]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Add EncryptedExtensions message
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
e46f2334 64static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
38a3cbfb
EK
65static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
66 PACKET *cipher_suites,
a230b26e
EK
67 STACK_OF(SSL_CIPHER)
68 **skp, int sslv2format,
69 int *al);
d45ba43d 70
61ae935a 71/*
0f1e51ea
MC
72 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
73 * handshake state transitions when a TLSv1.3 server is reading messages from
74 * the client. The message type that the client has sent is provided in |mt|.
75 * The current state is in |s->statem.hand_state|.
76 *
94ed2c67
MC
77 * Return values are 1 for success (transition allowed) and 0 on error
78 * (transition not allowed)
0f1e51ea
MC
79 */
80static int ossl_statem_server13_read_transition(SSL *s, int mt)
81{
82 OSSL_STATEM *st = &s->statem;
83
94ed2c67
MC
84 /*
85 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
86 * we will update this to look more like real TLSv1.3
87 */
88
0f1e51ea
MC
89 /*
90 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
91 * not negotiated TLSv1.3 yet, so that case is handled by
92 * ossl_statem_server_read_transition()
93 */
94 switch (st->hand_state) {
95 default:
96 break;
97
92760c21 98 case TLS_ST_SW_FINISHED:
0f1e51ea
MC
99 if (s->s3->tmp.cert_request) {
100 if (mt == SSL3_MT_CERTIFICATE) {
101 st->hand_state = TLS_ST_SR_CERT;
102 return 1;
103 }
104 } else {
92760c21
MC
105 if (mt == SSL3_MT_FINISHED) {
106 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
107 return 1;
108 }
109 }
110 break;
111
112 case TLS_ST_SR_CERT:
113 if (s->session->peer == NULL) {
92760c21
MC
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
0f1e51ea
MC
116 return 1;
117 }
118 } else {
119 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
120 st->hand_state = TLS_ST_SR_CERT_VRFY;
121 return 1;
122 }
123 }
124 break;
125
126 case TLS_ST_SR_CERT_VRFY:
0f1e51ea
MC
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_SR_FINISHED;
129 return 1;
130 }
131 break;
0f1e51ea
MC
132 }
133
134 /* No valid transition found */
135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
136 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
137 SSL_R_UNEXPECTED_MESSAGE);
138 return 0;
139}
140
141/*
142 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
143 * handshake state transitions when the server is reading messages from the
144 * client. The message type that the client has sent is provided in |mt|. The
145 * current state is in |s->statem.hand_state|.
61ae935a 146 *
94ed2c67
MC
147 * Return values are 1 for success (transition allowed) and 0 on error
148 * (transition not allowed)
61ae935a 149 */
8481f583 150int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 151{
d6f1a6e9 152 OSSL_STATEM *st = &s->statem;
61ae935a 153
f5ca0b04 154 if (SSL_IS_TLS13(s)) {
5abeaf35
MC
155 if (!ossl_statem_server13_read_transition(s, mt))
156 goto err;
157 return 1;
158 }
0f1e51ea 159
e8aa8b6c 160 switch (st->hand_state) {
f3b3d7f0
RS
161 default:
162 break;
163
61ae935a
MC
164 case TLS_ST_BEFORE:
165 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
166 if (mt == SSL3_MT_CLIENT_HELLO) {
167 st->hand_state = TLS_ST_SR_CLNT_HELLO;
168 return 1;
169 }
170 break;
171
172 case TLS_ST_SW_SRVR_DONE:
173 /*
174 * If we get a CKE message after a ServerDone then either
175 * 1) We didn't request a Certificate
176 * OR
177 * 2) If we did request one then
178 * a) We allow no Certificate to be returned
179 * AND
180 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
181 * list if we requested a certificate)
182 */
0f512756
MC
183 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
184 if (s->s3->tmp.cert_request) {
185 if (s->version == SSL3_VERSION) {
23dd09b5
MC
186 if ((s->verify_mode & SSL_VERIFY_PEER)
187 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
188 /*
189 * This isn't an unexpected message as such - we're just
23dd09b5
MC
190 * not going to accept it because we require a client
191 * cert.
0f512756
MC
192 */
193 ssl3_send_alert(s, SSL3_AL_FATAL,
194 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 195 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
196 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
197 return 0;
198 }
199 st->hand_state = TLS_ST_SR_KEY_EXCH;
200 return 1;
201 }
202 } else {
203 st->hand_state = TLS_ST_SR_KEY_EXCH;
204 return 1;
205 }
61ae935a
MC
206 } else if (s->s3->tmp.cert_request) {
207 if (mt == SSL3_MT_CERTIFICATE) {
208 st->hand_state = TLS_ST_SR_CERT;
209 return 1;
f100b031 210 }
61ae935a
MC
211 }
212 break;
213
214 case TLS_ST_SR_CERT:
215 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
216 st->hand_state = TLS_ST_SR_KEY_EXCH;
217 return 1;
218 }
219 break;
220
221 case TLS_ST_SR_KEY_EXCH:
222 /*
223 * We should only process a CertificateVerify message if we have
224 * received a Certificate from the client. If so then |s->session->peer|
225 * will be non NULL. In some instances a CertificateVerify message is
226 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 227 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
228 * set.
229 */
a71a4966 230 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
231 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
232 /*
233 * For the ECDH ciphersuites when the client sends its ECDH
234 * pub key in a certificate, the CertificateVerify message is
235 * not sent. Also for GOST ciphersuites when the client uses
236 * its key from the certificate for key exchange.
237 */
238 st->hand_state = TLS_ST_SR_CHANGE;
239 return 1;
240 }
241 } else {
242 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
243 st->hand_state = TLS_ST_SR_CERT_VRFY;
244 return 1;
245 }
246 }
247 break;
248
249 case TLS_ST_SR_CERT_VRFY:
250 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
251 st->hand_state = TLS_ST_SR_CHANGE;
252 return 1;
253 }
254 break;
255
256 case TLS_ST_SR_CHANGE:
257#ifndef OPENSSL_NO_NEXTPROTONEG
258 if (s->s3->next_proto_neg_seen) {
259 if (mt == SSL3_MT_NEXT_PROTO) {
260 st->hand_state = TLS_ST_SR_NEXT_PROTO;
261 return 1;
262 }
263 } else {
264#endif
265 if (mt == SSL3_MT_FINISHED) {
266 st->hand_state = TLS_ST_SR_FINISHED;
267 return 1;
268 }
269#ifndef OPENSSL_NO_NEXTPROTONEG
270 }
271#endif
272 break;
273
274#ifndef OPENSSL_NO_NEXTPROTONEG
275 case TLS_ST_SR_NEXT_PROTO:
276 if (mt == SSL3_MT_FINISHED) {
277 st->hand_state = TLS_ST_SR_FINISHED;
278 return 1;
279 }
280 break;
281#endif
282
283 case TLS_ST_SW_FINISHED:
284 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
285 st->hand_state = TLS_ST_SR_CHANGE;
286 return 1;
287 }
288 break;
61ae935a
MC
289 }
290
5abeaf35 291 err:
61ae935a 292 /* No valid transition found */
672f3337 293 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 294 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
295 return 0;
296}
297
298/*
299 * Should we send a ServerKeyExchange message?
300 *
301 * Valid return values are:
302 * 1: Yes
303 * 0: No
304 */
bb3e20cf 305static int send_server_key_exchange(SSL *s)
61ae935a
MC
306{
307 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
308
309 /*
361a1191 310 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
311 * sign only certificate PSK: may send PSK identity hints For
312 * ECC ciphersuites, we send a serverKeyExchange message only if
313 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
314 * the server certificate contains the server's public key for
315 * key exchange.
316 */
a230b26e 317 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
318 /*
319 * PSK: send ServerKeyExchange if PSK identity hint if
320 * provided
321 */
322#ifndef OPENSSL_NO_PSK
323 /* Only send SKE if we have identity hint for plain PSK */
324 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
325 && s->cert->psk_identity_hint)
326 /* For other PSK always send SKE */
327 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
328#endif
329#ifndef OPENSSL_NO_SRP
330 /* SRP: send ServerKeyExchange */
331 || (alg_k & SSL_kSRP)
332#endif
a230b26e 333 ) {
61ae935a
MC
334 return 1;
335 }
336
337 return 0;
338}
339
340/*
341 * Should we send a CertificateRequest message?
342 *
343 * Valid return values are:
344 * 1: Yes
345 * 0: No
346 */
bb3e20cf 347static int send_certificate_request(SSL *s)
61ae935a
MC
348{
349 if (
350 /* don't request cert unless asked for it: */
351 s->verify_mode & SSL_VERIFY_PEER
352 /*
353 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
354 * during re-negotiation:
355 */
356 && ((s->session->peer == NULL) ||
357 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
358 /*
359 * never request cert in anonymous ciphersuites (see
360 * section "Certificate request" in SSL 3 drafts and in
361 * RFC 2246):
362 */
363 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
364 /*
365 * ... except when the application insists on
366 * verification (against the specs, but statem_clnt.c accepts
367 * this for SSL 3)
368 */
61ae935a
MC
369 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
370 /* don't request certificate for SRP auth */
371 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
372 /*
373 * With normal PSK Certificates and Certificate Requests
374 * are omitted
375 */
b7fa1f98 376 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
377 return 1;
378 }
379
380 return 0;
381}
382
383/*
0f1e51ea
MC
384 * ossl_statem_server13_write_transition() works out what handshake state to
385 * move to next when a TLSv1.3 server is writing messages to be sent to the
386 * client.
0f1e51ea
MC
387 */
388static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
389{
390 OSSL_STATEM *st = &s->statem;
391
94ed2c67
MC
392 /*
393 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
394 * we will update this to look more like real TLSv1.3
395 */
396
0f1e51ea
MC
397 /*
398 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
399 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
400 */
401
402 switch (st->hand_state) {
403 default:
404 /* Shouldn't happen */
405 return WRITE_TRAN_ERROR;
406
407 case TLS_ST_SR_CLNT_HELLO:
408 st->hand_state = TLS_ST_SW_SRVR_HELLO;
409 return WRITE_TRAN_CONTINUE;
410
411 case TLS_ST_SW_SRVR_HELLO:
e46f2334
MC
412 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
413 return WRITE_TRAN_CONTINUE;
414
415 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
94ed2c67 416 if (s->hit)
92760c21
MC
417 st->hand_state = TLS_ST_SW_FINISHED;
418 else if (send_certificate_request(s))
419 st->hand_state = TLS_ST_SW_CERT_REQ;
94ed2c67 420 else
0f1e51ea 421 st->hand_state = TLS_ST_SW_CERT;
94ed2c67 422
0f1e51ea
MC
423 return WRITE_TRAN_CONTINUE;
424
0f1e51ea 425 case TLS_ST_SW_CERT_REQ:
92760c21 426 st->hand_state = TLS_ST_SW_CERT;
0f1e51ea
MC
427 return WRITE_TRAN_CONTINUE;
428
92760c21 429 case TLS_ST_SW_CERT:
f5ca0b04
MC
430 st->hand_state = s->tlsext_status_expected ? TLS_ST_SW_CERT_STATUS
431 : TLS_ST_SW_FINISHED;
0f1e51ea
MC
432 return WRITE_TRAN_CONTINUE;
433
92760c21 434 case TLS_ST_SW_CERT_STATUS:
0f1e51ea
MC
435 st->hand_state = TLS_ST_SW_FINISHED;
436 return WRITE_TRAN_CONTINUE;
437
438 case TLS_ST_SW_FINISHED:
92760c21 439 return WRITE_TRAN_FINISHED;
94ed2c67 440
92760c21 441 case TLS_ST_SR_FINISHED:
0f1e51ea
MC
442 st->hand_state = TLS_ST_OK;
443 ossl_statem_set_in_init(s, 0);
444 return WRITE_TRAN_CONTINUE;
445 }
446}
447
448/*
449 * ossl_statem_server_write_transition() works out what handshake state to move
450 * to next when the server is writing messages to be sent to the client.
