]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_srvr.c
Swap back to using SSL3_RANDOM_SIZE instead of sizeof(clienthello.random)
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8e2f6b79 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8e2f6b79 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
0f113f3e 13 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
ea262260
BM
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
ddac1974
NL
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
d02b48c6 49
d02b48c6 50#include <stdio.h>
8ba708e5 51#include "../ssl_locl.h"
61ae935a 52#include "statem_locl.h"
68570797 53#include "internal/constant_time_locl.h"
ec577822
BM
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
6434abbf 58#include <openssl/hmac.h>
ec577822 59#include <openssl/x509.h>
3c27208f 60#include <openssl/dh.h>
d095b68d 61#include <openssl/bn.h>
dbad1690 62#include <openssl/md5.h>
f9b3bff6 63
38a3cbfb
EK
64static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
65 PACKET *cipher_suites,
a230b26e
EK
66 STACK_OF(SSL_CIPHER)
67 **skp, int sslv2format,
68 int *al);
d45ba43d 69
61ae935a
MC
70/*
71 * server_read_transition() encapsulates the logic for the allowed handshake
72 * state transitions when the server is reading messages from the client. The
73 * message type that the client has sent is provided in |mt|. The current state
74 * is in |s->statem.hand_state|.
75 *
76 * Valid return values are:
77 * 1: Success (transition allowed)
78 * 0: Error (transition not allowed)
79 */
8481f583 80int ossl_statem_server_read_transition(SSL *s, int mt)
61ae935a 81{
d6f1a6e9 82 OSSL_STATEM *st = &s->statem;
61ae935a 83
e8aa8b6c 84 switch (st->hand_state) {
f3b3d7f0
RS
85 default:
86 break;
87
61ae935a
MC
88 case TLS_ST_BEFORE:
89 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
90 if (mt == SSL3_MT_CLIENT_HELLO) {
91 st->hand_state = TLS_ST_SR_CLNT_HELLO;
92 return 1;
93 }
94 break;
95
96 case TLS_ST_SW_SRVR_DONE:
97 /*
98 * If we get a CKE message after a ServerDone then either
99 * 1) We didn't request a Certificate
100 * OR
101 * 2) If we did request one then
102 * a) We allow no Certificate to be returned
103 * AND
104 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
105 * list if we requested a certificate)
106 */
0f512756
MC
107 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
108 if (s->s3->tmp.cert_request) {
109 if (s->version == SSL3_VERSION) {
23dd09b5
MC
110 if ((s->verify_mode & SSL_VERIFY_PEER)
111 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
0f512756
MC
112 /*
113 * This isn't an unexpected message as such - we're just
23dd09b5
MC
114 * not going to accept it because we require a client
115 * cert.
0f512756
MC
116 */
117 ssl3_send_alert(s, SSL3_AL_FATAL,
118 SSL3_AD_HANDSHAKE_FAILURE);
340a2828 119 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
0f512756
MC
120 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
121 return 0;
122 }
123 st->hand_state = TLS_ST_SR_KEY_EXCH;
124 return 1;
125 }
126 } else {
127 st->hand_state = TLS_ST_SR_KEY_EXCH;
128 return 1;
129 }
61ae935a
MC
130 } else if (s->s3->tmp.cert_request) {
131 if (mt == SSL3_MT_CERTIFICATE) {
132 st->hand_state = TLS_ST_SR_CERT;
133 return 1;
f100b031 134 }
61ae935a
MC
135 }
136 break;
137
138 case TLS_ST_SR_CERT:
139 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
140 st->hand_state = TLS_ST_SR_KEY_EXCH;
141 return 1;
142 }
143 break;
144
145 case TLS_ST_SR_KEY_EXCH:
146 /*
147 * We should only process a CertificateVerify message if we have
148 * received a Certificate from the client. If so then |s->session->peer|
149 * will be non NULL. In some instances a CertificateVerify message is
150 * not required even if the peer has sent a Certificate (e.g. such as in
a71a4966 151 * the case of static DH). In that case |st->no_cert_verify| should be
61ae935a
MC
152 * set.
153 */
a71a4966 154 if (s->session->peer == NULL || st->no_cert_verify) {
61ae935a
MC
155 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
156 /*
157 * For the ECDH ciphersuites when the client sends its ECDH
158 * pub key in a certificate, the CertificateVerify message is
159 * not sent. Also for GOST ciphersuites when the client uses
160 * its key from the certificate for key exchange.
161 */
162 st->hand_state = TLS_ST_SR_CHANGE;
163 return 1;
164 }
165 } else {
166 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
167 st->hand_state = TLS_ST_SR_CERT_VRFY;
168 return 1;
169 }
170 }
171 break;
172
173 case TLS_ST_SR_CERT_VRFY:
174 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
175 st->hand_state = TLS_ST_SR_CHANGE;
176 return 1;
177 }
178 break;
179
180 case TLS_ST_SR_CHANGE:
181#ifndef OPENSSL_NO_NEXTPROTONEG
182 if (s->s3->next_proto_neg_seen) {
183 if (mt == SSL3_MT_NEXT_PROTO) {
184 st->hand_state = TLS_ST_SR_NEXT_PROTO;
185 return 1;
186 }
187 } else {
188#endif
189 if (mt == SSL3_MT_FINISHED) {
190 st->hand_state = TLS_ST_SR_FINISHED;
191 return 1;
192 }
193#ifndef OPENSSL_NO_NEXTPROTONEG
194 }
195#endif
196 break;
197
198#ifndef OPENSSL_NO_NEXTPROTONEG
199 case TLS_ST_SR_NEXT_PROTO:
200 if (mt == SSL3_MT_FINISHED) {
201 st->hand_state = TLS_ST_SR_FINISHED;
202 return 1;
203 }
204 break;
205#endif
206
207 case TLS_ST_SW_FINISHED:
208 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
209 st->hand_state = TLS_ST_SR_CHANGE;
210 return 1;
211 }
212 break;
61ae935a
MC
213 }
214
215 /* No valid transition found */
672f3337 216 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
340a2828 217 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
61ae935a
MC
218 return 0;
219}
220
221/*
222 * Should we send a ServerKeyExchange message?
223 *
224 * Valid return values are:
225 * 1: Yes
226 * 0: No
227 */
bb3e20cf 228static int send_server_key_exchange(SSL *s)
61ae935a
MC
229{
230 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
231
232 /*
361a1191 233 * only send a ServerKeyExchange if DH or fortezza but we have a
61ae935a
MC
234 * sign only certificate PSK: may send PSK identity hints For
235 * ECC ciphersuites, we send a serverKeyExchange message only if
236 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
237 * the server certificate contains the server's public key for
238 * key exchange.
239 */
a230b26e 240 if (alg_k & (SSL_kDHE | SSL_kECDHE)
61ae935a
MC
241 /*
242 * PSK: send ServerKeyExchange if PSK identity hint if
243 * provided
244 */
245#ifndef OPENSSL_NO_PSK
246 /* Only send SKE if we have identity hint for plain PSK */
247 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
248 && s->cert->psk_identity_hint)
249 /* For other PSK always send SKE */
250 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
251#endif
252#ifndef OPENSSL_NO_SRP
253 /* SRP: send ServerKeyExchange */
254 || (alg_k & SSL_kSRP)
255#endif
a230b26e 256 ) {
61ae935a
MC
257 return 1;
258 }
259
260 return 0;
261}
262
263/*
264 * Should we send a CertificateRequest message?
265 *
266 * Valid return values are:
267 * 1: Yes
268 * 0: No
269 */
bb3e20cf 270static int send_certificate_request(SSL *s)
61ae935a
MC
271{
272 if (
273 /* don't request cert unless asked for it: */
274 s->verify_mode & SSL_VERIFY_PEER
275 /*
276 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
277 * during re-negotiation:
278 */
279 && ((s->session->peer == NULL) ||
280 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
281 /*
282 * never request cert in anonymous ciphersuites (see
283 * section "Certificate request" in SSL 3 drafts and in
284 * RFC 2246):
285 */
286 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
a230b26e
EK
287 /*
288 * ... except when the application insists on
289 * verification (against the specs, but statem_clnt.c accepts
290 * this for SSL 3)
291 */
61ae935a
MC
292 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
293 /* don't request certificate for SRP auth */
294 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
295 /*
296 * With normal PSK Certificates and Certificate Requests
297 * are omitted
298 */
b7fa1f98 299 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
61ae935a
MC
300 return 1;
301 }
302
303 return 0;
304}
305
306/*
307 * server_write_transition() works out what handshake state to move to next
308 * when the server is writing messages to be sent to the client.
309 */
8481f583 310WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
61ae935a 311{
d6f1a6e9 312 OSSL_STATEM *st = &s->statem;
61ae935a 313
e8aa8b6c 314 switch (st->hand_state) {
f3b3d7f0
RS
315 default:
316 /* Shouldn't happen */
317 return WRITE_TRAN_ERROR;
318
e8aa8b6c 319 case TLS_ST_BEFORE:
a230b26e 320 /* Just go straight to trying to read from the client */
e8aa8b6c 321 return WRITE_TRAN_FINISHED;
61ae935a 322
e8aa8b6c
F
323 case TLS_ST_OK:
324 /* We must be trying to renegotiate */
325 st->hand_state = TLS_ST_SW_HELLO_REQ;
326 return WRITE_TRAN_CONTINUE;
61ae935a 327
e8aa8b6c
F
328 case TLS_ST_SW_HELLO_REQ:
329 st->hand_state = TLS_ST_OK;
330 ossl_statem_set_in_init(s, 0);
331 return WRITE_TRAN_CONTINUE;
61ae935a 332
e8aa8b6c
F
333 case TLS_ST_SR_CLNT_HELLO:
334 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
a230b26e 335 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
e8aa8b6c
F
336 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
337 else
338 st->hand_state = TLS_ST_SW_SRVR_HELLO;
339 return WRITE_TRAN_CONTINUE;
61ae935a 340
e8aa8b6c
F
341 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
342 return WRITE_TRAN_FINISHED;
61ae935a 343
e8aa8b6c
F
344 case TLS_ST_SW_SRVR_HELLO:
345 if (s->hit) {
346 if (s->tlsext_ticket_expected)
347 st->hand_state = TLS_ST_SW_SESSION_TICKET;
348 else
349 st->hand_state = TLS_ST_SW_CHANGE;
350 } else {
351 /* Check if it is anon DH or anon ECDH, */
352 /* normal PSK or SRP */
353 if (!(s->s3->tmp.new_cipher->algorithm_auth &
a230b26e 354 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
e8aa8b6c
F
355 st->hand_state = TLS_ST_SW_CERT;
356 } else if (send_server_key_exchange(s)) {
61ae935a 357 st->hand_state = TLS_ST_SW_KEY_EXCH;
e8aa8b6c 358 } else if (send_certificate_request(s)) {
61ae935a 359 st->hand_state = TLS_ST_SW_CERT_REQ;
e8aa8b6c
F
360 } else {
361 st->hand_state = TLS_ST_SW_SRVR_DONE;
61ae935a 362 }
e8aa8b6c
F
363 }
364 return WRITE_TRAN_CONTINUE;
61ae935a 365
e8aa8b6c
F
366 case TLS_ST_SW_CERT:
367 if (s->tlsext_status_expected) {
368 st->hand_state = TLS_ST_SW_CERT_STATUS;
61ae935a 369 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
370 }
371 /* Fall through */
61ae935a 372
e8aa8b6c
F
373 case TLS_ST_SW_CERT_STATUS:
374 if (send_server_key_exchange(s)) {
375 st->hand_state = TLS_ST_SW_KEY_EXCH;
61ae935a 376 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
377 }
378 /* Fall through */
61ae935a 379
e8aa8b6c
F
380 case TLS_ST_SW_KEY_EXCH:
381 if (send_certificate_request(s)) {
382 st->hand_state = TLS_ST_SW_CERT_REQ;
61ae935a 383 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
384 }
385 /* Fall through */
61ae935a 386
e8aa8b6c
F
387 case TLS_ST_SW_CERT_REQ:
388 st->hand_state = TLS_ST_SW_SRVR_DONE;
389 return WRITE_TRAN_CONTINUE;
61ae935a 390
e8aa8b6c
F
391 case TLS_ST_SW_SRVR_DONE:
392 return WRITE_TRAN_FINISHED;
393
394 case TLS_ST_SR_FINISHED:
395 if (s->hit) {
61ae935a 396 st->hand_state = TLS_ST_OK;
fe3a3291 397 ossl_statem_set_in_init(s, 0);
61ae935a 398 return WRITE_TRAN_CONTINUE;
e8aa8b6c
F
399 } else if (s->tlsext_ticket_expected) {
400 st->hand_state = TLS_ST_SW_SESSION_TICKET;
401 } else {
402 st->hand_state = TLS_ST_SW_CHANGE;
403 }
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_SW_SESSION_TICKET:
407 st->hand_state = TLS_ST_SW_CHANGE;
408 return WRITE_TRAN_CONTINUE;
61ae935a 409
e8aa8b6c
F
410 case TLS_ST_SW_CHANGE:
411 st->hand_state = TLS_ST_SW_FINISHED;
412 return WRITE_TRAN_CONTINUE;
413
414 case TLS_ST_SW_FINISHED:
415 if (s->hit) {
416 return WRITE_TRAN_FINISHED;
417 }
418 st->hand_state = TLS_ST_OK;
419 ossl_statem_set_in_init(s, 0);
420 return WRITE_TRAN_CONTINUE;
61ae935a
MC
421 }
422}
423
424/*
425 * Perform any pre work that needs to be done prior to sending a message from
426 * the server to the client.
