871 goto f_err;
2872 }
0bc09ecd
MC
2873
2874 while (PACKET_remaining(&spkt) > 0) {
2875 if (!PACKET_get_net_3(&spkt, &l)
2876 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 2877 al = SSL_AD_DECODE_ERROR;
e27f234a 2878 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2879 SSL_R_CERT_LENGTH_MISMATCH);
2880 goto f_err;
2881 }
2882
0bc09ecd
MC
2883 certstart = certbytes;
2884 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 2885 if (x == NULL) {
e27f234a
MC
2886 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
2887 goto f_err;
0f113f3e 2888 }
0bc09ecd 2889 if (certbytes != (certstart + l)) {
0f113f3e 2890 al = SSL_AD_DECODE_ERROR;
e27f234a 2891 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2892 SSL_R_CERT_LENGTH_MISMATCH);
2893 goto f_err;
2894 }
2895 if (!sk_X509_push(sk, x)) {
e27f234a
MC
2896 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2897 goto f_err;
0f113f3e
MC
2898 }
2899 x = NULL;
0f113f3e
MC
2900 }
2901
2902 if (sk_X509_num(sk) <= 0) {
2903 /* TLS does not mind 0 certs returned */
2904 if (s->version == SSL3_VERSION) {
2905 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 2906 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2907 SSL_R_NO_CERTIFICATES_RETURNED);
2908 goto f_err;
2909 }
2910 /* Fail for TLS only if we required a certificate */
2911 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2912 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 2913 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2914 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2915 al = SSL_AD_HANDSHAKE_FAILURE;
2916 goto f_err;
2917 }
2918 /* No client certificate so digest cached records */
124037fd 2919 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
2920 goto f_err;
2921 }
2922 } else {
2923 EVP_PKEY *pkey;
2924 i = ssl_verify_cert_chain(s, sk);
2925 if (i <= 0) {
2926 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 2927 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2928 SSL_R_CERTIFICATE_VERIFY_FAILED);
2929 goto f_err;
2930 }
2931 if (i > 1) {
e27f234a 2932 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
2933 al = SSL_AD_HANDSHAKE_FAILURE;
2934 goto f_err;
2935 }
2936 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
2937 if (pkey == NULL) {
2938 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 2939 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2940 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
2941 goto f_err;
2942 }
2943 EVP_PKEY_free(pkey);
2944 }
2945
222561fe 2946 X509_free(s->session->peer);
0f113f3e
MC
2947 s->session->peer = sk_X509_shift(sk);
2948 s->session->verify_result = s->verify_result;
2949
c34b0f99
DSH
2950 sk_X509_pop_free(s->session->peer_chain, X509_free);
2951 s->session->peer_chain = sk;
0f113f3e
MC
2952 /*
2953 * Inconsistency alert: cert_chain does *not* include the peer's own
2954 * certificate, while we do include it in s3_clnt.c
2955 */
0f113f3e 2956 sk = NULL;
e27f234a 2957 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
2958 goto done;
2959
0f113f3e 2960 f_err:
66696478 2961 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2962 ossl_statem_set_error(s);
66696478 2963 done:
222561fe
RS
2964 X509_free(x);
2965 sk_X509_pop_free(sk, X509_free);
e27f234a 2966 return ret;
0f113f3e 2967}
d02b48c6 2968
e27f234a
MC
2969int tls_construct_server_certificate(SSL *s)
2970{
2971 CERT_PKEY *cpk;
2972
2973 cpk = ssl_get_server_send_pkey(s);
2974 if (cpk == NULL) {
2975 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
fe3a3291 2976 ossl_statem_set_error(s);
e27f234a
MC
2977 return 0;
2978 }
2979
2980 if (!ssl3_output_cert_chain(s, cpk)) {
2981 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
fe3a3291 2982 ossl_statem_set_error(s);
e27f234a
MC
2983 return 0;
2984 }
2985
2986 return 1;
2987}
2988
e27f234a
MC
2989int tls_construct_new_session_ticket(SSL *s)
2990{
2991 unsigned char *senc = NULL;
2992 EVP_CIPHER_CTX ctx;
bf7c6817 2993 HMAC_CTX *hctx = NULL;
e27f234a
MC
2994 unsigned char *p, *macstart;
2995 const unsigned char *const_p;
2996 int len, slen_full, slen;
2997 SSL_SESSION *sess;
2998 unsigned int hlen;
2999 SSL_CTX *tctx = s->initial_ctx;
3000 unsigned char iv[EVP_MAX_IV_LENGTH];
3001 unsigned char key_name[16];
3002
3003 /* get session encoding length */
3004 slen_full = i2d_SSL_SESSION(s->session, NULL);
3005 /*
3006 * Some length values are 16 bits, so forget it if session is too
3007 * long
3008 */
3009 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 3010 ossl_statem_set_error(s);
e27f234a
MC
3011 return 0;
3012 }
3013 senc = OPENSSL_malloc(slen_full);
a71edf3b 3014 if (senc == NULL) {
fe3a3291 3015 ossl_statem_set_error(s);
e27f234a
MC
3016 return 0;
3017 }
0f113f3e 3018
e27f234a 3019 EVP_CIPHER_CTX_init(&ctx);
bf7c6817 3020 hctx = HMAC_CTX_new();
0f113f3e 3021
e27f234a
MC
3022 p = senc;
3023 if (!i2d_SSL_SESSION(s->session, &p))
3024 goto err;
687eaf27 3025
e27f234a
MC
3026 /*
3027 * create a fresh copy (not shared with other threads) to clean up
3028 */
3029 const_p = senc;
3030 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3031 if (sess == NULL)
3032 goto err;
3033 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3034
e27f234a
MC
3035 slen = i2d_SSL_SESSION(sess, NULL);
3036 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3037 SSL_SESSION_free(sess);
3038 goto err;
3039 }
3040 p = senc;
3041 if (!i2d_SSL_SESSION(sess, &p)) {
3042 SSL_SESSION_free(sess);
3043 goto err;
3044 }
3045 SSL_SESSION_free(sess);
0f113f3e 3046
e27f234a
MC
3047 /*-
3048 * Grow buffer if need be: the length calculation is as
3049 * follows handshake_header_length +
3050 * 4 (ticket lifetime hint) + 2 (ticket length) +
3051 * 16 (key name) + max_iv_len (iv length) +
3052 * session_length + max_enc_block_size (max encrypted session
3053 * length) + max_md_size (HMAC).