61ae935a 451 */
8481f583 452WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 453{
d6f1a6e9 454 OSSL_STATEM *st = &s->statem;
61ae935a 455
0f1e51ea
MC
456 /*
457 * Note that before the ClientHello we don't know what version we are going
458 * to negotiate yet, so we don't take this branch until later
459 */
460
f5ca0b04 461 if (SSL_IS_TLS13(s))
0f1e51ea
MC
462 return ossl_statem_server13_write_transition(s);
463
e8aa8b6c 464 switch (st->hand_state) {
f3b3d7f0
RS
465 default:
466 /* Shouldn't happen */
467 return WRITE_TRAN_ERROR;
468
e8aa8b6c 469 case TLS_ST_BEFORE:
a230b26e 470 /* Just go straight to trying to read from the client */
e8aa8b6c 471 return WRITE_TRAN_FINISHED;
61ae935a 472
e8aa8b6c
F
473 case TLS_ST_OK:
474 /* We must be trying to renegotiate */
475 st->hand_state = TLS_ST_SW_HELLO_REQ;
476 return WRITE_TRAN_CONTINUE;
61ae935a 477
e8aa8b6c
F
478 case TLS_ST_SW_HELLO_REQ:
479 st->hand_state = TLS_ST_OK;
480 ossl_statem_set_in_init(s, 0);
481 return WRITE_TRAN_CONTINUE;
61ae935a 482
e8aa8b6c
F
483 case TLS_ST_SR_CLNT_HELLO:
484 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 485 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
486 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
487 else
488 st->hand_state = TLS_ST_SW_SRVR_HELLO;
489 return WRITE_TRAN_CONTINUE;
61ae935a 490
e8aa8b6c
F
491 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
492 return WRITE_TRAN_FINISHED;
61ae935a 493
e8aa8b6c
F
494 case TLS_ST_SW_SRVR_HELLO:
495 if (s->hit) {
496 if (s->tlsext_ticket_expected)
497 st->hand_state = TLS_ST_SW_SESSION_TICKET;
498 else
499 st->hand_state = TLS_ST_SW_CHANGE;
500 } else {
501 /* Check if it is anon DH or anon ECDH, */
502 /* normal PSK or SRP */
503 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 504 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
505 st->hand_state = TLS_ST_SW_CERT;
506 } else if (send_server_key_exchange(s)) {
61ae935a 507 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 508 } else if (send_certificate_request(s)) {
61ae935a 509 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
510 } else {
511 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 512 }
e8aa8b6c
F
513 }
514 return WRITE_TRAN_CONTINUE;
61ae935a 515
e8aa8b6c
F
516 case TLS_ST_SW_CERT:
517 if (s->tlsext_status_expected) {
518 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 519 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
520 }
521 /* Fall through */
61ae935a 522
e8aa8b6c
F
523 case TLS_ST_SW_CERT_STATUS:
524 if (send_server_key_exchange(s)) {
525 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 526 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
527 }
528 /* Fall through */
61ae935a 529
e8aa8b6c
F
530 case TLS_ST_SW_KEY_EXCH:
531 if (send_certificate_request(s)) {
532 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 533 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
534 }
535 /* Fall through */
61ae935a 536
e8aa8b6c
F
537 case TLS_ST_SW_CERT_REQ:
538 st->hand_state = TLS_ST_SW_SRVR_DONE;
539 return WRITE_TRAN_CONTINUE;
61ae935a 540
e8aa8b6c
F
541 case TLS_ST_SW_SRVR_DONE:
542 return WRITE_TRAN_FINISHED;
543
544 case TLS_ST_SR_FINISHED:
545 if (s->hit) {
61ae935a 546 st->hand_state = TLS_ST_OK;
fe3a3291 547 ossl_statem_set_in_init(s, 0);
61ae935a 548 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
549 } else if (s->tlsext_ticket_expected) {
550 st->hand_state = TLS_ST_SW_SESSION_TICKET;
551 } else {
552 st->hand_state = TLS_ST_SW_CHANGE;
553 }
554 return WRITE_TRAN_CONTINUE;
555
556 case TLS_ST_SW_SESSION_TICKET:
557 st->hand_state = TLS_ST_SW_CHANGE;
558 return WRITE_TRAN_CONTINUE;
61ae935a 559
e8aa8b6c
F
560 case TLS_ST_SW_CHANGE:
561 st->hand_state = TLS_ST_SW_FINISHED;
562 return WRITE_TRAN_CONTINUE;
563
564 case TLS_ST_SW_FINISHED:
565 if (s->hit) {
566 return WRITE_TRAN_FINISHED;
567 }
568 st->hand_state = TLS_ST_OK;
569 ossl_statem_set_in_init(s, 0);
570 return WRITE_TRAN_CONTINUE;
61ae935a
MC
571 }
572}
573
574/*
575 * Perform any pre work that needs to be done prior to sending a message from
576 * the server to the client.
577 */
8481f583 578WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 579{
d6f1a6e9 580 OSSL_STATEM *st = &s->statem;
61ae935a 581
e8aa8b6c 582 switch (st->hand_state) {
f3b3d7f0
RS
583 default:
584 /* No pre work to be done */
585 break;
586
61ae935a
MC
587 case TLS_ST_SW_HELLO_REQ:
588 s->shutdown = 0;
589 if (SSL_IS_DTLS(s))
f5c7f5df 590 dtls1_clear_sent_buffer(s);
61ae935a
MC
591 break;
592
593 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
594 s->shutdown = 0;
595 if (SSL_IS_DTLS(s)) {
f5c7f5df 596 dtls1_clear_sent_buffer(s);
61ae935a
MC
597 /* We don't buffer this message so don't use the timer */
598 st->use_timer = 0;
599 }
600 break;
601
602 case TLS_ST_SW_SRVR_HELLO:
603 if (SSL_IS_DTLS(s)) {
604 /*
605 * Messages we write from now on should be bufferred and
606 * retransmitted if necessary, so we need to use the timer now
607 */
608 st->use_timer = 1;
609 }
610 break;
611
612 case TLS_ST_SW_SRVR_DONE:
613#ifndef OPENSSL_NO_SCTP
614 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
615 return dtls_wait_for_dry(s);
616#endif
617 return WORK_FINISHED_CONTINUE;
618
619 case TLS_ST_SW_SESSION_TICKET:
620 if (SSL_IS_DTLS(s)) {
621 /*
622 * We're into the last flight. We don't retransmit the last flight
623 * unless we need to, so we don't use the timer
624 */
625 st->use_timer = 0;
626 }
627 break;
628
629 case TLS_ST_SW_CHANGE:
630 s->session->cipher = s->s3->tmp.new_cipher;
631 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 632 ossl_statem_set_error(s);
61ae935a
MC
633 return WORK_ERROR;
634 }
635 if (SSL_IS_DTLS(s)) {
636 /*
637 * We're into the last flight. We don't retransmit the last flight
638 * unless we need to, so we don't use the timer. This might have
639 * already been set to 0 if we sent a NewSessionTicket message,
640 * but we'll set it again here in case we didn't.
641 */
642 st->use_timer = 0;
643 }
644 return WORK_FINISHED_CONTINUE;
645
646 case TLS_ST_OK:
647 return tls_finish_handshake(s, wst);
61ae935a
MC
648 }
649
650 return WORK_FINISHED_CONTINUE;
651}
652
653/*
654 * Perform any work that needs to be done after sending a message from the
655 * server to the client.
656 */
8481f583 657WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 658{
d6f1a6e9 659 OSSL_STATEM *st = &s->statem;
61ae935a
MC
660
661 s->init_num = 0;
662
e8aa8b6c 663 switch (st->hand_state) {
f3b3d7f0
RS
664 default:
665 /* No post work to be done */
666 break;
667
61ae935a
MC
668 case TLS_ST_SW_HELLO_REQ:
669 if (statem_flush(s) != 1)
670 return WORK_MORE_A;
2c4a056f
MC
671 if (!ssl3_init_finished_mac(s)) {
672 ossl_statem_set_error(s);
673 return WORK_ERROR;
674 }
61ae935a
MC
675 break;
676
677 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
678 if (statem_flush(s) != 1)
679 return WORK_MORE_A;
680 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
681 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
682 ossl_statem_set_error(s);
683 return WORK_ERROR;
684 }
61ae935a
MC
685 /*
686 * The next message should be another ClientHello which we need to
687 * treat like it was the first packet
688 */
689 s->first_packet = 1;
690 break;
691
692 case TLS_ST_SW_SRVR_HELLO:
693#ifndef OPENSSL_NO_SCTP
694 if (SSL_IS_DTLS(s) && s->hit) {
695 unsigned char sctpauthkey[64];
696 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
697
698 /*
699 * Add new shared key for SCTP-Auth, will be ignored if no
700 * SCTP used.
701 */
141eb8c6
MC
702 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
703 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
704
705 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
706 sizeof(sctpauthkey), labelbuffer,
707 sizeof(labelbuffer), NULL, 0,
708 0) <= 0) {
fe3a3291 709 ossl_statem_set_error(s);
61ae935a
MC
710 return WORK_ERROR;
711 }
712
713 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
714 sizeof(sctpauthkey), sctpauthkey);
715 }
716#endif
92760c21
MC
717 /*
718 * TODO(TLS1.3): This actually causes a problem. We don't yet know
719 * whether the next record we are going to receive is an unencrypted
720 * alert, or an encrypted handshake message. We're going to need
721 * something clever in the record layer for this.
722 */
723 if (SSL_IS_TLS13(s)) {
724 if (!s->method->ssl3_enc->setup_key_block(s)
725 || !s->method->ssl3_enc->change_cipher_state(s,
726 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
727 || !s->method->ssl3_enc->change_cipher_state(s,
728 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
729 return WORK_ERROR;
730 }
61ae935a
MC
731 break;
732
733 case TLS_ST_SW_CHANGE:
734#ifndef OPENSSL_NO_SCTP
735 if (SSL_IS_DTLS(s) && !s->hit) {
736 /*
737 * Change to new shared key of SCTP-Auth, will be ignored if
738 * no SCTP used.
739 */
740 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
741 0, NULL);
742 }
743#endif
744 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
745 SSL3_CHANGE_CIPHER_SERVER_WRITE))
746 {
fe3a3291 747 ossl_statem_set_error(s);
61ae935a
MC
748 return WORK_ERROR;
749 }
750
751 if (SSL_IS_DTLS(s))
752 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
753 break;
754
755 case TLS_ST_SW_SRVR_DONE:
756 if (statem_flush(s) != 1)
757 return WORK_MORE_A;
758 break;
759
760 case TLS_ST_SW_FINISHED:
761 if (statem_flush(s) != 1)
762 return WORK_MORE_A;
763#ifndef OPENSSL_NO_SCTP
764 if (SSL_IS_DTLS(s) && s->hit) {
765 /*
766 * Change to new shared key of SCTP-Auth, will be ignored if
767 * no SCTP used.
768 */
769 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
770 0, NULL);
771 }
772#endif
92760c21
MC
773 if (SSL_IS_TLS13(s)) {
774 if (!s->method->ssl3_enc->generate_master_secret(s,
775 s->session->master_key, s->handshake_secret, 0,
776 &s->session->master_key_length)
777 || !s->method->ssl3_enc->change_cipher_state(s,
778 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
779 return WORK_ERROR;
780 }
61ae935a 781 break;
61ae935a
MC
782 }
783
784 return WORK_FINISHED_CONTINUE;
785}
786
787/*
6392fb8e
MC
788 * Get the message construction function and message type for sending from the
789 * server
61ae935a
MC
790 *
791 * Valid return values are:
792 * 1: Success
793 * 0: Error
794 */
6392fb8e 795int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 796 confunc_f *confunc, int *mt)
61ae935a 797{
d6f1a6e9 798 OSSL_STATEM *st = &s->statem;
61ae935a 799
4a01c59f
MC
800 switch (st->hand_state) {
801 default:
802 /* Shouldn't happen */
803 return 0;
804
805 case TLS_ST_SW_CHANGE:
5923ad4b 806 if (SSL_IS_DTLS(s))
6392fb8e 807 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 808 else
6392fb8e
MC
809 *confunc = tls_construct_change_cipher_spec;
810 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 811 break;
f3b3d7f0 812
4a01c59f 813 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
814 *confunc = dtls_construct_hello_verify_request;
815 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 816 break;
61ae935a 817
4a01c59f
MC
818 case TLS_ST_SW_HELLO_REQ:
819 /* No construction function needed */
6392fb8e
MC
820 *confunc = NULL;
821 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 822 break;
61ae935a 823
4a01c59f 824 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
825 *confunc = tls_construct_server_hello;
826 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 827 break;
61ae935a 828
4a01c59f 829 case TLS_ST_SW_CERT:
6392fb8e
MC
830 *confunc = tls_construct_server_certificate;
831 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 832 break;
61ae935a 833
4a01c59f 834 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
835 *confunc = tls_construct_server_key_exchange;
836 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 837 break;
61ae935a 838
4a01c59f 839 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
840 *confunc = tls_construct_certificate_request;
841 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 842 break;
61ae935a 843
4a01c59f 844 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
845 *confunc = tls_construct_server_done;
846 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 847 break;
61ae935a 848
4a01c59f 849 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
850 *confunc = tls_construct_new_session_ticket;
851 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 852 break;
61ae935a 853
4a01c59f 854 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
855 *confunc = tls_construct_cert_status;
856 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 857 break;
61ae935a 858
4a01c59f 859 case TLS_ST_SW_FINISHED:
6392fb8e
MC
860 *confunc = tls_construct_finished;
861 *mt = SSL3_MT_FINISHED;
4a01c59f 862 break;
e46f2334
MC
863
864 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
865 *confunc = tls_construct_encrypted_extensions;
866 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
867 break;
4a01c59f 868 }
61ae935a 869
5923ad4b 870 return 1;
61ae935a
MC
871}
872
8a18bc25
AG
873/*
874 * Maximum size (excluding the Handshake header) of a ClientHello message,
875 * calculated as follows:
876 *
877 * 2 + # client_version
878 * 32 + # only valid length for random
879 * 1 + # length of session_id
880 * 32 + # maximum size for session_id
881 * 2 + # length of cipher suites
882 * 2^16-2 + # maximum length of cipher suites array
883 * 1 + # length of compression_methods
884 * 2^8-1 + # maximum length of compression methods
885 * 2 + # length of extensions
886 * 2^16-1 # maximum length of extensions
887 */
888#define CLIENT_HELLO_MAX_LENGTH 131396
889
61ae935a
MC
890#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
891#define NEXT_PROTO_MAX_LENGTH 514
892
893/*
894 * Returns the maximum allowed length for the current message that we are
895 * reading. Excludes the message header.
896 */
eda75751 897size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 898{
d6f1a6e9 899 OSSL_STATEM *st = &s->statem;
61ae935a 900
e8aa8b6c 901 switch (st->hand_state) {
f3b3d7f0
RS
902 default:
903 /* Shouldn't happen */
904 return 0;
905
61ae935a 906 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 907 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
908
909 case TLS_ST_SR_CERT:
910 return s->max_cert_list;
911
912 case TLS_ST_SR_KEY_EXCH:
913 return CLIENT_KEY_EXCH_MAX_LENGTH;
914
915 case TLS_ST_SR_CERT_VRFY:
916 return SSL3_RT_MAX_PLAIN_LENGTH;
917
918#ifndef OPENSSL_NO_NEXTPROTONEG
919 case TLS_ST_SR_NEXT_PROTO:
920 return NEXT_PROTO_MAX_LENGTH;
921#endif
922
923 case TLS_ST_SR_CHANGE:
924 return CCS_MAX_LENGTH;
925
926 case TLS_ST_SR_FINISHED:
927 return FINISHED_MAX_LENGTH;
61ae935a 928 }
61ae935a
MC
929}
930
931/*
932 * Process a message that the server has received from the client.
