]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Rename SSL_CTX_set_early_cb to SSL_CTX_set_client_hello_cb.
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "../ssl_locl.h"
14 #include "statem_locl.h"
15 #include "internal/constant_time_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/hmac.h>
21 #include <openssl/x509.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/md5.h>
25
26 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
27 static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
28
29 /*
30 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
31 * handshake state transitions when a TLSv1.3 server is reading messages from
32 * the client. The message type that the client has sent is provided in |mt|.
33 * The current state is in |s->statem.hand_state|.
34 *
35 * Return values are 1 for success (transition allowed) and 0 on error
36 * (transition not allowed)
37 */
38 static int ossl_statem_server13_read_transition(SSL *s, int mt)
39 {
40 OSSL_STATEM *st = &s->statem;
41
42 /*
43 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
44 * not negotiated TLSv1.3 yet, so that case is handled by
45 * ossl_statem_server_read_transition()
46 */
47 switch (st->hand_state) {
48 default:
49 break;
50
51 case TLS_ST_EARLY_DATA:
52 if (s->hello_retry_request) {
53 if (mt == SSL3_MT_CLIENT_HELLO) {
54 st->hand_state = TLS_ST_SR_CLNT_HELLO;
55 return 1;
56 }
57 break;
58 } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
59 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
60 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
61 return 1;
62 }
63 break;
64 }
65 /* Fall through */
66
67 case TLS_ST_SR_END_OF_EARLY_DATA:
68 case TLS_ST_SW_FINISHED:
69 if (s->s3->tmp.cert_request) {
70 if (mt == SSL3_MT_CERTIFICATE) {
71 st->hand_state = TLS_ST_SR_CERT;
72 return 1;
73 }
74 } else {
75 if (mt == SSL3_MT_FINISHED) {
76 st->hand_state = TLS_ST_SR_FINISHED;
77 return 1;
78 }
79 }
80 break;
81
82 case TLS_ST_SR_CERT:
83 if (s->session->peer == NULL) {
84 if (mt == SSL3_MT_FINISHED) {
85 st->hand_state = TLS_ST_SR_FINISHED;
86 return 1;
87 }
88 } else {
89 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
90 st->hand_state = TLS_ST_SR_CERT_VRFY;
91 return 1;
92 }
93 }
94 break;
95
96 case TLS_ST_SR_CERT_VRFY:
97 if (mt == SSL3_MT_FINISHED) {
98 st->hand_state = TLS_ST_SR_FINISHED;
99 return 1;
100 }
101 break;
102
103 case TLS_ST_OK:
104 /*
105 * Its never ok to start processing handshake messages in the middle of
106 * early data (i.e. before we've received the end of early data alert)
107 */
108 if (s->early_data_state == SSL_EARLY_DATA_READING)
109 break;
110 if (mt == SSL3_MT_KEY_UPDATE) {
111 st->hand_state = TLS_ST_SR_KEY_UPDATE;
112 return 1;
113 }
114 break;
115 }
116
117 /* No valid transition found */
118 return 0;
119 }
120
121 /*
122 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
123 * handshake state transitions when the server is reading messages from the
124 * client. The message type that the client has sent is provided in |mt|. The
125 * current state is in |s->statem.hand_state|.
126 *
127 * Return values are 1 for success (transition allowed) and 0 on error
128 * (transition not allowed)
129 */
130 int ossl_statem_server_read_transition(SSL *s, int mt)
131 {
132 OSSL_STATEM *st = &s->statem;
133
134 if (SSL_IS_TLS13(s)) {
135 if (!ossl_statem_server13_read_transition(s, mt))
136 goto err;
137 return 1;
138 }
139
140 switch (st->hand_state) {
141 default:
142 break;
143
144 case TLS_ST_BEFORE:
145 case TLS_ST_OK:
146 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
147 if (mt == SSL3_MT_CLIENT_HELLO) {
148 st->hand_state = TLS_ST_SR_CLNT_HELLO;
149 return 1;
150 }
151 break;
152
153 case TLS_ST_SW_SRVR_DONE:
154 /*
155 * If we get a CKE message after a ServerDone then either
156 * 1) We didn't request a Certificate
157 * OR
158 * 2) If we did request one then
159 * a) We allow no Certificate to be returned
160 * AND
161 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
162 * list if we requested a certificate)
163 */
164 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
165 if (s->s3->tmp.cert_request) {
166 if (s->version == SSL3_VERSION) {
167 if ((s->verify_mode & SSL_VERIFY_PEER)
168 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
169 /*
170 * This isn't an unexpected message as such - we're just
171 * not going to accept it because we require a client
172 * cert.
173 */
174 ssl3_send_alert(s, SSL3_AL_FATAL,
175 SSL3_AD_HANDSHAKE_FAILURE);
176 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
177 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
178 return 0;
179 }
180 st->hand_state = TLS_ST_SR_KEY_EXCH;
181 return 1;
182 }
183 } else {
184 st->hand_state = TLS_ST_SR_KEY_EXCH;
185 return 1;
186 }
187 } else if (s->s3->tmp.cert_request) {
188 if (mt == SSL3_MT_CERTIFICATE) {
189 st->hand_state = TLS_ST_SR_CERT;
190 return 1;
191 }
192 }
193 break;
194
195 case TLS_ST_SR_CERT:
196 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
197 st->hand_state = TLS_ST_SR_KEY_EXCH;
198 return 1;
199 }
200 break;
201
202 case TLS_ST_SR_KEY_EXCH:
203 /*
204 * We should only process a CertificateVerify message if we have
205 * received a Certificate from the client. If so then |s->session->peer|
206 * will be non NULL. In some instances a CertificateVerify message is
207 * not required even if the peer has sent a Certificate (e.g. such as in
208 * the case of static DH). In that case |st->no_cert_verify| should be
209 * set.
210 */
211 if (s->session->peer == NULL || st->no_cert_verify) {
212 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
213 /*
214 * For the ECDH ciphersuites when the client sends its ECDH
215 * pub key in a certificate, the CertificateVerify message is
216 * not sent. Also for GOST ciphersuites when the client uses
217 * its key from the certificate for key exchange.
218 */
219 st->hand_state = TLS_ST_SR_CHANGE;
220 return 1;
221 }
222 } else {
223 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
224 st->hand_state = TLS_ST_SR_CERT_VRFY;
225 return 1;
226 }
227 }
228 break;
229
230 case TLS_ST_SR_CERT_VRFY:
231 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
232 st->hand_state = TLS_ST_SR_CHANGE;
233 return 1;
234 }
235 break;
236
237 case TLS_ST_SR_CHANGE:
238 #ifndef OPENSSL_NO_NEXTPROTONEG
239 if (s->s3->npn_seen) {
240 if (mt == SSL3_MT_NEXT_PROTO) {
241 st->hand_state = TLS_ST_SR_NEXT_PROTO;
242 return 1;
243 }
244 } else {
245 #endif
246 if (mt == SSL3_MT_FINISHED) {
247 st->hand_state = TLS_ST_SR_FINISHED;
248 return 1;
249 }
250 #ifndef OPENSSL_NO_NEXTPROTONEG
251 }
252 #endif
253 break;
254
255 #ifndef OPENSSL_NO_NEXTPROTONEG
256 case TLS_ST_SR_NEXT_PROTO:
257 if (mt == SSL3_MT_FINISHED) {
258 st->hand_state = TLS_ST_SR_FINISHED;
259 return 1;
260 }
261 break;
262 #endif
263
264 case TLS_ST_SW_FINISHED:
265 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
266 st->hand_state = TLS_ST_SR_CHANGE;
267 return 1;
268 }
269 break;
270 }
271
272 err:
273 /* No valid transition found */
274 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
275 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
276 return 0;
277 }
278
279 /*
280 * Should we send a ServerKeyExchange message?
281 *
282 * Valid return values are:
283 * 1: Yes
284 * 0: No
285 */
286 static int send_server_key_exchange(SSL *s)
287 {
288 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
289
290 /*
291 * only send a ServerKeyExchange if DH or fortezza but we have a
292 * sign only certificate PSK: may send PSK identity hints For
293 * ECC ciphersuites, we send a serverKeyExchange message only if
294 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
295 * the server certificate contains the server's public key for
296 * key exchange.
297 */
298 if (alg_k & (SSL_kDHE | SSL_kECDHE)
299 /*
300 * PSK: send ServerKeyExchange if PSK identity hint if
301 * provided
302 */
303 #ifndef OPENSSL_NO_PSK
304 /* Only send SKE if we have identity hint for plain PSK */
305 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
306 && s->cert->psk_identity_hint)
307 /* For other PSK always send SKE */
308 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
309 #endif
310 #ifndef OPENSSL_NO_SRP
311 /* SRP: send ServerKeyExchange */
312 || (alg_k & SSL_kSRP)
313 #endif
314 ) {
315 return 1;
316 }
317
318 return 0;
319 }
320
321 /*
322 * Should we send a CertificateRequest message?
323 *
324 * Valid return values are:
325 * 1: Yes
326 * 0: No
327 */
328 static int send_certificate_request(SSL *s)
329 {
330 if (
331 /* don't request cert unless asked for it: */
332 s->verify_mode & SSL_VERIFY_PEER
333 /*
334 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
335 * during re-negotiation:
336 */
337 && (s->s3->tmp.finish_md_len == 0 ||
338 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
339 /*
340 * never request cert in anonymous ciphersuites (see
341 * section "Certificate request" in SSL 3 drafts and in
342 * RFC 2246):
343 */
344 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
345 /*
346 * ... except when the application insists on
347 * verification (against the specs, but statem_clnt.c accepts
348 * this for SSL 3)
349 */
350 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
351 /* don't request certificate for SRP auth */
352 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
353 /*
354 * With normal PSK Certificates and Certificate Requests
355 * are omitted
356 */
357 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
358 return 1;
359 }
360
361 return 0;
362 }
363
364 /*
365 * ossl_statem_server13_write_transition() works out what handshake state to
366 * move to next when a TLSv1.3 server is writing messages to be sent to the
367 * client.
368 */
369 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
370 {
371 OSSL_STATEM *st = &s->statem;
372
373 /*
374 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
375 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
376 */
377
378 switch (st->hand_state) {
379 default:
380 /* Shouldn't happen */
381 return WRITE_TRAN_ERROR;
382
383 case TLS_ST_OK:
384 if (s->key_update != SSL_KEY_UPDATE_NONE) {
385 st->hand_state = TLS_ST_SW_KEY_UPDATE;
386 return WRITE_TRAN_CONTINUE;
387 }
388 /* Try to read from the client instead */
389 return WRITE_TRAN_FINISHED;
390
391 case TLS_ST_SR_CLNT_HELLO:
392 if (s->hello_retry_request)
393 st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
394 else
395 st->hand_state = TLS_ST_SW_SRVR_HELLO;
396 return WRITE_TRAN_CONTINUE;
397
398 case TLS_ST_SW_HELLO_RETRY_REQUEST:
399 st->hand_state = TLS_ST_EARLY_DATA;
400 return WRITE_TRAN_CONTINUE;
401
402 case TLS_ST_SW_SRVR_HELLO:
403 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
407 if (s->hit)
408 st->hand_state = TLS_ST_SW_FINISHED;
409 else if (send_certificate_request(s))
410 st->hand_state = TLS_ST_SW_CERT_REQ;
411 else
412 st->hand_state = TLS_ST_SW_CERT;
413
414 return WRITE_TRAN_CONTINUE;
415
416 case TLS_ST_SW_CERT_REQ:
417 st->hand_state = TLS_ST_SW_CERT;
418 return WRITE_TRAN_CONTINUE;
419
420 case TLS_ST_SW_CERT:
421 st->hand_state = TLS_ST_SW_CERT_VRFY;
422 return WRITE_TRAN_CONTINUE;
423
424 case TLS_ST_SW_CERT_VRFY:
425 st->hand_state = TLS_ST_SW_FINISHED;
426 return WRITE_TRAN_CONTINUE;
427
428 case TLS_ST_SW_FINISHED:
429 st->hand_state = TLS_ST_EARLY_DATA;
430 return WRITE_TRAN_CONTINUE;
431
432 case TLS_ST_EARLY_DATA:
433 return WRITE_TRAN_FINISHED;
434
435 case TLS_ST_SR_FINISHED:
436 /*
437 * Technically we have finished the handshake at this point, but we're
438 * going to remain "in_init" for now and write out the session ticket
439 * immediately.
440 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
441 * and give the application the opportunity to delay sending the
442 * session ticket?
443 */
444 st->hand_state = TLS_ST_SW_SESSION_TICKET;
445 return WRITE_TRAN_CONTINUE;
446
447 case TLS_ST_SR_KEY_UPDATE:
448 if (s->key_update != SSL_KEY_UPDATE_NONE) {
449 st->hand_state = TLS_ST_SW_KEY_UPDATE;
450 return WRITE_TRAN_CONTINUE;
451 }
452 /* Fall through */
453
454 case TLS_ST_SW_KEY_UPDATE:
455 case TLS_ST_SW_SESSION_TICKET:
456 st->hand_state = TLS_ST_OK;
457 return WRITE_TRAN_CONTINUE;
458 }
459 }
460
461 /*
462 * ossl_statem_server_write_transition() works out what handshake state to move
463 * to next when the server is writing messages to be sent to the client.
