]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Update cookie_len for size_t
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include "../ssl_locl.h"
52 #include "statem_locl.h"
53 #include "internal/constant_time_locl.h"
54 #include <openssl/buffer.h>
55 #include <openssl/rand.h>
56 #include <openssl/objects.h>
57 #include <openssl/evp.h>
58 #include <openssl/hmac.h>
59 #include <openssl/x509.h>
60 #include <openssl/dh.h>
61 #include <openssl/bn.h>
62 #include <openssl/md5.h>
63
64 static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
65 PACKET *cipher_suites,
66 STACK_OF(SSL_CIPHER)
67 **skp, int sslv2format,
68 int *al);
69
70 /*
71 * server_read_transition() encapsulates the logic for the allowed handshake
72 * state transitions when the server is reading messages from the client. The
73 * message type that the client has sent is provided in |mt|. The current state
74 * is in |s->statem.hand_state|.
75 *
76 * Valid return values are:
77 * 1: Success (transition allowed)
78 * 0: Error (transition not allowed)
79 */
80 int ossl_statem_server_read_transition(SSL *s, int mt)
81 {
82 OSSL_STATEM *st = &s->statem;
83
84 switch (st->hand_state) {
85 default:
86 break;
87
88 case TLS_ST_BEFORE:
89 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
90 if (mt == SSL3_MT_CLIENT_HELLO) {
91 st->hand_state = TLS_ST_SR_CLNT_HELLO;
92 return 1;
93 }
94 break;
95
96 case TLS_ST_SW_SRVR_DONE:
97 /*
98 * If we get a CKE message after a ServerDone then either
99 * 1) We didn't request a Certificate
100 * OR
101 * 2) If we did request one then
102 * a) We allow no Certificate to be returned
103 * AND
104 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
105 * list if we requested a certificate)
106 */
107 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
108 if (s->s3->tmp.cert_request) {
109 if (s->version == SSL3_VERSION) {
110 if ((s->verify_mode & SSL_VERIFY_PEER)
111 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
112 /*
113 * This isn't an unexpected message as such - we're just
114 * not going to accept it because we require a client
115 * cert.
116 */
117 ssl3_send_alert(s, SSL3_AL_FATAL,
118 SSL3_AD_HANDSHAKE_FAILURE);
119 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
120 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
121 return 0;
122 }
123 st->hand_state = TLS_ST_SR_KEY_EXCH;
124 return 1;
125 }
126 } else {
127 st->hand_state = TLS_ST_SR_KEY_EXCH;
128 return 1;
129 }
130 } else if (s->s3->tmp.cert_request) {
131 if (mt == SSL3_MT_CERTIFICATE) {
132 st->hand_state = TLS_ST_SR_CERT;
133 return 1;
134 }
135 }
136 break;
137
138 case TLS_ST_SR_CERT:
139 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
140 st->hand_state = TLS_ST_SR_KEY_EXCH;
141 return 1;
142 }
143 break;
144
145 case TLS_ST_SR_KEY_EXCH:
146 /*
147 * We should only process a CertificateVerify message if we have
148 * received a Certificate from the client. If so then |s->session->peer|
149 * will be non NULL. In some instances a CertificateVerify message is
150 * not required even if the peer has sent a Certificate (e.g. such as in
151 * the case of static DH). In that case |st->no_cert_verify| should be
152 * set.
153 */
154 if (s->session->peer == NULL || st->no_cert_verify) {
155 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
156 /*
157 * For the ECDH ciphersuites when the client sends its ECDH
158 * pub key in a certificate, the CertificateVerify message is
159 * not sent. Also for GOST ciphersuites when the client uses
160 * its key from the certificate for key exchange.