933 */
8481f583 934MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 935{
d6f1a6e9 936 OSSL_STATEM *st = &s->statem;
61ae935a 937
e8aa8b6c 938 switch (st->hand_state) {
f3b3d7f0
RS
939 default:
940 /* Shouldn't happen */
941 return MSG_PROCESS_ERROR;
942
61ae935a
MC
943 case TLS_ST_SR_CLNT_HELLO:
944 return tls_process_client_hello(s, pkt);
945
946 case TLS_ST_SR_CERT:
947 return tls_process_client_certificate(s, pkt);
948
949 case TLS_ST_SR_KEY_EXCH:
950 return tls_process_client_key_exchange(s, pkt);
951
952 case TLS_ST_SR_CERT_VRFY:
953 return tls_process_cert_verify(s, pkt);
954
955#ifndef OPENSSL_NO_NEXTPROTONEG
956 case TLS_ST_SR_NEXT_PROTO:
957 return tls_process_next_proto(s, pkt);
958#endif
959
960 case TLS_ST_SR_CHANGE:
961 return tls_process_change_cipher_spec(s, pkt);
962
963 case TLS_ST_SR_FINISHED:
964 return tls_process_finished(s, pkt);
61ae935a 965 }
61ae935a
MC
966}
967
968/*
969 * Perform any further processing required following the receipt of a message
970 * from the client
971 */
8481f583 972WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 973{
d6f1a6e9 974 OSSL_STATEM *st = &s->statem;
61ae935a 975
e8aa8b6c 976 switch (st->hand_state) {
f3b3d7f0
RS
977 default:
978 /* Shouldn't happen */
979 return WORK_ERROR;
980
61ae935a
MC
981 case TLS_ST_SR_CLNT_HELLO:
982 return tls_post_process_client_hello(s, wst);
983
984 case TLS_ST_SR_KEY_EXCH:
985 return tls_post_process_client_key_exchange(s, wst);
986
987 case TLS_ST_SR_CERT_VRFY:
988#ifndef OPENSSL_NO_SCTP
a230b26e
EK
989 if ( /* Is this SCTP? */
990 BIO_dgram_is_sctp(SSL_get_wbio(s))
991 /* Are we renegotiating? */
992 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
993 s->s3->in_read_app_data = 2;
994 s->rwstate = SSL_READING;
995 BIO_clear_retry_flags(SSL_get_rbio(s));
996 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 997 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
998 return WORK_MORE_A;
999 } else {
d99b0691 1000 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
1001 }
1002#endif
1003 return WORK_FINISHED_CONTINUE;
61ae935a 1004 }
92760c21 1005 return WORK_FINISHED_CONTINUE;
61ae935a
MC
1006}
1007
edc032b5 1008#ifndef OPENSSL_NO_SRP
71fa4513 1009static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
1010{
1011 int ret = SSL_ERROR_NONE;
1012
1013 *al = SSL_AD_UNRECOGNIZED_NAME;
1014
1015 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1016 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1017 if (s->srp_ctx.login == NULL) {
1018 /*
1019 * RFC 5054 says SHOULD reject, we do so if There is no srp
1020 * login name
1021 */
1022 ret = SSL3_AL_FATAL;
1023 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1024 } else {
1025 ret = SSL_srp_server_param_with_username(s, al);
1026 }
1027 }
1028 return ret;
1029}
edc032b5
BL
1030#endif
1031
c536b6be 1032int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 1033 size_t cookie_len)
8ba708e5 1034{
8ba708e5 1035 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
1036 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1037 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1038 return 0;
8ba708e5 1039
c536b6be 1040 return 1;
8ba708e5
MC
1041}
1042
7cea05dc 1043int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 1044{
cb150cbc 1045 unsigned int cookie_leni;
8ba708e5
MC
1046 if (s->ctx->app_gen_cookie_cb == NULL ||
1047 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
1048 &cookie_leni) == 0 ||
1049 cookie_leni > 255) {
f0659bdb 1050 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 1051 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
1052 return 0;
1053 }
cb150cbc 1054 s->d1->cookie_len = cookie_leni;
8ba708e5 1055
4a01c59f
MC
1056 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1057 s->d1->cookie_len)) {
c536b6be 1058 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
1059 return 0;
1060 }
8ba708e5 1061
8ba708e5
MC
1062 return 1;
1063}
1064
be3583fa 1065MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
1066{
1067 int i, al = SSL_AD_INTERNAL_ERROR;
348240c6 1068 unsigned int j;
1ab3836b 1069 size_t loop;
e27f234a 1070 unsigned long id;
4a640fb6 1071 const SSL_CIPHER *c;
e27f234a
MC
1072#ifndef OPENSSL_NO_COMP
1073 SSL_COMP *comp = NULL;
1074#endif
1075 STACK_OF(SSL_CIPHER) *ciphers = NULL;
4fa52141 1076 int protverr;
e27f234a 1077 /* |cookie| will only be initialized for DTLS. */
1ab3836b 1078 PACKET session_id, compression, extensions, cookie;
6e3ff632 1079 static const unsigned char null_compression = 0;
1ab3836b 1080 CLIENTHELLO_MSG clienthello;
e27f234a 1081
1ab3836b 1082 /*
b1b4b543 1083 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 1084 */
9529419d 1085 memset(&clienthello, 0, sizeof(clienthello));
1ab3836b 1086 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 1087 PACKET_null_init(&cookie);
1ab3836b
MC
1088
1089 if (clienthello.isv2) {
9ceb2426 1090 unsigned int mt;
b1b4b543 1091
32ec4153
MC
1092 /*-
1093 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1094 * header is sent directly on the wire, not wrapped as a TLS
1095 * record. Our record layer just processes the message length and passes
1096 * the rest right through. Its format is:
1097 * Byte Content
1098 * 0-1 msg_length - decoded by the record layer
1099 * 2 msg_type - s->init_msg points here
1100 * 3-4 version
1101 * 5-6 cipher_spec_length
1102 * 7-8 session_id_length
1103 * 9-10 challenge_length
1104 * ... ...
1105 */
1106
73999b62 1107 if (!PACKET_get_1(pkt, &mt)
a230b26e 1108 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
1109 /*
1110 * Should never happen. We should have tested this in the record
1111 * layer in order to have determined that this is a SSLv2 record
1112 * in the first place
1113 */
e27f234a 1114 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 1115 goto err;
32ec4153 1116 }
32ec4153
MC
1117 }
1118
df7ce507 1119 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1ab3836b
MC
1120 al = SSL_AD_DECODE_ERROR;
1121 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1122 goto err;
0f113f3e
MC
1123 }
1124
b3e2272c 1125 /* Parse the message and load client random. */
1ab3836b 1126 if (clienthello.isv2) {
32ec4153
MC
1127 /*
1128 * Handle an SSLv2 backwards compatible ClientHello
1129 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 1130 * Real SSLv2 is not supported, and is rejected below.
32ec4153 1131 */
1ab3836b 1132 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 1133 PACKET challenge;
0f113f3e 1134
1ab3836b 1135 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
1136 || !PACKET_get_net_2(pkt, &session_id_len)
1137 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
1138 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1139 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
1140 al = SSL_AD_DECODE_ERROR;
1141 goto f_err;
5e9f0eeb 1142 }
0f113f3e 1143
293b5ca4
AG
1144 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1145 al = SSL_AD_DECODE_ERROR;
1146 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1147 goto f_err;
1148 }
1149
1ab3836b
MC
1150 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1151 ciphersuite_len)
035b1e69 1152 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
73999b62 1153 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 1154 /* No extensions. */
73999b62 1155 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
1156 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1157 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
1158 al = SSL_AD_DECODE_ERROR;
1159 goto f_err;
1160 }
035b1e69 1161 clienthello.session_id_len = session_id_len;
9ceb2426 1162
fba7b84c
MC
1163 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1164 * here rather than sizeof(clienthello.random) because that is the limit
1165 * for SSLv3 and it is fixed. It won't change even if
1166 * sizeof(clienthello.random) does.
1167 */
1168 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1169 ? SSL3_RANDOM_SIZE : challenge_len;
1170 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
b3e2272c 1171 if (!PACKET_copy_bytes(&challenge,
fba7b84c 1172 clienthello.random + SSL3_RANDOM_SIZE -
cb21df32
DB
1173 challenge_len, challenge_len)
1174 /* Advertise only null compression. */
1175 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 1176 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1177 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1178 goto f_err;
1179 }
b3e2272c 1180
1ab3836b 1181 PACKET_null_init(&clienthello.extensions);
0f113f3e 1182 } else {
b3e2272c 1183 /* Regular ClientHello. */
1ab3836b 1184 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
e2994cf0
MC
1185 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1186 || !PACKET_copy_all(&session_id, clienthello.session_id,
1187 SSL_MAX_SSL_SESSION_ID_LENGTH,
1188 &clienthello.session_id_len)) {
9ceb2426 1189 al = SSL_AD_DECODE_ERROR;
f0659bdb 1190 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1191 goto f_err;
1192 }
32ec4153 1193
b3e2272c 1194 if (SSL_IS_DTLS(s)) {
73999b62 1195 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1196 al = SSL_AD_DECODE_ERROR;
f0659bdb 1197 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1198 goto f_err;
1199 }
1ab3836b
MC
1200 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1201 DTLS1_COOKIE_LENGTH,
1202 &clienthello.dtls_cookie_len)) {
1203 al = SSL_AD_DECODE_ERROR;
1204 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1205 goto f_err;
1206 }
b3e2272c
EK
1207 /*
1208 * If we require cookies and this ClientHello doesn't contain one,
1209 * just return since we do not want to allocate any memory yet.
1210 * So check cookie length...
1211 */
1212 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1ab3836b 1213 if (clienthello.dtls_cookie_len == 0)
a230b26e 1214 return 1;
b3e2272c 1215 }
5e9f0eeb 1216 }
0f113f3e 1217
1ab3836b
MC
1218 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1219 al = SSL_AD_DECODE_ERROR;
1220 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1221 goto f_err;
1222 }
1223
4bfe1432 1224 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1225 al = SSL_AD_DECODE_ERROR;
1226 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1227 goto f_err;
b3e2272c 1228 }
1ab3836b 1229
b3e2272c 1230 /* Could be empty. */
1ab3836b
MC
1231 if (PACKET_remaining(pkt) == 0) {
1232 PACKET_null_init(&clienthello.extensions);
1233 } else {
1234 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1235 al = SSL_AD_DECODE_ERROR;
1236 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1237 goto f_err;
1238 }
1239 }
1240 }
1241
4bfe1432 1242 if (!PACKET_copy_all(&compression, clienthello.compressions,
e2994cf0
MC
1243 MAX_COMPRESSIONS_SIZE,
1244 &clienthello.compressions_len)) {
1ab3836b
MC
1245 al = SSL_AD_DECODE_ERROR;
1246 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1247 goto f_err;
1248 }
1249
b1b4b543 1250 /* Preserve the raw extensions PACKET for later use */
1ab3836b 1251 extensions = clienthello.extensions;
b1b4b543 1252 if (!tls_collect_extensions(&extensions, &clienthello.pre_proc_exts,
1ab3836b
MC
1253 &clienthello.num_extensions, &al)) {
1254 /* SSLerr already been called */
1255 goto f_err;
1256 }
1257
1258 /* Finished parsing the ClientHello, now we can start processing it */
1259
1260 /* Set up the client_random */
1261 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1262
1263 /* Choose the version */
1264
1265 if (clienthello.isv2) {
df7ce507
MC
1266 if (clienthello.legacy_version == SSL2_VERSION
1267 || (clienthello.legacy_version & 0xff00)
b1b4b543
MC
1268 != (SSL3_VERSION_MAJOR << 8)) {
1269 /*
1270 * This is real SSLv2 or something complete unknown. We don't
1271 * support it.
1272 */
1ab3836b
MC
1273 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1274 goto err;
1275 }
b1b4b543 1276 /* SSLv3/TLS */
df7ce507 1277 s->client_version = clienthello.legacy_version;
1ab3836b
MC
1278 }
1279 /*
1280 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1281 * versions are potentially compatible. Version negotiation comes later.
1282 */
1283 if (!SSL_IS_DTLS(s)) {
1284 protverr = ssl_choose_server_version(s, &clienthello);
1285 } else if (s->method->version != DTLS_ANY_VERSION &&
df7ce507 1286 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1ab3836b
MC
1287 protverr = SSL_R_VERSION_TOO_LOW;
1288 } else {
1289 protverr = 0;
1290 }
1291
1292 if (protverr) {
1293 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1294 if ((!s->enc_write_ctx && !s->write_hash)) {
b1b4b543 1295 /* like ssl3_get_record, send alert using remote version number */
df7ce507 1296 s->version = s->client_version = clienthello.legacy_version;
1ab3836b
MC
1297 }
1298 al = SSL_AD_PROTOCOL_VERSION;
1299 goto f_err;
b3e2272c
EK
1300 }
1301
1ed65871
DB
1302 if (SSL_IS_DTLS(s)) {
1303 /* Empty cookie was already handled above by returning early. */
1304 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1305 if (s->ctx->app_verify_cookie_cb != NULL) {
1ab3836b
MC
1306 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1307 clienthello.dtls_cookie_len) == 0) {
1ed65871
DB
1308 al = SSL_AD_HANDSHAKE_FAILURE;
1309 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1310 SSL_R_COOKIE_MISMATCH);
1311 goto f_err;
1312 /* else cookie verification succeeded */
1313 }
a230b26e 1314 /* default verification */
1ab3836b
MC
1315 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1316 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1317 s->d1->cookie_len) != 0) {
1ed65871
DB
1318 al = SSL_AD_HANDSHAKE_FAILURE;
1319 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1320 goto f_err;
1321 }
1322 s->d1->cookie_verified = 1;
1323 }
1324 if (s->method->version == DTLS_ANY_VERSION) {
1ab3836b 1325 protverr = ssl_choose_server_version(s, &clienthello);
1ed65871
DB
1326 if (protverr != 0) {
1327 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1328 s->version = s->client_version;
1329 al = SSL_AD_PROTOCOL_VERSION;
1330 goto f_err;
1331 }
1332 }
1333 }
1334
b3e2272c
EK
1335 s->hit = 0;
1336
1ab3836b 1337 /* We need to do this before getting the session */
b1b4b543 1338 if (!tls_check_client_ems_support(s, &clienthello)) {
1ab3836b
MC
1339 /* Only fails if the extension is malformed */
1340 al = SSL_AD_DECODE_ERROR;
1341 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1342 goto f_err;
1343 }
1344
b3e2272c
EK
1345 /*
1346 * We don't allow resumption in a backwards compatible ClientHello.