464 */
465 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
466 {
467 OSSL_STATEM *st = &s->statem;
468
469 /*
470 * Note that before the ClientHello we don't know what version we are going
471 * to negotiate yet, so we don't take this branch until later
472 */
473
474 if (SSL_IS_TLS13(s))
475 return ossl_statem_server13_write_transition(s);
476
477 switch (st->hand_state) {
478 default:
479 /* Shouldn't happen */
480 return WRITE_TRAN_ERROR;
481
482 case TLS_ST_OK:
483 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
484 /* We must be trying to renegotiate */
485 st->hand_state = TLS_ST_SW_HELLO_REQ;
486 st->request_state = TLS_ST_BEFORE;
487 return WRITE_TRAN_CONTINUE;
488 }
489 /* Must be an incoming ClientHello */
490 if (!tls_setup_handshake(s)) {
491 ossl_statem_set_error(s);
492 return WRITE_TRAN_ERROR;
493 }
494 /* Fall through */
495
496 case TLS_ST_BEFORE:
497 /* Just go straight to trying to read from the client */
498 return WRITE_TRAN_FINISHED;
499
500 case TLS_ST_SW_HELLO_REQ:
501 st->hand_state = TLS_ST_OK;
502 return WRITE_TRAN_CONTINUE;
503
504 case TLS_ST_SR_CLNT_HELLO:
505 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
506 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
507 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
508 else
509 st->hand_state = TLS_ST_SW_SRVR_HELLO;
510 return WRITE_TRAN_CONTINUE;
511
512 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
513 return WRITE_TRAN_FINISHED;
514
515 case TLS_ST_SW_SRVR_HELLO:
516 if (s->hit) {
517 if (s->ext.ticket_expected)
518 st->hand_state = TLS_ST_SW_SESSION_TICKET;
519 else
520 st->hand_state = TLS_ST_SW_CHANGE;
521 } else {
522 /* Check if it is anon DH or anon ECDH, */
523 /* normal PSK or SRP */
524 if (!(s->s3->tmp.new_cipher->algorithm_auth &
525 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
526 st->hand_state = TLS_ST_SW_CERT;
527 } else if (send_server_key_exchange(s)) {
528 st->hand_state = TLS_ST_SW_KEY_EXCH;
529 } else if (send_certificate_request(s)) {
530 st->hand_state = TLS_ST_SW_CERT_REQ;
531 } else {
532 st->hand_state = TLS_ST_SW_SRVR_DONE;
533 }
534 }
535 return WRITE_TRAN_CONTINUE;
536
537 case TLS_ST_SW_CERT:
538 if (s->ext.status_expected) {
539 st->hand_state = TLS_ST_SW_CERT_STATUS;
540 return WRITE_TRAN_CONTINUE;
541 }
542 /* Fall through */
543
544 case TLS_ST_SW_CERT_STATUS:
545 if (send_server_key_exchange(s)) {
546 st->hand_state = TLS_ST_SW_KEY_EXCH;
547 return WRITE_TRAN_CONTINUE;
548 }
549 /* Fall through */
550
551 case TLS_ST_SW_KEY_EXCH:
552 if (send_certificate_request(s)) {
553 st->hand_state = TLS_ST_SW_CERT_REQ;
554 return WRITE_TRAN_CONTINUE;
555 }
556 /* Fall through */
557
558 case TLS_ST_SW_CERT_REQ:
559 st->hand_state = TLS_ST_SW_SRVR_DONE;
560 return WRITE_TRAN_CONTINUE;
561
562 case TLS_ST_SW_SRVR_DONE:
563 return WRITE_TRAN_FINISHED;
564
565 case TLS_ST_SR_FINISHED:
566 if (s->hit) {
567 st->hand_state = TLS_ST_OK;
568 return WRITE_TRAN_CONTINUE;
569 } else if (s->ext.ticket_expected) {
570 st->hand_state = TLS_ST_SW_SESSION_TICKET;
571 } else {
572 st->hand_state = TLS_ST_SW_CHANGE;
573 }
574 return WRITE_TRAN_CONTINUE;
575
576 case TLS_ST_SW_SESSION_TICKET:
577 st->hand_state = TLS_ST_SW_CHANGE;
578 return WRITE_TRAN_CONTINUE;
579
580 case TLS_ST_SW_CHANGE:
581 st->hand_state = TLS_ST_SW_FINISHED;
582 return WRITE_TRAN_CONTINUE;
583
584 case TLS_ST_SW_FINISHED:
585 if (s->hit) {
586 return WRITE_TRAN_FINISHED;
587 }
588 st->hand_state = TLS_ST_OK;
589 return WRITE_TRAN_CONTINUE;
590 }
591 }
592
593 /*
594 * Perform any pre work that needs to be done prior to sending a message from
595 * the server to the client.
596 */
597 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
598 {
599 OSSL_STATEM *st = &s->statem;
600
601 switch (st->hand_state) {
602 default:
603 /* No pre work to be done */
604 break;
605
606 case TLS_ST_SW_HELLO_REQ:
607 s->shutdown = 0;
608 if (SSL_IS_DTLS(s))
609 dtls1_clear_sent_buffer(s);
610 break;
611
612 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
613 s->shutdown = 0;
614 if (SSL_IS_DTLS(s)) {
615 dtls1_clear_sent_buffer(s);
616 /* We don't buffer this message so don't use the timer */
617 st->use_timer = 0;
618 }
619 break;
620
621 case TLS_ST_SW_SRVR_HELLO:
622 if (SSL_IS_DTLS(s)) {
623 /*
624 * Messages we write from now on should be buffered and
625 * retransmitted if necessary, so we need to use the timer now
626 */
627 st->use_timer = 1;
628 }
629 break;
630
631 case TLS_ST_SW_SRVR_DONE:
632 #ifndef OPENSSL_NO_SCTP
633 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
634 return dtls_wait_for_dry(s);
635 #endif
636 return WORK_FINISHED_CONTINUE;
637
638 case TLS_ST_SW_SESSION_TICKET:
639 if (SSL_IS_TLS13(s)) {
640 /*
641 * Actually this is the end of the handshake, but we're going
642 * straight into writing the session ticket out. So we finish off
643 * the handshake, but keep the various buffers active.
644 */
645 return tls_finish_handshake(s, wst, 0);
646 } if (SSL_IS_DTLS(s)) {
647 /*
648 * We're into the last flight. We don't retransmit the last flight
649 * unless we need to, so we don't use the timer
650 */
651 st->use_timer = 0;
652 }
653 break;
654
655 case TLS_ST_SW_CHANGE:
656 s->session->cipher = s->s3->tmp.new_cipher;
657 if (!s->method->ssl3_enc->setup_key_block(s)) {
658 ossl_statem_set_error(s);
659 return WORK_ERROR;
660 }
661 if (SSL_IS_DTLS(s)) {
662 /*
663 * We're into the last flight. We don't retransmit the last flight
664 * unless we need to, so we don't use the timer. This might have
665 * already been set to 0 if we sent a NewSessionTicket message,
666 * but we'll set it again here in case we didn't.
667 */
668 st->use_timer = 0;
669 }
670 return WORK_FINISHED_CONTINUE;
671
672 case TLS_ST_EARLY_DATA:
673 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
674 return WORK_FINISHED_CONTINUE;
675 /* Fall through */
676
677 case TLS_ST_OK:
678 return tls_finish_handshake(s, wst, 1);
679 }
680
681 return WORK_FINISHED_CONTINUE;
682 }
683
684 /*
685 * Perform any work that needs to be done after sending a message from the
686 * server to the client.
687 */
688 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
689 {
690 OSSL_STATEM *st = &s->statem;
691
692 s->init_num = 0;
693
694 switch (st->hand_state) {
695 default:
696 /* No post work to be done */
697 break;
698
699 case TLS_ST_SW_HELLO_RETRY_REQUEST:
700 if (statem_flush(s) != 1)
701 return WORK_MORE_A;
702 break;
703
704 case TLS_ST_SW_HELLO_REQ:
705 if (statem_flush(s) != 1)
706 return WORK_MORE_A;
707 if (!ssl3_init_finished_mac(s)) {
708 ossl_statem_set_error(s);
709 return WORK_ERROR;
710 }
711 break;
712
713 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
714 if (statem_flush(s) != 1)
715 return WORK_MORE_A;
716 /* HelloVerifyRequest resets Finished MAC */
717 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
718 ossl_statem_set_error(s);
719 return WORK_ERROR;
720 }
721 /*
722 * The next message should be another ClientHello which we need to
723 * treat like it was the first packet
724 */
725 s->first_packet = 1;
726 break;
727
728 case TLS_ST_SW_SRVR_HELLO:
729 #ifndef OPENSSL_NO_SCTP
730 if (SSL_IS_DTLS(s) && s->hit) {
731 unsigned char sctpauthkey[64];
732 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
733
734 /*
735 * Add new shared key for SCTP-Auth, will be ignored if no
736 * SCTP used.
737 */
738 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
739 sizeof(DTLS1_SCTP_AUTH_LABEL));
740
741 if (SSL_export_keying_material(s, sctpauthkey,
742 sizeof(sctpauthkey), labelbuffer,
743 sizeof(labelbuffer), NULL, 0,
744 0) <= 0) {
745 ossl_statem_set_error(s);
746 return WORK_ERROR;
747 }
748
749 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
750 sizeof(sctpauthkey), sctpauthkey);
751 }
752 #endif
753 /*
754 * TODO(TLS1.3): This actually causes a problem. We don't yet know
755 * whether the next record we are going to receive is an unencrypted
756 * alert, or an encrypted handshake message. We're going to need
757 * something clever in the record layer for this.
758 */
759 if (SSL_IS_TLS13(s)) {
760 if (!s->method->ssl3_enc->setup_key_block(s)
761 || !s->method->ssl3_enc->change_cipher_state(s,
762 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE))
763 return WORK_ERROR;
764
765 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
766 && !s->method->ssl3_enc->change_cipher_state(s,
767 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
768 return WORK_ERROR;
769 }
770 break;
771
772 case TLS_ST_SW_CHANGE:
773 #ifndef OPENSSL_NO_SCTP
774 if (SSL_IS_DTLS(s) && !s->hit) {
775 /*
776 * Change to new shared key of SCTP-Auth, will be ignored if
777 * no SCTP used.
778 */
779 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
780 0, NULL);
781 }
782 #endif
783 if (!s->method->ssl3_enc->change_cipher_state(s,
784 SSL3_CHANGE_CIPHER_SERVER_WRITE))
785 {
786 ossl_statem_set_error(s);
787 return WORK_ERROR;
788 }
789
790 if (SSL_IS_DTLS(s))
791 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
792 break;
793
794 case TLS_ST_SW_SRVR_DONE:
795 if (statem_flush(s) != 1)
796 return WORK_MORE_A;
797 break;
798
799 case TLS_ST_SW_FINISHED:
800 if (statem_flush(s) != 1)
801 return WORK_MORE_A;
802 #ifndef OPENSSL_NO_SCTP
803 if (SSL_IS_DTLS(s) && s->hit) {
804 /*
805 * Change to new shared key of SCTP-Auth, will be ignored if
806 * no SCTP used.
807 */
808 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
809 0, NULL);
810 }
811 #endif
812 if (SSL_IS_TLS13(s)) {
813 if (!s->method->ssl3_enc->generate_master_secret(s,
814 s->master_secret, s->handshake_secret, 0,
815 &s->session->master_key_length)
816 || !s->method->ssl3_enc->change_cipher_state(s,
817 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
818 return WORK_ERROR;
819 }
820 break;
821
822 case TLS_ST_SW_KEY_UPDATE:
823 if (statem_flush(s) != 1)
824 return WORK_MORE_A;
825 if (!tls13_update_key(s, 1))
826 return WORK_ERROR;
827 break;
828
829 case TLS_ST_SW_SESSION_TICKET:
830 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
831 return WORK_MORE_A;
832 break;
833 }
834
835 return WORK_FINISHED_CONTINUE;
836 }
837
838 /*
839 * Get the message construction function and message type for sending from the
840 * server
841 *
842 * Valid return values are:
843 * 1: Success
844 * 0: Error
845 */
846 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
847 confunc_f *confunc, int *mt)
848 {
849 OSSL_STATEM *st = &s->statem;
850
851 switch (st->hand_state) {
852 default:
853 /* Shouldn't happen */
854 return 0;
855
856 case TLS_ST_SW_CHANGE:
857 if (SSL_IS_DTLS(s))
858 *confunc = dtls_construct_change_cipher_spec;
859 else
860 *confunc = tls_construct_change_cipher_spec;
861 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
862 break;
863
864 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
865 *confunc = dtls_construct_hello_verify_request;
866 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
867 break;
868
869 case TLS_ST_SW_HELLO_REQ:
870 /* No construction function needed */
871 *confunc = NULL;
872 *mt = SSL3_MT_HELLO_REQUEST;
873 break;
874
875 case TLS_ST_SW_SRVR_HELLO:
876 *confunc = tls_construct_server_hello;
877 *mt = SSL3_MT_SERVER_HELLO;
878 break;
879
880 case TLS_ST_SW_CERT:
881 *confunc = tls_construct_server_certificate;
882 *mt = SSL3_MT_CERTIFICATE;
883 break;
884
885 case TLS_ST_SW_CERT_VRFY:
886 *confunc = tls_construct_cert_verify;
887 *mt = SSL3_MT_CERTIFICATE_VERIFY;
888 break;
889
890
891 case TLS_ST_SW_KEY_EXCH:
892 *confunc = tls_construct_server_key_exchange;
893 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
894 break;
895
896 case TLS_ST_SW_CERT_REQ:
897 *confunc = tls_construct_certificate_request;
898 *mt = SSL3_MT_CERTIFICATE_REQUEST;
899 break;
900
901 case TLS_ST_SW_SRVR_DONE:
902 *confunc = tls_construct_server_done;
903 *mt = SSL3_MT_SERVER_DONE;
904 break;
905
906 case TLS_ST_SW_SESSION_TICKET:
907 *confunc = tls_construct_new_session_ticket;
908 *mt = SSL3_MT_NEWSESSION_TICKET;
909 break;
910
911 case TLS_ST_SW_CERT_STATUS:
912 *confunc = tls_construct_cert_status;
913 *mt = SSL3_MT_CERTIFICATE_STATUS;
914 break;
915
916 case TLS_ST_SW_FINISHED:
917 *confunc = tls_construct_finished;
918 *mt = SSL3_MT_FINISHED;
919 break;
920
921 case TLS_ST_EARLY_DATA:
922 *confunc = NULL;
923 *mt = SSL3_MT_DUMMY;
924 break;
925
926 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
927 *confunc = tls_construct_encrypted_extensions;
928 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
929 break;
930
931 case TLS_ST_SW_HELLO_RETRY_REQUEST:
932 *confunc = tls_construct_hello_retry_request;
933 *mt = SSL3_MT_HELLO_RETRY_REQUEST;
934 break;
935
936 case TLS_ST_SW_KEY_UPDATE:
937 *confunc = tls_construct_key_update;
938 *mt = SSL3_MT_KEY_UPDATE;
939 break;
940 }
941
942 return 1;
943 }
944
945 /*
946 * Maximum size (excluding the Handshake header) of a ClientHello message,
947 * calculated as follows:
948 *
949 * 2 + # client_version
950 * 32 + # only valid length for random
951 * 1 + # length of session_id
952 * 32 + # maximum size for session_id
953 * 2 + # length of cipher suites
954 * 2^16-2 + # maximum length of cipher suites array
955 * 1 + # length of compression_methods
956 * 2^8-1 + # maximum length of compression methods
957 * 2 + # length of extensions
958 * 2^16-1 # maximum length of extensions
959 */
960 #define CLIENT_HELLO_MAX_LENGTH 131396
961
962 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
963 #define NEXT_PROTO_MAX_LENGTH 514
964
965 /*
966 * Returns the maximum allowed length for the current message that we are
967 * reading. Excludes the message header.