427 */
8481f583 428WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
61ae935a 429{
d6f1a6e9 430 OSSL_STATEM *st = &s->statem;
61ae935a 431
e8aa8b6c 432 switch (st->hand_state) {
f3b3d7f0
RS
433 default:
434 /* No pre work to be done */
435 break;
436
61ae935a
MC
437 case TLS_ST_SW_HELLO_REQ:
438 s->shutdown = 0;
439 if (SSL_IS_DTLS(s))
f5c7f5df 440 dtls1_clear_sent_buffer(s);
61ae935a
MC
441 break;
442
443 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
444 s->shutdown = 0;
445 if (SSL_IS_DTLS(s)) {
f5c7f5df 446 dtls1_clear_sent_buffer(s);
61ae935a
MC
447 /* We don't buffer this message so don't use the timer */
448 st->use_timer = 0;
449 }
450 break;
451
452 case TLS_ST_SW_SRVR_HELLO:
453 if (SSL_IS_DTLS(s)) {
454 /*
455 * Messages we write from now on should be bufferred and
456 * retransmitted if necessary, so we need to use the timer now
457 */
458 st->use_timer = 1;
459 }
460 break;
461
462 case TLS_ST_SW_SRVR_DONE:
463#ifndef OPENSSL_NO_SCTP
464 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
465 return dtls_wait_for_dry(s);
466#endif
467 return WORK_FINISHED_CONTINUE;
468
469 case TLS_ST_SW_SESSION_TICKET:
470 if (SSL_IS_DTLS(s)) {
471 /*
472 * We're into the last flight. We don't retransmit the last flight
473 * unless we need to, so we don't use the timer
474 */
475 st->use_timer = 0;
476 }
477 break;
478
479 case TLS_ST_SW_CHANGE:
480 s->session->cipher = s->s3->tmp.new_cipher;
481 if (!s->method->ssl3_enc->setup_key_block(s)) {
fe3a3291 482 ossl_statem_set_error(s);
61ae935a
MC
483 return WORK_ERROR;
484 }
485 if (SSL_IS_DTLS(s)) {
486 /*
487 * We're into the last flight. We don't retransmit the last flight
488 * unless we need to, so we don't use the timer. This might have
489 * already been set to 0 if we sent a NewSessionTicket message,
490 * but we'll set it again here in case we didn't.
491 */
492 st->use_timer = 0;
493 }
494 return WORK_FINISHED_CONTINUE;
495
496 case TLS_ST_OK:
497 return tls_finish_handshake(s, wst);
61ae935a
MC
498 }
499
500 return WORK_FINISHED_CONTINUE;
501}
502
503/*
504 * Perform any work that needs to be done after sending a message from the
505 * server to the client.
506 */
8481f583 507WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
61ae935a 508{
d6f1a6e9 509 OSSL_STATEM *st = &s->statem;
61ae935a
MC
510
511 s->init_num = 0;
512
e8aa8b6c 513 switch (st->hand_state) {
f3b3d7f0
RS
514 default:
515 /* No post work to be done */
516 break;
517
61ae935a
MC
518 case TLS_ST_SW_HELLO_REQ:
519 if (statem_flush(s) != 1)
520 return WORK_MORE_A;
2c4a056f
MC
521 if (!ssl3_init_finished_mac(s)) {
522 ossl_statem_set_error(s);
523 return WORK_ERROR;
524 }
61ae935a
MC
525 break;
526
527 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
528 if (statem_flush(s) != 1)
529 return WORK_MORE_A;
530 /* HelloVerifyRequest resets Finished MAC */
2c4a056f
MC
531 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
532 ossl_statem_set_error(s);
533 return WORK_ERROR;
534 }
61ae935a
MC
535 /*
536 * The next message should be another ClientHello which we need to
537 * treat like it was the first packet
538 */
539 s->first_packet = 1;
540 break;
541
542 case TLS_ST_SW_SRVR_HELLO:
543#ifndef OPENSSL_NO_SCTP
544 if (SSL_IS_DTLS(s) && s->hit) {
545 unsigned char sctpauthkey[64];
546 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
547
548 /*
549 * Add new shared key for SCTP-Auth, will be ignored if no
550 * SCTP used.
551 */
141eb8c6
MC
552 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
553 sizeof(DTLS1_SCTP_AUTH_LABEL));
61ae935a
MC
554
555 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
556 sizeof(sctpauthkey), labelbuffer,
557 sizeof(labelbuffer), NULL, 0,
558 0) <= 0) {
fe3a3291 559 ossl_statem_set_error(s);
61ae935a
MC
560 return WORK_ERROR;
561 }
562
563 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
564 sizeof(sctpauthkey), sctpauthkey);
565 }
566#endif
567 break;
568
569 case TLS_ST_SW_CHANGE:
570#ifndef OPENSSL_NO_SCTP
571 if (SSL_IS_DTLS(s) && !s->hit) {
572 /*
573 * Change to new shared key of SCTP-Auth, will be ignored if
574 * no SCTP used.
575 */
576 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
577 0, NULL);
578 }
579#endif
580 if (!s->method->ssl3_enc->change_cipher_state(s,
a230b26e
EK
581 SSL3_CHANGE_CIPHER_SERVER_WRITE))
582 {
fe3a3291 583 ossl_statem_set_error(s);
61ae935a
MC
584 return WORK_ERROR;
585 }
586
587 if (SSL_IS_DTLS(s))
588 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
589 break;
590
591 case TLS_ST_SW_SRVR_DONE:
592 if (statem_flush(s) != 1)
593 return WORK_MORE_A;
594 break;
595
596 case TLS_ST_SW_FINISHED:
597 if (statem_flush(s) != 1)
598 return WORK_MORE_A;
599#ifndef OPENSSL_NO_SCTP
600 if (SSL_IS_DTLS(s) && s->hit) {
601 /*
602 * Change to new shared key of SCTP-Auth, will be ignored if
603 * no SCTP used.
604 */
605 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
606 0, NULL);
607 }
608#endif
609 break;
61ae935a
MC
610 }
611
612 return WORK_FINISHED_CONTINUE;
613}
614
615/*
6392fb8e
MC
616 * Get the message construction function and message type for sending from the
617 * server
61ae935a
MC
618 *
619 * Valid return values are:
620 * 1: Success
621 * 0: Error
622 */
6392fb8e 623int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
a15c953f 624 confunc_f *confunc, int *mt)
61ae935a 625{
d6f1a6e9 626 OSSL_STATEM *st = &s->statem;
61ae935a 627
4a01c59f
MC
628 switch (st->hand_state) {
629 default:
630 /* Shouldn't happen */
631 return 0;
632
633 case TLS_ST_SW_CHANGE:
5923ad4b 634 if (SSL_IS_DTLS(s))
6392fb8e 635 *confunc = dtls_construct_change_cipher_spec;
4a01c59f 636 else
6392fb8e
MC
637 *confunc = tls_construct_change_cipher_spec;
638 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
4a01c59f 639 break;
f3b3d7f0 640
4a01c59f 641 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
6392fb8e
MC
642 *confunc = dtls_construct_hello_verify_request;
643 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
4a01c59f 644 break;
61ae935a 645
4a01c59f
MC
646 case TLS_ST_SW_HELLO_REQ:
647 /* No construction function needed */
6392fb8e
MC
648 *confunc = NULL;
649 *mt = SSL3_MT_HELLO_REQUEST;
4a01c59f 650 break;
61ae935a 651
4a01c59f 652 case TLS_ST_SW_SRVR_HELLO:
6392fb8e
MC
653 *confunc = tls_construct_server_hello;
654 *mt = SSL3_MT_SERVER_HELLO;
4a01c59f 655 break;
61ae935a 656
4a01c59f 657 case TLS_ST_SW_CERT:
6392fb8e
MC
658 *confunc = tls_construct_server_certificate;
659 *mt = SSL3_MT_CERTIFICATE;
4a01c59f 660 break;
61ae935a 661
4a01c59f 662 case TLS_ST_SW_KEY_EXCH:
6392fb8e
MC
663 *confunc = tls_construct_server_key_exchange;
664 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
4a01c59f 665 break;
61ae935a 666
4a01c59f 667 case TLS_ST_SW_CERT_REQ:
6392fb8e
MC
668 *confunc = tls_construct_certificate_request;
669 *mt = SSL3_MT_CERTIFICATE_REQUEST;
4a01c59f 670 break;
61ae935a 671
4a01c59f 672 case TLS_ST_SW_SRVR_DONE:
6392fb8e
MC
673 *confunc = tls_construct_server_done;
674 *mt = SSL3_MT_SERVER_DONE;
4a01c59f 675 break;
61ae935a 676
4a01c59f 677 case TLS_ST_SW_SESSION_TICKET:
6392fb8e
MC
678 *confunc = tls_construct_new_session_ticket;
679 *mt = SSL3_MT_NEWSESSION_TICKET;
4a01c59f 680 break;
61ae935a 681
4a01c59f 682 case TLS_ST_SW_CERT_STATUS:
6392fb8e
MC
683 *confunc = tls_construct_cert_status;
684 *mt = SSL3_MT_CERTIFICATE_STATUS;
4a01c59f 685 break;
61ae935a 686
4a01c59f 687 case TLS_ST_SW_FINISHED:
6392fb8e
MC
688 *confunc = tls_construct_finished;
689 *mt = SSL3_MT_FINISHED;
4a01c59f
MC
690 break;
691 }
61ae935a 692
5923ad4b 693 return 1;
61ae935a
MC
694}
695
8a18bc25
AG
696/*
697 * Maximum size (excluding the Handshake header) of a ClientHello message,
698 * calculated as follows:
699 *
700 * 2 + # client_version
701 * 32 + # only valid length for random
702 * 1 + # length of session_id
703 * 32 + # maximum size for session_id
704 * 2 + # length of cipher suites
705 * 2^16-2 + # maximum length of cipher suites array
706 * 1 + # length of compression_methods
707 * 2^8-1 + # maximum length of compression methods
708 * 2 + # length of extensions
709 * 2^16-1 # maximum length of extensions
710 */
711#define CLIENT_HELLO_MAX_LENGTH 131396
712
61ae935a
MC
713#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
714#define NEXT_PROTO_MAX_LENGTH 514
715
716/*
717 * Returns the maximum allowed length for the current message that we are
718 * reading. Excludes the message header.
719 */
eda75751 720size_t ossl_statem_server_max_message_size(SSL *s)
61ae935a 721{
d6f1a6e9 722 OSSL_STATEM *st = &s->statem;
61ae935a 723
e8aa8b6c 724 switch (st->hand_state) {
f3b3d7f0
RS
725 default:
726 /* Shouldn't happen */
727 return 0;
728
61ae935a 729 case TLS_ST_SR_CLNT_HELLO:
8a18bc25 730 return CLIENT_HELLO_MAX_LENGTH;
61ae935a
MC
731
732 case TLS_ST_SR_CERT:
733 return s->max_cert_list;
734
735 case TLS_ST_SR_KEY_EXCH:
736 return CLIENT_KEY_EXCH_MAX_LENGTH;
737
738 case TLS_ST_SR_CERT_VRFY:
739 return SSL3_RT_MAX_PLAIN_LENGTH;
740
741#ifndef OPENSSL_NO_NEXTPROTONEG
742 case TLS_ST_SR_NEXT_PROTO:
743 return NEXT_PROTO_MAX_LENGTH;
744#endif
745
746 case TLS_ST_SR_CHANGE:
747 return CCS_MAX_LENGTH;
748
749 case TLS_ST_SR_FINISHED:
750 return FINISHED_MAX_LENGTH;
61ae935a 751 }
61ae935a
MC
752}
753
754/*
755 * Process a message that the server has received from the client.
756 */
8481f583 757MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
61ae935a 758{
d6f1a6e9 759 OSSL_STATEM *st = &s->statem;
61ae935a 760
e8aa8b6c 761 switch (st->hand_state) {
f3b3d7f0
RS
762 default:
763 /* Shouldn't happen */
764 return MSG_PROCESS_ERROR;
765
61ae935a
MC
766 case TLS_ST_SR_CLNT_HELLO:
767 return tls_process_client_hello(s, pkt);
768
769 case TLS_ST_SR_CERT:
770 return tls_process_client_certificate(s, pkt);
771
772 case TLS_ST_SR_KEY_EXCH:
773 return tls_process_client_key_exchange(s, pkt);
774
775 case TLS_ST_SR_CERT_VRFY:
776 return tls_process_cert_verify(s, pkt);
777
778#ifndef OPENSSL_NO_NEXTPROTONEG
779 case TLS_ST_SR_NEXT_PROTO:
780 return tls_process_next_proto(s, pkt);
781#endif
782
783 case TLS_ST_SR_CHANGE:
784 return tls_process_change_cipher_spec(s, pkt);
785
786 case TLS_ST_SR_FINISHED:
787 return tls_process_finished(s, pkt);
61ae935a 788 }
61ae935a
MC
789}
790
791/*
792 * Perform any further processing required following the receipt of a message
793 * from the client
794 */
8481f583 795WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 796{
d6f1a6e9 797 OSSL_STATEM *st = &s->statem;
61ae935a 798
e8aa8b6c 799 switch (st->hand_state) {
f3b3d7f0
RS
800 default:
801 /* Shouldn't happen */
802 return WORK_ERROR;
803
61ae935a
MC
804 case TLS_ST_SR_CLNT_HELLO:
805 return tls_post_process_client_hello(s, wst);
806
807 case TLS_ST_SR_KEY_EXCH:
808 return tls_post_process_client_key_exchange(s, wst);
809
810 case TLS_ST_SR_CERT_VRFY:
811#ifndef OPENSSL_NO_SCTP
a230b26e
EK
812 if ( /* Is this SCTP? */
813 BIO_dgram_is_sctp(SSL_get_wbio(s))
814 /* Are we renegotiating? */
815 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
61ae935a
MC
816 s->s3->in_read_app_data = 2;
817 s->rwstate = SSL_READING;
818 BIO_clear_retry_flags(SSL_get_rbio(s));
819 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 820 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
821 return WORK_MORE_A;
822 } else {
d99b0691 823 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
824 }
825#endif
826 return WORK_FINISHED_CONTINUE;
61ae935a
MC
827 }
828
61ae935a
MC
829}
830
edc032b5 831#ifndef OPENSSL_NO_SRP
71fa4513 832static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
0f113f3e
MC
833{
834 int ret = SSL_ERROR_NONE;
835
836 *al = SSL_AD_UNRECOGNIZED_NAME;
837
838 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
839 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
840 if (s->srp_ctx.login == NULL) {
841 /*
842 * RFC 5054 says SHOULD reject, we do so if There is no srp
843 * login name
844 */
845 ret = SSL3_AL_FATAL;
846 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
847 } else {
848 ret = SSL_srp_server_param_with_username(s, al);
849 }
850 }
851 return ret;
852}
edc032b5
BL
853#endif
854
c536b6be 855int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 856 size_t cookie_len)
8ba708e5 857{
8ba708e5 858 /* Always use DTLS 1.0 version: see RFC 6347 */
c536b6be
MC
859 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
860 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
861 return 0;
8ba708e5 862
c536b6be 863 return 1;
8ba708e5
MC
864}
865
7cea05dc 866int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
8ba708e5 867{
cb150cbc 868 unsigned int cookie_leni;
8ba708e5
MC
869 if (s->ctx->app_gen_cookie_cb == NULL ||
870 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
cb150cbc
MC
871 &cookie_leni) == 0 ||
872 cookie_leni > 255) {
f0659bdb 873 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
8ba708e5 874 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
8ba708e5
MC
875 return 0;
876 }
cb150cbc 877 s->d1->cookie_len = cookie_leni;
8ba708e5 878
4a01c59f
MC
879 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
880 s->d1->cookie_len)) {
c536b6be 881 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
c536b6be
MC
882 return 0;
883 }
8ba708e5 884
8ba708e5
MC
885 return 1;
886}
887
be3583fa 888MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
e27f234a
MC
889{
890 int i, al = SSL_AD_INTERNAL_ERROR;
348240c6 891 unsigned int j;
1ab3836b 892 size_t loop;
e27f234a 893 unsigned long id;
4a640fb6 894 const SSL_CIPHER *c;
e27f234a
MC
895#ifndef OPENSSL_NO_COMP
896 SSL_COMP *comp = NULL;
897#endif
898 STACK_OF(SSL_CIPHER) *ciphers = NULL;
4fa52141 899 int protverr;
e27f234a 900 /* |cookie| will only be initialized for DTLS. */
1ab3836b 901 PACKET session_id, compression, extensions, cookie;
6e3ff632 902 static const unsigned char null_compression = 0;
1ab3836b 903 CLIENTHELLO_MSG clienthello;
e27f234a 904
1ab3836b 905 /*
b1b4b543 906 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1ab3836b 907 */
9529419d 908 memset(&clienthello, 0, sizeof(clienthello));
1ab3836b 909 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
bbafa47b 910 PACKET_null_init(&cookie);
1ab3836b
MC
911
912 if (clienthello.isv2) {
9ceb2426 913 unsigned int mt;
b1b4b543 914
32ec4153
MC
915 /*-
916 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
917 * header is sent directly on the wire, not wrapped as a TLS
918 * record. Our record layer just processes the message length and passes
919 * the rest right through. Its format is:
920 * Byte Content
921 * 0-1 msg_length - decoded by the record layer
922 * 2 msg_type - s->init_msg points here
923 * 3-4 version
924 * 5-6 cipher_spec_length
925 * 7-8 session_id_length
926 * 9-10 challenge_length
927 * ... ...