1347 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1348 *
1349 * Versions before 0.9.7 always allow clients to resume sessions in
1350 * renegotiation. 0.9.7 and later allow this by default, but optionally
1351 * ignore resumption requests with flag
1352 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1353 * than a change to default behavior so that applications relying on
1354 * this for security won't even compile against older library versions).
1355 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1356 * request renegotiation but not a new session (s->new_session remains
1357 * unset): for servers, this essentially just means that the
1358 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1359 * ignored.
1360 */
1ab3836b 1361 if (clienthello.isv2 ||
b3e2272c
EK
1362 (s->new_session &&
1363 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1364 if (!ssl_get_new_session(s, 1))
1365 goto err;
1366 } else {
1ab3836b 1367 i = ssl_get_prev_session(s, &clienthello);
0f113f3e 1368 /*
b3e2272c
EK
1369 * Only resume if the session's version matches the negotiated
1370 * version.
1371 * RFC 5246 does not provide much useful advice on resumption
1372 * with a different protocol version. It doesn't forbid it but
1373 * the sanity of such behaviour would be questionable.
1374 * In practice, clients do not accept a version mismatch and
1375 * will abort the handshake with an error.
0f113f3e 1376 */
b3e2272c
EK
1377 if (i == 1 && s->version == s->session->ssl_version) {
1378 /* previous session */
1379 s->hit = 1;
1380 } else if (i == -1) {
1381 goto err;
32ec4153 1382 } else {
b3e2272c
EK
1383 /* i == 0 */
1384 if (!ssl_get_new_session(s, 1))
32ec4153 1385 goto err;
0f113f3e 1386 }
b3e2272c 1387 }
0f113f3e 1388
b1b4b543 1389 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1ab3836b 1390 clienthello.isv2, &al) == NULL) {
b3e2272c
EK
1391 goto f_err;
1392 }
5e9f0eeb 1393
b3e2272c
EK
1394 /* If it is a hit, check that the cipher is in the list */
1395 if (s->hit) {
1396 j = 0;
1397 id = s->session->cipher->id;
d02b48c6 1398
413c4f45 1399#ifdef CIPHER_DEBUG
a230b26e 1400 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1401#endif
b3e2272c
EK
1402 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1403 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1404#ifdef CIPHER_DEBUG
b3e2272c
EK
1405 fprintf(stderr, "client [%2d of %2d]:%s\n",
1406 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1407#endif
b3e2272c
EK
1408 if (c->id == id) {
1409 j = 1;
1410 break;
32ec4153 1411 }
0f113f3e 1412 }
b3e2272c 1413 if (j == 0) {
ec30e856 1414 /*
b3e2272c
EK
1415 * we need to have the cipher in the cipher list if we are asked
1416 * to reuse it
ec30e856 1417 */
b3e2272c 1418 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1419 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1420 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1421 goto f_err;
1422 }
b3e2272c 1423 }
9ceb2426 1424
1ab3836b
MC
1425 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1426 if (clienthello.compressions[loop] == 0)
b3e2272c 1427 break;
0f113f3e 1428 }
32ec4153 1429
1ab3836b 1430 if (loop >= clienthello.compressions_len) {
b3e2272c
EK
1431 /* no compress */
1432 al = SSL_AD_DECODE_ERROR;
f0659bdb 1433 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1434 goto f_err;
1435 }
f100b031 1436
0f113f3e 1437 /* TLS extensions */
1ab3836b
MC
1438 if (!ssl_parse_clienthello_tlsext(s, &clienthello)) {
1439 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1440 goto err;
0f113f3e
MC
1441 }
1442
b1834ad7 1443 /* Check we've got a key_share for TLSv1.3 */
657a43f6 1444 if (SSL_IS_TLS13(s) && s->s3->peer_tmp == NULL && !s->hit) {
b1834ad7 1445 /* No suitable share */
94ed2c67 1446 /* TODO(TLS1.3): Send a HelloRetryRequest */
b1834ad7
MC
1447 al = SSL_AD_HANDSHAKE_FAILURE;
1448 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SUITABLE_KEY_SHARE);
1449 goto f_err;
1450 }
1451
0f113f3e
MC
1452 /*
1453 * Check if we want to use external pre-shared secret for this handshake
1454 * for not reused session only. We need to generate server_random before
1455 * calling tls_session_secret_cb in order to allow SessionTicket
1456 * processing to use it in key derivation.
1457 */
1458 {
1459 unsigned char *pos;
1460 pos = s->s3->server_random;
1461 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1462 goto f_err;
1463 }
1464 }
1465
1466 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
4a640fb6 1467 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1468 /*
1469 * s->session->master_key_length is a size_t, but this is an int for
1470 * backwards compat reasons
1471 */
1472 int master_key_length;
0f113f3e 1473
8c1a5343 1474 master_key_length = sizeof(s->session->master_key);
0f113f3e 1475 if (s->tls_session_secret_cb(s, s->session->master_key,
8c1a5343 1476 &master_key_length, ciphers,
0f113f3e 1477 &pref_cipher,
8c1a5343
MC
1478 s->tls_session_secret_cb_arg)
1479 && master_key_length > 0) {
1480 s->session->master_key_length = master_key_length;
0f113f3e
MC
1481 s->hit = 1;
1482 s->session->ciphers = ciphers;
1483 s->session->verify_result = X509_V_OK;
1484
1485 ciphers = NULL;
1486
1487 /* check if some cipher was preferred by call back */
1488 pref_cipher =
1489 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1490 s->
1491 session->ciphers,
1492 SSL_get_ciphers
1493 (s));
1494 if (pref_cipher == NULL) {
1495 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1496 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1497 goto f_err;
1498 }
1499
1500 s->session->cipher = pref_cipher;
25aaa98a 1501 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1502 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1503 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1504 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1505 }
1506 }
58ece833 1507
0f113f3e
MC
1508 /*
1509 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1510 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1511 * algorithms from the client, starting at q.
1512 */
1513 s->s3->tmp.new_compression = NULL;
09b6c2ef 1514#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1515 /* This only happens if we have a cache hit */
1516 if (s->session->compress_meth != 0) {
1517 int m, comp_id = s->session->compress_meth;
9ceb2426 1518 unsigned int k;
0f113f3e
MC
1519 /* Perform sanity checks on resumed compression algorithm */
1520 /* Can't disable compression */
1521 if (!ssl_allow_compression(s)) {
e27f234a 1522 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1523 SSL_R_INCONSISTENT_COMPRESSION);
1524 goto f_err;
1525 }
1526 /* Look for resumed compression method */
1527 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1528 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1529 if (comp_id == comp->id) {
1530 s->s3->tmp.new_compression = comp;
1531 break;
1532 }
1533 }
1534 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1535 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1536 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1537 goto f_err;
1538 }
1539 /* Look for resumed method in compression list */
1ab3836b
MC
1540 for (k = 0; k < clienthello.compressions_len; k++) {
1541 if (clienthello.compressions[k] == comp_id)
0f113f3e
MC
1542 break;
1543 }
1ab3836b 1544 if (k >= clienthello.compressions_len) {
0f113f3e 1545 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1546 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
8fdc99cb 1547 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
0f113f3e
MC
1548 goto f_err;
1549 }
1550 } else if (s->hit)
1551 comp = NULL;
1552 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1553 /* See if we have a match */
9ceb2426
MC
1554 int m, nn, v, done = 0;
1555 unsigned int o;
0f113f3e
MC
1556
1557 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1558 for (m = 0; m < nn; m++) {
1559 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1560 v = comp->id;
1ab3836b
MC
1561 for (o = 0; o < clienthello.compressions_len; o++) {
1562 if (v == clienthello.compressions[o]) {
0f113f3e
MC
1563 done = 1;
1564 break;
1565 }
1566 }
1567 if (done)
1568 break;
1569 }
1570 if (done)
1571 s->s3->tmp.new_compression = comp;
1572 else
1573 comp = NULL;
1574 }
e6f418bc 1575#else
0f113f3e
MC
1576 /*
1577 * If compression is disabled we'd better not try to resume a session
1578 * using compression.
1579 */
1580 if (s->session->compress_meth != 0) {
e27f234a 1581 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1582 goto f_err;
1583 }
09b6c2ef 1584#endif
413c4f45 1585
0f113f3e
MC
1586 /*
1587 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1588 */
d02b48c6 1589
0f113f3e 1590 if (!s->hit) {
09b6c2ef 1591#ifdef OPENSSL_NO_COMP
0f113f3e 1592 s->session->compress_meth = 0;
09b6c2ef 1593#else
0f113f3e 1594 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1595#endif
25aaa98a 1596 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1597 s->session->ciphers = ciphers;
1598 if (ciphers == NULL) {
3ae91cfb 1599 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1600 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1601 goto f_err;
1602 }
1603 ciphers = NULL;
1604 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1605 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1606 goto err;
1607 }
e27f234a
MC
1608 }
1609
1610 sk_SSL_CIPHER_free(ciphers);
9529419d 1611 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a
MC
1612 return MSG_PROCESS_CONTINUE_PROCESSING;
1613 f_err:
1614 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1615 err:
fe3a3291 1616 ossl_statem_set_error(s);
e27f234a
MC
1617
1618 sk_SSL_CIPHER_free(ciphers);
9529419d 1619 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a 1620
58c9e32a 1621 return MSG_PROCESS_ERROR;
e27f234a
MC
1622}
1623
be3583fa 1624WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1625{
d13dd4be 1626 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1627 const SSL_CIPHER *cipher;
e27f234a
MC
1628
1629 if (wst == WORK_MORE_A) {
1630 if (!s->hit) {
1631 /* Let cert callback update server certificates if required */
1632 if (s->cert->cert_cb) {
1633 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1634 if (rv == 0) {
1635 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1636 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1637 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1638 goto f_err;
1639 }
1640 if (rv < 0) {
1641 s->rwstate = SSL_X509_LOOKUP;
1642 return WORK_MORE_A;
1643 }
1644 s->rwstate = SSL_NOTHING;
0f113f3e 1645 }
a230b26e
EK
1646 cipher =
1647 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1648
1649 if (cipher == NULL) {
a230b26e
EK
1650 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1651 SSL_R_NO_SHARED_CIPHER);
e27f234a 1652 goto f_err;
0f113f3e 1653 }
e27f234a
MC
1654 s->s3->tmp.new_cipher = cipher;
1655 /* check whether we should disable session resumption */
1656 if (s->not_resumable_session_cb != NULL)
1657 s->session->not_resumable = s->not_resumable_session_cb(s,
a230b26e 1658 ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
e27f234a
MC
1659 if (s->session->not_resumable)
1660 /* do not send a session ticket */
1661 s->tlsext_ticket_expected = 0;
1662 } else {
1663 /* Session-id reuse */
1664 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1665 }
0f113f3e 1666
28f4580c 1667 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
d13dd4be
MC
1668 if (!ssl3_digest_cached_records(s, 0)) {
1669 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1670 goto f_err;
d13dd4be 1671 }
0f113f3e 1672 }
0f113f3e 1673
e27f234a
MC
1674 /*-
1675 * we now have the following setup.
1676 * client_random
60250017 1677 * cipher_list - our preferred list of ciphers
1678 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1679 * compression - basically ignored right now
1680 * ssl version is set - sslv3
1681 * s->session - The ssl session has been setup.
1682 * s->hit - session reuse flag
1683 * s->s3->tmp.new_cipher- the new cipher to use.
1684 */
0f113f3e 1685
e27f234a
MC
1686 /* Handles TLS extensions that we couldn't check earlier */
1687 if (s->version >= SSL3_VERSION) {
70c22888 1688 if (!ssl_check_clienthello_tlsext_late(s, &al)) {
d13dd4be
MC
1689 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1690 SSL_R_CLIENTHELLO_TLSEXT);
e27f234a
MC
1691 goto f_err;
1692 }
1693 }
0f113f3e 1694
e27f234a
MC
1695 wst = WORK_MORE_B;
1696 }
1697#ifndef OPENSSL_NO_SRP
1698 if (wst == WORK_MORE_B) {
1699 int ret;
1700 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1701 /*
1702 * callback indicates further work to be done
1703 */
1704 s->rwstate = SSL_X509_LOOKUP;
1705 return WORK_MORE_B;
1706 }
1707 if (ret != SSL_ERROR_NONE) {
1708 /*
1709 * This is not really an error but the only means to for
1710 * a client to detect whether srp is supported.