3054 */
3055 if (!BUF_MEM_grow(s->init_buf,
3056 SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3057 EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3058 goto err;
0f113f3e 3059
e27f234a
MC
3060 p = ssl_handshake_start(s);
3061 /*
3062 * Initialize HMAC and cipher contexts. If callback present it does
3063 * all the work otherwise use generated values from parent ctx.
3064 */
3065 if (tctx->tlsext_ticket_key_cb) {
bf7c6817 3066 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx, hctx, 1) < 0)
e27f234a
MC
3067 goto err;
3068 } else {
3069 if (RAND_bytes(iv, 16) <= 0)
687eaf27 3070 goto err;
e27f234a
MC
3071 if (!EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3072 tctx->tlsext_tick_aes_key, iv))
687eaf27 3073 goto err;
bf7c6817 3074 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key, 16,
e27f234a 3075 EVP_sha256(), NULL))
4f9fab6b 3076 goto err;
e27f234a 3077 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
0f113f3e
MC
3078 }
3079
e27f234a
MC
3080 /*
3081 * Ticket lifetime hint (advisory only): We leave this unspecified
3082 * for resumed session (for simplicity), and guess that tickets for
3083 * new sessions will live as long as their sessions.
3084 */
3085 l2n(s->hit ? 0 : s->session->timeout, p);
3086
3087 /* Skip ticket length for now */
3088 p += 2;
3089 /* Output key name */
3090 macstart = p;
3091 memcpy(p, key_name, 16);
3092 p += 16;
3093 /* output IV */
3094 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3095 p += EVP_CIPHER_CTX_iv_length(&ctx);
3096 /* Encrypt session data */
3097 if (!EVP_EncryptUpdate(&ctx, p, &len, senc, slen))
3098 goto err;
3099 p += len;
3100 if (!EVP_EncryptFinal(&ctx, p, &len))
3101 goto err;
3102 p += len;
3103
bf7c6817 3104 if (!HMAC_Update(hctx, macstart, p - macstart))
e27f234a 3105 goto err;
bf7c6817 3106 if (!HMAC_Final(hctx, p, &hlen))
e27f234a
MC
3107 goto err;
3108
3109 EVP_CIPHER_CTX_cleanup(&ctx);
bf7c6817 3110 HMAC_CTX_free(hctx);
e27f234a
MC
3111
3112 p += hlen;
3113 /* Now write out lengths: p points to end of data written */
3114 /* Total length */
3115 len = p - ssl_handshake_start(s);
3116 /* Skip ticket lifetime hint */
3117 p = ssl_handshake_start(s) + 4;
3118 s2n(len - 6, p);
3119 if (!ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len))
3120 goto err;
3121 OPENSSL_free(senc);
3122
3123 return 1;
687eaf27 3124 err:
b548a1f1 3125 OPENSSL_free(senc);
687eaf27 3126 EVP_CIPHER_CTX_cleanup(&ctx);
bf7c6817 3127 HMAC_CTX_free(hctx);
fe3a3291 3128 ossl_statem_set_error(s);
e27f234a 3129 return 0;
0f113f3e 3130}
67c8e7f4 3131
e27f234a
MC
3132int tls_construct_cert_status(SSL *s)
3133{
3134 unsigned char *p;
3135 /*-
3136 * Grow buffer if need be: the length calculation is as
3137 * follows 1 (message type) + 3 (message length) +
3138 * 1 (ocsp response type) + 3 (ocsp response length)
3139 * + (ocsp response)
3140 */
3141 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen)) {
fe3a3291 3142 ossl_statem_set_error(s);
e27f234a
MC
3143 return 0;
3144 }
3145
3146 p = (unsigned char *)s->init_buf->data;
3147
3148 /* do the header */
3149 *(p++) = SSL3_MT_CERTIFICATE_STATUS;
3150 /* message length */
3151 l2n3(s->tlsext_ocsp_resplen + 4, p);
3152 /* status type */
3153 *(p++) = s->tlsext_status_type;
3154 /* length of OCSP response */
3155 l2n3(s->tlsext_ocsp_resplen, p);
3156 /* actual response */
3157 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3158 /* number of bytes to write */
3159 s->init_num = 8 + s->tlsext_ocsp_resplen;
3160 s->init_off = 0;
3161
3162 return 1;
3163}
3164
e481f9b9 3165#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3166/*
3167 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3168 * It sets the next_proto member in s if found
3169 */
be3583fa 3170MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3171{
73999b62 3172 PACKET next_proto, padding;
e27f234a
MC
3173 size_t next_proto_len;
3174
50e735f9
MC
3175 /*-
3176 * The payload looks like:
3177 * uint8 proto_len;
3178 * uint8 proto[proto_len];
3179 * uint8 padding_len;
3180 * uint8 padding[padding_len];
3181 */
73999b62
MC
3182 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3183 || !PACKET_get_length_prefixed_1(pkt, &padding)
3184 || PACKET_remaining(pkt) > 0) {
e27f234a 3185 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3186 goto err;
cf9b0b6f 3187 }
0f113f3e 3188