161 */
162 st->hand_state = TLS_ST_SR_CHANGE;
163 return 1;
164 }
165 } else {
166 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
167 st->hand_state = TLS_ST_SR_CERT_VRFY;
168 return 1;
169 }
170 }
171 break;
172
173 case TLS_ST_SR_CERT_VRFY:
174 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
175 st->hand_state = TLS_ST_SR_CHANGE;
176 return 1;
177 }
178 break;
179
180 case TLS_ST_SR_CHANGE:
181 #ifndef OPENSSL_NO_NEXTPROTONEG
182 if (s->s3->next_proto_neg_seen) {
183 if (mt == SSL3_MT_NEXT_PROTO) {
184 st->hand_state = TLS_ST_SR_NEXT_PROTO;
185 return 1;
186 }
187 } else {
188 #endif
189 if (mt == SSL3_MT_FINISHED) {
190 st->hand_state = TLS_ST_SR_FINISHED;
191 return 1;
192 }
193 #ifndef OPENSSL_NO_NEXTPROTONEG
194 }
195 #endif
196 break;
197
198 #ifndef OPENSSL_NO_NEXTPROTONEG
199 case TLS_ST_SR_NEXT_PROTO:
200 if (mt == SSL3_MT_FINISHED) {
201 st->hand_state = TLS_ST_SR_FINISHED;
202 return 1;
203 }
204 break;
205 #endif
206
207 case TLS_ST_SW_FINISHED:
208 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
209 st->hand_state = TLS_ST_SR_CHANGE;
210 return 1;
211 }
212 break;
213 }
214
215 /* No valid transition found */
216 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
217 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
218 return 0;
219 }
220
221 /*
222 * Should we send a ServerKeyExchange message?
223 *
224 * Valid return values are:
225 * 1: Yes
226 * 0: No
227 */
228 static int send_server_key_exchange(SSL *s)
229 {
230 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
231
232 /*
233 * only send a ServerKeyExchange if DH or fortezza but we have a
234 * sign only certificate PSK: may send PSK identity hints For
235 * ECC ciphersuites, we send a serverKeyExchange message only if
236 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
237 * the server certificate contains the server's public key for
238 * key exchange.
239 */
240 if (alg_k & (SSL_kDHE | SSL_kECDHE)
241 /*
242 * PSK: send ServerKeyExchange if PSK identity hint if
243 * provided
244 */
245 #ifndef OPENSSL_NO_PSK
246 /* Only send SKE if we have identity hint for plain PSK */
247 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
248 && s->cert->psk_identity_hint)
249 /* For other PSK always send SKE */
250 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
251 #endif
252 #ifndef OPENSSL_NO_SRP
253 /* SRP: send ServerKeyExchange */
254 || (alg_k & SSL_kSRP)
255 #endif
256 ) {
257 return 1;
258 }
259
260 return 0;
261 }
262
263 /*
264 * Should we send a CertificateRequest message?
265 *
266 * Valid return values are:
267 * 1: Yes
268 * 0: No
269 */
270 static int send_certificate_request(SSL *s)
271 {
272 if (
273 /* don't request cert unless asked for it: */
274 s->verify_mode & SSL_VERIFY_PEER
275 /*
276 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
277 * during re-negotiation:
278 */
279 && ((s->session->peer == NULL) ||
280 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
281 /*
282 * never request cert in anonymous ciphersuites (see
283 * section "Certificate request" in SSL 3 drafts and in
284 * RFC 2246):
285 */
286 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
287 /*
288 * ... except when the application insists on
289 * verification (against the specs, but statem_clnt.c accepts
290 * this for SSL 3)
291 */
292 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
293 /* don't request certificate for SRP auth */
294 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
295 /*
296 * With normal PSK Certificates and Certificate Requests
297 * are omitted
298 */
299 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
300 return 1;
301 }
302
303 return 0;
304 }
305
306 /*
307 * server_write_transition() works out what handshake state to move to next
308 * when the server is writing messages to be sent to the client.
309 */
310 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
311 {
312 OSSL_STATEM *st = &s->statem;
313
314 switch (st->hand_state) {
315 default:
316 /* Shouldn't happen */
317 return WRITE_TRAN_ERROR;
318
319 case TLS_ST_BEFORE:
320 /* Just go straight to trying to read from the client */
321 return WRITE_TRAN_FINISHED;
322
323 case TLS_ST_OK:
324 /* We must be trying to renegotiate */
325 st->hand_state = TLS_ST_SW_HELLO_REQ;
326 return WRITE_TRAN_CONTINUE;
327
328 case TLS_ST_SW_HELLO_REQ:
329 st->hand_state = TLS_ST_OK;
330 ossl_statem_set_in_init(s, 0);