1711 */
1712 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1713 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1714 SSL_R_CLIENTHELLO_TLSEXT);
7bb37cb5
E
1715 else
1716 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1717 SSL_R_PSK_IDENTITY_NOT_FOUND);
e27f234a 1718 goto f_err;
0f113f3e
MC
1719 }
1720 }
e27f234a
MC
1721#endif
1722 s->renegotiate = 2;
0f113f3e 1723
e27f234a 1724 return WORK_FINISHED_STOP;
0f113f3e 1725 f_err:
e27f234a 1726 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1727 ossl_statem_set_error(s);
e27f234a
MC
1728 return WORK_ERROR;
1729}
1730
7cea05dc 1731int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 1732{
ec60ccc1
MC
1733 int compm, al = SSL_AD_INTERNAL_ERROR;
1734 size_t sl, len;
f2342b7a 1735 int version;
0f113f3e 1736
b97667ce 1737 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
f2342b7a
MC
1738 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1739 if (!WPACKET_put_bytes_u16(pkt, version)
8157d44b
MC
1740 /*
1741 * Random stuff. Filling of the server_random takes place in
1742 * tls_process_client_hello()
1743 */
7cea05dc 1744 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
1745 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1746 goto err;
1747 }
0f113f3e 1748
e27f234a
MC
1749 /*-
1750 * There are several cases for the session ID to send
1751 * back in the server hello:
1752 * - For session reuse from the session cache,
1753 * we send back the old session ID.
1754 * - If stateless session reuse (using a session ticket)
1755 * is successful, we send back the client's "session ID"
1756 * (which doesn't actually identify the session).
1757 * - If it is a new session, we send back the new
1758 * session ID.
1759 * - However, if we want the new session to be single-use,
1760 * we send back a 0-length session ID.
1761 * s->hit is non-zero in either case of session reuse,
1762 * so the following won't overwrite an ID that we're supposed
1763 * to send back.
1764 */
1765 if (s->session->not_resumable ||
1766 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1767 && !s->hit))
1768 s->session->session_id_length = 0;
1769
1770 sl = s->session->session_id_length;
ec60ccc1 1771 if (sl > sizeof(s->session->session_id)) {
e27f234a 1772 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1773 goto err;
e27f234a 1774 }
0f113f3e 1775
8157d44b 1776 /* set up the compression method */
09b6c2ef 1777#ifdef OPENSSL_NO_COMP
8157d44b 1778 compm = 0;
09b6c2ef 1779#else
e27f234a 1780 if (s->s3->tmp.new_compression == NULL)
8157d44b 1781 compm = 0;
e27f234a 1782 else
8157d44b 1783 compm = s->s3->tmp.new_compression->id;
09b6c2ef 1784#endif
e481f9b9 1785
71728dd8
MC
1786 if ((!SSL_IS_TLS13(s)
1787 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
7cea05dc 1788 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
71728dd8
MC
1789 || (!SSL_IS_TLS13(s)
1790 && !WPACKET_put_bytes_u8(pkt, compm))
8157d44b 1791 || !ssl_prepare_serverhello_tlsext(s)
5923ad4b 1792 || !ssl_add_serverhello_tlsext(s, pkt, &al)) {
e27f234a 1793 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1794 goto err;
0f113f3e 1795 }
d02b48c6 1796
e27f234a 1797 return 1;
8157d44b 1798 err:
8157d44b 1799 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
8157d44b 1800 return 0;
0f113f3e 1801}
d02b48c6 1802
7cea05dc 1803int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 1804{
e27f234a 1805 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
1806 if (!ssl3_digest_cached_records(s, 0)) {
1807 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1808 return 0;
1809 }
e27f234a 1810 }
e27f234a
MC
1811 return 1;
1812}
1813
7cea05dc 1814int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 1815{
bc36ee62 1816#ifndef OPENSSL_NO_DH
e2b420fd 1817 EVP_PKEY *pkdh = NULL;
ea262260 1818#endif
10bf4fc2 1819#ifndef OPENSSL_NO_EC
0f113f3e 1820 unsigned char *encodedPoint = NULL;
348240c6 1821 size_t encodedlen = 0;
0f113f3e 1822 int curve_id = 0;
d02b48c6 1823#endif
0f113f3e
MC
1824 EVP_PKEY *pkey;
1825 const EVP_MD *md = NULL;
c13d2a5b 1826 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 1827 unsigned long type;
2ac6115d 1828 const BIGNUM *r[4];
bfb0641f 1829 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
c13d2a5b
MC
1830 size_t paramlen, paramoffset;
1831
5923ad4b 1832 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 1833 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
1834 goto f_err;
1835 }
0f113f3e 1836
6e59a892
RL
1837 if (md_ctx == NULL) {
1838 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
1839 goto f_err;
1840 }
0f113f3e 1841
e27f234a 1842 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 1843
e27f234a 1844 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 1845#ifndef OPENSSL_NO_PSK
e27f234a
MC
1846 /* Plain PSK or RSAPSK nothing to do */
1847 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1848 } else
85269210 1849#endif /* !OPENSSL_NO_PSK */
bc36ee62 1850#ifndef OPENSSL_NO_DH
e27f234a 1851 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
1852 CERT *cert = s->cert;
1853
e2b420fd
DSH
1854 EVP_PKEY *pkdhp = NULL;
1855 DH *dh;
1856
e27f234a 1857 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
1858 DH *dhp = ssl_get_auto_dh(s);
1859 pkdh = EVP_PKEY_new();
1860 if (pkdh == NULL || dhp == NULL) {
1861 DH_free(dhp);
e27f234a 1862 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 1863 ERR_R_INTERNAL_ERROR);
e27f234a 1864 goto f_err;
0f113f3e 1865 }
e2b420fd
DSH
1866 EVP_PKEY_assign_DH(pkdh, dhp);
1867 pkdhp = pkdh;
1868 } else {
1869 pkdhp = cert->dh_tmp;
1870 }
1871 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
1872 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
1873 pkdh = ssl_dh_to_pkey(dhp);
1874 if (pkdh == NULL) {
e2b420fd
DSH
1875 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1876 ERR_R_INTERNAL_ERROR);
1877 goto f_err;
1878 }
1879 pkdhp = pkdh;
1880 }
1881 if (pkdhp == NULL) {
e27f234a
MC
1882 al = SSL_AD_HANDSHAKE_FAILURE;
1883 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1884 SSL_R_MISSING_TMP_DH_KEY);
1885 goto f_err;
1886 }
1887 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 1888 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
1889 al = SSL_AD_HANDSHAKE_FAILURE;
1890 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1891 SSL_R_DH_KEY_TOO_SMALL);
1892 goto f_err;
1893 }
e2b420fd 1894 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
1895 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1896 ERR_R_INTERNAL_ERROR);
1897 goto err;
1898 }
0f113f3e 1899
0a699a07 1900 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 1901
e2b420fd
DSH
1902 if (s->s3->tmp.pkey == NULL) {
1903 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 1904 goto err;
e27f234a 1905 }
e2b420fd
DSH
1906
1907 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
1908
1909 EVP_PKEY_free(pkdh);
1910 pkdh = NULL;
1911
0aeddcfa
MC
1912 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
1913 DH_get0_key(dh, &r[2], NULL);
e27f234a 1914 } else
d02b48c6 1915#endif
10bf4fc2 1916#ifndef OPENSSL_NO_EC
e27f234a 1917 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 1918 int nid;
e27f234a 1919
880d9d86 1920 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
1921 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1922 ERR_R_INTERNAL_ERROR);
1923 goto err;
1924 }
1925
57be4444 1926 /* Get NID of appropriate shared curve */
de4d764e 1927 nid = tls1_shared_group(s, -2);
57be4444
DSH
1928 curve_id = tls1_ec_nid2curve_id(nid);
1929 if (curve_id == 0) {
e27f234a
MC
1930 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1931 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1932 goto err;
1933 }
0a699a07 1934 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
1935 /* Generate a new key for this curve */
1936 if (s->s3->tmp.pkey == NULL) {
880d9d86 1937 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
1938 goto f_err;
1939 }
1940
880d9d86 1941 /* Encode the public key. */
ec24630a
DSH
1942 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
1943 &encodedPoint);
e27f234a 1944 if (encodedlen == 0) {
cae41364 1945 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
1946 goto err;
1947 }
0f113f3e 1948
e27f234a
MC
1949 /*
1950 * We'll generate the serverKeyExchange message explicitly so we
1951 * can set these to NULLs
1952 */
1953 r[0] = NULL;
1954 r[1] = NULL;
1955 r[2] = NULL;
1956 r[3] = NULL;
1957 } else
10bf4fc2 1958#endif /* !OPENSSL_NO_EC */
edc032b5 1959#ifndef OPENSSL_NO_SRP
e27f234a
MC
1960 if (type & SSL_kSRP) {
1961 if ((s->srp_ctx.N == NULL) ||
1962 (s->srp_ctx.g == NULL) ||
1963 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
1964 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1965 SSL_R_MISSING_SRP_PARAM);
1966 goto err;
0f113f3e 1967 }
e27f234a
MC
1968 r[0] = s->srp_ctx.N;
1969 r[1] = s->srp_ctx.g;
1970 r[2] = s->srp_ctx.s;
1971 r[3] = s->srp_ctx.B;
1972 } else
1973#endif
1974 {
1975 al = SSL_AD_HANDSHAKE_FAILURE;
1976 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1977 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1978 goto f_err;
1979 }
0f113f3e 1980
a230b26e 1981 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
e27f234a
MC
1982 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
1983 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
1984 == NULL) {
1985 al = SSL_AD_DECODE_ERROR;
1986 goto f_err;
0f113f3e 1987 }
e27f234a
MC
1988 } else {
1989 pkey = NULL;
e27f234a 1990 }
0f113f3e 1991
85269210 1992#ifndef OPENSSL_NO_PSK
e27f234a 1993 if (type & SSL_PSK) {
c13d2a5b
MC
1994 size_t len = (s->cert->psk_identity_hint == NULL)
1995 ? 0 : strlen(s->cert->psk_identity_hint);
1996
1997 /*
1998 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
1999 * checked this when we set the identity hint - but just in case
2000 */
2001 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 2002 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
2003 len)) {
2004 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2005 ERR_R_INTERNAL_ERROR);
2006 goto f_err;
85269210 2007 }
e27f234a 2008 }
85269210
DSH
2009#endif
2010
e27f234a 2011 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
2012 unsigned char *binval;
2013 int res;
2014
edc032b5 2015#ifndef OPENSSL_NO_SRP
e27f234a 2016 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 2017 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 2018 } else
78a01b3f 2019#endif
7cea05dc 2020 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
2021
2022 if (!res) {
2023 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2024 ERR_R_INTERNAL_ERROR);
2025 goto f_err;
2026 }
2027
78a01b3f 2028#ifndef OPENSSL_NO_DH
a230b26e 2029 /*-
78a01b3f 2030 * for interoperability with some versions of the Microsoft TLS
2031 * stack, we need to zero pad the DHE pub key to the same length
2032 * as the prime
2033 */
2034 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 2035 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 2036
c13d2a5b 2037 if (len > 0) {
7cea05dc 2038 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
2039 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2040 ERR_R_INTERNAL_ERROR);
2041 goto f_err;
2042 }
2043 memset(binval, 0, len);
78a01b3f 2044 }
c13d2a5b 2045 }
edc032b5 2046#endif
7cea05dc
MC
2047 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2048 || !WPACKET_close(pkt)) {
c13d2a5b
MC
2049 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2050 ERR_R_INTERNAL_ERROR);
2051 goto f_err;
2052 }
2053
2054 BN_bn2bin(r[i], binval);
e27f234a 2055 }
d02b48c6 2056
10bf4fc2 2057#ifndef OPENSSL_NO_EC
e27f234a
MC
2058 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2059 /*
c13d2a5b
MC
2060 * We only support named (not generic) curves. In this situation, the
2061 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2062 * [1 byte length of encoded point], followed by the actual encoded
2063 * point itself
e27f234a 2064 */
7cea05dc
MC
2065 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2066 || !WPACKET_put_bytes_u8(pkt, 0)
2067 || !WPACKET_put_bytes_u8(pkt, curve_id)
2068 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
2069 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2070 ERR_R_INTERNAL_ERROR);
2071 goto f_err;
2072 }
e27f234a
MC
2073 OPENSSL_free(encodedPoint);
2074 encodedPoint = NULL;
e27f234a 2075 }
ea262260
BM
2076#endif
2077
e27f234a
MC
2078 /* not anonymous */
2079 if (pkey != NULL) {
2080 /*
2081 * n is the length of the params, they start at &(d[4]) and p
2082 * points to the space at the end.
2083 */
e27f234a 2084 if (md) {
c13d2a5b
MC
2085 unsigned char *sigbytes1, *sigbytes2;
2086 unsigned int siglen;
2087
2088 /* Get length of the parameters we have written above */
7cea05dc 2089 if (!WPACKET_get_length(pkt, &paramlen)) {
c13d2a5b
MC
2090 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2091 ERR_R_INTERNAL_ERROR);
2092 goto f_err;
2093 }
e27f234a
MC
2094 /* send signature algorithm */
2095 if (SSL_USE_SIGALGS(s)) {
7cea05dc 2096 if (!tls12_get_sigandhash(pkt, pkey, md)) {
e27f234a 2097 /* Should never happen */
e27f234a
MC
2098 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2099 ERR_R_INTERNAL_ERROR);
2100 goto f_err;
0f113f3e 2101 }
e27f234a 2102 }
a2f9200f 2103#ifdef SSL_DEBUG
e27f234a 2104 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
a2f9200f 2105#endif
c13d2a5b
MC
2106 /*
2107 * Create the signature. We don't know the actual length of the sig
2108 * until after we've created it, so we reserve enough bytes for it
2109 * up front, and then properly allocate them in the WPACKET
2110 * afterwards.