968 */
969 size_t ossl_statem_server_max_message_size(SSL *s)
970 {
971 OSSL_STATEM *st = &s->statem;
972
973 switch (st->hand_state) {
974 default:
975 /* Shouldn't happen */
976 return 0;
977
978 case TLS_ST_SR_CLNT_HELLO:
979 return CLIENT_HELLO_MAX_LENGTH;
980
981 case TLS_ST_SR_END_OF_EARLY_DATA:
982 return END_OF_EARLY_DATA_MAX_LENGTH;
983
984 case TLS_ST_SR_CERT:
985 return s->max_cert_list;
986
987 case TLS_ST_SR_KEY_EXCH:
988 return CLIENT_KEY_EXCH_MAX_LENGTH;
989
990 case TLS_ST_SR_CERT_VRFY:
991 return SSL3_RT_MAX_PLAIN_LENGTH;
992
993 #ifndef OPENSSL_NO_NEXTPROTONEG
994 case TLS_ST_SR_NEXT_PROTO:
995 return NEXT_PROTO_MAX_LENGTH;
996 #endif
997
998 case TLS_ST_SR_CHANGE:
999 return CCS_MAX_LENGTH;
1000
1001 case TLS_ST_SR_FINISHED:
1002 return FINISHED_MAX_LENGTH;
1003
1004 case TLS_ST_SR_KEY_UPDATE:
1005 return KEY_UPDATE_MAX_LENGTH;
1006 }
1007 }
1008
1009 /*
1010 * Process a message that the server has received from the client.
1011 */
1012 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
1013 {
1014 OSSL_STATEM *st = &s->statem;
1015
1016 switch (st->hand_state) {
1017 default:
1018 /* Shouldn't happen */
1019 return MSG_PROCESS_ERROR;
1020
1021 case TLS_ST_SR_CLNT_HELLO:
1022 return tls_process_client_hello(s, pkt);
1023
1024 case TLS_ST_SR_END_OF_EARLY_DATA:
1025 return tls_process_end_of_early_data(s, pkt);
1026
1027 case TLS_ST_SR_CERT:
1028 return tls_process_client_certificate(s, pkt);
1029
1030 case TLS_ST_SR_KEY_EXCH:
1031 return tls_process_client_key_exchange(s, pkt);
1032
1033 case TLS_ST_SR_CERT_VRFY:
1034 return tls_process_cert_verify(s, pkt);
1035
1036 #ifndef OPENSSL_NO_NEXTPROTONEG
1037 case TLS_ST_SR_NEXT_PROTO:
1038 return tls_process_next_proto(s, pkt);
1039 #endif
1040
1041 case TLS_ST_SR_CHANGE:
1042 return tls_process_change_cipher_spec(s, pkt);
1043
1044 case TLS_ST_SR_FINISHED:
1045 return tls_process_finished(s, pkt);
1046
1047 case TLS_ST_SR_KEY_UPDATE:
1048 return tls_process_key_update(s, pkt);
1049
1050 }
1051 }
1052
1053 /*
1054 * Perform any further processing required following the receipt of a message
1055 * from the client
1056 */
1057 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1058 {
1059 OSSL_STATEM *st = &s->statem;
1060
1061 switch (st->hand_state) {
1062 default:
1063 /* Shouldn't happen */
1064 return WORK_ERROR;
1065
1066 case TLS_ST_SR_CLNT_HELLO:
1067 return tls_post_process_client_hello(s, wst);
1068
1069 case TLS_ST_SR_KEY_EXCH:
1070 return tls_post_process_client_key_exchange(s, wst);
1071 }
1072 return WORK_FINISHED_CONTINUE;
1073 }
1074
1075 #ifndef OPENSSL_NO_SRP
1076 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1077 {
1078 int ret = SSL_ERROR_NONE;
1079
1080 *al = SSL_AD_UNRECOGNIZED_NAME;
1081
1082 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1083 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1084 if (s->srp_ctx.login == NULL) {
1085 /*
1086 * RFC 5054 says SHOULD reject, we do so if There is no srp
1087 * login name
1088 */
1089 ret = SSL3_AL_FATAL;
1090 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1091 } else {
1092 ret = SSL_srp_server_param_with_username(s, al);
1093 }
1094 }
1095 return ret;
1096 }
1097 #endif
1098
1099 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1100 size_t cookie_len)
1101 {
1102 /* Always use DTLS 1.0 version: see RFC 6347 */
1103 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1104 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1105 return 0;
1106
1107 return 1;
1108 }
1109
1110 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1111 {
1112 unsigned int cookie_leni;
1113 if (s->ctx->app_gen_cookie_cb == NULL ||
1114 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1115 &cookie_leni) == 0 ||
1116 cookie_leni > 255) {
1117 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1118 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1119 return 0;
1120 }
1121 s->d1->cookie_len = cookie_leni;
1122
1123 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1124 s->d1->cookie_len)) {
1125 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
1126 return 0;
1127 }
1128
1129 return 1;
1130 }
1131
1132 #ifndef OPENSSL_NO_EC
1133 /*-
1134 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1135 * SecureTransport using the TLS extension block in |hello|.
1136 * Safari, since 10.6, sends exactly these extensions, in this order:
1137 * SNI,
1138 * elliptic_curves
1139 * ec_point_formats
1140 * signature_algorithms (for TLSv1.2 only)
1141 *
1142 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1143 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1144 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1145 * 10.8..10.8.3 (which don't work).
1146 */
1147 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1148 {
1149 static const unsigned char kSafariExtensionsBlock[] = {
1150 0x00, 0x0a, /* elliptic_curves extension */
1151 0x00, 0x08, /* 8 bytes */
1152 0x00, 0x06, /* 6 bytes of curve ids */
1153 0x00, 0x17, /* P-256 */
1154 0x00, 0x18, /* P-384 */
1155 0x00, 0x19, /* P-521 */
1156
1157 0x00, 0x0b, /* ec_point_formats */
1158 0x00, 0x02, /* 2 bytes */
1159 0x01, /* 1 point format */
1160 0x00, /* uncompressed */
1161 /* The following is only present in TLS 1.2 */
1162 0x00, 0x0d, /* signature_algorithms */
1163 0x00, 0x0c, /* 12 bytes */
1164 0x00, 0x0a, /* 10 bytes */
1165 0x05, 0x01, /* SHA-384/RSA */
1166 0x04, 0x01, /* SHA-256/RSA */
1167 0x02, 0x01, /* SHA-1/RSA */
1168 0x04, 0x03, /* SHA-256/ECDSA */
1169 0x02, 0x03, /* SHA-1/ECDSA */
1170 };
1171 /* Length of the common prefix (first two extensions). */
1172 static const size_t kSafariCommonExtensionsLength = 18;
1173 unsigned int type;
1174 PACKET sni, tmppkt;
1175 size_t ext_len;
1176
1177 tmppkt = hello->extensions;
1178
1179 if (!PACKET_forward(&tmppkt, 2)
1180 || !PACKET_get_net_2(&tmppkt, &type)
1181 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1182 return;
1183 }
1184
1185 if (type != TLSEXT_TYPE_server_name)
1186 return;
1187
1188 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1189 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1190
1191 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1192 ext_len);
1193 }
1194 #endif /* !OPENSSL_NO_EC */
1195
1196 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1197 {
1198 int al = SSL_AD_INTERNAL_ERROR;
1199 /* |cookie| will only be initialized for DTLS. */
1200 PACKET session_id, compression, extensions, cookie;
1201 static const unsigned char null_compression = 0;
1202 CLIENTHELLO_MSG *clienthello;
1203
1204 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1205 if (clienthello == NULL) {
1206 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1207 goto err;
1208 }
1209 /* Check if this is actually an unexpected renegotiation ClientHello */
1210 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1211 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1212 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1213 goto err;
1214 }
1215 s->renegotiate = 1;
1216 s->new_session = 1;
1217 }
1218
1219 /*
1220 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1221 */
1222 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1223 PACKET_null_init(&cookie);
1224
1225 if (clienthello->isv2) {
1226 unsigned int mt;
1227
1228 if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1229 al = SSL_AD_UNEXPECTED_MESSAGE;
1230 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1231 goto f_err;
1232 }
1233
1234 /*-
1235 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1236 * header is sent directly on the wire, not wrapped as a TLS
1237 * record. Our record layer just processes the message length and passes
1238 * the rest right through. Its format is:
1239 * Byte Content
1240 * 0-1 msg_length - decoded by the record layer
1241 * 2 msg_type - s->init_msg points here
1242 * 3-4 version
1243 * 5-6 cipher_spec_length
1244 * 7-8 session_id_length
1245 * 9-10 challenge_length
1246 * ... ...
1247 */
1248
1249 if (!PACKET_get_1(pkt, &mt)
1250 || mt != SSL2_MT_CLIENT_HELLO) {
1251 /*
1252 * Should never happen. We should have tested this in the record
1253 * layer in order to have determined that this is a SSLv2 record
1254 * in the first place
1255 */
1256 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1257 goto err;
1258 }
1259 }
1260
1261 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1262 al = SSL_AD_DECODE_ERROR;
1263 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1264 goto err;
1265 }
1266
1267 /* Parse the message and load client random. */
1268 if (clienthello->isv2) {
1269 /*
1270 * Handle an SSLv2 backwards compatible ClientHello
1271 * Note, this is only for SSLv3+ using the backward compatible format.
1272 * Real SSLv2 is not supported, and is rejected below.
1273 */
1274 unsigned int ciphersuite_len, session_id_len, challenge_len;
1275 PACKET challenge;
1276
1277 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1278 || !PACKET_get_net_2(pkt, &session_id_len)
1279 || !PACKET_get_net_2(pkt, &challenge_len)) {
1280 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1281 SSL_R_RECORD_LENGTH_MISMATCH);
1282 al = SSL_AD_DECODE_ERROR;
1283 goto f_err;
1284 }
1285
1286 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1287 al = SSL_AD_ILLEGAL_PARAMETER;
1288 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1289 goto f_err;
1290 }
1291
1292 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1293 ciphersuite_len)
1294 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1295 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1296 /* No extensions. */
1297 || PACKET_remaining(pkt) != 0) {
1298 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1299 SSL_R_RECORD_LENGTH_MISMATCH);
1300 al = SSL_AD_DECODE_ERROR;
1301 goto f_err;
1302 }
1303 clienthello->session_id_len = session_id_len;
1304
1305 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1306 * here rather than sizeof(clienthello->random) because that is the limit
1307 * for SSLv3 and it is fixed. It won't change even if
1308 * sizeof(clienthello->random) does.
1309 */
1310 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1311 ? SSL3_RANDOM_SIZE : challenge_len;
1312 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1313 if (!PACKET_copy_bytes(&challenge,
1314 clienthello->random + SSL3_RANDOM_SIZE -
1315 challenge_len, challenge_len)
1316 /* Advertise only null compression. */
1317 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1318 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1319 al = SSL_AD_INTERNAL_ERROR;
1320 goto f_err;
1321 }
1322
1323 PACKET_null_init(&clienthello->extensions);
1324 } else {
1325 /* Regular ClientHello. */
1326 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1327 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1328 || !PACKET_copy_all(&session_id, clienthello->session_id,
1329 SSL_MAX_SSL_SESSION_ID_LENGTH,
1330 &clienthello->session_id_len)) {
1331 al = SSL_AD_DECODE_ERROR;
1332 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1333 goto f_err;
1334 }
1335
1336 if (SSL_IS_DTLS(s)) {
1337 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1338 al = SSL_AD_DECODE_ERROR;
1339 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1340 goto f_err;
1341 }
1342 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1343 DTLS1_COOKIE_LENGTH,
1344 &clienthello->dtls_cookie_len)) {
1345 al = SSL_AD_INTERNAL_ERROR;
1346 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1347 goto f_err;
1348 }
1349 /*
1350 * If we require cookies and this ClientHello doesn't contain one,
1351 * just return since we do not want to allocate any memory yet.
1352 * So check cookie length...