928 */
929
73999b62 930 if (!PACKET_get_1(pkt, &mt)
a230b26e 931 || mt != SSL2_MT_CLIENT_HELLO) {
32ec4153
MC
932 /*
933 * Should never happen. We should have tested this in the record
934 * layer in order to have determined that this is a SSLv2 record
935 * in the first place
936 */
e27f234a 937 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
d45ba43d 938 goto err;
32ec4153 939 }
32ec4153
MC
940 }
941
df7ce507 942 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1ab3836b
MC
943 al = SSL_AD_DECODE_ERROR;
944 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
945 goto err;
0f113f3e
MC
946 }
947
b3e2272c 948 /* Parse the message and load client random. */
1ab3836b 949 if (clienthello.isv2) {
32ec4153
MC
950 /*
951 * Handle an SSLv2 backwards compatible ClientHello
952 * Note, this is only for SSLv3+ using the backward compatible format.
e2994cf0 953 * Real SSLv2 is not supported, and is rejected below.
32ec4153 954 */
1ab3836b 955 unsigned int ciphersuite_len, session_id_len, challenge_len;
b3e2272c 956 PACKET challenge;
0f113f3e 957
1ab3836b 958 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
a230b26e
EK
959 || !PACKET_get_net_2(pkt, &session_id_len)
960 || !PACKET_get_net_2(pkt, &challenge_len)) {
e27f234a
MC
961 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
962 SSL_R_RECORD_LENGTH_MISMATCH);
6c3cca57
AE
963 al = SSL_AD_DECODE_ERROR;
964 goto f_err;
5e9f0eeb 965 }
0f113f3e 966
293b5ca4
AG
967 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
968 al = SSL_AD_DECODE_ERROR;
969 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
970 goto f_err;
971 }
972
1ab3836b
MC
973 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
974 ciphersuite_len)
035b1e69 975 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
73999b62 976 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
b3e2272c 977 /* No extensions. */
73999b62 978 || PACKET_remaining(pkt) != 0) {
f0659bdb
MC
979 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
980 SSL_R_RECORD_LENGTH_MISMATCH);
9ceb2426
MC
981 al = SSL_AD_DECODE_ERROR;
982 goto f_err;
983 }
035b1e69 984 clienthello.session_id_len = session_id_len;
9ceb2426 985
fba7b84c
MC
986 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
987 * here rather than sizeof(clienthello.random) because that is the limit
988 * for SSLv3 and it is fixed. It won't change even if
989 * sizeof(clienthello.random) does.
990 */
991 challenge_len = challenge_len > SSL3_RANDOM_SIZE
992 ? SSL3_RANDOM_SIZE : challenge_len;
993 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
b3e2272c 994 if (!PACKET_copy_bytes(&challenge,
fba7b84c 995 clienthello.random + SSL3_RANDOM_SIZE -
cb21df32
DB
996 challenge_len, challenge_len)
997 /* Advertise only null compression. */
998 || !PACKET_buf_init(&compression, &null_compression, 1)) {
f0659bdb 999 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
b3e2272c 1000 al = SSL_AD_INTERNAL_ERROR;
9ceb2426
MC
1001 goto f_err;
1002 }
b3e2272c 1003
1ab3836b 1004 PACKET_null_init(&clienthello.extensions);
0f113f3e 1005 } else {
b3e2272c 1006 /* Regular ClientHello. */
1ab3836b 1007 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
e2994cf0
MC
1008 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1009 || !PACKET_copy_all(&session_id, clienthello.session_id,
1010 SSL_MAX_SSL_SESSION_ID_LENGTH,
1011 &clienthello.session_id_len)) {
9ceb2426 1012 al = SSL_AD_DECODE_ERROR;
f0659bdb 1013 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
9ceb2426
MC
1014 goto f_err;
1015 }
32ec4153 1016
b3e2272c 1017 if (SSL_IS_DTLS(s)) {
73999b62 1018 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
32ec4153 1019 al = SSL_AD_DECODE_ERROR;
f0659bdb 1020 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
32ec4153
MC
1021 goto f_err;
1022 }
1ab3836b
MC
1023 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1024 DTLS1_COOKIE_LENGTH,
1025 &clienthello.dtls_cookie_len)) {
1026 al = SSL_AD_DECODE_ERROR;
1027 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1028 goto f_err;
1029 }
b3e2272c
EK
1030 /*
1031 * If we require cookies and this ClientHello doesn't contain one,
1032 * just return since we do not want to allocate any memory yet.
1033 * So check cookie length...
1034 */
1035 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1ab3836b 1036 if (clienthello.dtls_cookie_len == 0)
a230b26e 1037 return 1;
b3e2272c 1038 }
5e9f0eeb 1039 }
0f113f3e 1040
1ab3836b
MC
1041 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1042 al = SSL_AD_DECODE_ERROR;
1043 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1044 goto f_err;
1045 }
1046
4bfe1432 1047 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
a230b26e
EK
1048 al = SSL_AD_DECODE_ERROR;
1049 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1050 goto f_err;
b3e2272c 1051 }
1ab3836b 1052
b3e2272c 1053 /* Could be empty. */
1ab3836b
MC
1054 if (PACKET_remaining(pkt) == 0) {
1055 PACKET_null_init(&clienthello.extensions);
1056 } else {
1057 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1058 al = SSL_AD_DECODE_ERROR;
1059 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1060 goto f_err;
1061 }
1062 }
1063 }
1064
4bfe1432 1065 if (!PACKET_copy_all(&compression, clienthello.compressions,
e2994cf0
MC
1066 MAX_COMPRESSIONS_SIZE,
1067 &clienthello.compressions_len)) {
1ab3836b
MC
1068 al = SSL_AD_DECODE_ERROR;
1069 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1070 goto f_err;
1071 }
1072
b1b4b543 1073 /* Preserve the raw extensions PACKET for later use */
1ab3836b 1074 extensions = clienthello.extensions;
b1b4b543 1075 if (!tls_collect_extensions(&extensions, &clienthello.pre_proc_exts,
1ab3836b
MC
1076 &clienthello.num_extensions, &al)) {
1077 /* SSLerr already been called */
1078 goto f_err;
1079 }
1080
1081 /* Finished parsing the ClientHello, now we can start processing it */
1082
1083 /* Set up the client_random */
1084 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1085
1086 /* Choose the version */
1087
1088 if (clienthello.isv2) {
df7ce507
MC
1089 if (clienthello.legacy_version == SSL2_VERSION
1090 || (clienthello.legacy_version & 0xff00)
b1b4b543
MC
1091 != (SSL3_VERSION_MAJOR << 8)) {
1092 /*
1093 * This is real SSLv2 or something complete unknown. We don't
1094 * support it.
1095 */
1ab3836b
MC
1096 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1097 goto err;
1098 }
b1b4b543 1099 /* SSLv3/TLS */
df7ce507 1100 s->client_version = clienthello.legacy_version;
1ab3836b
MC
1101 }
1102 /*
1103 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1104 * versions are potentially compatible. Version negotiation comes later.
1105 */
1106 if (!SSL_IS_DTLS(s)) {
1107 protverr = ssl_choose_server_version(s, &clienthello);
1108 } else if (s->method->version != DTLS_ANY_VERSION &&
df7ce507 1109 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1ab3836b
MC
1110 protverr = SSL_R_VERSION_TOO_LOW;
1111 } else {
1112 protverr = 0;
1113 }
1114
1115 if (protverr) {
1116 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1117 if ((!s->enc_write_ctx && !s->write_hash)) {
b1b4b543 1118 /* like ssl3_get_record, send alert using remote version number */
df7ce507 1119 s->version = s->client_version = clienthello.legacy_version;
1ab3836b
MC
1120 }
1121 al = SSL_AD_PROTOCOL_VERSION;
1122 goto f_err;
b3e2272c
EK
1123 }
1124
1ed65871
DB
1125 if (SSL_IS_DTLS(s)) {
1126 /* Empty cookie was already handled above by returning early. */
1127 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1128 if (s->ctx->app_verify_cookie_cb != NULL) {
1ab3836b
MC
1129 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1130 clienthello.dtls_cookie_len) == 0) {
1ed65871
DB
1131 al = SSL_AD_HANDSHAKE_FAILURE;
1132 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1133 SSL_R_COOKIE_MISMATCH);
1134 goto f_err;
1135 /* else cookie verification succeeded */
1136 }
a230b26e 1137 /* default verification */
1ab3836b
MC
1138 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1139 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1140 s->d1->cookie_len) != 0) {
1ed65871
DB
1141 al = SSL_AD_HANDSHAKE_FAILURE;
1142 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1143 goto f_err;
1144 }
1145 s->d1->cookie_verified = 1;
1146 }
1147 if (s->method->version == DTLS_ANY_VERSION) {
1ab3836b 1148 protverr = ssl_choose_server_version(s, &clienthello);
1ed65871
DB
1149 if (protverr != 0) {
1150 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1151 s->version = s->client_version;
1152 al = SSL_AD_PROTOCOL_VERSION;
1153 goto f_err;
1154 }
1155 }
1156 }
1157
b3e2272c
EK
1158 s->hit = 0;
1159
1ab3836b 1160 /* We need to do this before getting the session */
b1b4b543 1161 if (!tls_check_client_ems_support(s, &clienthello)) {
1ab3836b
MC
1162 /* Only fails if the extension is malformed */
1163 al = SSL_AD_DECODE_ERROR;
1164 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1165 goto f_err;
1166 }
1167
b3e2272c
EK
1168 /*
1169 * We don't allow resumption in a backwards compatible ClientHello.
1170 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1171 *
1172 * Versions before 0.9.7 always allow clients to resume sessions in
1173 * renegotiation. 0.9.7 and later allow this by default, but optionally
1174 * ignore resumption requests with flag
1175 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1176 * than a change to default behavior so that applications relying on
1177 * this for security won't even compile against older library versions).
1178 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1179 * request renegotiation but not a new session (s->new_session remains
1180 * unset): for servers, this essentially just means that the
1181 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1182 * ignored.
1183 */
1ab3836b 1184 if (clienthello.isv2 ||
b3e2272c
EK
1185 (s->new_session &&
1186 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1187 if (!ssl_get_new_session(s, 1))
1188 goto err;
1189 } else {
1ab3836b 1190 i = ssl_get_prev_session(s, &clienthello);
0f113f3e 1191 /*
b3e2272c
EK
1192 * Only resume if the session's version matches the negotiated
1193 * version.
1194 * RFC 5246 does not provide much useful advice on resumption
1195 * with a different protocol version. It doesn't forbid it but
1196 * the sanity of such behaviour would be questionable.
1197 * In practice, clients do not accept a version mismatch and
1198 * will abort the handshake with an error.
0f113f3e 1199 */
b3e2272c
EK
1200 if (i == 1 && s->version == s->session->ssl_version) {
1201 /* previous session */
1202 s->hit = 1;
1203 } else if (i == -1) {
1204 goto err;
32ec4153 1205 } else {
b3e2272c
EK
1206 /* i == 0 */
1207 if (!ssl_get_new_session(s, 1))
32ec4153 1208 goto err;
0f113f3e 1209 }
b3e2272c 1210 }
0f113f3e 1211
b1b4b543 1212 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1ab3836b 1213 clienthello.isv2, &al) == NULL) {
b3e2272c
EK
1214 goto f_err;
1215 }
5e9f0eeb 1216
b3e2272c
EK
1217 /* If it is a hit, check that the cipher is in the list */
1218 if (s->hit) {
1219 j = 0;
1220 id = s->session->cipher->id;
d02b48c6 1221
413c4f45 1222#ifdef CIPHER_DEBUG
a230b26e 1223 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
413c4f45 1224#endif
b3e2272c
EK
1225 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1226 c = sk_SSL_CIPHER_value(ciphers, i);
413c4f45 1227#ifdef CIPHER_DEBUG
b3e2272c
EK
1228 fprintf(stderr, "client [%2d of %2d]:%s\n",
1229 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
88f2a4cf 1230#endif
b3e2272c
EK
1231 if (c->id == id) {
1232 j = 1;
1233 break;
32ec4153 1234 }
0f113f3e 1235 }
b3e2272c 1236 if (j == 0) {
ec30e856 1237 /*
b3e2272c
EK
1238 * we need to have the cipher in the cipher list if we are asked
1239 * to reuse it
ec30e856 1240 */
b3e2272c 1241 al = SSL_AD_ILLEGAL_PARAMETER;
f0659bdb 1242 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
b3e2272c 1243 SSL_R_REQUIRED_CIPHER_MISSING);
32ec4153
MC
1244 goto f_err;
1245 }
b3e2272c 1246 }
9ceb2426 1247
1ab3836b
MC
1248 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1249 if (clienthello.compressions[loop] == 0)
b3e2272c 1250 break;
0f113f3e 1251 }
32ec4153 1252
1ab3836b 1253 if (loop >= clienthello.compressions_len) {
b3e2272c
EK
1254 /* no compress */
1255 al = SSL_AD_DECODE_ERROR;
f0659bdb 1256 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
b3e2272c
EK
1257 goto f_err;
1258 }
f100b031 1259
0f113f3e 1260 /* TLS extensions */
1ab3836b
MC
1261 if (!ssl_parse_clienthello_tlsext(s, &clienthello)) {
1262 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1263 goto err;
0f113f3e
MC
1264 }
1265
1266 /*
1267 * Check if we want to use external pre-shared secret for this handshake
1268 * for not reused session only. We need to generate server_random before
1269 * calling tls_session_secret_cb in order to allow SessionTicket
1270 * processing to use it in key derivation.