2111 */
7cea05dc 2112 if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
c13d2a5b
MC
2113 &sigbytes1)
2114 || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
2115 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
2116 SSL3_RANDOM_SIZE) <= 0
2117 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
2118 SSL3_RANDOM_SIZE) <= 0
2119 || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
2120 paramlen) <= 0
2121 || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
7cea05dc 2122 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
c13d2a5b
MC
2123 || sigbytes1 != sigbytes2) {
2124 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2125 ERR_R_INTERNAL_ERROR);
5f3d93e4 2126 goto f_err;
0f113f3e 2127 }
e27f234a
MC
2128 } else {
2129 /* Is this error check actually needed? */
77d514c5 2130 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
2131 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2132 SSL_R_UNKNOWN_PKEY_TYPE);
77d514c5
MC
2133 goto f_err;
2134 }
0f113f3e
MC
2135 }
2136
bfb0641f 2137 EVP_MD_CTX_free(md_ctx);
e27f234a 2138 return 1;
0f113f3e
MC
2139 f_err:
2140 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2141 err:
e2b420fd
DSH
2142#ifndef OPENSSL_NO_DH
2143 EVP_PKEY_free(pkdh);
2144#endif
556efe79 2145#ifndef OPENSSL_NO_EC
b548a1f1 2146 OPENSSL_free(encodedPoint);
ea262260 2147#endif
bfb0641f 2148 EVP_MD_CTX_free(md_ctx);
e27f234a 2149 return 0;
0f113f3e 2150}
d02b48c6 2151
7cea05dc 2152int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 2153{
348240c6 2154 int i;
0f113f3e 2155 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 2156
e27f234a 2157 /* get the list of acceptable cert types */
7cea05dc
MC
2158 if (!WPACKET_start_sub_packet_u8(pkt)
2159 || !ssl3_get_req_cert_type(s, pkt)
2160 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2161 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2162 goto err;
2163 }
0f113f3e 2164
e27f234a
MC
2165 if (SSL_USE_SIGALGS(s)) {
2166 const unsigned char *psigs;
348240c6 2167 size_t nl = tls12_get_psigalgs(s, &psigs);
7cea05dc
MC
2168 if (!WPACKET_start_sub_packet_u16(pkt)
2169 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2170 || !WPACKET_close(pkt)) {
28ff8ef3
MC
2171 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2172 ERR_R_INTERNAL_ERROR);
2173 goto err;
2174 }
e27f234a 2175 }
0f113f3e 2176
28ff8ef3 2177 /* Start sub-packet for client CA list */
7cea05dc 2178 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
2179 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2180 goto err;
2181 }
e27f234a
MC
2182
2183 sk = SSL_get_client_CA_list(s);
e27f234a
MC
2184 if (sk != NULL) {
2185 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
2186 unsigned char *namebytes;
2187 X509_NAME *name = sk_X509_NAME_value(sk, i);
2188 int namelen;
2189
2190 if (name == NULL
2191 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 2192 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
2193 &namebytes)
2194 || i2d_X509_NAME(name, &namebytes) != namelen) {
2195 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2196 ERR_R_INTERNAL_ERROR);
e27f234a 2197 goto err;
0f113f3e
MC
2198 }
2199 }
e27f234a
MC
2200 }
2201 /* else no CA names */
d02b48c6 2202
5923ad4b 2203 if (!WPACKET_close(pkt)) {
e27f234a
MC
2204 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2205 goto err;
0f113f3e 2206 }
d02b48c6 2207
e27f234a
MC
2208 s->s3->tmp.cert_request = 1;
2209
2210 return 1;
0f113f3e 2211 err:
28ff8ef3 2212 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2213 return 0;
0f113f3e 2214}
d02b48c6 2215
0907d710 2216static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2217{
85269210 2218#ifndef OPENSSL_NO_PSK
0907d710
MC
2219 unsigned char psk[PSK_MAX_PSK_LEN];
2220 size_t psklen;
2221 PACKET psk_identity;
efcdbcbe 2222
0907d710
MC
2223 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2224 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2225 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2226 return 0;
2227 }
2228 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2229 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2230 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2231 return 0;
2232 }
2233 if (s->psk_server_callback == NULL) {
2234 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2235 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2236 return 0;
2237 }
85269210 2238
0907d710
MC
2239 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2240 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2241 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2242 return 0;
2243 }
85269210 2244
0907d710 2245 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2246 psk, sizeof(psk));
85269210 2247
0907d710
MC
2248 if (psklen > PSK_MAX_PSK_LEN) {
2249 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2250 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2251 return 0;
2252 } else if (psklen == 0) {
2253 /*
2254 * PSK related to the given identity not found
2255 */
2256 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2257 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2258 SSL_R_PSK_IDENTITY_NOT_FOUND);
2259 return 0;
2260 }
85269210 2261
0907d710
MC
2262 OPENSSL_free(s->s3->tmp.psk);
2263 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2264 OPENSSL_cleanse(psk, psklen);
85269210 2265
0907d710
MC
2266 if (s->s3->tmp.psk == NULL) {
2267 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2268 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2269 return 0;
85269210 2270 }
0907d710
MC
2271
2272 s->s3->tmp.psklen = psklen;
2273
2274 return 1;
2275#else
2276 /* Should never happen */
2277 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2278 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2279 return 0;
85269210 2280#endif
0907d710
MC
2281}
2282
0907d710
MC
2283static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2284{
bc36ee62 2285#ifndef OPENSSL_NO_RSA
0907d710
MC
2286 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2287 int decrypt_len;
2288 unsigned char decrypt_good, version_good;
2289 size_t j, padding_len;
2290 PACKET enc_premaster;
2291 RSA *rsa = NULL;
2292 unsigned char *rsa_decrypt = NULL;
2293 int ret = 0;
2294
2295 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2296 if (rsa == NULL) {
2297 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2298 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2299 return 0;
2300 }
2301
2302 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2303 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2304 enc_premaster = *pkt;
2305 } else {
2306 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2307 || PACKET_remaining(pkt) != 0) {
2308 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2309 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2310 return 0;
0f113f3e 2311 }
0907d710 2312 }
0f113f3e 2313
0907d710
MC
2314 /*
2315 * We want to be sure that the plaintext buffer size makes it safe to
2316 * iterate over the entire size of a premaster secret
2317 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2318 * their ciphertext cannot accommodate a premaster secret anyway.
2319 */
2320 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2321 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2322 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2323 return 0;
2324 }
0f113f3e 2325
0907d710
MC
2326 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2327 if (rsa_decrypt == NULL) {
2328 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2329 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2330 return 0;
2331 }
0f113f3e 2332
0907d710
MC
2333 /*
2334 * We must not leak whether a decryption failure occurs because of
2335 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2336 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2337 * generates a random premaster secret for the case that the decrypt
2338 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2339 */
20ca916d 2340
a230b26e 2341 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2342 goto err;
0f113f3e 2343
0907d710
MC
2344 /*
2345 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2346 * the timing-sensitive code below.
2347 */
348240c6
MC
2348 /* TODO(size_t): Convert this function */
2349 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2350 PACKET_data(&enc_premaster),
2351 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2352 if (decrypt_len < 0)
2353 goto err;
20ca916d 2354
0907d710 2355 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2356
0907d710
MC
2357 /*
2358 * The smallest padded premaster is 11 bytes of overhead. Small keys
2359 * are publicly invalid, so this may return immediately. This ensures
2360 * PS is at least 8 bytes.
2361 */
2362 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2363 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2364 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2365 goto err;
2366 }
0f113f3e 2367
0907d710
MC
2368 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2369 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2370 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2371 for (j = 2; j < padding_len - 1; j++) {
2372 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2373 }
2374 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2375
0907d710
MC
2376 /*
2377 * If the version in the decrypted pre-master secret is correct then
2378 * version_good will be 0xff, otherwise it'll be zero. The
2379 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2380 * (http://eprint.iacr.org/2003/052/) exploits the version number
2381 * check as a "bad version oracle". Thus version checks are done in
2382 * constant time and are treated like any other decryption error.
2383 */
2384 version_good =
2385 constant_time_eq_8(rsa_decrypt[padding_len],
2386 (unsigned)(s->client_version >> 8));
2387 version_good &=
2388 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2389 (unsigned)(s->client_version & 0xff));
0f113f3e 2390
0907d710
MC
2391 /*
2392 * The premaster secret must contain the same version number as the
2393 * ClientHello to detect version rollback attacks (strangely, the
2394 * protocol does not offer such protection for DH ciphersuites).
2395 * However, buggy clients exist that send the negotiated protocol
2396 * version instead if the server does not support the requested
2397 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2398 * clients.
2399 */
2400 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2401 unsigned char workaround_good;
2402 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2403 (unsigned)(s->version >> 8));
2404 workaround_good &=
5b8fa431 2405 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2406 (unsigned)(s->version & 0xff));
2407 version_good |= workaround_good;
2408 }
0f113f3e 2409
0907d710
MC
2410 /*
2411 * Both decryption and version must be good for decrypt_good to
2412 * remain non-zero (0xff).
2413 */
2414 decrypt_good &= version_good;
0f113f3e 2415
0907d710
MC
2416 /*
2417 * Now copy rand_premaster_secret over from p using
2418 * decrypt_good_mask. If decryption failed, then p does not
2419 * contain valid plaintext, however, a check above guarantees
2420 * it is still sufficiently large to read from.
2421 */
2422 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2423 rsa_decrypt[padding_len + j] =
2424 constant_time_select_8(decrypt_good,
2425 rsa_decrypt[padding_len + j],
2426 rand_premaster_secret[j]);
2427 }
0f113f3e 2428
0907d710
MC
2429 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2430 sizeof(rand_premaster_secret), 0)) {
2431 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2432 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2433 goto err;
2434 }
0f113f3e 2435
0907d710
MC
2436 ret = 1;
2437 err:
2438 OPENSSL_free(rsa_decrypt);
2439 return ret;
2440#else
2441 /* Should never happen */
2442 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2443 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2444 return 0;
2445#endif
2446}
2447
642360f9
MC
2448static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2449{
2450#ifndef OPENSSL_NO_DH
2451 EVP_PKEY *skey = NULL;
2452 DH *cdh;
2453 unsigned int i;
2454 BIGNUM *pub_key;
2455 const unsigned char *data;
2456 EVP_PKEY *ckey = NULL;
2457 int ret = 0;
2458
31a7d80d 2459 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2460 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2461 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2462 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2463 goto err;
2464 }
642360f9
MC
2465 skey = s->s3->tmp.pkey;
2466 if (skey == NULL) {
2467 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2468 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2469 goto err;
2470 }
2471
2472 if (PACKET_remaining(pkt) == 0L) {
2473 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2474 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2475 goto err;
2476 }
2477 if (!PACKET_get_bytes(pkt, &data, i)) {
2478 /* We already checked we have enough data */
2479 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2480 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2481 goto err;
2482 }
2483 ckey = EVP_PKEY_new();
2484 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2485 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2486 goto err;
2487 }
2488 cdh = EVP_PKEY_get0_DH(ckey);
2489 pub_key = BN_bin2bn(data, i, NULL);
2490
2491 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2492 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2493 if (pub_key != NULL)
2494 BN_free(pub_key);
2495 goto err;
2496 }
2497
0f1e51ea 2498 if (ssl_derive(s, skey, ckey, 1) == 0) {
642360f9 2499 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2500 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2501 goto err;
2502 }
2503
2504 ret = 1;
2505 EVP_PKEY_free(s->s3->tmp.pkey);
2506 s->s3->tmp.pkey = NULL;
2507 err:
2508 EVP_PKEY_free(ckey);
2509 return ret;
2510#else
2511 /* Should never happen */
2512 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2513 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2514 return 0;
2515#endif
2516}
2517
19ed1ec1
MC
2518static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2519{
2520#ifndef OPENSSL_NO_EC
2521 EVP_PKEY *skey = s->s3->tmp.pkey;
2522 EVP_PKEY *ckey = NULL;
2523 int ret = 0;
2524
2525 if (PACKET_remaining(pkt) == 0L) {
2526 /* We don't support ECDH client auth */
2527 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2528 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2529 goto err;
2530 } else {
2531 unsigned int i;
2532 const unsigned char *data;
2533
2534 /*
2535 * Get client's public key from encoded point in the
2536 * ClientKeyExchange message.
2537 */
2538
2539 /* Get encoded point length */
fb933982
DSH
2540 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2541 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2542 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2543 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2544 goto err;
2545 }
19ed1ec1
MC
2546 ckey = EVP_PKEY_new();
2547 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2548 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2549 goto err;
2550 }
ec24630a 2551 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2552 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2553 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2554 goto err;
2555 }
2556 }
2557
0f1e51ea 2558 if (ssl_derive(s, skey, ckey, 1) == 0) {
19ed1ec1 2559 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2560 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2561 goto err;
2562 }
2563
2564 ret = 1;
2565 EVP_PKEY_free(s->s3->tmp.pkey);
2566 s->s3->tmp.pkey = NULL;
2567 err:
2568 EVP_PKEY_free(ckey);
2569
2570 return ret;
2571#else
2572 /* Should never happen */
2573 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2574 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2575 return 0;
2576#endif
2577}
2578
c437eef6
MC
2579static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2580{
2581#ifndef OPENSSL_NO_SRP
2582 unsigned int i;
2583 const unsigned char *data;
2584
2585 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2586 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2587 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2588 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2589 return 0;
2590 }
2591 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2592 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2593 return 0;
2594 }
a230b26e 2595 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2596 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2597 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2598 return 0;
2599 }
2600 OPENSSL_free(s->session->srp_username);
2601 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2602 if (s->session->srp_username == NULL) {
c76a4aea 2603 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2604 return 0;
2605 }
2606
2607 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2608 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2609 return 0;
2610 }
2611
2612 return 1;
2613#else
2614 /* Should never happen */
2615 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2616 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2617 return 0;
2618#endif
2619}
2620
2621static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2622{
2623#ifndef OPENSSL_NO_GOST
2624 EVP_PKEY_CTX *pkey_ctx;
2625 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2626 unsigned char premaster_secret[32];
2627 const unsigned char *start;
2628 size_t outlen = 32, inlen;
2629 unsigned long alg_a;
2630 int Ttag, Tclass;
2631 long Tlen;
348240c6 2632 size_t sess_key_len;
c437eef6
MC
2633 const unsigned char *data;
2634 int ret = 0;
2635
2636 /* Get our certificate private key */
2637 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2638 if (alg_a & SSL_aGOST12) {
2639 /*
2640 * New GOST ciphersuites have SSL_aGOST01 bit too
2641 */
2642 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2643 if (pk == NULL) {
2644 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2645 }
2646 if (pk == NULL) {
2647 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2648 }
2649 } else if (alg_a & SSL_aGOST01) {
2650 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2651 }
2652
2653 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2654 if (pkey_ctx == NULL) {
2655 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2656 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2657 return 0;
2658 }
2659 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2660 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2661 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2662 return 0;
2663 }
2664 /*
2665 * If client certificate is present and is of the same type, maybe
2666 * use it for key exchange. Don't mind errors from
2667 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2668 * client certificate for authorization only.