1353 */
1354 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1355 if (clienthello->dtls_cookie_len == 0)
1356 return MSG_PROCESS_FINISHED_READING;
1357 }
1358 }
1359
1360 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1361 al = SSL_AD_DECODE_ERROR;
1362 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1363 goto f_err;
1364 }
1365
1366 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1367 al = SSL_AD_DECODE_ERROR;
1368 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1369 goto f_err;
1370 }
1371
1372 /* Could be empty. */
1373 if (PACKET_remaining(pkt) == 0) {
1374 PACKET_null_init(&clienthello->extensions);
1375 } else {
1376 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1377 || PACKET_remaining(pkt) != 0) {
1378 al = SSL_AD_DECODE_ERROR;
1379 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1380 goto f_err;
1381 }
1382 }
1383 }
1384
1385 if (!PACKET_copy_all(&compression, clienthello->compressions,
1386 MAX_COMPRESSIONS_SIZE,
1387 &clienthello->compressions_len)) {
1388 al = SSL_AD_INTERNAL_ERROR;
1389 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1390 goto f_err;
1391 }
1392
1393 /* Preserve the raw extensions PACKET for later use */
1394 extensions = clienthello->extensions;
1395 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1396 &clienthello->pre_proc_exts, &al,
1397 &clienthello->pre_proc_exts_len, 1)) {
1398 /* SSLerr already been called */
1399 goto f_err;
1400 }
1401 s->clienthello = clienthello;
1402
1403 return MSG_PROCESS_CONTINUE_PROCESSING;
1404 f_err:
1405 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1406 err:
1407 ossl_statem_set_error(s);
1408
1409 if (clienthello != NULL)
1410 OPENSSL_free(clienthello->pre_proc_exts);
1411 OPENSSL_free(clienthello);
1412
1413 return MSG_PROCESS_ERROR;
1414 }
1415
1416 static int tls_early_post_process_client_hello(SSL *s, int *pal)
1417 {
1418 unsigned int j;
1419 int i, al = SSL_AD_INTERNAL_ERROR;
1420 int protverr;
1421 size_t loop;
1422 unsigned long id;
1423 #ifndef OPENSSL_NO_COMP
1424 SSL_COMP *comp = NULL;
1425 #endif
1426 const SSL_CIPHER *c;
1427 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1428 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1429 CLIENTHELLO_MSG *clienthello = s->clienthello;
1430 DOWNGRADE dgrd = DOWNGRADE_NONE;
1431
1432 /* Finished parsing the ClientHello, now we can start processing it */
1433 /* Give the ClientHello callback a crack at things */
1434 if (s->ctx->client_hello_cb != NULL) {
1435 int code;
1436 /* A failure in the ClientHello callback terminates the connection. */
1437 code = s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg);
1438 if (code == 0)
1439 goto err;
1440 if (code < 0) {
1441 s->rwstate = SSL_CLIENT_HELLO_CB;
1442 return code;
1443 }
1444 }
1445
1446 /* Set up the client_random */
1447 memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1448
1449 /* Choose the version */
1450
1451 if (clienthello->isv2) {
1452 if (clienthello->legacy_version == SSL2_VERSION
1453 || (clienthello->legacy_version & 0xff00)
1454 != (SSL3_VERSION_MAJOR << 8)) {
1455 /*
1456 * This is real SSLv2 or something complete unknown. We don't
1457 * support it.
1458 */
1459 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1460 goto err;
1461 }
1462 /* SSLv3/TLS */
1463 s->client_version = clienthello->legacy_version;
1464 }
1465 /*
1466 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1467 * versions are potentially compatible. Version negotiation comes later.
1468 */
1469 if (!SSL_IS_DTLS(s)) {
1470 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1471 } else if (s->method->version != DTLS_ANY_VERSION &&
1472 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1473 protverr = SSL_R_VERSION_TOO_LOW;
1474 } else {
1475 protverr = 0;
1476 }
1477
1478 if (protverr) {
1479 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1480 if (SSL_IS_FIRST_HANDSHAKE(s)) {
1481 /* like ssl3_get_record, send alert using remote version number */
1482 s->version = s->client_version = clienthello->legacy_version;
1483 }
1484 al = SSL_AD_PROTOCOL_VERSION;
1485 goto err;
1486 }
1487
1488 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1489 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1490 al = SSL_AD_UNEXPECTED_MESSAGE;
1491 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1492 SSL_R_NOT_ON_RECORD_BOUNDARY);
1493 goto err;
1494 }
1495
1496 if (SSL_IS_DTLS(s)) {
1497 /* Empty cookie was already handled above by returning early. */
1498 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1499 if (s->ctx->app_verify_cookie_cb != NULL) {
1500 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1501 clienthello->dtls_cookie_len) == 0) {
1502 al = SSL_AD_HANDSHAKE_FAILURE;
1503 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1504 SSL_R_COOKIE_MISMATCH);
1505 goto err;
1506 /* else cookie verification succeeded */
1507 }
1508 /* default verification */
1509 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1510 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1511 s->d1->cookie_len) != 0) {
1512 al = SSL_AD_HANDSHAKE_FAILURE;
1513 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1514 goto err;
1515 }
1516 s->d1->cookie_verified = 1;
1517 }
1518 if (s->method->version == DTLS_ANY_VERSION) {
1519 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1520 if (protverr != 0) {
1521 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1522 s->version = s->client_version;
1523 al = SSL_AD_PROTOCOL_VERSION;
1524 goto err;
1525 }
1526 }
1527 }
1528
1529 s->hit = 0;
1530
1531 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1532 clienthello->isv2, &al) ||
1533 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1534 clienthello->isv2, &al)) {
1535 goto err;
1536 }
1537
1538 s->s3->send_connection_binding = 0;
1539 /* Check what signalling cipher-suite values were received. */
1540 if (scsvs != NULL) {
1541 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1542 c = sk_SSL_CIPHER_value(scsvs, i);
1543 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1544 if (s->renegotiate) {
1545 /* SCSV is fatal if renegotiating */
1546 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1547 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1548 al = SSL_AD_HANDSHAKE_FAILURE;
1549 goto err;
1550 }
1551 s->s3->send_connection_binding = 1;
1552 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1553 !ssl_check_version_downgrade(s)) {
1554 /*
1555 * This SCSV indicates that the client previously tried
1556 * a higher version. We should fail if the current version
1557 * is an unexpected downgrade, as that indicates that the first
1558 * connection may have been tampered with in order to trigger
1559 * an insecure downgrade.
1560 */
1561 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1562 SSL_R_INAPPROPRIATE_FALLBACK);
1563 al = SSL_AD_INAPPROPRIATE_FALLBACK;
1564 goto err;
1565 }
1566 }
1567 }
1568
1569 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1570 if (SSL_IS_TLS13(s)) {
1571 const SSL_CIPHER *cipher =
1572 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));
1573
1574 if (cipher == NULL) {
1575 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1576 SSL_R_NO_SHARED_CIPHER);
1577 al = SSL_AD_HANDSHAKE_FAILURE;
1578 goto err;
1579 }
1580 if (s->hello_retry_request
1581 && (s->s3->tmp.new_cipher == NULL
1582 || s->s3->tmp.new_cipher->id != cipher->id)) {
1583 /*
1584 * A previous HRR picked a different ciphersuite to the one we
1585 * just selected. Something must have changed.
1586 */
1587 al = SSL_AD_ILLEGAL_PARAMETER;
1588 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_BAD_CIPHER);
1589 goto err;
1590 }
1591 s->s3->tmp.new_cipher = cipher;
1592 }
1593
1594 /* We need to do this before getting the session */
1595 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1596 SSL_EXT_CLIENT_HELLO,
1597 clienthello->pre_proc_exts, NULL, 0, &al)) {
1598 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1599 goto err;
1600 }
1601
1602 /*
1603 * We don't allow resumption in a backwards compatible ClientHello.
1604 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1605 *
1606 * Versions before 0.9.7 always allow clients to resume sessions in
1607 * renegotiation. 0.9.7 and later allow this by default, but optionally
1608 * ignore resumption requests with flag
1609 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1610 * than a change to default behavior so that applications relying on
1611 * this for security won't even compile against older library versions).
1612 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1613 * request renegotiation but not a new session (s->new_session remains
1614 * unset): for servers, this essentially just means that the
1615 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1616 * ignored.
1617 */
1618 if (clienthello->isv2 ||
1619 (s->new_session &&
1620 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1621 if (!ssl_get_new_session(s, 1))
1622 goto err;
1623 } else {
1624 i = ssl_get_prev_session(s, clienthello, &al);
1625 if (i == 1) {
1626 /* previous session */
1627 s->hit = 1;
1628 } else if (i == -1) {
1629 goto err;
1630 } else {
1631 /* i == 0 */
1632 if (!ssl_get_new_session(s, 1))
1633 goto err;
1634 }
1635 }
1636
1637 /*
1638 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1639 * ciphersuite compatibility with the session as part of resumption.
1640 */
1641 if (!SSL_IS_TLS13(s) && s->hit) {
1642 j = 0;
1643 id = s->session->cipher->id;
1644
1645 #ifdef CIPHER_DEBUG
1646 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1647 #endif
1648 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1649 c = sk_SSL_CIPHER_value(ciphers, i);
1650 #ifdef CIPHER_DEBUG
1651 fprintf(stderr, "client [%2d of %2d]:%s\n",
1652 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1653 #endif
1654 if (c->id == id) {
1655 j = 1;
1656 break;
1657 }
1658 }
1659 if (j == 0) {
1660 /*
1661 * we need to have the cipher in the cipher list if we are asked
1662 * to reuse it
1663 */
1664 al = SSL_AD_ILLEGAL_PARAMETER;
1665 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1666 SSL_R_REQUIRED_CIPHER_MISSING);
1667 goto err;
1668 }
1669 }
1670
1671 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1672 if (clienthello->compressions[loop] == 0)
1673 break;
1674 }
1675
1676 if (loop >= clienthello->compressions_len) {
1677 /* no compress */
1678 al = SSL_AD_DECODE_ERROR;
1679 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1680 goto err;
1681 }
1682
1683 #ifndef OPENSSL_NO_EC
1684 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1685 ssl_check_for_safari(s, clienthello);
1686 #endif /* !OPENSSL_NO_EC */
1687
1688 /* TLS extensions */
1689 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1690 clienthello->pre_proc_exts, NULL, 0, &al, 1)) {
1691 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1692 goto err;
1693 }
1694
1695 /*
1696 * Check if we want to use external pre-shared secret for this handshake
1697 * for not reused session only. We need to generate server_random before
1698 * calling tls_session_secret_cb in order to allow SessionTicket
1699 * processing to use it in key derivation.
1700 */
1701 {
1702 unsigned char *pos;
1703 pos = s->s3->server_random;
1704 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1705 goto err;
1706 }
1707 }
1708
1709 if (!s->hit
1710 && s->version >= TLS1_VERSION
1711 && !SSL_IS_TLS13(s)
1712 && !SSL_IS_DTLS(s)
1713 && s->ext.session_secret_cb) {
1714 const SSL_CIPHER *pref_cipher = NULL;
1715 /*
1716 * s->session->master_key_length is a size_t, but this is an int for
1717 * backwards compat reasons
1718 */
1719 int master_key_length;
1720
1721 master_key_length = sizeof(s->session->master_key);
1722 if (s->ext.session_secret_cb(s, s->session->master_key,
1723 &master_key_length, ciphers,
1724 &pref_cipher,
1725 s->ext.session_secret_cb_arg)
1726 && master_key_length > 0) {
1727 s->session->master_key_length = master_key_length;
1728 s->hit = 1;
1729 s->session->ciphers = ciphers;
1730 s->session->verify_result = X509_V_OK;
1731
1732 ciphers = NULL;
1733
1734 /* check if some cipher was preferred by call back */
1735 if (pref_cipher == NULL)
1736 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1737 SSL_get_ciphers(s));
1738 if (pref_cipher == NULL) {
1739 al = SSL_AD_HANDSHAKE_FAILURE;
1740 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1741 goto err;
1742 }
1743
1744 s->session->cipher = pref_cipher;
1745 sk_SSL_CIPHER_free(s->cipher_list);
1746 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1747 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1748 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1749 }
1750 }
1751
1752 /*
1753 * Worst case, we will use the NULL compression, but if we have other
1754 * options, we will now look for them. We have complen-1 compression
1755 * algorithms from the client, starting at q.
1756 */
1757 s->s3->tmp.new_compression = NULL;
1758 if (SSL_IS_TLS13(s)) {
1759 /*
1760 * We already checked above that the NULL compression method appears in
1761 * the list. Now we check there aren't any others (which is illegal in
1762 * a TLSv1.3 ClientHello.
1763 */
1764 if (clienthello->compressions_len != 1) {
1765 al = SSL_AD_ILLEGAL_PARAMETER;
1766 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1767 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1768 goto err;
1769 }
1770 }
1771 #ifndef OPENSSL_NO_COMP
1772 /* This only happens if we have a cache hit */
1773 else if (s->session->compress_meth != 0) {
1774 int m, comp_id = s->session->compress_meth;
1775 unsigned int k;
1776 /* Perform sanity checks on resumed compression algorithm */
1777 /* Can't disable compression */
1778 if (!ssl_allow_compression(s)) {
1779 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1780 SSL_R_INCONSISTENT_COMPRESSION);
1781 goto err;
1782 }
1783 /* Look for resumed compression method */
1784 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1785 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1786 if (comp_id == comp->id) {
1787 s->s3->tmp.new_compression = comp;
1788 break;
1789 }
1790 }
1791 if (s->s3->tmp.new_compression == NULL) {
1792 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1793 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1794 goto err;
1795 }
1796 /* Look for resumed method in compression list */
1797 for (k = 0; k < clienthello->compressions_len; k++) {
1798 if (clienthello->compressions[k] == comp_id)
1799 break;
1800 }
1801 if (k >= clienthello->compressions_len) {
1802 al = SSL_AD_ILLEGAL_PARAMETER;
1803 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1804 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1805 goto err;
1806 }
1807 } else if (s->hit) {
1808 comp = NULL;
1809 } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1810 /* See if we have a match */
1811 int m, nn, v, done = 0;
1812 unsigned int o;
1813
1814 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1815 for (m = 0; m < nn; m++) {
1816 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1817 v = comp->id;
1818 for (o = 0; o < clienthello->compressions_len; o++) {
1819 if (v == clienthello->compressions[o]) {
1820 done = 1;
1821 break;
1822 }
1823 }
1824 if (done)
1825 break;
1826 }
1827 if (done)
1828 s->s3->tmp.new_compression = comp;
1829 else
1830 comp = NULL;
1831 }
1832 #else
1833 /*
1834 * If compression is disabled we'd better not try to resume a session
1835 * using compression.
1836 */
1837 if (s->session->compress_meth != 0) {
1838 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1839 goto err;
1840 }
1841 #endif
1842
1843 /*
1844 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1845 */
1846
1847 if (!s->hit || SSL_IS_TLS13(s)) {
1848 sk_SSL_CIPHER_free(s->session->ciphers);
1849 s->session->ciphers = ciphers;
1850 if (ciphers == NULL) {
1851 al = SSL_AD_INTERNAL_ERROR;
1852 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1853 goto err;
1854 }
1855 ciphers = NULL;
1856 }
1857
1858 if (!s->hit) {
1859 #ifdef OPENSSL_NO_COMP
1860 s->session->compress_meth = 0;
1861 #else
1862 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1863 #endif
1864 if (!tls1_set_server_sigalgs(s)) {
1865 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1866 goto err;
1867 }
1868 }
1869
1870 sk_SSL_CIPHER_free(ciphers);
1871 sk_SSL_CIPHER_free(scsvs);
1872 OPENSSL_free(clienthello->pre_proc_exts);
1873 OPENSSL_free(s->clienthello);
1874 s->clienthello = NULL;
1875 return 1;
1876 err:
1877 ossl_statem_set_error(s);
1878 *pal = al;
1879
1880 sk_SSL_CIPHER_free(ciphers);
1881 sk_SSL_CIPHER_free(scsvs);
1882 OPENSSL_free(clienthello->pre_proc_exts);
1883 OPENSSL_free(s->clienthello);
1884 s->clienthello = NULL;
1885
1886 return 0;
1887 }
1888
1889 /*
1890 * Call the status request callback if needed. Upon success, returns 1.