1271 */
1272 {
1273 unsigned char *pos;
1274 pos = s->s3->server_random;
1275 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1276 goto f_err;
1277 }
1278 }
1279
1280 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
4a640fb6 1281 const SSL_CIPHER *pref_cipher = NULL;
8c1a5343
MC
1282 /*
1283 * s->session->master_key_length is a size_t, but this is an int for
1284 * backwards compat reasons
1285 */
1286 int master_key_length;
0f113f3e 1287
8c1a5343 1288 master_key_length = sizeof(s->session->master_key);
0f113f3e 1289 if (s->tls_session_secret_cb(s, s->session->master_key,
8c1a5343 1290 &master_key_length, ciphers,
0f113f3e 1291 &pref_cipher,
8c1a5343
MC
1292 s->tls_session_secret_cb_arg)
1293 && master_key_length > 0) {
1294 s->session->master_key_length = master_key_length;
0f113f3e
MC
1295 s->hit = 1;
1296 s->session->ciphers = ciphers;
1297 s->session->verify_result = X509_V_OK;
1298
1299 ciphers = NULL;
1300
1301 /* check if some cipher was preferred by call back */
1302 pref_cipher =
1303 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1304 s->
1305 session->ciphers,
1306 SSL_get_ciphers
1307 (s));
1308 if (pref_cipher == NULL) {
1309 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 1310 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
0f113f3e
MC
1311 goto f_err;
1312 }
1313
1314 s->session->cipher = pref_cipher;
25aaa98a 1315 sk_SSL_CIPHER_free(s->cipher_list);
0f113f3e 1316 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
25aaa98a 1317 sk_SSL_CIPHER_free(s->cipher_list_by_id);
0f113f3e
MC
1318 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1319 }
1320 }
58ece833 1321
0f113f3e
MC
1322 /*
1323 * Worst case, we will use the NULL compression, but if we have other
b2ce0337 1324 * options, we will now look for them. We have complen-1 compression
0f113f3e
MC
1325 * algorithms from the client, starting at q.
1326 */
1327 s->s3->tmp.new_compression = NULL;
09b6c2ef 1328#ifndef OPENSSL_NO_COMP
0f113f3e
MC
1329 /* This only happens if we have a cache hit */
1330 if (s->session->compress_meth != 0) {
1331 int m, comp_id = s->session->compress_meth;
9ceb2426 1332 unsigned int k;
0f113f3e
MC
1333 /* Perform sanity checks on resumed compression algorithm */
1334 /* Can't disable compression */
1335 if (!ssl_allow_compression(s)) {
e27f234a 1336 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1337 SSL_R_INCONSISTENT_COMPRESSION);
1338 goto f_err;
1339 }
1340 /* Look for resumed compression method */
1341 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1342 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1343 if (comp_id == comp->id) {
1344 s->s3->tmp.new_compression = comp;
1345 break;
1346 }
1347 }
1348 if (s->s3->tmp.new_compression == NULL) {
e27f234a 1349 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
0f113f3e
MC
1350 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1351 goto f_err;
1352 }
1353 /* Look for resumed method in compression list */
1ab3836b
MC
1354 for (k = 0; k < clienthello.compressions_len; k++) {
1355 if (clienthello.compressions[k] == comp_id)
0f113f3e
MC
1356 break;
1357 }
1ab3836b 1358 if (k >= clienthello.compressions_len) {
0f113f3e 1359 al = SSL_AD_ILLEGAL_PARAMETER;
e27f234a 1360 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
8fdc99cb 1361 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
0f113f3e
MC
1362 goto f_err;
1363 }
1364 } else if (s->hit)
1365 comp = NULL;
1366 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
df6741c9 1367 /* See if we have a match */
9ceb2426
MC
1368 int m, nn, v, done = 0;
1369 unsigned int o;
0f113f3e
MC
1370
1371 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1372 for (m = 0; m < nn; m++) {
1373 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1374 v = comp->id;
1ab3836b
MC
1375 for (o = 0; o < clienthello.compressions_len; o++) {
1376 if (v == clienthello.compressions[o]) {
0f113f3e
MC
1377 done = 1;
1378 break;
1379 }
1380 }
1381 if (done)
1382 break;
1383 }
1384 if (done)
1385 s->s3->tmp.new_compression = comp;
1386 else
1387 comp = NULL;
1388 }
e6f418bc 1389#else
0f113f3e
MC
1390 /*
1391 * If compression is disabled we'd better not try to resume a session
1392 * using compression.
1393 */
1394 if (s->session->compress_meth != 0) {
e27f234a 1395 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1396 goto f_err;
1397 }
09b6c2ef 1398#endif
413c4f45 1399
0f113f3e
MC
1400 /*
1401 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1402 */
d02b48c6 1403
0f113f3e 1404 if (!s->hit) {
09b6c2ef 1405#ifdef OPENSSL_NO_COMP
0f113f3e 1406 s->session->compress_meth = 0;
09b6c2ef 1407#else
0f113f3e 1408 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
09b6c2ef 1409#endif
25aaa98a 1410 sk_SSL_CIPHER_free(s->session->ciphers);
0f113f3e
MC
1411 s->session->ciphers = ciphers;
1412 if (ciphers == NULL) {
3ae91cfb 1413 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1414 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1415 goto f_err;
1416 }
1417 ciphers = NULL;
1418 if (!tls1_set_server_sigalgs(s)) {
e27f234a 1419 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
0f113f3e
MC
1420 goto err;
1421 }
e27f234a
MC
1422 }
1423
1424 sk_SSL_CIPHER_free(ciphers);
9529419d 1425 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a
MC
1426 return MSG_PROCESS_CONTINUE_PROCESSING;
1427 f_err:
1428 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1429 err:
fe3a3291 1430 ossl_statem_set_error(s);
e27f234a
MC
1431
1432 sk_SSL_CIPHER_free(ciphers);
9529419d 1433 OPENSSL_free(clienthello.pre_proc_exts);
e27f234a 1434
58c9e32a 1435 return MSG_PROCESS_ERROR;
e27f234a
MC
1436}
1437
be3583fa 1438WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
e27f234a 1439{
d13dd4be 1440 int al = SSL_AD_HANDSHAKE_FAILURE;
4a640fb6 1441 const SSL_CIPHER *cipher;
e27f234a
MC
1442
1443 if (wst == WORK_MORE_A) {
1444 if (!s->hit) {
1445 /* Let cert callback update server certificates if required */
1446 if (s->cert->cert_cb) {
1447 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1448 if (rv == 0) {
1449 al = SSL_AD_INTERNAL_ERROR;
a230b26e
EK
1450 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1451 SSL_R_CERT_CB_ERROR);
e27f234a
MC
1452 goto f_err;
1453 }
1454 if (rv < 0) {
1455 s->rwstate = SSL_X509_LOOKUP;
1456 return WORK_MORE_A;
1457 }
1458 s->rwstate = SSL_NOTHING;
0f113f3e 1459 }
a230b26e
EK
1460 cipher =
1461 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
e27f234a
MC
1462
1463 if (cipher == NULL) {
a230b26e
EK
1464 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1465 SSL_R_NO_SHARED_CIPHER);
e27f234a 1466 goto f_err;
0f113f3e 1467 }
e27f234a
MC
1468 s->s3->tmp.new_cipher = cipher;
1469 /* check whether we should disable session resumption */
1470 if (s->not_resumable_session_cb != NULL)
1471 s->session->not_resumable = s->not_resumable_session_cb(s,
a230b26e 1472 ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
e27f234a
MC
1473 if (s->session->not_resumable)
1474 /* do not send a session ticket */
1475 s->tlsext_ticket_expected = 0;
1476 } else {
1477 /* Session-id reuse */
1478 s->s3->tmp.new_cipher = s->session->cipher;
0f113f3e 1479 }
0f113f3e 1480
28f4580c 1481 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
d13dd4be
MC
1482 if (!ssl3_digest_cached_records(s, 0)) {
1483 al = SSL_AD_INTERNAL_ERROR;
e27f234a 1484 goto f_err;
d13dd4be 1485 }
0f113f3e 1486 }
0f113f3e 1487
e27f234a
MC
1488 /*-
1489 * we now have the following setup.
1490 * client_random
60250017 1491 * cipher_list - our preferred list of ciphers
1492 * ciphers - the clients preferred list of ciphers
e27f234a
MC
1493 * compression - basically ignored right now
1494 * ssl version is set - sslv3
1495 * s->session - The ssl session has been setup.
1496 * s->hit - session reuse flag
1497 * s->s3->tmp.new_cipher- the new cipher to use.
1498 */
0f113f3e 1499
e27f234a
MC
1500 /* Handles TLS extensions that we couldn't check earlier */
1501 if (s->version >= SSL3_VERSION) {
70c22888 1502 if (!ssl_check_clienthello_tlsext_late(s, &al)) {
d13dd4be
MC
1503 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1504 SSL_R_CLIENTHELLO_TLSEXT);
e27f234a
MC
1505 goto f_err;
1506 }
1507 }
0f113f3e 1508
e27f234a
MC
1509 wst = WORK_MORE_B;
1510 }
1511#ifndef OPENSSL_NO_SRP
1512 if (wst == WORK_MORE_B) {
1513 int ret;
1514 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1515 /*
1516 * callback indicates further work to be done
1517 */
1518 s->rwstate = SSL_X509_LOOKUP;
1519 return WORK_MORE_B;
1520 }
1521 if (ret != SSL_ERROR_NONE) {
1522 /*
1523 * This is not really an error but the only means to for
1524 * a client to detect whether srp is supported.
1525 */
1526 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1527 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
a230b26e 1528 SSL_R_CLIENTHELLO_TLSEXT);
e27f234a 1529 goto f_err;
0f113f3e
MC
1530 }
1531 }
e27f234a
MC
1532#endif
1533 s->renegotiate = 2;
0f113f3e 1534
e27f234a 1535 return WORK_FINISHED_STOP;
0f113f3e 1536 f_err:
e27f234a 1537 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1538 ossl_statem_set_error(s);
e27f234a
MC
1539 return WORK_ERROR;
1540}
1541
7cea05dc 1542int tls_construct_server_hello(SSL *s, WPACKET *pkt)
0f113f3e 1543{
ec60ccc1
MC
1544 int compm, al = SSL_AD_INTERNAL_ERROR;
1545 size_t sl, len;
0f113f3e 1546
5923ad4b 1547 if (!WPACKET_put_bytes_u16(pkt, s->version)
8157d44b
MC
1548 /*
1549 * Random stuff. Filling of the server_random takes place in
1550 * tls_process_client_hello()
1551 */
7cea05dc 1552 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
8157d44b
MC
1553 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1554 goto err;
1555 }
0f113f3e 1556
e27f234a
MC
1557 /*-
1558 * There are several cases for the session ID to send
1559 * back in the server hello:
1560 * - For session reuse from the session cache,
1561 * we send back the old session ID.
1562 * - If stateless session reuse (using a session ticket)
1563 * is successful, we send back the client's "session ID"
1564 * (which doesn't actually identify the session).
1565 * - If it is a new session, we send back the new
1566 * session ID.
1567 * - However, if we want the new session to be single-use,
1568 * we send back a 0-length session ID.
1569 * s->hit is non-zero in either case of session reuse,
1570 * so the following won't overwrite an ID that we're supposed
1571 * to send back.