2669 */
2670 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2671 if (client_pub_pkey) {
2672 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2673 ERR_clear_error();
2674 }
2675 /* Decrypt session key */
2676 sess_key_len = PACKET_remaining(pkt);
2677 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2678 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2679 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2680 goto err;
2681 }
348240c6 2682 /* TODO(size_t): Convert this function */
a230b26e 2683 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 2684 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 2685 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2686 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2687 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2688 goto err;
2689 }
2690 start = data;
2691 inlen = Tlen;
2692 if (EVP_PKEY_decrypt
2693 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2694 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2695 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2696 goto err;
2697 }
2698 /* Generate master secret */
2699 if (!ssl_generate_master_secret(s, premaster_secret,
2700 sizeof(premaster_secret), 0)) {
2701 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2702 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2703 goto err;
2704 }
2705 /* Check if pubkey from client certificate was used */
2706 if (EVP_PKEY_CTX_ctrl
2707 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2708 s->statem.no_cert_verify = 1;
2709
2710 ret = 1;
2711 err:
2712 EVP_PKEY_CTX_free(pkey_ctx);
2713 return ret;
2714#else
2715 /* Should never happen */
2716 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2717 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2718 return 0;
2719#endif
2720}
2721
0907d710
MC
2722MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2723{
2724 int al = -1;
2725 unsigned long alg_k;
2726
2727 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2728
2729 /* For PSK parse and retrieve identity, obtain PSK key */
2730 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2731 goto err;
2732
2733 if (alg_k & SSL_kPSK) {
2734 /* Identity extracted earlier: should be nothing left */
2735 if (PACKET_remaining(pkt) != 0) {
2736 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2737 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2738 SSL_R_LENGTH_MISMATCH);
9059eb71 2739 goto err;
0907d710
MC
2740 }
2741 /* PSK handled by ssl_generate_master_secret */
2742 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 2743 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2744 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 2745 goto err;
69f68237 2746 }
0907d710
MC
2747 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2748 if (!tls_process_cke_rsa(s, pkt, &al))
2749 goto err;
642360f9
MC
2750 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2751 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 2752 goto err;
19ed1ec1
MC
2753 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2754 if (!tls_process_cke_ecdhe(s, pkt, &al))
2755 goto err;
c437eef6
MC
2756 } else if (alg_k & SSL_kSRP) {
2757 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 2758 goto err;
c437eef6
MC
2759 } else if (alg_k & SSL_kGOST) {
2760 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 2761 goto err;
c437eef6 2762 } else {
0f113f3e 2763 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2764 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2765 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 2766 goto err;
0f113f3e
MC
2767 }
2768
e27f234a 2769 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2770 err:
0907d710
MC
2771 if (al != -1)
2772 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
2773#ifndef OPENSSL_NO_PSK
2774 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2775 s->s3->tmp.psk = NULL;
58964a49 2776#endif
fe3a3291 2777 ossl_statem_set_error(s);
e27f234a 2778 return MSG_PROCESS_ERROR;
0f113f3e 2779}
d02b48c6 2780
be3583fa 2781WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2782{
94836de2 2783#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2784 if (wst == WORK_MORE_A) {
2785 if (SSL_IS_DTLS(s)) {
2786 unsigned char sctpauthkey[64];
2787 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2788 /*
2789 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2790 * used.
2791 */
141eb8c6
MC
2792 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2793 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2794
2795 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2796 sizeof(sctpauthkey), labelbuffer,
2797 sizeof(labelbuffer), NULL, 0,
2798 0) <= 0) {
fe3a3291 2799 ossl_statem_set_error(s);
c130dd8e
MC
2800 return WORK_ERROR;;
2801 }
94836de2 2802
c130dd8e
MC
2803 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2804 sizeof(sctpauthkey), sctpauthkey);
94836de2 2805 }
c130dd8e
MC
2806 wst = WORK_MORE_B;
2807 }
94836de2 2808
c130dd8e 2809 if ((wst == WORK_MORE_B)
a230b26e
EK
2810 /* Is this SCTP? */
2811 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2812 /* Are we renegotiating? */
2813 && s->renegotiate
2814 /* Are we going to skip the CertificateVerify? */
2815 && (s->session->peer == NULL || s->statem.no_cert_verify)
2816 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
2817 s->s3->in_read_app_data = 2;
2818 s->rwstate = SSL_READING;
2819 BIO_clear_retry_flags(SSL_get_rbio(s));
2820 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 2821 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
2822 return WORK_MORE_B;
2823 } else {
fe3a3291 2824 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
2825 }
2826#endif
2827
149c2ef5 2828 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
2829 /*
2830 * No certificate verify or no peer certificate so we no longer need
2831 * the handshake_buffer
149c2ef5
MC
2832 */
2833 if (!ssl3_digest_cached_records(s, 0)) {
2834 ossl_statem_set_error(s);
2835 return WORK_ERROR;
2836 }
94836de2 2837 return WORK_FINISHED_CONTINUE;
28f4580c 2838 } else {
94836de2
MC
2839 if (!s->s3->handshake_buffer) {
2840 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2841 ERR_R_INTERNAL_ERROR);
fe3a3291 2842 ossl_statem_set_error(s);
94836de2
MC
2843 return WORK_ERROR;
2844 }
2845 /*
2846 * For sigalgs freeze the handshake buffer. If we support
2847 * extms we've done this already so this is a no-op
2848 */
2849 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 2850 ossl_statem_set_error(s);
94836de2
MC
2851 return WORK_ERROR;
2852 }
94836de2
MC
2853 }
2854
2855 return WORK_FINISHED_CONTINUE;
2856}
2857
be3583fa 2858MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
e27f234a
MC
2859{
2860 EVP_PKEY *pkey = NULL;
b6981744 2861 const unsigned char *sig, *data;
5ca17d8c 2862#ifndef OPENSSL_NO_GOST
b6981744 2863 unsigned char *gost_data = NULL;
5ca17d8c 2864#endif
e27f234a 2865 int al, ret = MSG_PROCESS_ERROR;
28f4580c 2866 int type = 0, j;
e27f234a
MC
2867 unsigned int len;
2868 X509 *peer;
2869 const EVP_MD *md = NULL;
28f4580c
DSH
2870 long hdatalen = 0;
2871 void *hdata;
2872
bfb0641f 2873 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
6e59a892
RL
2874
2875 if (mctx == NULL) {
2876 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2877 al = SSL_AD_INTERNAL_ERROR;
2878 goto f_err;
2879 }
e27f234a 2880
a0bd6493 2881 peer = s->session->peer;
8382fd3a 2882 pkey = X509_get0_pubkey(peer);
a0bd6493 2883 type = X509_certificate_type(peer, pkey);
0f113f3e
MC
2884
2885 if (!(type & EVP_PKT_SIGN)) {
e27f234a 2886 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
0f113f3e
MC
2887 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2888 al = SSL_AD_ILLEGAL_PARAMETER;
2889 goto f_err;
2890 }
2891
0f113f3e
MC
2892 /* Check for broken implementations of GOST ciphersuites */
2893 /*
2894 * If key is GOST and n is exactly 64, it is bare signature without
e44380a9 2895 * length field (CryptoPro implementations at least till CSP 4.0)
0f113f3e 2896 */
2a9b9654 2897#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
2898 if (PACKET_remaining(pkt) == 64
2899 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
f532a35d 2900 len = 64;
2a9b9654
MC
2901 } else
2902#endif
2903 {
0f113f3e 2904 if (SSL_USE_SIGALGS(s)) {
f532a35d
MC
2905 int rv;
2906
73999b62 2907 if (!PACKET_get_bytes(pkt, &sig, 2)) {
f532a35d
MC
2908 al = SSL_AD_DECODE_ERROR;
2909 goto f_err;
2910 }
2911 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
0f113f3e
MC
2912 if (rv == -1) {
2913 al = SSL_AD_INTERNAL_ERROR;
2914 goto f_err;
2915 } else if (rv == 0) {
2916 al = SSL_AD_DECODE_ERROR;
2917 goto f_err;
2918 }
f37f20ff 2919#ifdef SSL_DEBUG
0f113f3e 2920 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
f37f20ff 2921#endif
28f4580c 2922 } else {
aa430c74
DSH
2923 /* Use default digest for this key type */
2924 int idx = ssl_cert_type(NULL, pkey);
2925 if (idx >= 0)
2926 md = s->s3->tmp.md[idx];
2927 if (md == NULL) {
2928 al = SSL_AD_INTERNAL_ERROR;
2929 goto f_err;
2930 }
0f113f3e 2931 }
aa430c74 2932
73999b62 2933 if (!PACKET_get_net_2(pkt, &len)) {
e27f234a 2934 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2935 al = SSL_AD_DECODE_ERROR;
2936 goto f_err;
2937 }
2938 }
2939 j = EVP_PKEY_size(pkey);
73999b62 2940 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
a230b26e 2941 || (PACKET_remaining(pkt) == 0)) {
e27f234a 2942 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
0f113f3e
MC
2943 al = SSL_AD_DECODE_ERROR;
2944 goto f_err;
2945 }
73999b62 2946 if (!PACKET_get_bytes(pkt, &data, len)) {
e27f234a 2947 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
f532a35d
MC
2948 al = SSL_AD_DECODE_ERROR;
2949 goto f_err;
2950 }
0f113f3e 2951
28f4580c
DSH
2952 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2953 if (hdatalen <= 0) {
2954 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2955 al = SSL_AD_INTERNAL_ERROR;
2956 goto f_err;
2957 }
0f1e51ea 2958
f37f20ff 2959#ifdef SSL_DEBUG
28f4580c 2960 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
f37f20ff 2961#endif
6e59a892
RL
2962 if (!EVP_VerifyInit_ex(mctx, md, NULL)
2963 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
28f4580c
DSH
2964 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2965 al = SSL_AD_INTERNAL_ERROR;
2966 goto f_err;
2967 }
2a9b9654 2968#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
2969 {
2970 int pktype = EVP_PKEY_id(pkey);
2971 if (pktype == NID_id_GostR3410_2001
2972 || pktype == NID_id_GostR3410_2012_256
b6981744
EK
2973 || pktype == NID_id_GostR3410_2012_512) {
2974 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
2975 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2976 al = SSL_AD_INTERNAL_ERROR;
2977 goto f_err;
2978 }
2979 BUF_reverse(gost_data, data, len);
2980 data = gost_data;
2981 }
28f4580c 2982 }
2a9b9654 2983#endif
e44380a9 2984
28f4580c 2985 if (s->version == SSL3_VERSION
6e59a892 2986 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
348240c6 2987 (int)s->session->master_key_length,
28f4580c
DSH
2988 s->session->master_key)) {
2989 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2990 al = SSL_AD_INTERNAL_ERROR;
2991 goto f_err;
2992 }
2993
6e59a892 2994 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
28f4580c
DSH
2995 al = SSL_AD_DECRYPT_ERROR;
2996 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
0f113f3e
MC
2997 goto f_err;
2998 }
2999
c130dd8e 3000 ret = MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
3001 if (0) {
3002 f_err:
3003 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3004 ossl_statem_set_error(s);
0f113f3e 3005 }
25aaa98a
RS
3006 BIO_free(s->s3->handshake_buffer);
3007 s->s3->handshake_buffer = NULL;
bfb0641f 3008 EVP_MD_CTX_free(mctx);
5ca17d8c 3009#ifndef OPENSSL_NO_GOST
b6981744 3010 OPENSSL_free(gost_data);
5ca17d8c 3011#endif
e27f234a 3012 return ret;
0f113f3e 3013}
d02b48c6 3014
be3583fa 3015MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 3016{
20dbe585 3017 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
3018 X509 *x = NULL;
3019 unsigned long l, llen;
b6981744 3020 const unsigned char *certstart, *certbytes;
e27f234a 3021 STACK_OF(X509) *sk = NULL;
73999b62 3022 PACKET spkt;
0f113f3e
MC
3023
3024 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
3025 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3026 goto f_err;
0f113f3e
MC
3027 }
3028
73999b62 3029 if (!PACKET_get_net_3(pkt, &llen)
a230b26e
EK
3030 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3031 || PACKET_remaining(pkt) != 0) {
0f113f3e 3032 al = SSL_AD_DECODE_ERROR;
e27f234a 3033 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
3034 goto f_err;
3035 }
0bc09ecd
MC
3036
3037 while (PACKET_remaining(&spkt) > 0) {
3038 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 3039 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 3040 al = SSL_AD_DECODE_ERROR;
e27f234a 3041 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3042 SSL_R_CERT_LENGTH_MISMATCH);
3043 goto f_err;
3044 }
3045
0bc09ecd
MC
3046 certstart = certbytes;
3047 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 3048 if (x == NULL) {
e27f234a
MC
3049 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3050 goto f_err;
0f113f3e 3051 }
0bc09ecd 3052 if (certbytes != (certstart + l)) {
0f113f3e 3053 al = SSL_AD_DECODE_ERROR;
e27f234a 3054 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3055 SSL_R_CERT_LENGTH_MISMATCH);
3056 goto f_err;
3057 }
3058 if (!sk_X509_push(sk, x)) {
e27f234a
MC
3059 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3060 goto f_err;
0f113f3e
MC
3061 }
3062 x = NULL;
0f113f3e
MC
3063 }
3064
3065 if (sk_X509_num(sk) <= 0) {
3066 /* TLS does not mind 0 certs returned */
3067 if (s->version == SSL3_VERSION) {
3068 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 3069 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3070 SSL_R_NO_CERTIFICATES_RETURNED);
3071 goto f_err;
3072 }
3073 /* Fail for TLS only if we required a certificate */