1891 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1892 */
1893 static int tls_handle_status_request(SSL *s, int *al)
1894 {
1895 s->ext.status_expected = 0;
1896
1897 /*
1898 * If status request then ask callback what to do. Note: this must be
1899 * called after servername callbacks in case the certificate has changed,
1900 * and must be called after the cipher has been chosen because this may
1901 * influence which certificate is sent
1902 */
1903 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1904 && s->ctx->ext.status_cb != NULL) {
1905 int ret;
1906
1907 /* If no certificate can't return certificate status */
1908 if (s->s3->tmp.cert != NULL) {
1909 /*
1910 * Set current certificate to one we will use so SSL_get_certificate
1911 * et al can pick it up.
1912 */
1913 s->cert->key = s->s3->tmp.cert;
1914 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1915 switch (ret) {
1916 /* We don't want to send a status request response */
1917 case SSL_TLSEXT_ERR_NOACK:
1918 s->ext.status_expected = 0;
1919 break;
1920 /* status request response should be sent */
1921 case SSL_TLSEXT_ERR_OK:
1922 if (s->ext.ocsp.resp)
1923 s->ext.status_expected = 1;
1924 break;
1925 /* something bad happened */
1926 case SSL_TLSEXT_ERR_ALERT_FATAL:
1927 default:
1928 *al = SSL_AD_INTERNAL_ERROR;
1929 return 0;
1930 }
1931 }
1932 }
1933
1934 return 1;
1935 }
1936
1937 /*
1938 * Call the alpn_select callback if needed. Upon success, returns 1.
1939 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1940 */
1941 int tls_handle_alpn(SSL *s, int *al)
1942 {
1943 const unsigned char *selected = NULL;
1944 unsigned char selected_len = 0;
1945
1946 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
1947 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
1948 s->s3->alpn_proposed,
1949 (unsigned int)s->s3->alpn_proposed_len,
1950 s->ctx->ext.alpn_select_cb_arg);
1951
1952 if (r == SSL_TLSEXT_ERR_OK) {
1953 OPENSSL_free(s->s3->alpn_selected);
1954 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
1955 if (s->s3->alpn_selected == NULL) {
1956 *al = SSL_AD_INTERNAL_ERROR;
1957 return 0;
1958 }
1959 s->s3->alpn_selected_len = selected_len;
1960 #ifndef OPENSSL_NO_NEXTPROTONEG
1961 /* ALPN takes precedence over NPN. */
1962 s->s3->npn_seen = 0;
1963 #endif
1964
1965 /* Check ALPN is consistent with session */
1966 if (s->session->ext.alpn_selected == NULL
1967 || selected_len != s->session->ext.alpn_selected_len
1968 || memcmp(selected, s->session->ext.alpn_selected,
1969 selected_len) != 0) {
1970 /* Not consistent so can't be used for early_data */
1971 s->ext.early_data_ok = 0;
1972
1973 if (!s->hit) {
1974 /* If a new session update it with the new ALPN value */
1975 s->session->ext.alpn_selected = OPENSSL_memdup(selected,
1976 selected_len);
1977 if (s->session->ext.alpn_selected == NULL) {
1978 *al = SSL_AD_INTERNAL_ERROR;
1979 return 0;
1980 }
1981 s->session->ext.alpn_selected_len = selected_len;
1982 }
1983 }
1984
1985 return 1;
1986 } else if (r != SSL_TLSEXT_ERR_NOACK) {
1987 *al = SSL_AD_NO_APPLICATION_PROTOCOL;
1988 return 0;
1989 }
1990 /*
1991 * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
1992 * present.
1993 */
1994 }
1995
1996 /* Check ALPN is consistent with session */
1997 if (s->session->ext.alpn_selected != NULL) {
1998 /* Not consistent so can't be used for early_data */
1999 s->ext.early_data_ok = 0;
2000 }
2001
2002 return 1;
2003 }
2004
2005 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
2006 {
2007 int al = SSL_AD_HANDSHAKE_FAILURE;
2008 const SSL_CIPHER *cipher;
2009
2010 if (wst == WORK_MORE_A) {
2011 int rv = tls_early_post_process_client_hello(s, &al);
2012 if (rv == 0) {
2013 /* SSLErr() was already called */
2014 goto f_err;
2015 }
2016 if (rv < 0)
2017 return WORK_MORE_A;
2018 wst = WORK_MORE_B;
2019 }
2020 if (wst == WORK_MORE_B) {
2021 if (!s->hit || SSL_IS_TLS13(s)) {
2022 /* Let cert callback update server certificates if required */
2023 if (!s->hit && s->cert->cert_cb != NULL) {
2024 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2025 if (rv == 0) {
2026 al = SSL_AD_INTERNAL_ERROR;
2027 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2028 SSL_R_CERT_CB_ERROR);
2029 goto f_err;
2030 }
2031 if (rv < 0) {
2032 s->rwstate = SSL_X509_LOOKUP;
2033 return WORK_MORE_B;
2034 }
2035 s->rwstate = SSL_NOTHING;
2036 }
2037
2038 /* In TLSv1.3 we selected the ciphersuite before resumption */
2039 if (!SSL_IS_TLS13(s)) {
2040 cipher =
2041 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
2042
2043 if (cipher == NULL) {
2044 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2045 SSL_R_NO_SHARED_CIPHER);
2046 goto f_err;
2047 }
2048 s->s3->tmp.new_cipher = cipher;
2049 }
2050 if (!s->hit) {
2051 if (!tls_choose_sigalg(s, &al))
2052 goto f_err;
2053 /* check whether we should disable session resumption */
2054 if (s->not_resumable_session_cb != NULL)
2055 s->session->not_resumable =
2056 s->not_resumable_session_cb(s,
2057 ((s->s3->tmp.new_cipher->algorithm_mkey
2058 & (SSL_kDHE | SSL_kECDHE)) != 0));
2059 if (s->session->not_resumable)
2060 /* do not send a session ticket */
2061 s->ext.ticket_expected = 0;
2062 }
2063 } else {
2064 /* Session-id reuse */
2065 s->s3->tmp.new_cipher = s->session->cipher;
2066 }
2067
2068 /*-
2069 * we now have the following setup.
2070 * client_random
2071 * cipher_list - our preferred list of ciphers
2072 * ciphers - the clients preferred list of ciphers
2073 * compression - basically ignored right now
2074 * ssl version is set - sslv3
2075 * s->session - The ssl session has been setup.
2076 * s->hit - session reuse flag
2077 * s->s3->tmp.new_cipher- the new cipher to use.
2078 */
2079
2080 /*
2081 * Call status_request callback if needed. Has to be done after the
2082 * certificate callbacks etc above.
2083 */
2084 if (!tls_handle_status_request(s, &al)) {
2085 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2086 SSL_R_CLIENTHELLO_TLSEXT);
2087 goto f_err;
2088 }
2089 /*
2090 * Call alpn_select callback if needed. Has to be done after SNI and
2091 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2092 * we already did this because cipher negotiation happens earlier, and
2093 * we must handle ALPN before we decide whether to accept early_data.
2094 */
2095 if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s, &al)) {
2096 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2097 SSL_R_CLIENTHELLO_TLSEXT);
2098 goto f_err;
2099 }
2100
2101 wst = WORK_MORE_C;
2102 }
2103 #ifndef OPENSSL_NO_SRP
2104 if (wst == WORK_MORE_C) {
2105 int ret;
2106 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
2107 /*
2108 * callback indicates further work to be done
2109 */
2110 s->rwstate = SSL_X509_LOOKUP;
2111 return WORK_MORE_C;
2112 }
2113 if (ret != SSL_ERROR_NONE) {
2114 /*
2115 * This is not really an error but the only means to for
2116 * a client to detect whether srp is supported.
2117 */
2118 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
2119 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2120 SSL_R_CLIENTHELLO_TLSEXT);
2121 else
2122 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2123 SSL_R_PSK_IDENTITY_NOT_FOUND);
2124 goto f_err;
2125 }
2126 }
2127 #endif
2128
2129 return WORK_FINISHED_STOP;
2130 f_err:
2131 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2132 ossl_statem_set_error(s);
2133 return WORK_ERROR;
2134 }
2135
2136 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2137 {
2138 int compm, al = SSL_AD_INTERNAL_ERROR;
2139 size_t sl, len;
2140 int version;
2141
2142 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
2143 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
2144 if (!WPACKET_put_bytes_u16(pkt, version)
2145 /*
2146 * Random stuff. Filling of the server_random takes place in
2147 * tls_process_client_hello()
2148 */
2149 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
2150 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2151 goto err;
2152 }
2153
2154 /*-
2155 * There are several cases for the session ID to send
2156 * back in the server hello:
2157 * - For session reuse from the session cache,
2158 * we send back the old session ID.
2159 * - If stateless session reuse (using a session ticket)
2160 * is successful, we send back the client's "session ID"
2161 * (which doesn't actually identify the session).
2162 * - If it is a new session, we send back the new
2163 * session ID.
2164 * - However, if we want the new session to be single-use,
2165 * we send back a 0-length session ID.
2166 * s->hit is non-zero in either case of session reuse,
2167 * so the following won't overwrite an ID that we're supposed
2168 * to send back.
2169 */
2170 if (s->session->not_resumable ||
2171 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2172 && !s->hit))
2173 s->session->session_id_length = 0;
2174
2175 sl = s->session->session_id_length;
2176 if (sl > sizeof(s->session->session_id)) {
2177 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2178 goto err;
2179 }
2180
2181 /* set up the compression method */
2182 #ifdef OPENSSL_NO_COMP
2183 compm = 0;
2184 #else
2185 if (s->s3->tmp.new_compression == NULL)
2186 compm = 0;
2187 else
2188 compm = s->s3->tmp.new_compression->id;
2189 #endif
2190
2191 if ((!SSL_IS_TLS13(s)
2192 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
2193 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2194 || (!SSL_IS_TLS13(s)
2195 && !WPACKET_put_bytes_u8(pkt, compm))
2196 || !tls_construct_extensions(s, pkt,
2197 SSL_IS_TLS13(s)
2198 ? SSL_EXT_TLS1_3_SERVER_HELLO
2199 : SSL_EXT_TLS1_2_SERVER_HELLO,
2200 NULL, 0, &al)) {
2201 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2202 goto err;
2203 }
2204
2205 if (!(s->verify_mode & SSL_VERIFY_PEER)
2206 && !ssl3_digest_cached_records(s, 0)) {
2207 al = SSL_AD_INTERNAL_ERROR;
2208 goto err;
2209 }
2210
2211 return 1;
2212 err:
2213 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2214 return 0;
2215 }
2216
2217 int tls_construct_server_done(SSL *s, WPACKET *pkt)
2218 {
2219 if (!s->s3->tmp.cert_request) {
2220 if (!ssl3_digest_cached_records(s, 0)) {
2221 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2222 return 0;
2223 }
2224 }
2225 return 1;
2226 }
2227
2228 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2229 {
2230 #ifndef OPENSSL_NO_DH
2231 EVP_PKEY *pkdh = NULL;
2232 #endif
2233 #ifndef OPENSSL_NO_EC
2234 unsigned char *encodedPoint = NULL;
2235 size_t encodedlen = 0;
2236 int curve_id = 0;
2237 #endif
2238 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2239 int al = SSL_AD_INTERNAL_ERROR, i;
2240 unsigned long type;
2241 const BIGNUM *r[4];
2242 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2243 EVP_PKEY_CTX *pctx = NULL;
2244 size_t paramlen, paramoffset;
2245
2246 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2247 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2248 goto f_err;
2249 }
2250
2251 if (md_ctx == NULL) {
2252 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2253 goto f_err;
2254 }
2255
2256 type = s->s3->tmp.new_cipher->algorithm_mkey;
2257
2258 r[0] = r[1] = r[2] = r[3] = NULL;
2259 #ifndef OPENSSL_NO_PSK
2260 /* Plain PSK or RSAPSK nothing to do */
2261 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2262 } else
2263 #endif /* !OPENSSL_NO_PSK */
2264 #ifndef OPENSSL_NO_DH
2265 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2266 CERT *cert = s->cert;
2267
2268 EVP_PKEY *pkdhp = NULL;
2269 DH *dh;
2270
2271 if (s->cert->dh_tmp_auto) {
2272 DH *dhp = ssl_get_auto_dh(s);
2273 pkdh = EVP_PKEY_new();
2274 if (pkdh == NULL || dhp == NULL) {
2275 DH_free(dhp);
2276 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2277 ERR_R_INTERNAL_ERROR);
2278 goto f_err;
2279 }
2280 EVP_PKEY_assign_DH(pkdh, dhp);
2281 pkdhp = pkdh;
2282 } else {
2283 pkdhp = cert->dh_tmp;
2284 }
2285 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2286 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2287 pkdh = ssl_dh_to_pkey(dhp);
2288 if (pkdh == NULL) {
2289 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2290 ERR_R_INTERNAL_ERROR);
2291 goto f_err;
2292 }
2293 pkdhp = pkdh;
2294 }
2295 if (pkdhp == NULL) {
2296 al = SSL_AD_INTERNAL_ERROR;
2297 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2298 SSL_R_MISSING_TMP_DH_KEY);
2299 goto f_err;
2300 }
2301 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2302 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2303 al = SSL_AD_HANDSHAKE_FAILURE;
2304 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2305 SSL_R_DH_KEY_TOO_SMALL);
2306 goto f_err;
2307 }
2308 if (s->s3->tmp.pkey != NULL) {
2309 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2310 ERR_R_INTERNAL_ERROR);
2311 goto err;
2312 }
2313
2314 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2315
2316 if (s->s3->tmp.pkey == NULL) {
2317 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2318 goto err;
2319 }
2320
2321 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2322
2323 EVP_PKEY_free(pkdh);
2324 pkdh = NULL;
2325
2326 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2327 DH_get0_key(dh, &r[2], NULL);
2328 } else
2329 #endif
2330 #ifndef OPENSSL_NO_EC
2331 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2332 int nid;
2333
2334 if (s->s3->tmp.pkey != NULL) {
2335 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2336 ERR_R_INTERNAL_ERROR);
2337 goto err;
2338 }
2339
2340 /* Get NID of appropriate shared curve */
2341 nid = tls1_shared_group(s, -2);
2342 curve_id = tls1_ec_nid2curve_id(nid);
2343 if (curve_id == 0) {
2344 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2345 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2346 goto err;
2347 }
2348 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
2349 /* Generate a new key for this curve */
2350 if (s->s3->tmp.pkey == NULL) {
2351 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2352 goto f_err;
2353 }
2354
2355 /* Encode the public key. */
2356 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2357 &encodedPoint);
2358 if (encodedlen == 0) {
2359 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2360 goto err;
2361 }
2362
2363 /*
2364 * We'll generate the serverKeyExchange message explicitly so we