1572 */
1573 if (s->session->not_resumable ||
1574 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1575 && !s->hit))
1576 s->session->session_id_length = 0;
1577
1578 sl = s->session->session_id_length;
ec60ccc1 1579 if (sl > sizeof(s->session->session_id)) {
e27f234a 1580 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1581 goto err;
e27f234a 1582 }
0f113f3e 1583
8157d44b 1584 /* set up the compression method */
09b6c2ef 1585#ifdef OPENSSL_NO_COMP
8157d44b 1586 compm = 0;
09b6c2ef 1587#else
e27f234a 1588 if (s->s3->tmp.new_compression == NULL)
8157d44b 1589 compm = 0;
e27f234a 1590 else
8157d44b 1591 compm = s->s3->tmp.new_compression->id;
09b6c2ef 1592#endif
e481f9b9 1593
7cea05dc
MC
1594 if (!WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl)
1595 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1596 || !WPACKET_put_bytes_u8(pkt, compm)
8157d44b 1597 || !ssl_prepare_serverhello_tlsext(s)
5923ad4b 1598 || !ssl_add_serverhello_tlsext(s, pkt, &al)) {
e27f234a 1599 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
8157d44b 1600 goto err;
0f113f3e 1601 }
d02b48c6 1602
e27f234a 1603 return 1;
8157d44b 1604 err:
8157d44b 1605 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
8157d44b 1606 return 0;
0f113f3e 1607}
d02b48c6 1608
7cea05dc 1609int tls_construct_server_done(SSL *s, WPACKET *pkt)
e27f234a 1610{
e27f234a 1611 if (!s->s3->tmp.cert_request) {
5923ad4b
MC
1612 if (!ssl3_digest_cached_records(s, 0)) {
1613 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1614 return 0;
1615 }
e27f234a 1616 }
e27f234a
MC
1617 return 1;
1618}
1619
7cea05dc 1620int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
0f113f3e 1621{
bc36ee62 1622#ifndef OPENSSL_NO_DH
e2b420fd 1623 EVP_PKEY *pkdh = NULL;
ea262260 1624#endif
10bf4fc2 1625#ifndef OPENSSL_NO_EC
0f113f3e 1626 unsigned char *encodedPoint = NULL;
348240c6 1627 size_t encodedlen = 0;
0f113f3e 1628 int curve_id = 0;
d02b48c6 1629#endif
0f113f3e
MC
1630 EVP_PKEY *pkey;
1631 const EVP_MD *md = NULL;
c13d2a5b 1632 int al = SSL_AD_INTERNAL_ERROR, i;
0f113f3e 1633 unsigned long type;
2ac6115d 1634 const BIGNUM *r[4];
bfb0641f 1635 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
c13d2a5b
MC
1636 size_t paramlen, paramoffset;
1637
5923ad4b 1638 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
e4e1aa90 1639 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
c13d2a5b
MC
1640 goto f_err;
1641 }
0f113f3e 1642
6e59a892
RL
1643 if (md_ctx == NULL) {
1644 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
6e59a892
RL
1645 goto f_err;
1646 }
0f113f3e 1647
e27f234a 1648 type = s->s3->tmp.new_cipher->algorithm_mkey;
e27f234a 1649
e27f234a 1650 r[0] = r[1] = r[2] = r[3] = NULL;
85269210 1651#ifndef OPENSSL_NO_PSK
e27f234a
MC
1652 /* Plain PSK or RSAPSK nothing to do */
1653 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1654 } else
85269210 1655#endif /* !OPENSSL_NO_PSK */
bc36ee62 1656#ifndef OPENSSL_NO_DH
e27f234a 1657 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
94d61512
BL
1658 CERT *cert = s->cert;
1659
e2b420fd
DSH
1660 EVP_PKEY *pkdhp = NULL;
1661 DH *dh;
1662
e27f234a 1663 if (s->cert->dh_tmp_auto) {
e2b420fd
DSH
1664 DH *dhp = ssl_get_auto_dh(s);
1665 pkdh = EVP_PKEY_new();
1666 if (pkdh == NULL || dhp == NULL) {
1667 DH_free(dhp);
e27f234a 1668 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
0f113f3e 1669 ERR_R_INTERNAL_ERROR);
e27f234a 1670 goto f_err;
0f113f3e 1671 }
e2b420fd
DSH
1672 EVP_PKEY_assign_DH(pkdh, dhp);
1673 pkdhp = pkdh;
1674 } else {
1675 pkdhp = cert->dh_tmp;
1676 }
1677 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
1678 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
1679 pkdh = ssl_dh_to_pkey(dhp);
1680 if (pkdh == NULL) {
e2b420fd
DSH
1681 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1682 ERR_R_INTERNAL_ERROR);
1683 goto f_err;
1684 }
1685 pkdhp = pkdh;
1686 }
1687 if (pkdhp == NULL) {
e27f234a
MC
1688 al = SSL_AD_HANDSHAKE_FAILURE;
1689 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1690 SSL_R_MISSING_TMP_DH_KEY);
1691 goto f_err;
1692 }
1693 if (!ssl_security(s, SSL_SECOP_TMP_DH,
e2b420fd 1694 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
e27f234a
MC
1695 al = SSL_AD_HANDSHAKE_FAILURE;
1696 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1697 SSL_R_DH_KEY_TOO_SMALL);
1698 goto f_err;
1699 }
e2b420fd 1700 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
1701 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1702 ERR_R_INTERNAL_ERROR);
1703 goto err;
1704 }
0f113f3e 1705
0a699a07 1706 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
e27f234a 1707
e2b420fd
DSH
1708 if (s->s3->tmp.pkey == NULL) {
1709 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
ffaef3f1 1710 goto err;
e27f234a 1711 }
e2b420fd
DSH
1712
1713 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
1714
1715 EVP_PKEY_free(pkdh);
1716 pkdh = NULL;
1717
0aeddcfa
MC
1718 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
1719 DH_get0_key(dh, &r[2], NULL);
e27f234a 1720 } else
d02b48c6 1721#endif
10bf4fc2 1722#ifndef OPENSSL_NO_EC
e27f234a 1723 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
57be4444 1724 int nid;
e27f234a 1725
880d9d86 1726 if (s->s3->tmp.pkey != NULL) {
e27f234a
MC
1727 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1728 ERR_R_INTERNAL_ERROR);
1729 goto err;
1730 }
1731
57be4444
DSH
1732 /* Get NID of appropriate shared curve */
1733 nid = tls1_shared_curve(s, -2);
1734 curve_id = tls1_ec_nid2curve_id(nid);
1735 if (curve_id == 0) {
e27f234a
MC
1736 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1737 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1738 goto err;
1739 }
0a699a07 1740 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
880d9d86
DSH
1741 /* Generate a new key for this curve */
1742 if (s->s3->tmp.pkey == NULL) {
880d9d86 1743 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
57be4444
DSH
1744 goto f_err;
1745 }
1746
880d9d86 1747 /* Encode the public key. */
ec24630a
DSH
1748 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
1749 &encodedPoint);
e27f234a 1750 if (encodedlen == 0) {
cae41364 1751 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
e27f234a
MC
1752 goto err;
1753 }
0f113f3e 1754
e27f234a
MC
1755 /*
1756 * We'll generate the serverKeyExchange message explicitly so we
1757 * can set these to NULLs
1758 */
1759 r[0] = NULL;
1760 r[1] = NULL;
1761 r[2] = NULL;
1762 r[3] = NULL;
1763 } else
10bf4fc2 1764#endif /* !OPENSSL_NO_EC */
edc032b5 1765#ifndef OPENSSL_NO_SRP
e27f234a
MC
1766 if (type & SSL_kSRP) {
1767 if ((s->srp_ctx.N == NULL) ||
1768 (s->srp_ctx.g == NULL) ||
1769 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
1770 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1771 SSL_R_MISSING_SRP_PARAM);
1772 goto err;
0f113f3e 1773 }
e27f234a
MC
1774 r[0] = s->srp_ctx.N;
1775 r[1] = s->srp_ctx.g;
1776 r[2] = s->srp_ctx.s;
1777 r[3] = s->srp_ctx.B;
1778 } else
1779#endif
1780 {
1781 al = SSL_AD_HANDSHAKE_FAILURE;
1782 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1783 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1784 goto f_err;
1785 }
0f113f3e 1786
a230b26e 1787 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
e27f234a
MC
1788 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
1789 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
1790 == NULL) {
1791 al = SSL_AD_DECODE_ERROR;
1792 goto f_err;
0f113f3e 1793 }
e27f234a
MC
1794 } else {
1795 pkey = NULL;
e27f234a 1796 }
0f113f3e 1797
85269210 1798#ifndef OPENSSL_NO_PSK
e27f234a 1799 if (type & SSL_PSK) {
c13d2a5b
MC
1800 size_t len = (s->cert->psk_identity_hint == NULL)
1801 ? 0 : strlen(s->cert->psk_identity_hint);
1802
1803 /*
1804 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
1805 * checked this when we set the identity hint - but just in case
1806 */
1807 if (len > PSK_MAX_IDENTITY_LEN
7cea05dc 1808 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
c13d2a5b
MC
1809 len)) {
1810 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1811 ERR_R_INTERNAL_ERROR);
1812 goto f_err;
85269210 1813 }
e27f234a 1814 }
85269210
DSH
1815#endif
1816
e27f234a 1817 for (i = 0; i < 4 && r[i] != NULL; i++) {
c13d2a5b
MC
1818 unsigned char *binval;
1819 int res;
1820
edc032b5 1821#ifndef OPENSSL_NO_SRP
e27f234a 1822 if ((i == 2) && (type & SSL_kSRP)) {
7cea05dc 1823 res = WPACKET_start_sub_packet_u8(pkt);
e27f234a 1824 } else
78a01b3f 1825#endif
7cea05dc 1826 res = WPACKET_start_sub_packet_u16(pkt);
c13d2a5b
MC
1827
1828 if (!res) {
1829 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1830 ERR_R_INTERNAL_ERROR);
1831 goto f_err;
1832 }
1833
78a01b3f 1834#ifndef OPENSSL_NO_DH
a230b26e 1835 /*-
78a01b3f 1836 * for interoperability with some versions of the Microsoft TLS
1837 * stack, we need to zero pad the DHE pub key to the same length
1838 * as the prime
1839 */
1840 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
c13d2a5b 1841 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
ff819477 1842
c13d2a5b 1843 if (len > 0) {
7cea05dc 1844 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
c13d2a5b
MC
1845 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1846 ERR_R_INTERNAL_ERROR);
1847 goto f_err;
1848 }
1849 memset(binval, 0, len);
78a01b3f 1850 }
c13d2a5b 1851 }
edc032b5 1852#endif
7cea05dc
MC
1853 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
1854 || !WPACKET_close(pkt)) {
c13d2a5b
MC
1855 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1856 ERR_R_INTERNAL_ERROR);
1857 goto f_err;
1858 }
1859
1860 BN_bn2bin(r[i], binval);
e27f234a 1861 }
d02b48c6 1862
10bf4fc2 1863#ifndef OPENSSL_NO_EC
e27f234a
MC
1864 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1865 /*
c13d2a5b
MC
1866 * We only support named (not generic) curves. In this situation, the
1867 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
1868 * [1 byte length of encoded point], followed by the actual encoded
1869 * point itself
e27f234a 1870 */
7cea05dc
MC
1871 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
1872 || !WPACKET_put_bytes_u8(pkt, 0)
1873 || !WPACKET_put_bytes_u8(pkt, curve_id)
1874 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
c13d2a5b
MC
1875 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1876 ERR_R_INTERNAL_ERROR);
1877 goto f_err;
1878 }
e27f234a
MC
1879 OPENSSL_free(encodedPoint);
1880 encodedPoint = NULL;
e27f234a 1881 }
ea262260
BM
1882#endif
1883
e27f234a
MC
1884 /* not anonymous */
1885 if (pkey != NULL) {
1886 /*
1887 * n is the length of the params, they start at &(d[4]) and p
1888 * points to the space at the end.
1889 */
e27f234a 1890 if (md) {
c13d2a5b
MC
1891 unsigned char *sigbytes1, *sigbytes2;
1892 unsigned int siglen;
1893
1894 /* Get length of the parameters we have written above */
7cea05dc 1895 if (!WPACKET_get_length(pkt, &paramlen)) {
c13d2a5b
MC
1896 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1897 ERR_R_INTERNAL_ERROR);
1898 goto f_err;
1899 }
e27f234a
MC
1900 /* send signature algorithm */
1901 if (SSL_USE_SIGALGS(s)) {
7cea05dc 1902 if (!tls12_get_sigandhash(pkt, pkey, md)) {
e27f234a 1903 /* Should never happen */
e27f234a
MC
1904 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1905 ERR_R_INTERNAL_ERROR);
1906 goto f_err;
0f113f3e 1907 }
e27f234a 1908 }
a2f9200f 1909#ifdef SSL_DEBUG
e27f234a 1910 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
a2f9200f 1911#endif
c13d2a5b
MC
1912 /*
1913 * Create the signature. We don't know the actual length of the sig
1914 * until after we've created it, so we reserve enough bytes for it
1915 * up front, and then properly allocate them in the WPACKET
1916 * afterwards.
1917 */
7cea05dc 1918 if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
c13d2a5b
MC
1919 &sigbytes1)
1920 || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
1921 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
1922 SSL3_RANDOM_SIZE) <= 0
1923 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
1924 SSL3_RANDOM_SIZE) <= 0
1925 || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
1926 paramlen) <= 0
1927 || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
7cea05dc 1928 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
c13d2a5b
MC
1929 || sigbytes1 != sigbytes2) {
1930 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1931 ERR_R_INTERNAL_ERROR);
5f3d93e4 1932 goto f_err;
0f113f3e 1933 }
e27f234a
MC
1934 } else {
1935 /* Is this error check actually needed? */
77d514c5 1936 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a
MC
1937 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1938 SSL_R_UNKNOWN_PKEY_TYPE);
77d514c5
MC
1939 goto f_err;
1940 }
0f113f3e
MC
1941 }
1942
bfb0641f 1943 EVP_MD_CTX_free(md_ctx);
e27f234a 1944 return 1;
0f113f3e
MC
1945 f_err:
1946 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1947 err:
e2b420fd
DSH
1948#ifndef OPENSSL_NO_DH
1949 EVP_PKEY_free(pkdh);
1950#endif
556efe79 1951#ifndef OPENSSL_NO_EC
b548a1f1 1952 OPENSSL_free(encodedPoint);
ea262260 1953#endif
bfb0641f 1954 EVP_MD_CTX_free(md_ctx);
e27f234a 1955 return 0;
0f113f3e 1956}
d02b48c6 1957
7cea05dc 1958int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
0f113f3e 1959{
348240c6 1960 int i;
0f113f3e 1961 STACK_OF(X509_NAME) *sk = NULL;
0f113f3e 1962
e27f234a 1963 /* get the list of acceptable cert types */
7cea05dc
MC
1964 if (!WPACKET_start_sub_packet_u8(pkt)
1965 || !ssl3_get_req_cert_type(s, pkt)
1966 || !WPACKET_close(pkt)) {
28ff8ef3
MC
1967 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1968 goto err;
1969 }
0f113f3e 1970
e27f234a
MC
1971 if (SSL_USE_SIGALGS(s)) {
1972 const unsigned char *psigs;
348240c6 1973 size_t nl = tls12_get_psigalgs(s, &psigs);
7cea05dc
MC
1974 if (!WPACKET_start_sub_packet_u16(pkt)
1975 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
1976 || !WPACKET_close(pkt)) {
28ff8ef3
MC
1977 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
1978 ERR_R_INTERNAL_ERROR);
1979 goto err;
1980 }
e27f234a 1981 }
0f113f3e 1982
28ff8ef3 1983 /* Start sub-packet for client CA list */
7cea05dc 1984 if (!WPACKET_start_sub_packet_u16(pkt)) {
28ff8ef3
MC
1985 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1986 goto err;
1987 }
e27f234a
MC
1988
1989 sk = SSL_get_client_CA_list(s);
e27f234a
MC
1990 if (sk != NULL) {
1991 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
28ff8ef3
MC
1992 unsigned char *namebytes;
1993 X509_NAME *name = sk_X509_NAME_value(sk, i);
1994 int namelen;
1995
1996 if (name == NULL
1997 || (namelen = i2d_X509_NAME(name, NULL)) < 0
7cea05dc 1998 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
28ff8ef3
MC
1999 &namebytes)
2000 || i2d_X509_NAME(name, &namebytes) != namelen) {
2001 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2002 ERR_R_INTERNAL_ERROR);
e27f234a 2003 goto err;
0f113f3e
MC
2004 }
2005 }
e27f234a
MC
2006 }
2007 /* else no CA names */
d02b48c6 2008
5923ad4b 2009 if (!WPACKET_close(pkt)) {
e27f234a
MC
2010 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2011 goto err;
0f113f3e 2012 }
d02b48c6 2013
e27f234a
MC
2014 s->s3->tmp.cert_request = 1;
2015
2016 return 1;
0f113f3e 2017 err:
28ff8ef3 2018 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 2019 return 0;
0f113f3e 2020}
d02b48c6 2021
0907d710 2022static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
e27f234a 2023{
85269210 2024#ifndef OPENSSL_NO_PSK
0907d710
MC
2025 unsigned char psk[PSK_MAX_PSK_LEN];
2026 size_t psklen;
2027 PACKET psk_identity;
efcdbcbe 2028
0907d710
MC
2029 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2030 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2031 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
0907d710
MC
2032 return 0;
2033 }
2034 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2035 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2036 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
0907d710
MC
2037 return 0;
2038 }
2039 if (s->psk_server_callback == NULL) {
2040 *al = SSL_AD_INTERNAL_ERROR;
a230b26e 2041 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
0907d710
MC
2042 return 0;
2043 }
85269210 2044
0907d710
MC
2045 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2046 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2047 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2048 return 0;
2049 }
85269210 2050
0907d710 2051 psklen = s->psk_server_callback(s, s->session->psk_identity,
a230b26e 2052 psk, sizeof(psk));
85269210 2053
0907d710
MC
2054 if (psklen > PSK_MAX_PSK_LEN) {
2055 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2056 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710
MC
2057 return 0;
2058 } else if (psklen == 0) {
2059 /*
2060 * PSK related to the given identity not found
2061 */
2062 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
c76a4aea 2063 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
0907d710
MC
2064 SSL_R_PSK_IDENTITY_NOT_FOUND);
2065 return 0;
2066 }
85269210 2067
0907d710
MC
2068 OPENSSL_free(s->s3->tmp.psk);
2069 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2070 OPENSSL_cleanse(psk, psklen);
85269210 2071
0907d710
MC
2072 if (s->s3->tmp.psk == NULL) {
2073 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2074 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
0907d710 2075 return 0;
85269210 2076 }
0907d710
MC
2077
2078 s->s3->tmp.psklen = psklen;
2079
2080 return 1;
2081#else
2082 /* Should never happen */
2083 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2084 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
0907d710 2085 return 0;
85269210 2086#endif
0907d710
MC
2087}
2088
0907d710
MC
2089static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2090{
bc36ee62 2091#ifndef OPENSSL_NO_RSA
0907d710
MC
2092 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2093 int decrypt_len;
2094 unsigned char decrypt_good, version_good;
2095 size_t j, padding_len;
2096 PACKET enc_premaster;
2097 RSA *rsa = NULL;
2098 unsigned char *rsa_decrypt = NULL;
2099 int ret = 0;
2100
2101 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2102 if (rsa == NULL) {
2103 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2104 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
0907d710
MC
2105 return 0;
2106 }
2107
2108 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2109 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2110 enc_premaster = *pkt;
2111 } else {
2112 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2113 || PACKET_remaining(pkt) != 0) {
2114 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2115 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
0907d710 2116 return 0;
0f113f3e 2117 }
0907d710 2118 }
0f113f3e 2119
0907d710
MC
2120 /*
2121 * We want to be sure that the plaintext buffer size makes it safe to
2122 * iterate over the entire size of a premaster secret
2123 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2124 * their ciphertext cannot accommodate a premaster secret anyway.