331 return WRITE_TRAN_CONTINUE;
332
333 case TLS_ST_SR_CLNT_HELLO:
334 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
335 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
336 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
337 else
338 st->hand_state = TLS_ST_SW_SRVR_HELLO;
339 return WRITE_TRAN_CONTINUE;
340
341 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
342 return WRITE_TRAN_FINISHED;
343
344 case TLS_ST_SW_SRVR_HELLO:
345 if (s->hit) {
346 if (s->tlsext_ticket_expected)
347 st->hand_state = TLS_ST_SW_SESSION_TICKET;
348 else
349 st->hand_state = TLS_ST_SW_CHANGE;
350 } else {
351 /* Check if it is anon DH or anon ECDH, */
352 /* normal PSK or SRP */
353 if (!(s->s3->tmp.new_cipher->algorithm_auth &
354 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
355 st->hand_state = TLS_ST_SW_CERT;
356 } else if (send_server_key_exchange(s)) {
357 st->hand_state = TLS_ST_SW_KEY_EXCH;
358 } else if (send_certificate_request(s)) {
359 st->hand_state = TLS_ST_SW_CERT_REQ;
360 } else {
361 st->hand_state = TLS_ST_SW_SRVR_DONE;
362 }
363 }
364 return WRITE_TRAN_CONTINUE;
365
366 case TLS_ST_SW_CERT:
367 if (s->tlsext_status_expected) {
368 st->hand_state = TLS_ST_SW_CERT_STATUS;
369 return WRITE_TRAN_CONTINUE;
370 }
371 /* Fall through */
372
373 case TLS_ST_SW_CERT_STATUS:
374 if (send_server_key_exchange(s)) {
375 st->hand_state = TLS_ST_SW_KEY_EXCH;
376 return WRITE_TRAN_CONTINUE;
377 }
378 /* Fall through */
379
380 case TLS_ST_SW_KEY_EXCH:
381 if (send_certificate_request(s)) {
382 st->hand_state = TLS_ST_SW_CERT_REQ;
383 return WRITE_TRAN_CONTINUE;
384 }
385 /* Fall through */
386
387 case TLS_ST_SW_CERT_REQ:
388 st->hand_state = TLS_ST_SW_SRVR_DONE;
389 return WRITE_TRAN_CONTINUE;
390
391 case TLS_ST_SW_SRVR_DONE:
392 return WRITE_TRAN_FINISHED;
393
394 case TLS_ST_SR_FINISHED:
395 if (s->hit) {
396 st->hand_state = TLS_ST_OK;
397 ossl_statem_set_in_init(s, 0);
398 return WRITE_TRAN_CONTINUE;
399 } else if (s->tlsext_ticket_expected) {
400 st->hand_state = TLS_ST_SW_SESSION_TICKET;
401 } else {
402 st->hand_state = TLS_ST_SW_CHANGE;
403 }
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_SW_SESSION_TICKET:
407 st->hand_state = TLS_ST_SW_CHANGE;
408 return WRITE_TRAN_CONTINUE;
409
410 case TLS_ST_SW_CHANGE:
411 st->hand_state = TLS_ST_SW_FINISHED;
412 return WRITE_TRAN_CONTINUE;
413
414 case TLS_ST_SW_FINISHED:
415 if (s->hit) {
416 return WRITE_TRAN_FINISHED;
417 }
418 st->hand_state = TLS_ST_OK;
419 ossl_statem_set_in_init(s, 0);
420 return WRITE_TRAN_CONTINUE;
421 }
422 }
423
424 /*
425 * Perform any pre work that needs to be done prior to sending a message from
426 * the server to the client.
427 */
428 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
429 {
430 OSSL_STATEM *st = &s->statem;
431
432 switch (st->hand_state) {
433 default:
434 /* No pre work to be done */
435 break;
436
437 case TLS_ST_SW_HELLO_REQ:
438 s->shutdown = 0;
439 if (SSL_IS_DTLS(s))
440 dtls1_clear_sent_buffer(s);
441 break;
442
443 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
444 s->shutdown = 0;
445 if (SSL_IS_DTLS(s)) {
446 dtls1_clear_sent_buffer(s);
447 /* We don't buffer this message so don't use the timer */
448 st->use_timer = 0;
449 }
450 break;
451
452 case TLS_ST_SW_SRVR_HELLO:
453 if (SSL_IS_DTLS(s)) {
454 /*
455 * Messages we write from now on should be bufferred and
456 * retransmitted if necessary, so we need to use the timer now
457 */
458 st->use_timer = 1;
459 }
460 break;
461
462 case TLS_ST_SW_SRVR_DONE:
463 #ifndef OPENSSL_NO_SCTP
464 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
465 return dtls_wait_for_dry(s);
466 #endif
467 return WORK_FINISHED_CONTINUE;
468
469 case TLS_ST_SW_SESSION_TICKET:
470 if (SSL_IS_DTLS(s)) {
471 /*
472 * We're into the last flight. We don't retransmit the last flight
473 * unless we need to, so we don't use the timer
474 */
475 st->use_timer = 0;
476 }
477 break;
478
479 case TLS_ST_SW_CHANGE:
480 s->session->cipher = s->s3->tmp.new_cipher;
481 if (!s->method->ssl3_enc->setup_key_block(s)) {
482 ossl_statem_set_error(s);
483 return WORK_ERROR;
484 }
485 if (SSL_IS_DTLS(s)) {
486 /*
487 * We're into the last flight. We don't retransmit the last flight
488 * unless we need to, so we don't use the timer. This might have
489 * already been set to 0 if we sent a NewSessionTicket message,
490 * but we'll set it again here in case we didn't.