2365 * can set these to NULLs
2366 */
2367 r[0] = NULL;
2368 r[1] = NULL;
2369 r[2] = NULL;
2370 r[3] = NULL;
2371 } else
2372 #endif /* !OPENSSL_NO_EC */
2373 #ifndef OPENSSL_NO_SRP
2374 if (type & SSL_kSRP) {
2375 if ((s->srp_ctx.N == NULL) ||
2376 (s->srp_ctx.g == NULL) ||
2377 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2378 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2379 SSL_R_MISSING_SRP_PARAM);
2380 goto err;
2381 }
2382 r[0] = s->srp_ctx.N;
2383 r[1] = s->srp_ctx.g;
2384 r[2] = s->srp_ctx.s;
2385 r[3] = s->srp_ctx.B;
2386 } else
2387 #endif
2388 {
2389 al = SSL_AD_INTERNAL_ERROR;
2390 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2391 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2392 goto f_err;
2393 }
2394
2395 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2396 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2397 lu = NULL;
2398 } else if (lu == NULL) {
2399 al = SSL_AD_DECODE_ERROR;
2400 goto f_err;
2401 }
2402
2403 #ifndef OPENSSL_NO_PSK
2404 if (type & SSL_PSK) {
2405 size_t len = (s->cert->psk_identity_hint == NULL)
2406 ? 0 : strlen(s->cert->psk_identity_hint);
2407
2408 /*
2409 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2410 * checked this when we set the identity hint - but just in case
2411 */
2412 if (len > PSK_MAX_IDENTITY_LEN
2413 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2414 len)) {
2415 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2416 ERR_R_INTERNAL_ERROR);
2417 goto f_err;
2418 }
2419 }
2420 #endif
2421
2422 for (i = 0; i < 4 && r[i] != NULL; i++) {
2423 unsigned char *binval;
2424 int res;
2425
2426 #ifndef OPENSSL_NO_SRP
2427 if ((i == 2) && (type & SSL_kSRP)) {
2428 res = WPACKET_start_sub_packet_u8(pkt);
2429 } else
2430 #endif
2431 res = WPACKET_start_sub_packet_u16(pkt);
2432
2433 if (!res) {
2434 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2435 ERR_R_INTERNAL_ERROR);
2436 goto f_err;
2437 }
2438
2439 #ifndef OPENSSL_NO_DH
2440 /*-
2441 * for interoperability with some versions of the Microsoft TLS
2442 * stack, we need to zero pad the DHE pub key to the same length
2443 * as the prime
2444 */
2445 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2446 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2447
2448 if (len > 0) {
2449 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2450 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2451 ERR_R_INTERNAL_ERROR);
2452 goto f_err;
2453 }
2454 memset(binval, 0, len);
2455 }
2456 }
2457 #endif
2458 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2459 || !WPACKET_close(pkt)) {
2460 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2461 ERR_R_INTERNAL_ERROR);
2462 goto f_err;
2463 }
2464
2465 BN_bn2bin(r[i], binval);
2466 }
2467
2468 #ifndef OPENSSL_NO_EC
2469 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2470 /*
2471 * We only support named (not generic) curves. In this situation, the
2472 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2473 * [1 byte length of encoded point], followed by the actual encoded
2474 * point itself
2475 */
2476 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2477 || !WPACKET_put_bytes_u8(pkt, 0)
2478 || !WPACKET_put_bytes_u8(pkt, curve_id)
2479 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2480 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2481 ERR_R_INTERNAL_ERROR);
2482 goto f_err;
2483 }
2484 OPENSSL_free(encodedPoint);
2485 encodedPoint = NULL;
2486 }
2487 #endif
2488
2489 /* not anonymous */
2490 if (lu != NULL) {
2491 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2492 const EVP_MD *md;
2493 unsigned char *sigbytes1, *sigbytes2, *tbs;
2494 size_t siglen, tbslen;
2495 int rv;
2496
2497 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
2498 /* Should never happen */
2499 al = SSL_AD_INTERNAL_ERROR;
2500 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2501 ERR_R_INTERNAL_ERROR);
2502 goto f_err;
2503 }
2504 /*
2505 * n is the length of the params, they start at &(d[4]) and p
2506 * points to the space at the end.
2507 */
2508
2509 /* Get length of the parameters we have written above */
2510 if (!WPACKET_get_length(pkt, &paramlen)) {
2511 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2512 ERR_R_INTERNAL_ERROR);
2513 goto f_err;
2514 }
2515 /* send signature algorithm */
2516 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
2517 return 0;
2518 /*
2519 * Create the signature. We don't know the actual length of the sig
2520 * until after we've created it, so we reserve enough bytes for it
2521 * up front, and then properly allocate them in the WPACKET
2522 * afterwards.
2523 */
2524 siglen = EVP_PKEY_size(pkey);
2525 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2526 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2527 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2528 ERR_R_INTERNAL_ERROR);
2529 goto f_err;
2530 }
2531 if (lu->sig == EVP_PKEY_RSA_PSS) {
2532 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2533 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2534 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2535 ERR_R_EVP_LIB);
2536 goto f_err;
2537 }
2538 }
2539 tbslen = construct_key_exchange_tbs(s, &tbs,
2540 s->init_buf->data + paramoffset,
2541 paramlen);
2542 if (tbslen == 0) {
2543 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2544 ERR_R_MALLOC_FAILURE);
2545 goto f_err;
2546 }
2547 rv = EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen);
2548 OPENSSL_free(tbs);
2549 if (rv <= 0 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2550 || sigbytes1 != sigbytes2) {
2551 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2552 ERR_R_INTERNAL_ERROR);
2553 goto f_err;
2554 }
2555 }
2556
2557 EVP_MD_CTX_free(md_ctx);
2558 return 1;
2559 f_err:
2560 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2561 err:
2562 #ifndef OPENSSL_NO_DH
2563 EVP_PKEY_free(pkdh);
2564 #endif
2565 #ifndef OPENSSL_NO_EC
2566 OPENSSL_free(encodedPoint);
2567 #endif
2568 EVP_MD_CTX_free(md_ctx);
2569 return 0;
2570 }
2571
2572 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2573 {
2574 int al = SSL_AD_INTERNAL_ERROR;
2575
2576 if (SSL_IS_TLS13(s)) {
2577 /* TODO(TLS1.3) for now send empty request context */
2578 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2579 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2580 ERR_R_INTERNAL_ERROR);
2581 goto err;
2582 }
2583
2584 if (!tls_construct_extensions(s, pkt,
2585 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2586 0, &al)) {
2587 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2588 ERR_R_INTERNAL_ERROR);
2589 goto err;
2590 }
2591 goto done;
2592 }
2593
2594 /* get the list of acceptable cert types */
2595 if (!WPACKET_start_sub_packet_u8(pkt)
2596 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2597 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2598 goto err;
2599 }
2600
2601 if (SSL_USE_SIGALGS(s)) {
2602 const uint16_t *psigs;
2603 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2604
2605 if (!WPACKET_start_sub_packet_u16(pkt)
2606 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2607 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2608 || !WPACKET_close(pkt)) {
2609 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2610 ERR_R_INTERNAL_ERROR);
2611 goto err;
2612 }
2613 }
2614
2615 if (!construct_ca_names(s, pkt)) {
2616 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2617 goto err;
2618 }
2619
2620 done:
2621 s->s3->tmp.cert_request = 1;
2622 return 1;
2623 err:
2624 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2625 return 0;
2626 }
2627
2628 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
2629 {
2630 #ifndef OPENSSL_NO_PSK
2631 unsigned char psk[PSK_MAX_PSK_LEN];
2632 size_t psklen;
2633 PACKET psk_identity;
2634
2635 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2636 *al = SSL_AD_DECODE_ERROR;
2637 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2638 return 0;
2639 }
2640 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2641 *al = SSL_AD_DECODE_ERROR;
2642 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2643 return 0;
2644 }
2645 if (s->psk_server_callback == NULL) {
2646 *al = SSL_AD_INTERNAL_ERROR;
2647 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2648 return 0;
2649 }
2650
2651 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2652 *al = SSL_AD_INTERNAL_ERROR;
2653 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2654 return 0;
2655 }
2656
2657 psklen = s->psk_server_callback(s, s->session->psk_identity,
2658 psk, sizeof(psk));
2659
2660 if (psklen > PSK_MAX_PSK_LEN) {
2661 *al = SSL_AD_INTERNAL_ERROR;
2662 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2663 return 0;
2664 } else if (psklen == 0) {
2665 /*
2666 * PSK related to the given identity not found
2667 */
2668 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2669 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2670 SSL_R_PSK_IDENTITY_NOT_FOUND);
2671 return 0;
2672 }
2673
2674 OPENSSL_free(s->s3->tmp.psk);
2675 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2676 OPENSSL_cleanse(psk, psklen);
2677
2678 if (s->s3->tmp.psk == NULL) {
2679 *al = SSL_AD_INTERNAL_ERROR;
2680 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2681 return 0;
2682 }
2683
2684 s->s3->tmp.psklen = psklen;
2685
2686 return 1;
2687 #else
2688 /* Should never happen */
2689 *al = SSL_AD_INTERNAL_ERROR;
2690 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2691 return 0;
2692 #endif
2693 }
2694
2695 static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2696 {
2697 #ifndef OPENSSL_NO_RSA
2698 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2699 int decrypt_len;
2700 unsigned char decrypt_good, version_good;
2701 size_t j, padding_len;
2702 PACKET enc_premaster;
2703 RSA *rsa = NULL;
2704 unsigned char *rsa_decrypt = NULL;
2705 int ret = 0;
2706
2707 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2708 if (rsa == NULL) {
2709 *al = SSL_AD_INTERNAL_ERROR;
2710 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2711 return 0;
2712 }
2713
2714 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2715 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2716 enc_premaster = *pkt;
2717 } else {
2718 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2719 || PACKET_remaining(pkt) != 0) {
2720 *al = SSL_AD_DECODE_ERROR;
2721 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2722 return 0;
2723 }
2724 }
2725
2726 /*
2727 * We want to be sure that the plaintext buffer size makes it safe to
2728 * iterate over the entire size of a premaster secret
2729 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2730 * their ciphertext cannot accommodate a premaster secret anyway.
2731 */
2732 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2733 *al = SSL_AD_INTERNAL_ERROR;
2734 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2735 return 0;
2736 }
2737
2738 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2739 if (rsa_decrypt == NULL) {
2740 *al = SSL_AD_INTERNAL_ERROR;
2741 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2742 return 0;
2743 }
2744
2745 /*
2746 * We must not leak whether a decryption failure occurs because of
2747 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2748 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2749 * generates a random premaster secret for the case that the decrypt
2750 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2751 */
2752
2753 if (ssl_randbytes(s, rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2754 goto err;
2755
2756 /*
2757 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2758 * the timing-sensitive code below.
2759 */
2760 /* TODO(size_t): Convert this function */
2761 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2762 PACKET_data(&enc_premaster),
2763 rsa_decrypt, rsa, RSA_NO_PADDING);
2764 if (decrypt_len < 0)
2765 goto err;
2766
2767 /* Check the padding. See RFC 3447, section 7.2.2. */
2768
2769 /*
2770 * The smallest padded premaster is 11 bytes of overhead. Small keys
2771 * are publicly invalid, so this may return immediately. This ensures
2772 * PS is at least 8 bytes.
2773 */
2774 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2775 *al = SSL_AD_DECRYPT_ERROR;
2776 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2777 goto err;
2778 }
2779
2780 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2781 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2782 constant_time_eq_int_8(rsa_decrypt[1], 2);
2783 for (j = 2; j < padding_len - 1; j++) {
2784 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2785 }
2786 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2787
2788 /*
2789 * If the version in the decrypted pre-master secret is correct then
2790 * version_good will be 0xff, otherwise it'll be zero. The
2791 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2792 * (http://eprint.iacr.org/2003/052/) exploits the version number
2793 * check as a "bad version oracle". Thus version checks are done in
2794 * constant time and are treated like any other decryption error.
2795 */
2796 version_good =
2797 constant_time_eq_8(rsa_decrypt[padding_len],
2798 (unsigned)(s->client_version >> 8));
2799 version_good &=
2800 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2801 (unsigned)(s->client_version & 0xff));
2802
2803 /*
2804 * The premaster secret must contain the same version number as the
2805 * ClientHello to detect version rollback attacks (strangely, the
2806 * protocol does not offer such protection for DH ciphersuites).
2807 * However, buggy clients exist that send the negotiated protocol
2808 * version instead if the server does not support the requested
2809 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2810 * clients.
2811 */
2812 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2813 unsigned char workaround_good;
2814 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2815 (unsigned)(s->version >> 8));
2816 workaround_good &=
2817 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2818 (unsigned)(s->version & 0xff));
2819 version_good |= workaround_good;
2820 }
2821
2822 /*
2823 * Both decryption and version must be good for decrypt_good to
2824 * remain non-zero (0xff).