2125 */
2126 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2127 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2128 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
0907d710
MC
2129 return 0;
2130 }
0f113f3e 2131
0907d710
MC
2132 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2133 if (rsa_decrypt == NULL) {
2134 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2135 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
0907d710
MC
2136 return 0;
2137 }
0f113f3e 2138
0907d710
MC
2139 /*
2140 * We must not leak whether a decryption failure occurs because of
2141 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2142 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2143 * generates a random premaster secret for the case that the decrypt
2144 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2145 */
20ca916d 2146
a230b26e 2147 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
0907d710 2148 goto err;
0f113f3e 2149
0907d710
MC
2150 /*
2151 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2152 * the timing-sensitive code below.
2153 */
348240c6
MC
2154 /* TODO(size_t): Convert this function */
2155 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2156 PACKET_data(&enc_premaster),
2157 rsa_decrypt, rsa, RSA_NO_PADDING);
0907d710
MC
2158 if (decrypt_len < 0)
2159 goto err;
20ca916d 2160
0907d710 2161 /* Check the padding. See RFC 3447, section 7.2.2. */
5b8fa431 2162
0907d710
MC
2163 /*
2164 * The smallest padded premaster is 11 bytes of overhead. Small keys
2165 * are publicly invalid, so this may return immediately. This ensures
2166 * PS is at least 8 bytes.
2167 */
2168 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2169 *al = SSL_AD_DECRYPT_ERROR;
c76a4aea 2170 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
0907d710
MC
2171 goto err;
2172 }
0f113f3e 2173
0907d710
MC
2174 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2175 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
a230b26e 2176 constant_time_eq_int_8(rsa_decrypt[1], 2);
0907d710
MC
2177 for (j = 2; j < padding_len - 1; j++) {
2178 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2179 }
2180 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
5b8fa431 2181
0907d710
MC
2182 /*
2183 * If the version in the decrypted pre-master secret is correct then
2184 * version_good will be 0xff, otherwise it'll be zero. The
2185 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2186 * (http://eprint.iacr.org/2003/052/) exploits the version number
2187 * check as a "bad version oracle". Thus version checks are done in
2188 * constant time and are treated like any other decryption error.
2189 */
2190 version_good =
2191 constant_time_eq_8(rsa_decrypt[padding_len],
2192 (unsigned)(s->client_version >> 8));
2193 version_good &=
2194 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2195 (unsigned)(s->client_version & 0xff));
0f113f3e 2196
0907d710
MC
2197 /*
2198 * The premaster secret must contain the same version number as the
2199 * ClientHello to detect version rollback attacks (strangely, the
2200 * protocol does not offer such protection for DH ciphersuites).
2201 * However, buggy clients exist that send the negotiated protocol
2202 * version instead if the server does not support the requested
2203 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2204 * clients.
2205 */
2206 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2207 unsigned char workaround_good;
2208 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2209 (unsigned)(s->version >> 8));
2210 workaround_good &=
5b8fa431 2211 constant_time_eq_8(rsa_decrypt[padding_len + 1],
0907d710
MC
2212 (unsigned)(s->version & 0xff));
2213 version_good |= workaround_good;
2214 }
0f113f3e 2215
0907d710
MC
2216 /*
2217 * Both decryption and version must be good for decrypt_good to
2218 * remain non-zero (0xff).
2219 */
2220 decrypt_good &= version_good;
0f113f3e 2221
0907d710
MC
2222 /*
2223 * Now copy rand_premaster_secret over from p using
2224 * decrypt_good_mask. If decryption failed, then p does not
2225 * contain valid plaintext, however, a check above guarantees
2226 * it is still sufficiently large to read from.
2227 */
2228 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2229 rsa_decrypt[padding_len + j] =
2230 constant_time_select_8(decrypt_good,
2231 rsa_decrypt[padding_len + j],
2232 rand_premaster_secret[j]);
2233 }
0f113f3e 2234
0907d710
MC
2235 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2236 sizeof(rand_premaster_secret), 0)) {
2237 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2238 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2239 goto err;
2240 }
0f113f3e 2241
0907d710
MC
2242 ret = 1;
2243 err:
2244 OPENSSL_free(rsa_decrypt);
2245 return ret;
2246#else
2247 /* Should never happen */
2248 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2249 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
0907d710
MC
2250 return 0;
2251#endif
2252}
2253
642360f9
MC
2254static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2255{
2256#ifndef OPENSSL_NO_DH
2257 EVP_PKEY *skey = NULL;
2258 DH *cdh;
2259 unsigned int i;
2260 BIGNUM *pub_key;
2261 const unsigned char *data;
2262 EVP_PKEY *ckey = NULL;
2263 int ret = 0;
2264
31a7d80d 2265 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
642360f9 2266 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2267 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
642360f9
MC
2268 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2269 goto err;
2270 }
642360f9
MC
2271 skey = s->s3->tmp.pkey;
2272 if (skey == NULL) {
2273 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2274 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2275 goto err;
2276 }
2277
2278 if (PACKET_remaining(pkt) == 0L) {
2279 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2280 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
642360f9
MC
2281 goto err;
2282 }
2283 if (!PACKET_get_bytes(pkt, &data, i)) {
2284 /* We already checked we have enough data */
2285 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2286 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2287 goto err;
2288 }
2289 ckey = EVP_PKEY_new();
2290 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
c76a4aea 2291 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
642360f9
MC
2292 goto err;
2293 }
2294 cdh = EVP_PKEY_get0_DH(ckey);
2295 pub_key = BN_bin2bn(data, i, NULL);
2296
2297 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
c76a4aea 2298 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2299 if (pub_key != NULL)
2300 BN_free(pub_key);
2301 goto err;
2302 }
2303
2304 if (ssl_derive(s, skey, ckey) == 0) {
2305 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2306 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2307 goto err;
2308 }
2309
2310 ret = 1;
2311 EVP_PKEY_free(s->s3->tmp.pkey);
2312 s->s3->tmp.pkey = NULL;
2313 err:
2314 EVP_PKEY_free(ckey);
2315 return ret;
2316#else
2317 /* Should never happen */
2318 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2319 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
642360f9
MC
2320 return 0;
2321#endif
2322}
2323
19ed1ec1
MC
2324static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2325{
2326#ifndef OPENSSL_NO_EC
2327 EVP_PKEY *skey = s->s3->tmp.pkey;
2328 EVP_PKEY *ckey = NULL;
2329 int ret = 0;
2330
2331 if (PACKET_remaining(pkt) == 0L) {
2332 /* We don't support ECDH client auth */
2333 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2334 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
19ed1ec1
MC
2335 goto err;
2336 } else {
2337 unsigned int i;
2338 const unsigned char *data;
2339
2340 /*
2341 * Get client's public key from encoded point in the
2342 * ClientKeyExchange message.
2343 */
2344
2345 /* Get encoded point length */
fb933982
DSH
2346 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2347 || PACKET_remaining(pkt) != 0) {
19ed1ec1 2348 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2349 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
19ed1ec1
MC
2350 goto err;
2351 }
19ed1ec1
MC
2352 ckey = EVP_PKEY_new();
2353 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
c76a4aea 2354 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
19ed1ec1
MC
2355 goto err;
2356 }
ec24630a 2357 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
fb933982 2358 *al = SSL_AD_HANDSHAKE_FAILURE;
c76a4aea 2359 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
19ed1ec1
MC
2360 goto err;
2361 }
2362 }
2363
2364 if (ssl_derive(s, skey, ckey) == 0) {
2365 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2366 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2367 goto err;
2368 }
2369
2370 ret = 1;
2371 EVP_PKEY_free(s->s3->tmp.pkey);
2372 s->s3->tmp.pkey = NULL;
2373 err:
2374 EVP_PKEY_free(ckey);
2375
2376 return ret;
2377#else
2378 /* Should never happen */
2379 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2380 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
19ed1ec1
MC
2381 return 0;
2382#endif
2383}
2384
c437eef6
MC
2385static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2386{
2387#ifndef OPENSSL_NO_SRP
2388 unsigned int i;
2389 const unsigned char *data;
2390
2391 if (!PACKET_get_net_2(pkt, &i)
a230b26e 2392 || !PACKET_get_bytes(pkt, &data, i)) {
c437eef6 2393 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2394 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
c437eef6
MC
2395 return 0;
2396 }
2397 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
c76a4aea 2398 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
c437eef6
MC
2399 return 0;
2400 }
a230b26e 2401 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
c437eef6 2402 *al = SSL_AD_ILLEGAL_PARAMETER;
c76a4aea 2403 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
c437eef6
MC
2404 return 0;
2405 }
2406 OPENSSL_free(s->session->srp_username);
2407 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2408 if (s->session->srp_username == NULL) {
c76a4aea 2409 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2410 return 0;
2411 }
2412
2413 if (!srp_generate_server_master_secret(s)) {
c76a4aea 2414 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2415 return 0;
2416 }
2417
2418 return 1;
2419#else
2420 /* Should never happen */
2421 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2422 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2423 return 0;
2424#endif
2425}
2426
2427static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2428{
2429#ifndef OPENSSL_NO_GOST
2430 EVP_PKEY_CTX *pkey_ctx;
2431 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2432 unsigned char premaster_secret[32];
2433 const unsigned char *start;
2434 size_t outlen = 32, inlen;
2435 unsigned long alg_a;
2436 int Ttag, Tclass;
2437 long Tlen;
348240c6 2438 size_t sess_key_len;
c437eef6
MC
2439 const unsigned char *data;
2440 int ret = 0;
2441
2442 /* Get our certificate private key */
2443 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2444 if (alg_a & SSL_aGOST12) {
2445 /*
2446 * New GOST ciphersuites have SSL_aGOST01 bit too
2447 */
2448 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2449 if (pk == NULL) {
2450 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2451 }
2452 if (pk == NULL) {
2453 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2454 }
2455 } else if (alg_a & SSL_aGOST01) {
2456 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2457 }
2458
2459 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2460 if (pkey_ctx == NULL) {
2461 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2462 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
c437eef6
MC
2463 return 0;
2464 }
2465 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2466 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2467 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2468 return 0;
2469 }
2470 /*
2471 * If client certificate is present and is of the same type, maybe
2472 * use it for key exchange. Don't mind errors from
2473 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2474 * client certificate for authorization only.