6d41fc80
EK
3189 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated,
3190 &next_proto_len)) {
3191 s->next_proto_negotiated_len = 0;
c3fc7eea
MC
3192 goto err;
3193 }
3194
6d41fc80 3195 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
0f113f3e 3196
e27f234a 3197 return MSG_PROCESS_CONTINUE_READING;
c3fc7eea 3198err:
fe3a3291 3199 ossl_statem_set_error(s);
e27f234a 3200 return MSG_PROCESS_ERROR;
0f113f3e 3201}
6434abbf 3202#endif
d45ba43d
MC
3203
3204#define SSLV2_CIPHER_LEN 3
3205
38a3cbfb
EK
3206STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3207 PACKET *cipher_suites,
d45ba43d 3208 STACK_OF(SSL_CIPHER) **skp,
38a3cbfb
EK
3209 int sslv2format, int *al
3210 )
d45ba43d
MC
3211{
3212 const SSL_CIPHER *c;
3213 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3214 int n;
3215 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3216 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3217
38a3cbfb
EK
3218 s->s3->send_connection_binding = 0;
3219
3220 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3221
3222 if (PACKET_remaining(cipher_suites) == 0) {
3223 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3224 *al = SSL_AD_ILLEGAL_PARAMETER;
3225 return NULL;
d45ba43d 3226 }
38a3cbfb
EK
3227
3228 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3229 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3230 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3231 *al = SSL_AD_DECODE_ERROR;
3232 return NULL;
d45ba43d 3233 }
38a3cbfb 3234
d45ba43d
MC
3235 if ((skp == NULL) || (*skp == NULL)) {
3236 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
3237 if(sk == NULL) {
3238 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3239 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3240 return NULL;
3241 }
3242 } else {
3243 sk = *skp;
3244 sk_SSL_CIPHER_zero(sk);
3245 }
3246
38a3cbfb
EK
3247 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3248 &s->s3->tmp.ciphers_rawlen)) {
3249 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3250 goto err;
3251 }
d45ba43d 3252
38a3cbfb
EK
3253 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3254 /*
20218b58
EK
3255 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3256 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3257 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3258 */
3259 if (sslv2format && cipher[0] != '\0')
3260 continue;
3261
d45ba43d 3262 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3263 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3264 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3265 /* SCSV fatal if renegotiating */
3266 if (s->renegotiate) {
3267 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3268 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3269 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3270 goto err;
3271 }
3272 s->s3->send_connection_binding = 1;
d45ba43d
MC
3273#ifdef OPENSSL_RI_DEBUG
3274 fprintf(stderr, "SCSV received by server\n");
3275#endif
3276 continue;
3277 }
3278
3279 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3280 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3281 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3282 /*
3283 * The SCSV indicates that the client previously tried a higher
3284 * version. Fail if the current version is an unexpected
3285 * downgrade.
3286 */
3287 if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) {
3288 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3289 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3290 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3291 goto err;
3292 }
d45ba43d
MC
3293 continue;
3294 }
3295
38a3cbfb
EK
3296 /* For SSLv2-compat, ignore leading 0-byte. */
3297 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3298 if (c != NULL) {
3299 if (!sk_SSL_CIPHER_push(sk, c)) {
3300 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3301 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3302 goto err;
3303 }
3304 }
3305 }
38a3cbfb
EK
3306 if (PACKET_remaining(cipher_suites) > 0) {
3307 *al = SSL_AD_INTERNAL_ERROR;
3308 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3309 goto err;
3310 }
d45ba43d
MC
3311
3312 if (skp != NULL)
3313 *skp = sk;
3314 return (sk);
3315 err:
3316 if ((skp == NULL) || (*skp == NULL))
3317 sk_SSL_CIPHER_free(sk);
38a3cbfb 3318 return NULL;
d45ba43d 3319}