2825 */
2826 decrypt_good &= version_good;
2827
2828 /*
2829 * Now copy rand_premaster_secret over from p using
2830 * decrypt_good_mask. If decryption failed, then p does not
2831 * contain valid plaintext, however, a check above guarantees
2832 * it is still sufficiently large to read from.
2833 */
2834 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2835 rsa_decrypt[padding_len + j] =
2836 constant_time_select_8(decrypt_good,
2837 rsa_decrypt[padding_len + j],
2838 rand_premaster_secret[j]);
2839 }
2840
2841 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2842 sizeof(rand_premaster_secret), 0)) {
2843 *al = SSL_AD_INTERNAL_ERROR;
2844 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2845 goto err;
2846 }
2847
2848 ret = 1;
2849 err:
2850 OPENSSL_free(rsa_decrypt);
2851 return ret;
2852 #else
2853 /* Should never happen */
2854 *al = SSL_AD_INTERNAL_ERROR;
2855 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2856 return 0;
2857 #endif
2858 }
2859
2860 static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2861 {
2862 #ifndef OPENSSL_NO_DH
2863 EVP_PKEY *skey = NULL;
2864 DH *cdh;
2865 unsigned int i;
2866 BIGNUM *pub_key;
2867 const unsigned char *data;
2868 EVP_PKEY *ckey = NULL;
2869 int ret = 0;
2870
2871 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2872 *al = SSL_AD_DECODE_ERROR;
2873 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2874 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2875 goto err;
2876 }
2877 skey = s->s3->tmp.pkey;
2878 if (skey == NULL) {
2879 *al = SSL_AD_INTERNAL_ERROR;
2880 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2881 goto err;
2882 }
2883
2884 if (PACKET_remaining(pkt) == 0L) {
2885 *al = SSL_AD_DECODE_ERROR;
2886 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2887 goto err;
2888 }
2889 if (!PACKET_get_bytes(pkt, &data, i)) {
2890 /* We already checked we have enough data */
2891 *al = SSL_AD_INTERNAL_ERROR;
2892 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2893 goto err;
2894 }
2895 ckey = EVP_PKEY_new();
2896 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2897 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2898 goto err;
2899 }
2900 cdh = EVP_PKEY_get0_DH(ckey);
2901 pub_key = BN_bin2bn(data, i, NULL);
2902
2903 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2904 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2905 if (pub_key != NULL)
2906 BN_free(pub_key);
2907 goto err;
2908 }
2909
2910 if (ssl_derive(s, skey, ckey, 1) == 0) {
2911 *al = SSL_AD_INTERNAL_ERROR;
2912 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2913 goto err;
2914 }
2915
2916 ret = 1;
2917 EVP_PKEY_free(s->s3->tmp.pkey);
2918 s->s3->tmp.pkey = NULL;
2919 err:
2920 EVP_PKEY_free(ckey);
2921 return ret;
2922 #else
2923 /* Should never happen */
2924 *al = SSL_AD_INTERNAL_ERROR;
2925 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2926 return 0;
2927 #endif
2928 }
2929
2930 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2931 {
2932 #ifndef OPENSSL_NO_EC
2933 EVP_PKEY *skey = s->s3->tmp.pkey;
2934 EVP_PKEY *ckey = NULL;
2935 int ret = 0;
2936
2937 if (PACKET_remaining(pkt) == 0L) {
2938 /* We don't support ECDH client auth */
2939 *al = SSL_AD_HANDSHAKE_FAILURE;
2940 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2941 goto err;
2942 } else {
2943 unsigned int i;
2944 const unsigned char *data;
2945
2946 /*
2947 * Get client's public key from encoded point in the
2948 * ClientKeyExchange message.
2949 */
2950
2951 /* Get encoded point length */
2952 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2953 || PACKET_remaining(pkt) != 0) {
2954 *al = SSL_AD_DECODE_ERROR;
2955 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2956 goto err;
2957 }
2958 ckey = EVP_PKEY_new();
2959 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2960 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2961 goto err;
2962 }
2963 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2964 *al = SSL_AD_ILLEGAL_PARAMETER;
2965 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2966 goto err;
2967 }
2968 }
2969
2970 if (ssl_derive(s, skey, ckey, 1) == 0) {
2971 *al = SSL_AD_INTERNAL_ERROR;
2972 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2973 goto err;
2974 }
2975
2976 ret = 1;
2977 EVP_PKEY_free(s->s3->tmp.pkey);
2978 s->s3->tmp.pkey = NULL;
2979 err:
2980 EVP_PKEY_free(ckey);
2981
2982 return ret;
2983 #else
2984 /* Should never happen */
2985 *al = SSL_AD_INTERNAL_ERROR;
2986 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2987 return 0;
2988 #endif
2989 }
2990
2991 static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2992 {
2993 #ifndef OPENSSL_NO_SRP
2994 unsigned int i;
2995 const unsigned char *data;
2996
2997 if (!PACKET_get_net_2(pkt, &i)
2998 || !PACKET_get_bytes(pkt, &data, i)) {
2999 *al = SSL_AD_DECODE_ERROR;
3000 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
3001 return 0;
3002 }
3003 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3004 *al = SSL_AD_INTERNAL_ERROR;
3005 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
3006 return 0;
3007 }
3008 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3009 *al = SSL_AD_ILLEGAL_PARAMETER;
3010 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
3011 return 0;
3012 }
3013 OPENSSL_free(s->session->srp_username);
3014 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3015 if (s->session->srp_username == NULL) {
3016 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
3017 return 0;
3018 }
3019
3020 if (!srp_generate_server_master_secret(s)) {
3021 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
3022 return 0;
3023 }
3024
3025 return 1;
3026 #else
3027 /* Should never happen */
3028 *al = SSL_AD_INTERNAL_ERROR;
3029 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
3030 return 0;
3031 #endif
3032 }
3033
3034 static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
3035 {
3036 #ifndef OPENSSL_NO_GOST
3037 EVP_PKEY_CTX *pkey_ctx;
3038 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3039 unsigned char premaster_secret[32];
3040 const unsigned char *start;
3041 size_t outlen = 32, inlen;
3042 unsigned long alg_a;
3043 int Ttag, Tclass;
3044 long Tlen;
3045 size_t sess_key_len;
3046 const unsigned char *data;
3047 int ret = 0;
3048
3049 /* Get our certificate private key */
3050 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3051 if (alg_a & SSL_aGOST12) {
3052 /*
3053 * New GOST ciphersuites have SSL_aGOST01 bit too
3054 */
3055 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3056 if (pk == NULL) {
3057 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3058 }
3059 if (pk == NULL) {
3060 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3061 }
3062 } else if (alg_a & SSL_aGOST01) {
3063 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3064 }
3065
3066 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
3067 if (pkey_ctx == NULL) {
3068 *al = SSL_AD_INTERNAL_ERROR;
3069 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
3070 return 0;
3071 }
3072 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3073 *al = SSL_AD_INTERNAL_ERROR;
3074 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3075 return 0;
3076 }
3077 /*
3078 * If client certificate is present and is of the same type, maybe
3079 * use it for key exchange. Don't mind errors from
3080 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3081 * client certificate for authorization only.
3082 */
3083 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3084 if (client_pub_pkey) {
3085 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3086 ERR_clear_error();
3087 }
3088 /* Decrypt session key */
3089 sess_key_len = PACKET_remaining(pkt);
3090 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
3091 *al = SSL_AD_INTERNAL_ERROR;
3092 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3093 goto err;
3094 }
3095 /* TODO(size_t): Convert this function */
3096 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3097 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
3098 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3099 *al = SSL_AD_DECODE_ERROR;
3100 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3101 goto err;
3102 }
3103 start = data;
3104 inlen = Tlen;
3105 if (EVP_PKEY_decrypt
3106 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
3107 *al = SSL_AD_DECODE_ERROR;
3108 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3109 goto err;
3110 }
3111 /* Generate master secret */
3112 if (!ssl_generate_master_secret(s, premaster_secret,
3113 sizeof(premaster_secret), 0)) {
3114 *al = SSL_AD_INTERNAL_ERROR;
3115 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3116 goto err;
3117 }
3118 /* Check if pubkey from client certificate was used */
3119 if (EVP_PKEY_CTX_ctrl
3120 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3121 s->statem.no_cert_verify = 1;
3122
3123 ret = 1;
3124 err:
3125 EVP_PKEY_CTX_free(pkey_ctx);
3126 return ret;
3127 #else
3128 /* Should never happen */
3129 *al = SSL_AD_INTERNAL_ERROR;
3130 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3131 return 0;
3132 #endif
3133 }
3134
3135 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3136 {
3137 int al = -1;
3138 unsigned long alg_k;
3139
3140 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3141
3142 /* For PSK parse and retrieve identity, obtain PSK key */
3143 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
3144 goto err;
3145
3146 if (alg_k & SSL_kPSK) {
3147 /* Identity extracted earlier: should be nothing left */
3148 if (PACKET_remaining(pkt) != 0) {
3149 al = SSL_AD_DECODE_ERROR;
3150 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3151 SSL_R_LENGTH_MISMATCH);
3152 goto err;
3153 }
3154 /* PSK handled by ssl_generate_master_secret */
3155 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3156 al = SSL_AD_INTERNAL_ERROR;
3157 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3158 goto err;
3159 }
3160 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3161 if (!tls_process_cke_rsa(s, pkt, &al))
3162 goto err;
3163 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3164 if (!tls_process_cke_dhe(s, pkt, &al))
3165 goto err;
3166 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3167 if (!tls_process_cke_ecdhe(s, pkt, &al))
3168 goto err;
3169 } else if (alg_k & SSL_kSRP) {
3170 if (!tls_process_cke_srp(s, pkt, &al))
3171 goto err;
3172 } else if (alg_k & SSL_kGOST) {
3173 if (!tls_process_cke_gost(s, pkt, &al))
3174 goto err;
3175 } else {
3176 al = SSL_AD_INTERNAL_ERROR;
3177 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3178 SSL_R_UNKNOWN_CIPHER_TYPE);
3179 goto err;
3180 }
3181
3182 return MSG_PROCESS_CONTINUE_PROCESSING;
3183 err:
3184 if (al != -1)
3185 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3186 #ifndef OPENSSL_NO_PSK
3187 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3188 s->s3->tmp.psk = NULL;
3189 #endif
3190 ossl_statem_set_error(s);
3191 return MSG_PROCESS_ERROR;
3192 }
3193
3194 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3195 {
3196 #ifndef OPENSSL_NO_SCTP
3197 if (wst == WORK_MORE_A) {
3198 if (SSL_IS_DTLS(s)) {
3199 unsigned char sctpauthkey[64];
3200 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3201 /*
3202 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3203 * used.