3074 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3075 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 3076 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3077 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3078 al = SSL_AD_HANDSHAKE_FAILURE;
3079 goto f_err;
3080 }
3081 /* No client certificate so digest cached records */
124037fd 3082 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
3083 goto f_err;
3084 }
3085 } else {
3086 EVP_PKEY *pkey;
3087 i = ssl_verify_cert_chain(s, sk);
3088 if (i <= 0) {
3089 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 3090 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3091 SSL_R_CERTIFICATE_VERIFY_FAILED);
3092 goto f_err;
3093 }
3094 if (i > 1) {
e27f234a 3095 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
3096 al = SSL_AD_HANDSHAKE_FAILURE;
3097 goto f_err;
3098 }
8382fd3a 3099 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
3100 if (pkey == NULL) {
3101 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 3102 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
3103 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3104 goto f_err;
3105 }
0f113f3e
MC
3106 }
3107
222561fe 3108 X509_free(s->session->peer);
0f113f3e
MC
3109 s->session->peer = sk_X509_shift(sk);
3110 s->session->verify_result = s->verify_result;
3111
c34b0f99
DSH
3112 sk_X509_pop_free(s->session->peer_chain, X509_free);
3113 s->session->peer_chain = sk;
0f1e51ea
MC
3114
3115 /*
3116 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3117 * message
3118 */
94ed2c67 3119 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
0f1e51ea
MC
3120 al = SSL_AD_INTERNAL_ERROR;
3121 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3122 goto f_err;
3123 }
3124
0f113f3e
MC
3125 /*
3126 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 3127 * certificate, while we do include it in statem_clnt.c
0f113f3e 3128 */
0f113f3e 3129 sk = NULL;
e27f234a 3130 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
3131 goto done;
3132
0f113f3e 3133 f_err:
66696478 3134 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 3135 ossl_statem_set_error(s);
66696478 3136 done:
222561fe
RS
3137 X509_free(x);
3138 sk_X509_pop_free(sk, X509_free);
e27f234a 3139 return ret;
0f113f3e 3140}
d02b48c6 3141
7cea05dc 3142int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a
MC
3143{
3144 CERT_PKEY *cpk;
3145
3146 cpk = ssl_get_server_send_pkey(s);
3147 if (cpk == NULL) {
3148 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3149 return 0;
3150 }
3151
7cea05dc 3152 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
e27f234a 3153 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
3154 return 0;
3155 }
3156
3157 return 1;
3158}
3159
7cea05dc 3160int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
3161{
3162 unsigned char *senc = NULL;
83ae4661 3163 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 3164 HMAC_CTX *hctx = NULL;
a00d75e1 3165 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 3166 const unsigned char *const_p;
a00d75e1 3167 int len, slen_full, slen, lenfinal;
e27f234a
MC
3168 SSL_SESSION *sess;
3169 unsigned int hlen;
3170 SSL_CTX *tctx = s->initial_ctx;
3171 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b
KR
3172 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3173 int iv_len;
a00d75e1 3174 size_t macoffset, macendoffset;
e27f234a
MC
3175
3176 /* get session encoding length */
3177 slen_full = i2d_SSL_SESSION(s->session, NULL);
3178 /*
3179 * Some length values are 16 bits, so forget it if session is too
3180 * long
3181 */
3182 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 3183 ossl_statem_set_error(s);
e27f234a
MC
3184 return 0;
3185 }
3186 senc = OPENSSL_malloc(slen_full);
a71edf3b 3187 if (senc == NULL) {
fe3a3291 3188 ossl_statem_set_error(s);
e27f234a
MC
3189 return 0;
3190 }
0f113f3e 3191
846ec07d 3192 ctx = EVP_CIPHER_CTX_new();
bf7c6817 3193 hctx = HMAC_CTX_new();
83ae4661
MC
3194 if (ctx == NULL || hctx == NULL) {
3195 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3196 goto err;
3197 }
0f113f3e 3198
e27f234a
MC
3199 p = senc;
3200 if (!i2d_SSL_SESSION(s->session, &p))
3201 goto err;
687eaf27 3202
e27f234a
MC
3203 /*
3204 * create a fresh copy (not shared with other threads) to clean up
3205 */
3206 const_p = senc;
3207 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3208 if (sess == NULL)
3209 goto err;
3210 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3211
e27f234a
MC
3212 slen = i2d_SSL_SESSION(sess, NULL);
3213 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3214 SSL_SESSION_free(sess);
3215 goto err;
3216 }
3217 p = senc;
3218 if (!i2d_SSL_SESSION(sess, &p)) {
3219 SSL_SESSION_free(sess);
3220 goto err;
3221 }
3222 SSL_SESSION_free(sess);
0f113f3e 3223
e27f234a
MC
3224 /*
3225 * Initialize HMAC and cipher contexts. If callback present it does
3226 * all the work otherwise use generated values from parent ctx.
3227 */
3228 if (tctx->tlsext_ticket_key_cb) {
5c753de6
TS
3229 /* if 0 is returned, write an empty ticket */
3230 int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
3231 hctx, 1);
3232
3233 if (ret == 0) {
a00d75e1
MC
3234
3235 /* Put timeout and length */
7cea05dc 3236 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3237 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3238 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3239 ERR_R_INTERNAL_ERROR);
5c753de6 3240 goto err;
a00d75e1 3241 }
5c753de6
TS
3242 OPENSSL_free(senc);
3243 EVP_CIPHER_CTX_free(ctx);
3244 HMAC_CTX_free(hctx);
3245 return 1;
3246 }
3247 if (ret < 0)
e27f234a 3248 goto err;
d139723b 3249 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3250 } else {
d139723b
KR
3251 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3252
3253 iv_len = EVP_CIPHER_iv_length(cipher);
3254 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3255 goto err;
d139723b 3256 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
e27f234a 3257 tctx->tlsext_tick_aes_key, iv))
687eaf27 3258 goto err;
4e2e1ec9
TS
3259 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
3260 sizeof(tctx->tlsext_tick_hmac_key),
e27f234a 3261 EVP_sha256(), NULL))
4f9fab6b 3262 goto err;
4e2e1ec9
TS
3263 memcpy(key_name, tctx->tlsext_tick_key_name,
3264 sizeof(tctx->tlsext_tick_key_name));
0f113f3e
MC
3265 }
3266
e27f234a
MC
3267 /*
3268 * Ticket lifetime hint (advisory only): We leave this unspecified
3269 * for resumed session (for simplicity), and guess that tickets for
3270 * new sessions will live as long as their sessions.
3271 */
7cea05dc 3272 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
a00d75e1 3273 /* Now the actual ticket data */
7cea05dc
MC
3274 || !WPACKET_start_sub_packet_u16(pkt)
3275 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3276 /* Output key name */
7cea05dc 3277 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3278 /* output IV */
7cea05dc
MC
3279 || !WPACKET_memcpy(pkt, iv, iv_len)
3280 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3281 &encdata1)
3282 /* Encrypt session data */
3283 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3284 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3285 || encdata1 != encdata2
3286 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3287 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3288 || encdata1 + len != encdata2
3289 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3290 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3291 || !HMAC_Update(hctx,
3292 (unsigned char *)s->init_buf->data + macoffset,
3293 macendoffset - macoffset)
7cea05dc 3294 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3295 || !HMAC_Final(hctx, macdata1, &hlen)
3296 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3297 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3298 || macdata1 != macdata2
5923ad4b 3299 || !WPACKET_close(pkt)) {
a00d75e1 3300 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3301 goto err;
a00d75e1 3302 }
bcaad809
DSH
3303 EVP_CIPHER_CTX_free(ctx);
3304 HMAC_CTX_free(hctx);
e27f234a
MC
3305 OPENSSL_free(senc);
3306
3307 return 1;
687eaf27 3308 err:
b548a1f1 3309 OPENSSL_free(senc);
846ec07d 3310 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3311 HMAC_CTX_free(hctx);
a00d75e1 3312 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3313 return 0;
0f113f3e 3314}
67c8e7f4 3315
7cea05dc 3316int tls_construct_cert_status(SSL *s, WPACKET *pkt)
e27f234a 3317{
5923ad4b 3318 if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
7cea05dc 3319 || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
5923ad4b 3320 s->tlsext_ocsp_resplen)) {
cc59ad10
MC
3321 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
3322 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3323 return 0;
3324 }
e27f234a
MC
3325
3326 return 1;
3327}
3328
e481f9b9 3329#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3330/*
3331 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3332 * It sets the next_proto member in s if found
3333 */
be3583fa 3334MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3335{
73999b62 3336 PACKET next_proto, padding;
e27f234a
MC
3337 size_t next_proto_len;
3338
50e735f9
MC
3339 /*-
3340 * The payload looks like:
3341 * uint8 proto_len;
3342 * uint8 proto[proto_len];
3343 * uint8 padding_len;
3344 * uint8 padding[padding_len];
3345 */
73999b62
MC
3346 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3347 || !PACKET_get_length_prefixed_1(pkt, &padding)
3348 || PACKET_remaining(pkt) > 0) {
e27f234a 3349 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3350 goto err;
cf9b0b6f 3351 }
0f113f3e 3352
a230b26e 3353 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
6d41fc80 3354 s->next_proto_negotiated_len = 0;
c3fc7eea
MC
3355 goto err;
3356 }
3357
6d41fc80 3358 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
0f113f3e 3359
e27f234a 3360 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3361 err:
fe3a3291 3362 ossl_statem_set_error(s);
e27f234a 3363 return MSG_PROCESS_ERROR;
0f113f3e 3364}
6434abbf 3365#endif
d45ba43d 3366
e46f2334
MC
3367static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3368{
3369 /* TODO(TLS1.3): Zero length encrypted extensions message for now */
3370 if (!WPACKET_put_bytes_u16(pkt, 0)) {
3371 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3372 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3373 return 0;
3374 }
3375
3376 return 1;
3377}
3378
d45ba43d
MC
3379#define SSLV2_CIPHER_LEN 3
3380
38a3cbfb
EK
3381STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3382 PACKET *cipher_suites,
d45ba43d 3383 STACK_OF(SSL_CIPHER) **skp,
a230b26e 3384 int sslv2format, int *al)
d45ba43d
MC
3385{
3386 const SSL_CIPHER *c;
3387 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3388 int n;
3389 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3390 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3391
38a3cbfb
EK
3392 s->s3->send_connection_binding = 0;
3393
3394 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3395
3396 if (PACKET_remaining(cipher_suites) == 0) {
3397 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3398 *al = SSL_AD_ILLEGAL_PARAMETER;
3399 return NULL;
d45ba43d 3400 }
38a3cbfb
EK
3401
3402 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3403 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3404 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3405 *al = SSL_AD_DECODE_ERROR;
3406 return NULL;
d45ba43d 3407 }
38a3cbfb 3408
d45ba43d
MC
3409 if ((skp == NULL) || (*skp == NULL)) {
3410 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
e8aa8b6c 3411 if (sk == NULL) {
d45ba43d 3412 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3413 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3414 return NULL;
3415 }
3416 } else {
3417 sk = *skp;
3418 sk_SSL_CIPHER_zero(sk);
3419 }
3420
38a3cbfb
EK
3421 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3422 &s->s3->tmp.ciphers_rawlen)) {
3423 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3424 goto err;
3425 }
d45ba43d 3426
38a3cbfb
EK
3427 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3428 /*
20218b58
EK
3429 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3430 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3431 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3432 */
3433 if (sslv2format && cipher[0] != '\0')
a230b26e 3434 continue;
38a3cbfb 3435
d45ba43d 3436 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3437 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3438 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3439 /* SCSV fatal if renegotiating */
3440 if (s->renegotiate) {
3441 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3442 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3443 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3444 goto err;
3445 }
3446 s->s3->send_connection_binding = 1;
d45ba43d
MC
3447 continue;
3448 }
3449
3450 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3451 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3452 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3453 /*
3454 * The SCSV indicates that the client previously tried a higher
3455 * version. Fail if the current version is an unexpected
3456 * downgrade.
3457 */
4fa52141 3458 if (!ssl_check_version_downgrade(s)) {
d45ba43d
MC
3459 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3460 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3461 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3462 goto err;
3463 }
d45ba43d
MC
3464 continue;
3465 }
3466
38a3cbfb
EK
3467 /* For SSLv2-compat, ignore leading 0-byte. */
3468 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3469 if (c != NULL) {
3470 if (!sk_SSL_CIPHER_push(sk, c)) {
3471 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3472 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3473 goto err;
3474 }
3475 }
3476 }
38a3cbfb
EK
3477 if (PACKET_remaining(cipher_suites) > 0) {
3478 *al = SSL_AD_INTERNAL_ERROR;
3479 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3480 goto err;
3481 }
d45ba43d
MC
3482
3483 if (skp != NULL)
3484 *skp = sk;
3485 return (sk);
3486 err:
3487 if ((skp == NULL) || (*skp == NULL))
3488 sk_SSL_CIPHER_free(sk);
38a3cbfb 3489 return NULL;
d45ba43d 3490}