2475 */
2476 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2477 if (client_pub_pkey) {
2478 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2479 ERR_clear_error();
2480 }
2481 /* Decrypt session key */
2482 sess_key_len = PACKET_remaining(pkt);
2483 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2484 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2485 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2486 goto err;
2487 }
348240c6 2488 /* TODO(size_t): Convert this function */
a230b26e 2489 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
348240c6 2490 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
a230b26e 2491 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
c437eef6 2492 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2493 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2494 goto err;
2495 }
2496 start = data;
2497 inlen = Tlen;
2498 if (EVP_PKEY_decrypt
2499 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2500 *al = SSL_AD_DECODE_ERROR;
c76a4aea 2501 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
c437eef6
MC
2502 goto err;
2503 }
2504 /* Generate master secret */
2505 if (!ssl_generate_master_secret(s, premaster_secret,
2506 sizeof(premaster_secret), 0)) {
2507 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2508 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2509 goto err;
2510 }
2511 /* Check if pubkey from client certificate was used */
2512 if (EVP_PKEY_CTX_ctrl
2513 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2514 s->statem.no_cert_verify = 1;
2515
2516 ret = 1;
2517 err:
2518 EVP_PKEY_CTX_free(pkey_ctx);
2519 return ret;
2520#else
2521 /* Should never happen */
2522 *al = SSL_AD_INTERNAL_ERROR;
c76a4aea 2523 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
c437eef6
MC
2524 return 0;
2525#endif
2526}
2527
0907d710
MC
2528MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2529{
2530 int al = -1;
2531 unsigned long alg_k;
2532
2533 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2534
2535 /* For PSK parse and retrieve identity, obtain PSK key */
2536 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2537 goto err;
2538
2539 if (alg_k & SSL_kPSK) {
2540 /* Identity extracted earlier: should be nothing left */
2541 if (PACKET_remaining(pkt) != 0) {
2542 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2543 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2544 SSL_R_LENGTH_MISMATCH);
9059eb71 2545 goto err;
0907d710
MC
2546 }
2547 /* PSK handled by ssl_generate_master_secret */
2548 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
69f68237 2549 al = SSL_AD_INTERNAL_ERROR;
e27f234a 2550 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
9059eb71 2551 goto err;
69f68237 2552 }
0907d710
MC
2553 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2554 if (!tls_process_cke_rsa(s, pkt, &al))
2555 goto err;
642360f9
MC
2556 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2557 if (!tls_process_cke_dhe(s, pkt, &al))
0f113f3e 2558 goto err;
19ed1ec1
MC
2559 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2560 if (!tls_process_cke_ecdhe(s, pkt, &al))
2561 goto err;
c437eef6
MC
2562 } else if (alg_k & SSL_kSRP) {
2563 if (!tls_process_cke_srp(s, pkt, &al))
0f113f3e 2564 goto err;
c437eef6
MC
2565 } else if (alg_k & SSL_kGOST) {
2566 if (!tls_process_cke_gost(s, pkt, &al))
0f113f3e 2567 goto err;
c437eef6 2568 } else {
0f113f3e 2569 al = SSL_AD_HANDSHAKE_FAILURE;
a230b26e
EK
2570 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2571 SSL_R_UNKNOWN_CIPHER_TYPE);
9059eb71 2572 goto err;
0f113f3e
MC
2573 }
2574
e27f234a 2575 return MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e 2576 err:
0907d710
MC
2577 if (al != -1)
2578 ssl3_send_alert(s, SSL3_AL_FATAL, al);
85269210
DSH
2579#ifndef OPENSSL_NO_PSK
2580 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2581 s->s3->tmp.psk = NULL;
58964a49 2582#endif
fe3a3291 2583 ossl_statem_set_error(s);
e27f234a 2584 return MSG_PROCESS_ERROR;
0f113f3e 2585}
d02b48c6 2586
be3583fa 2587WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
94836de2 2588{
94836de2 2589#ifndef OPENSSL_NO_SCTP
c130dd8e
MC
2590 if (wst == WORK_MORE_A) {
2591 if (SSL_IS_DTLS(s)) {
2592 unsigned char sctpauthkey[64];
2593 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2594 /*
2595 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2596 * used.
2597 */
141eb8c6
MC
2598 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2599 sizeof(DTLS1_SCTP_AUTH_LABEL));
c130dd8e
MC
2600
2601 if (SSL_export_keying_material(s, sctpauthkey,
a230b26e
EK
2602 sizeof(sctpauthkey), labelbuffer,
2603 sizeof(labelbuffer), NULL, 0,
2604 0) <= 0) {
fe3a3291 2605 ossl_statem_set_error(s);
c130dd8e
MC
2606 return WORK_ERROR;;
2607 }
94836de2 2608
c130dd8e
MC
2609 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2610 sizeof(sctpauthkey), sctpauthkey);
94836de2 2611 }
c130dd8e
MC
2612 wst = WORK_MORE_B;
2613 }
94836de2 2614
c130dd8e 2615 if ((wst == WORK_MORE_B)
a230b26e
EK
2616 /* Is this SCTP? */
2617 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2618 /* Are we renegotiating? */
2619 && s->renegotiate
2620 /* Are we going to skip the CertificateVerify? */
2621 && (s->session->peer == NULL || s->statem.no_cert_verify)
2622 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
c130dd8e
MC
2623 s->s3->in_read_app_data = 2;
2624 s->rwstate = SSL_READING;
2625 BIO_clear_retry_flags(SSL_get_rbio(s));
2626 BIO_set_retry_read(SSL_get_rbio(s));
d99b0691 2627 ossl_statem_set_sctp_read_sock(s, 1);
c130dd8e
MC
2628 return WORK_MORE_B;
2629 } else {
fe3a3291 2630 ossl_statem_set_sctp_read_sock(s, 0);
94836de2
MC
2631 }
2632#endif
2633
149c2ef5 2634 if (s->statem.no_cert_verify || !s->session->peer) {
a230b26e
EK
2635 /*
2636 * No certificate verify or no peer certificate so we no longer need
2637 * the handshake_buffer
149c2ef5
MC
2638 */
2639 if (!ssl3_digest_cached_records(s, 0)) {
2640 ossl_statem_set_error(s);
2641 return WORK_ERROR;
2642 }
94836de2 2643 return WORK_FINISHED_CONTINUE;
28f4580c 2644 } else {
94836de2
MC
2645 if (!s->s3->handshake_buffer) {
2646 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2647 ERR_R_INTERNAL_ERROR);
fe3a3291 2648 ossl_statem_set_error(s);
94836de2
MC
2649 return WORK_ERROR;
2650 }
2651 /*
2652 * For sigalgs freeze the handshake buffer. If we support
2653 * extms we've done this already so this is a no-op
2654 */
2655 if (!ssl3_digest_cached_records(s, 1)) {
fe3a3291 2656 ossl_statem_set_error(s);
94836de2
MC
2657 return WORK_ERROR;
2658 }
94836de2
MC
2659 }
2660
2661 return WORK_FINISHED_CONTINUE;
2662}
2663
be3583fa 2664MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
e27f234a
MC
2665{
2666 EVP_PKEY *pkey = NULL;
b6981744 2667 const unsigned char *sig, *data;
5ca17d8c 2668#ifndef OPENSSL_NO_GOST
b6981744 2669 unsigned char *gost_data = NULL;
5ca17d8c 2670#endif
e27f234a 2671 int al, ret = MSG_PROCESS_ERROR;
28f4580c 2672 int type = 0, j;
e27f234a
MC
2673 unsigned int len;
2674 X509 *peer;
2675 const EVP_MD *md = NULL;
28f4580c
DSH
2676 long hdatalen = 0;
2677 void *hdata;
2678
bfb0641f 2679 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
6e59a892
RL
2680
2681 if (mctx == NULL) {
2682 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2683 al = SSL_AD_INTERNAL_ERROR;
2684 goto f_err;
2685 }
e27f234a 2686
a0bd6493 2687 peer = s->session->peer;
8382fd3a 2688 pkey = X509_get0_pubkey(peer);
a0bd6493 2689 type = X509_certificate_type(peer, pkey);
0f113f3e
MC
2690
2691 if (!(type & EVP_PKT_SIGN)) {
e27f234a 2692 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
0f113f3e
MC
2693 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2694 al = SSL_AD_ILLEGAL_PARAMETER;
2695 goto f_err;
2696 }
2697
0f113f3e
MC
2698 /* Check for broken implementations of GOST ciphersuites */
2699 /*
2700 * If key is GOST and n is exactly 64, it is bare signature without
e44380a9 2701 * length field (CryptoPro implementations at least till CSP 4.0)
0f113f3e 2702 */
2a9b9654 2703#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
2704 if (PACKET_remaining(pkt) == 64
2705 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
f532a35d 2706 len = 64;
2a9b9654
MC
2707 } else
2708#endif
2709 {
0f113f3e 2710 if (SSL_USE_SIGALGS(s)) {
f532a35d
MC
2711 int rv;
2712
73999b62 2713 if (!PACKET_get_bytes(pkt, &sig, 2)) {
f532a35d
MC
2714 al = SSL_AD_DECODE_ERROR;
2715 goto f_err;
2716 }
2717 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
0f113f3e
MC
2718 if (rv == -1) {
2719 al = SSL_AD_INTERNAL_ERROR;
2720 goto f_err;
2721 } else if (rv == 0) {
2722 al = SSL_AD_DECODE_ERROR;
2723 goto f_err;
2724 }
f37f20ff 2725#ifdef SSL_DEBUG
0f113f3e 2726 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
f37f20ff 2727#endif
28f4580c 2728 } else {
aa430c74
DSH
2729 /* Use default digest for this key type */
2730 int idx = ssl_cert_type(NULL, pkey);
2731 if (idx >= 0)
2732 md = s->s3->tmp.md[idx];
2733 if (md == NULL) {
2734 al = SSL_AD_INTERNAL_ERROR;
2735 goto f_err;
2736 }
0f113f3e 2737 }
aa430c74 2738
73999b62 2739 if (!PACKET_get_net_2(pkt, &len)) {
e27f234a 2740 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2741 al = SSL_AD_DECODE_ERROR;
2742 goto f_err;
2743 }
2744 }
2745 j = EVP_PKEY_size(pkey);
73999b62 2746 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
a230b26e 2747 || (PACKET_remaining(pkt) == 0)) {
e27f234a 2748 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
0f113f3e
MC
2749 al = SSL_AD_DECODE_ERROR;
2750 goto f_err;
2751 }
73999b62 2752 if (!PACKET_get_bytes(pkt, &data, len)) {
e27f234a 2753 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
f532a35d
MC
2754 al = SSL_AD_DECODE_ERROR;
2755 goto f_err;
2756 }
0f113f3e 2757
28f4580c
DSH
2758 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2759 if (hdatalen <= 0) {
2760 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2761 al = SSL_AD_INTERNAL_ERROR;
2762 goto f_err;
2763 }
f37f20ff 2764#ifdef SSL_DEBUG
28f4580c 2765 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
f37f20ff 2766#endif
6e59a892
RL
2767 if (!EVP_VerifyInit_ex(mctx, md, NULL)
2768 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
28f4580c
DSH
2769 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2770 al = SSL_AD_INTERNAL_ERROR;
2771 goto f_err;
2772 }
2a9b9654 2773#ifndef OPENSSL_NO_GOST
3aeb9348
DSH
2774 {
2775 int pktype = EVP_PKEY_id(pkey);
2776 if (pktype == NID_id_GostR3410_2001
2777 || pktype == NID_id_GostR3410_2012_256
b6981744
EK
2778 || pktype == NID_id_GostR3410_2012_512) {
2779 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
2780 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2781 al = SSL_AD_INTERNAL_ERROR;
2782 goto f_err;
2783 }
2784 BUF_reverse(gost_data, data, len);
2785 data = gost_data;
2786 }
28f4580c 2787 }
2a9b9654 2788#endif
e44380a9 2789
28f4580c 2790 if (s->version == SSL3_VERSION
6e59a892 2791 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
348240c6 2792 (int)s->session->master_key_length,
28f4580c
DSH
2793 s->session->master_key)) {
2794 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2795 al = SSL_AD_INTERNAL_ERROR;
2796 goto f_err;
2797 }
2798
6e59a892 2799 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
28f4580c
DSH
2800 al = SSL_AD_DECRYPT_ERROR;
2801 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
0f113f3e
MC
2802 goto f_err;
2803 }
2804
c130dd8e 2805 ret = MSG_PROCESS_CONTINUE_PROCESSING;
0f113f3e
MC
2806 if (0) {
2807 f_err:
2808 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2809 ossl_statem_set_error(s);
0f113f3e 2810 }
25aaa98a
RS
2811 BIO_free(s->s3->handshake_buffer);
2812 s->s3->handshake_buffer = NULL;
bfb0641f 2813 EVP_MD_CTX_free(mctx);
5ca17d8c 2814#ifndef OPENSSL_NO_GOST
b6981744 2815 OPENSSL_free(gost_data);
5ca17d8c 2816#endif
e27f234a 2817 return ret;
0f113f3e 2818}
d02b48c6 2819
be3583fa 2820MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
e27f234a 2821{
20dbe585 2822 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
e27f234a
MC
2823 X509 *x = NULL;
2824 unsigned long l, llen;
b6981744 2825 const unsigned char *certstart, *certbytes;
e27f234a 2826 STACK_OF(X509) *sk = NULL;
73999b62 2827 PACKET spkt;
0f113f3e
MC
2828
2829 if ((sk = sk_X509_new_null()) == NULL) {
e27f234a
MC
2830 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2831 goto f_err;
0f113f3e
MC
2832 }
2833
73999b62 2834 if (!PACKET_get_net_3(pkt, &llen)
a230b26e
EK
2835 || !PACKET_get_sub_packet(pkt, &spkt, llen)
2836 || PACKET_remaining(pkt) != 0) {
0f113f3e 2837 al = SSL_AD_DECODE_ERROR;
e27f234a 2838 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2839 goto f_err;
2840 }
0bc09ecd
MC
2841
2842 while (PACKET_remaining(&spkt) > 0) {
2843 if (!PACKET_get_net_3(&spkt, &l)
a230b26e 2844 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
0f113f3e 2845 al = SSL_AD_DECODE_ERROR;
e27f234a 2846 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2847 SSL_R_CERT_LENGTH_MISMATCH);
2848 goto f_err;
2849 }
2850
0bc09ecd
MC
2851 certstart = certbytes;
2852 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
0f113f3e 2853 if (x == NULL) {
e27f234a
MC
2854 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
2855 goto f_err;
0f113f3e 2856 }
0bc09ecd 2857 if (certbytes != (certstart + l)) {
0f113f3e 2858 al = SSL_AD_DECODE_ERROR;
e27f234a 2859 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2860 SSL_R_CERT_LENGTH_MISMATCH);
2861 goto f_err;
2862 }
2863 if (!sk_X509_push(sk, x)) {
e27f234a
MC
2864 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2865 goto f_err;
0f113f3e
MC
2866 }
2867 x = NULL;
0f113f3e
MC
2868 }
2869
2870 if (sk_X509_num(sk) <= 0) {
2871 /* TLS does not mind 0 certs returned */
2872 if (s->version == SSL3_VERSION) {
2873 al = SSL_AD_HANDSHAKE_FAILURE;
e27f234a 2874 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2875 SSL_R_NO_CERTIFICATES_RETURNED);
2876 goto f_err;
2877 }