3204 */
3205 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3206 sizeof(DTLS1_SCTP_AUTH_LABEL));
3207
3208 if (SSL_export_keying_material(s, sctpauthkey,
3209 sizeof(sctpauthkey), labelbuffer,
3210 sizeof(labelbuffer), NULL, 0,
3211 0) <= 0) {
3212 ossl_statem_set_error(s);
3213 return WORK_ERROR;
3214 }
3215
3216 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3217 sizeof(sctpauthkey), sctpauthkey);
3218 }
3219 }
3220 #endif
3221
3222 if (s->statem.no_cert_verify || !s->session->peer) {
3223 /*
3224 * No certificate verify or no peer certificate so we no longer need
3225 * the handshake_buffer
3226 */
3227 if (!ssl3_digest_cached_records(s, 0)) {
3228 ossl_statem_set_error(s);
3229 return WORK_ERROR;
3230 }
3231 return WORK_FINISHED_CONTINUE;
3232 } else {
3233 if (!s->s3->handshake_buffer) {
3234 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3235 ERR_R_INTERNAL_ERROR);
3236 ossl_statem_set_error(s);
3237 return WORK_ERROR;
3238 }
3239 /*
3240 * For sigalgs freeze the handshake buffer. If we support
3241 * extms we've done this already so this is a no-op
3242 */
3243 if (!ssl3_digest_cached_records(s, 1)) {
3244 ossl_statem_set_error(s);
3245 return WORK_ERROR;
3246 }
3247 }
3248
3249 return WORK_FINISHED_CONTINUE;
3250 }
3251
3252 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3253 {
3254 int i, al = SSL_AD_INTERNAL_ERROR;
3255 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3256 X509 *x = NULL;
3257 unsigned long l, llen;
3258 const unsigned char *certstart, *certbytes;
3259 STACK_OF(X509) *sk = NULL;
3260 PACKET spkt, context;
3261 size_t chainidx;
3262
3263 if ((sk = sk_X509_new_null()) == NULL) {
3264 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3265 goto f_err;
3266 }
3267
3268 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3269 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3270 || !PACKET_get_net_3(pkt, &llen)
3271 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3272 || PACKET_remaining(pkt) != 0) {
3273 al = SSL_AD_DECODE_ERROR;
3274 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3275 goto f_err;
3276 }
3277
3278 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3279 if (!PACKET_get_net_3(&spkt, &l)
3280 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3281 al = SSL_AD_DECODE_ERROR;
3282 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3283 SSL_R_CERT_LENGTH_MISMATCH);
3284 goto f_err;
3285 }
3286
3287 certstart = certbytes;
3288 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3289 if (x == NULL) {
3290 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3291 goto f_err;
3292 }
3293 if (certbytes != (certstart + l)) {
3294 al = SSL_AD_DECODE_ERROR;
3295 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3296 SSL_R_CERT_LENGTH_MISMATCH);
3297 goto f_err;
3298 }
3299
3300 if (SSL_IS_TLS13(s)) {
3301 RAW_EXTENSION *rawexts = NULL;
3302 PACKET extensions;
3303
3304 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3305 al = SSL_AD_DECODE_ERROR;
3306 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3307 goto f_err;
3308 }
3309 if (!tls_collect_extensions(s, &extensions,
3310 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3311 &al, NULL, chainidx == 0)
3312 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3313 rawexts, x, chainidx, &al,
3314 PACKET_remaining(&spkt) == 0)) {
3315 OPENSSL_free(rawexts);
3316 goto f_err;
3317 }
3318 OPENSSL_free(rawexts);
3319 }
3320
3321 if (!sk_X509_push(sk, x)) {
3322 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3323 goto f_err;
3324 }
3325 x = NULL;
3326 }
3327
3328 if (sk_X509_num(sk) <= 0) {
3329 /* TLS does not mind 0 certs returned */
3330 if (s->version == SSL3_VERSION) {
3331 al = SSL_AD_HANDSHAKE_FAILURE;
3332 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3333 SSL_R_NO_CERTIFICATES_RETURNED);
3334 goto f_err;
3335 }
3336 /* Fail for TLS only if we required a certificate */
3337 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3338 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3339 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3340 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3341 al = SSL_AD_CERTIFICATE_REQUIRED;
3342 goto f_err;
3343 }
3344 /* No client certificate so digest cached records */
3345 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3346 goto f_err;
3347 }
3348 } else {
3349 EVP_PKEY *pkey;
3350 i = ssl_verify_cert_chain(s, sk);
3351 if (i <= 0) {
3352 al = ssl_verify_alarm_type(s->verify_result);
3353 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3354 SSL_R_CERTIFICATE_VERIFY_FAILED);
3355 goto f_err;
3356 }
3357 if (i > 1) {
3358 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3359 al = SSL_AD_HANDSHAKE_FAILURE;
3360 goto f_err;
3361 }
3362 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3363 if (pkey == NULL) {
3364 al = SSL3_AD_HANDSHAKE_FAILURE;
3365 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3366 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3367 goto f_err;
3368 }
3369 }
3370
3371 X509_free(s->session->peer);
3372 s->session->peer = sk_X509_shift(sk);
3373 s->session->verify_result = s->verify_result;
3374
3375 sk_X509_pop_free(s->session->peer_chain, X509_free);
3376 s->session->peer_chain = sk;
3377
3378 /*
3379 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3380 * message
3381 */
3382 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3383 al = SSL_AD_INTERNAL_ERROR;
3384 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3385 goto f_err;
3386 }
3387
3388 /*
3389 * Inconsistency alert: cert_chain does *not* include the peer's own
3390 * certificate, while we do include it in statem_clnt.c
3391 */
3392 sk = NULL;
3393
3394 /* Save the current hash state for when we receive the CertificateVerify */
3395 if (SSL_IS_TLS13(s)
3396 && !ssl_handshake_hash(s, s->cert_verify_hash,
3397 sizeof(s->cert_verify_hash),
3398 &s->cert_verify_hash_len)) {
3399 al = SSL_AD_INTERNAL_ERROR;
3400 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3401 goto f_err;
3402 }
3403
3404 ret = MSG_PROCESS_CONTINUE_READING;
3405 goto done;
3406
3407 f_err:
3408 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3409 ossl_statem_set_error(s);
3410 done:
3411 X509_free(x);
3412 sk_X509_pop_free(sk, X509_free);
3413 return ret;
3414 }
3415
3416 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3417 {
3418 CERT_PKEY *cpk = s->s3->tmp.cert;
3419 int al = SSL_AD_INTERNAL_ERROR;
3420
3421 if (cpk == NULL) {
3422 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3423 return 0;
3424 }
3425
3426 /*
3427 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3428 * for the server Certificate message
3429 */
3430 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3431 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
3432 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3433 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3434 return 0;
3435 }
3436
3437 return 1;
3438 }
3439
3440 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3441 {
3442 unsigned char *senc = NULL;
3443 EVP_CIPHER_CTX *ctx = NULL;
3444 HMAC_CTX *hctx = NULL;
3445 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3446 const unsigned char *const_p;
3447 int len, slen_full, slen, lenfinal;
3448 SSL_SESSION *sess;
3449 unsigned int hlen;
3450 SSL_CTX *tctx = s->session_ctx;
3451 unsigned char iv[EVP_MAX_IV_LENGTH];
3452 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3453 int iv_len, al = SSL_AD_INTERNAL_ERROR;
3454 size_t macoffset, macendoffset;
3455 union {
3456 unsigned char age_add_c[sizeof(uint32_t)];
3457 uint32_t age_add;
3458 } age_add_u;
3459
3460 if (SSL_IS_TLS13(s)) {
3461 if (ssl_randbytes(s, age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3462 goto err;
3463 s->session->ext.tick_age_add = age_add_u.age_add;
3464 /*
3465 * ticket_nonce is set to a single 0 byte because we only ever send a
3466 * single ticket per connection. IMPORTANT: If we ever support multiple
3467 * tickets per connection then this will need to be changed.
3468 */
3469 OPENSSL_free(s->session->ext.tick_nonce);
3470 s->session->ext.tick_nonce = OPENSSL_zalloc(sizeof(char));
3471 if (s->session->ext.tick_nonce == NULL) {
3472 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3473 ERR_R_MALLOC_FAILURE);
3474 goto err;
3475 }
3476 s->session->ext.tick_nonce_len = 1;
3477 s->session->time = (long)time(NULL);
3478 if (s->s3->alpn_selected != NULL) {
3479 OPENSSL_free(s->session->ext.alpn_selected);
3480 s->session->ext.alpn_selected =
3481 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
3482 if (s->session->ext.alpn_selected == NULL) {
3483 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3484 ERR_R_MALLOC_FAILURE);
3485 goto err;
3486 }
3487 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
3488 }
3489 s->session->ext.max_early_data = s->max_early_data;
3490 }
3491
3492 /* get session encoding length */
3493 slen_full = i2d_SSL_SESSION(s->session, NULL);
3494 /*
3495 * Some length values are 16 bits, so forget it if session is too
3496 * long
3497 */
3498 if (slen_full == 0 || slen_full > 0xFF00) {
3499 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3500 goto err;
3501 }
3502 senc = OPENSSL_malloc(slen_full);
3503 if (senc == NULL) {
3504 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3505 goto err;
3506 }
3507
3508 ctx = EVP_CIPHER_CTX_new();
3509 hctx = HMAC_CTX_new();
3510 if (ctx == NULL || hctx == NULL) {
3511 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3512 goto err;
3513 }
3514
3515 p = senc;
3516 if (!i2d_SSL_SESSION(s->session, &p))
3517 goto err;
3518
3519 /*
3520 * create a fresh copy (not shared with other threads) to clean up
3521 */
3522 const_p = senc;
3523 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3524 if (sess == NULL)
3525 goto err;
3526 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3527
3528 slen = i2d_SSL_SESSION(sess, NULL);
3529 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3530 SSL_SESSION_free(sess);
3531 goto err;
3532 }
3533 p = senc;
3534 if (!i2d_SSL_SESSION(sess, &p)) {
3535 SSL_SESSION_free(sess);
3536 goto err;
3537 }
3538 SSL_SESSION_free(sess);
3539
3540 /*
3541 * Initialize HMAC and cipher contexts. If callback present it does
3542 * all the work otherwise use generated values from parent ctx.
3543 */
3544 if (tctx->ext.ticket_key_cb) {
3545 /* if 0 is returned, write an empty ticket */
3546 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3547 hctx, 1);
3548
3549 if (ret == 0) {
3550
3551 /* Put timeout and length */
3552 if (!WPACKET_put_bytes_u32(pkt, 0)
3553 || !WPACKET_put_bytes_u16(pkt, 0)) {
3554 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3555 ERR_R_INTERNAL_ERROR);
3556 goto err;
3557 }
3558 OPENSSL_free(senc);
3559 EVP_CIPHER_CTX_free(ctx);
3560 HMAC_CTX_free(hctx);
3561 return 1;
3562 }
3563 if (ret < 0)
3564 goto err;
3565 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3566 } else {
3567 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3568
3569 iv_len = EVP_CIPHER_iv_length(cipher);
3570 if (ssl_randbytes(s, iv, iv_len) <= 0)
3571 goto err;
3572 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3573 tctx->ext.tick_aes_key, iv))
3574 goto err;
3575 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3576 sizeof(tctx->ext.tick_hmac_key),
3577 EVP_sha256(), NULL))
3578 goto err;
3579 memcpy(key_name, tctx->ext.tick_key_name,
3580 sizeof(tctx->ext.tick_key_name));
3581 }
3582
3583 /*
3584 * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
3585 * unspecified for resumed session (for simplicity).
3586 * In TLSv1.3 we reset the "time" field above, and always specify the
3587 * timeout.
3588 */
3589 if (!WPACKET_put_bytes_u32(pkt,
3590 (s->hit && !SSL_IS_TLS13(s))
3591 ? 0 : s->session->timeout)
3592 || (SSL_IS_TLS13(s)
3593 && (!WPACKET_put_bytes_u32(pkt, age_add_u.age_add)
3594 || !WPACKET_sub_memcpy_u8(pkt, s->session->ext.tick_nonce,
3595 s->session->ext.tick_nonce_len)))
3596 /* Now the actual ticket data */
3597 || !WPACKET_start_sub_packet_u16(pkt)
3598 || !WPACKET_get_total_written(pkt, &macoffset)
3599 /* Output key name */
3600 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3601 /* output IV */
3602 || !WPACKET_memcpy(pkt, iv, iv_len)
3603 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3604 &encdata1)
3605 /* Encrypt session data */
3606 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3607 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3608 || encdata1 != encdata2
3609 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3610 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3611 || encdata1 + len != encdata2
3612 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3613 || !WPACKET_get_total_written(pkt, &macendoffset)
3614 || !HMAC_Update(hctx,
3615 (unsigned char *)s->init_buf->data + macoffset,
3616 macendoffset - macoffset)
3617 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3618 || !HMAC_Final(hctx, macdata1, &hlen)
3619 || hlen > EVP_MAX_MD_SIZE
3620 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3621 || macdata1 != macdata2
3622 || !WPACKET_close(pkt)
3623 || (SSL_IS_TLS13(s)
3624 && !tls_construct_extensions(s, pkt,
3625 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
3626 NULL, 0, &al))) {
3627 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3628 goto err;
3629 }
3630 EVP_CIPHER_CTX_free(ctx);
3631 HMAC_CTX_free(hctx);
3632 OPENSSL_free(senc);
3633
3634 return 1;
3635 err:
3636 ossl_statem_set_error(s);
3637 OPENSSL_free(senc);
3638 EVP_CIPHER_CTX_free(ctx);
3639 HMAC_CTX_free(hctx);
3640 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3641 return 0;
3642 }
3643
3644 /*
3645 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3646 * create a separate message. Returns 1 on success or 0 on failure.
3647 */
3648 int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
3649 {
3650 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3651 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3652 s->ext.ocsp.resp_len)) {
3653 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3654 return 0;
3655 }
3656
3657 return 1;
3658 }
3659
3660 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3661 {
3662 if (!tls_construct_cert_status_body(s, pkt)) {
3663 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3664 return 0;
3665 }
3666
3667 return 1;
3668 }
3669
3670 #ifndef OPENSSL_NO_NEXTPROTONEG
3671 /*
3672 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3673 * It sets the next_proto member in s if found
3674 */
3675 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3676 {
3677 PACKET next_proto, padding;
3678 size_t next_proto_len;
3679 int al = SSL_AD_INTERNAL_ERROR;
3680
3681 /*-
3682 * The payload looks like:
3683 * uint8 proto_len;
3684 * uint8 proto[proto_len];
3685 * uint8 padding_len;
3686 * uint8 padding[padding_len];
3687 */
3688 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3689 || !PACKET_get_length_prefixed_1(pkt, &padding)
3690 || PACKET_remaining(pkt) > 0) {
3691 al = SSL_AD_DECODE_ERROR;
3692 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3693 goto err;
3694 }
3695
3696 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3697 s->ext.npn_len = 0;
3698 goto err;
3699 }
3700
3701 s->ext.npn_len = (unsigned char)next_proto_len;
3702
3703 return MSG_PROCESS_CONTINUE_READING;
3704 err:
3705 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3706 ossl_statem_set_error(s);
3707 return MSG_PROCESS_ERROR;
3708 }
3709 #endif
3710
3711 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3712 {
3713 int al;
3714
3715 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3716 NULL, 0, &al)) {
3717 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3718 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3719 return 0;
3720 }
3721
3722 return 1;
3723 }
3724
3725 static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
3726 {
3727 int al = SSL_AD_INTERNAL_ERROR;
3728 size_t len = 0;
3729
3730 /*
3731 * TODO(TLS1.3): Remove the DRAFT version before release
3732 * (should be s->version)
3733 */
3734 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3735 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
3736 || !tls_construct_extensions(s, pkt,
3737 SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
3738 NULL, 0, &al)) {
3739 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3740 goto err;
3741 }
3742
3743 /* Ditch the session. We'll create a new one next time around */
3744 SSL_SESSION_free(s->session);
3745 s->session = NULL;
3746 s->hit = 0;
3747
3748 /*
3749 * Re-initialise the Transcript Hash. We're going to prepopulate it with
3750 * a synthetic message_hash in place of ClientHello1.
3751 */
3752 if (!create_synthetic_message_hash(s))
3753 goto err;
3754
3755 return 1;
3756 err:
3757 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3758 return 0;
3759 }
3760
3761 MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
3762 {
3763 int al = SSL_AD_INTERNAL_ERROR;
3764
3765 if (PACKET_remaining(pkt) != 0) {
3766 al = SSL_AD_DECODE_ERROR;
3767 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, SSL_R_LENGTH_MISMATCH);
3768 ossl_statem_set_error(s);
3769 return MSG_PROCESS_ERROR;
3770 }
3771
3772 if (s->early_data_state != SSL_EARLY_DATA_READING
3773 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
3774 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3775 goto err;
3776 }
3777
3778 /*
3779 * EndOfEarlyData signals a key change so the end of the message must be on
3780 * a record boundary.
3781 */
3782 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
3783 al = SSL_AD_UNEXPECTED_MESSAGE;
3784 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3785 SSL_R_NOT_ON_RECORD_BOUNDARY);
3786 goto err;
3787 }
3788
3789 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
3790 if (!s->method->ssl3_enc->change_cipher_state(s,
3791 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
3792 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3793 goto err;
3794 }
3795
3796 return MSG_PROCESS_CONTINUE_READING;
3797 err:
3798 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3799 ossl_statem_set_error(s);
3800 return MSG_PROCESS_ERROR;
3801 }