2878 /* Fail for TLS only if we required a certificate */
2879 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2880 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
e27f234a 2881 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2882 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2883 al = SSL_AD_HANDSHAKE_FAILURE;
2884 goto f_err;
2885 }
2886 /* No client certificate so digest cached records */
124037fd 2887 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
0f113f3e
MC
2888 goto f_err;
2889 }
2890 } else {
2891 EVP_PKEY *pkey;
2892 i = ssl_verify_cert_chain(s, sk);
2893 if (i <= 0) {
2894 al = ssl_verify_alarm_type(s->verify_result);
e27f234a 2895 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2896 SSL_R_CERTIFICATE_VERIFY_FAILED);
2897 goto f_err;
2898 }
2899 if (i > 1) {
e27f234a 2900 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
0f113f3e
MC
2901 al = SSL_AD_HANDSHAKE_FAILURE;
2902 goto f_err;
2903 }
8382fd3a 2904 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
0f113f3e
MC
2905 if (pkey == NULL) {
2906 al = SSL3_AD_HANDSHAKE_FAILURE;
e27f234a 2907 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
0f113f3e
MC
2908 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
2909 goto f_err;
2910 }
0f113f3e
MC
2911 }
2912
222561fe 2913 X509_free(s->session->peer);
0f113f3e
MC
2914 s->session->peer = sk_X509_shift(sk);
2915 s->session->verify_result = s->verify_result;
2916
c34b0f99
DSH
2917 sk_X509_pop_free(s->session->peer_chain, X509_free);
2918 s->session->peer_chain = sk;
0f113f3e
MC
2919 /*
2920 * Inconsistency alert: cert_chain does *not* include the peer's own
d4d78943 2921 * certificate, while we do include it in statem_clnt.c
0f113f3e 2922 */
0f113f3e 2923 sk = NULL;
e27f234a 2924 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
2925 goto done;
2926
0f113f3e 2927 f_err:
66696478 2928 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2929 ossl_statem_set_error(s);
66696478 2930 done:
222561fe
RS
2931 X509_free(x);
2932 sk_X509_pop_free(sk, X509_free);
e27f234a 2933 return ret;
0f113f3e 2934}
d02b48c6 2935
7cea05dc 2936int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
e27f234a
MC
2937{
2938 CERT_PKEY *cpk;
2939
2940 cpk = ssl_get_server_send_pkey(s);
2941 if (cpk == NULL) {
2942 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
2943 return 0;
2944 }
2945
7cea05dc 2946 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
e27f234a 2947 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
e27f234a
MC
2948 return 0;
2949 }
2950
2951 return 1;
2952}
2953
7cea05dc 2954int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
e27f234a
MC
2955{
2956 unsigned char *senc = NULL;
83ae4661 2957 EVP_CIPHER_CTX *ctx = NULL;
bf7c6817 2958 HMAC_CTX *hctx = NULL;
a00d75e1 2959 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
e27f234a 2960 const unsigned char *const_p;
a00d75e1 2961 int len, slen_full, slen, lenfinal;
e27f234a
MC
2962 SSL_SESSION *sess;
2963 unsigned int hlen;
2964 SSL_CTX *tctx = s->initial_ctx;
2965 unsigned char iv[EVP_MAX_IV_LENGTH];
d139723b
KR
2966 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
2967 int iv_len;
a00d75e1 2968 size_t macoffset, macendoffset;
e27f234a
MC
2969
2970 /* get session encoding length */
2971 slen_full = i2d_SSL_SESSION(s->session, NULL);
2972 /*
2973 * Some length values are 16 bits, so forget it if session is too
2974 * long
2975 */
2976 if (slen_full == 0 || slen_full > 0xFF00) {
fe3a3291 2977 ossl_statem_set_error(s);
e27f234a
MC
2978 return 0;
2979 }
2980 senc = OPENSSL_malloc(slen_full);
a71edf3b 2981 if (senc == NULL) {
fe3a3291 2982 ossl_statem_set_error(s);
e27f234a
MC
2983 return 0;
2984 }
0f113f3e 2985
846ec07d 2986 ctx = EVP_CIPHER_CTX_new();
bf7c6817 2987 hctx = HMAC_CTX_new();
83ae4661
MC
2988 if (ctx == NULL || hctx == NULL) {
2989 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2990 goto err;
2991 }
0f113f3e 2992
e27f234a
MC
2993 p = senc;
2994 if (!i2d_SSL_SESSION(s->session, &p))
2995 goto err;
687eaf27 2996
e27f234a
MC
2997 /*
2998 * create a fresh copy (not shared with other threads) to clean up
2999 */
3000 const_p = senc;
3001 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3002 if (sess == NULL)
3003 goto err;
3004 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
0f113f3e 3005
e27f234a
MC
3006 slen = i2d_SSL_SESSION(sess, NULL);
3007 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3008 SSL_SESSION_free(sess);
3009 goto err;
3010 }
3011 p = senc;
3012 if (!i2d_SSL_SESSION(sess, &p)) {
3013 SSL_SESSION_free(sess);
3014 goto err;
3015 }
3016 SSL_SESSION_free(sess);
0f113f3e 3017
e27f234a
MC
3018 /*
3019 * Initialize HMAC and cipher contexts. If callback present it does
3020 * all the work otherwise use generated values from parent ctx.
3021 */
3022 if (tctx->tlsext_ticket_key_cb) {
5c753de6
TS
3023 /* if 0 is returned, write an empty ticket */
3024 int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
3025 hctx, 1);
3026
3027 if (ret == 0) {
a00d75e1
MC
3028
3029 /* Put timeout and length */
7cea05dc 3030 if (!WPACKET_put_bytes_u32(pkt, 0)
4a01c59f 3031 || !WPACKET_put_bytes_u16(pkt, 0)) {
a00d75e1
MC
3032 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3033 ERR_R_INTERNAL_ERROR);
5c753de6 3034 goto err;
a00d75e1 3035 }
5c753de6
TS
3036 OPENSSL_free(senc);
3037 EVP_CIPHER_CTX_free(ctx);
3038 HMAC_CTX_free(hctx);
3039 return 1;
3040 }
3041 if (ret < 0)
e27f234a 3042 goto err;
d139723b 3043 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
e27f234a 3044 } else {
d139723b
KR
3045 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3046
3047 iv_len = EVP_CIPHER_iv_length(cipher);
3048 if (RAND_bytes(iv, iv_len) <= 0)
687eaf27 3049 goto err;
d139723b 3050 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
e27f234a 3051 tctx->tlsext_tick_aes_key, iv))
687eaf27 3052 goto err;
4e2e1ec9
TS
3053 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
3054 sizeof(tctx->tlsext_tick_hmac_key),
e27f234a 3055 EVP_sha256(), NULL))
4f9fab6b 3056 goto err;
4e2e1ec9
TS
3057 memcpy(key_name, tctx->tlsext_tick_key_name,
3058 sizeof(tctx->tlsext_tick_key_name));
0f113f3e
MC
3059 }
3060
e27f234a
MC
3061 /*
3062 * Ticket lifetime hint (advisory only): We leave this unspecified
3063 * for resumed session (for simplicity), and guess that tickets for
3064 * new sessions will live as long as their sessions.
3065 */
7cea05dc 3066 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
a00d75e1 3067 /* Now the actual ticket data */
7cea05dc
MC
3068 || !WPACKET_start_sub_packet_u16(pkt)
3069 || !WPACKET_get_total_written(pkt, &macoffset)
a00d75e1 3070 /* Output key name */
7cea05dc 3071 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
a00d75e1 3072 /* output IV */
7cea05dc
MC
3073 || !WPACKET_memcpy(pkt, iv, iv_len)
3074 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
a00d75e1
MC
3075 &encdata1)
3076 /* Encrypt session data */
3077 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
7cea05dc 3078 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
a00d75e1
MC
3079 || encdata1 != encdata2
3080 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
7cea05dc 3081 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
a00d75e1
MC
3082 || encdata1 + len != encdata2
3083 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
7cea05dc 3084 || !WPACKET_get_total_written(pkt, &macendoffset)
a00d75e1
MC
3085 || !HMAC_Update(hctx,
3086 (unsigned char *)s->init_buf->data + macoffset,
3087 macendoffset - macoffset)
7cea05dc 3088 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
a00d75e1
MC
3089 || !HMAC_Final(hctx, macdata1, &hlen)
3090 || hlen > EVP_MAX_MD_SIZE
7cea05dc 3091 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
a00d75e1 3092 || macdata1 != macdata2
5923ad4b 3093 || !WPACKET_close(pkt)) {
a00d75e1 3094 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
e27f234a 3095 goto err;
a00d75e1 3096 }
bcaad809
DSH
3097 EVP_CIPHER_CTX_free(ctx);
3098 HMAC_CTX_free(hctx);
e27f234a
MC
3099 OPENSSL_free(senc);
3100
3101 return 1;
687eaf27 3102 err:
b548a1f1 3103 OPENSSL_free(senc);
846ec07d 3104 EVP_CIPHER_CTX_free(ctx);
bf7c6817 3105 HMAC_CTX_free(hctx);
a00d75e1 3106 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
e27f234a 3107 return 0;
0f113f3e 3108}
67c8e7f4 3109
7cea05dc 3110int tls_construct_cert_status(SSL *s, WPACKET *pkt)
e27f234a 3111{
5923ad4b 3112 if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
7cea05dc 3113 || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
5923ad4b 3114 s->tlsext_ocsp_resplen)) {
cc59ad10
MC
3115 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
3116 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
cc59ad10
MC
3117 return 0;
3118 }
e27f234a
MC
3119
3120 return 1;
3121}
3122
e481f9b9 3123#ifndef OPENSSL_NO_NEXTPROTONEG
e27f234a
MC
3124/*
3125 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3126 * It sets the next_proto member in s if found
3127 */
be3583fa 3128MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
e27f234a 3129{
73999b62 3130 PACKET next_proto, padding;
e27f234a
MC
3131 size_t next_proto_len;
3132
50e735f9
MC
3133 /*-
3134 * The payload looks like:
3135 * uint8 proto_len;
3136 * uint8 proto[proto_len];
3137 * uint8 padding_len;
3138 * uint8 padding[padding_len];
3139 */
73999b62
MC
3140 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3141 || !PACKET_get_length_prefixed_1(pkt, &padding)
3142 || PACKET_remaining(pkt) > 0) {
e27f234a 3143 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
c3fc7eea 3144 goto err;
cf9b0b6f 3145 }
0f113f3e 3146
a230b26e 3147 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
6d41fc80 3148 s->next_proto_negotiated_len = 0;
c3fc7eea
MC
3149 goto err;
3150 }
3151
6d41fc80 3152 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
0f113f3e 3153
e27f234a 3154 return MSG_PROCESS_CONTINUE_READING;
a230b26e 3155 err:
fe3a3291 3156 ossl_statem_set_error(s);
e27f234a 3157 return MSG_PROCESS_ERROR;
0f113f3e 3158}
6434abbf 3159#endif
d45ba43d
MC
3160
3161#define SSLV2_CIPHER_LEN 3
3162
38a3cbfb
EK
3163STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3164 PACKET *cipher_suites,
d45ba43d 3165 STACK_OF(SSL_CIPHER) **skp,
a230b26e 3166 int sslv2format, int *al)
d45ba43d
MC
3167{
3168 const SSL_CIPHER *c;
3169 STACK_OF(SSL_CIPHER) *sk;
38a3cbfb
EK
3170 int n;
3171 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3172 unsigned char cipher[SSLV2_CIPHER_LEN];
d45ba43d 3173
38a3cbfb
EK
3174 s->s3->send_connection_binding = 0;
3175
3176 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3177
3178 if (PACKET_remaining(cipher_suites) == 0) {
3179 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3180 *al = SSL_AD_ILLEGAL_PARAMETER;
3181 return NULL;
d45ba43d 3182 }
38a3cbfb
EK
3183
3184 if (PACKET_remaining(cipher_suites) % n != 0) {
d45ba43d
MC
3185 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3186 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
38a3cbfb
EK
3187 *al = SSL_AD_DECODE_ERROR;
3188 return NULL;
d45ba43d 3189 }
38a3cbfb 3190
d45ba43d
MC
3191 if ((skp == NULL) || (*skp == NULL)) {
3192 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
e8aa8b6c 3193 if (sk == NULL) {
d45ba43d 3194 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3195 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3196 return NULL;
3197 }
3198 } else {
3199 sk = *skp;
3200 sk_SSL_CIPHER_zero(sk);
3201 }
3202
38a3cbfb
EK
3203 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3204 &s->s3->tmp.ciphers_rawlen)) {
3205 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3206 goto err;
3207 }
d45ba43d 3208
38a3cbfb
EK
3209 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3210 /*
20218b58
EK
3211 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3212 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3213 * first byte. We don't support any true SSLv2 ciphers, so skip them.
38a3cbfb
EK
3214 */
3215 if (sslv2format && cipher[0] != '\0')
a230b26e 3216 continue;
38a3cbfb 3217
d45ba43d 3218 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
38a3cbfb
EK
3219 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3220 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
d45ba43d
MC
3221 /* SCSV fatal if renegotiating */
3222 if (s->renegotiate) {
3223 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3224 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
38a3cbfb 3225 *al = SSL_AD_HANDSHAKE_FAILURE;
d45ba43d
MC
3226 goto err;
3227 }
3228 s->s3->send_connection_binding = 1;
d45ba43d
MC
3229 continue;
3230 }
3231
3232 /* Check for TLS_FALLBACK_SCSV */
38a3cbfb
EK
3233 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3234 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
d45ba43d
MC
3235 /*
3236 * The SCSV indicates that the client previously tried a higher
3237 * version. Fail if the current version is an unexpected
3238 * downgrade.
3239 */
4fa52141 3240 if (!ssl_check_version_downgrade(s)) {
d45ba43d
MC
3241 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3242 SSL_R_INAPPROPRIATE_FALLBACK);
38a3cbfb 3243 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
d45ba43d
MC
3244 goto err;
3245 }
d45ba43d
MC
3246 continue;
3247 }
3248
38a3cbfb
EK
3249 /* For SSLv2-compat, ignore leading 0-byte. */
3250 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
d45ba43d
MC
3251 if (c != NULL) {
3252 if (!sk_SSL_CIPHER_push(sk, c)) {
3253 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
38a3cbfb 3254 *al = SSL_AD_INTERNAL_ERROR;
d45ba43d
MC
3255 goto err;
3256 }
3257 }
3258 }
38a3cbfb
EK
3259 if (PACKET_remaining(cipher_suites) > 0) {
3260 *al = SSL_AD_INTERNAL_ERROR;
3261 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3262 goto err;
3263 }
d45ba43d
MC
3264
3265 if (skp != NULL)
3266 *skp = sk;
3267 return (sk);
3268 err:
3269 if ((skp == NULL) || (*skp == NULL))
3270 sk_SSL_CIPHER_free(sk);
38a3cbfb 3271 return NULL;
d45ba43d 3272}