491 */
492 st->use_timer = 0;
493 }
494 return WORK_FINISHED_CONTINUE;
495
496 case TLS_ST_OK:
497 return tls_finish_handshake(s, wst);
498 }
499
500 return WORK_FINISHED_CONTINUE;
501 }
502
503 /*
504 * Perform any work that needs to be done after sending a message from the
505 * server to the client.
506 */
507 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
508 {
509 OSSL_STATEM *st = &s->statem;
510
511 s->init_num = 0;
512
513 switch (st->hand_state) {
514 default:
515 /* No post work to be done */
516 break;
517
518 case TLS_ST_SW_HELLO_REQ:
519 if (statem_flush(s) != 1)
520 return WORK_MORE_A;
521 if (!ssl3_init_finished_mac(s)) {
522 ossl_statem_set_error(s);
523 return WORK_ERROR;
524 }
525 break;
526
527 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
528 if (statem_flush(s) != 1)
529 return WORK_MORE_A;
530 /* HelloVerifyRequest resets Finished MAC */
531 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
532 ossl_statem_set_error(s);
533 return WORK_ERROR;
534 }
535 /*
536 * The next message should be another ClientHello which we need to
537 * treat like it was the first packet
538 */
539 s->first_packet = 1;
540 break;
541
542 case TLS_ST_SW_SRVR_HELLO:
543 #ifndef OPENSSL_NO_SCTP
544 if (SSL_IS_DTLS(s) && s->hit) {
545 unsigned char sctpauthkey[64];
546 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
547
548 /*
549 * Add new shared key for SCTP-Auth, will be ignored if no
550 * SCTP used.
551 */
552 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
553 sizeof(DTLS1_SCTP_AUTH_LABEL));
554
555 if (SSL_export_keying_material(s, sctpauthkey,
556 sizeof(sctpauthkey), labelbuffer,
557 sizeof(labelbuffer), NULL, 0,
558 0) <= 0) {
559 ossl_statem_set_error(s);
560 return WORK_ERROR;
561 }
562
563 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
564 sizeof(sctpauthkey), sctpauthkey);
565 }
566 #endif
567 break;
568
569 case TLS_ST_SW_CHANGE:
570 #ifndef OPENSSL_NO_SCTP
571 if (SSL_IS_DTLS(s) && !s->hit) {
572 /*
573 * Change to new shared key of SCTP-Auth, will be ignored if
574 * no SCTP used.
575 */
576 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
577 0, NULL);
578 }
579 #endif
580 if (!s->method->ssl3_enc->change_cipher_state(s,
581 SSL3_CHANGE_CIPHER_SERVER_WRITE))
582 {
583 ossl_statem_set_error(s);
584 return WORK_ERROR;
585 }
586
587 if (SSL_IS_DTLS(s))
588 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
589 break;
590
591 case TLS_ST_SW_SRVR_DONE:
592 if (statem_flush(s) != 1)
593 return WORK_MORE_A;
594 break;
595
596 case TLS_ST_SW_FINISHED:
597 if (statem_flush(s) != 1)
598 return WORK_MORE_A;
599 #ifndef OPENSSL_NO_SCTP
600 if (SSL_IS_DTLS(s) && s->hit) {
601 /*
602 * Change to new shared key of SCTP-Auth, will be ignored if
603 * no SCTP used.
604 */
605 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
606 0, NULL);
607 }
608 #endif
609 break;
610 }
611
612 return WORK_FINISHED_CONTINUE;
613 }
614
615 /*
616 * Get the message construction function and message type for sending from the
617 * server
618 *
619 * Valid return values are:
620 * 1: Success
621 * 0: Error
622 */
623 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
624 confunc_f *confunc, int *mt)
625 {
626 OSSL_STATEM *st = &s->statem;
627
628 switch (st->hand_state) {
629 default:
630 /* Shouldn't happen */
631 return 0;
632
633 case TLS_ST_SW_CHANGE:
634 if (SSL_IS_DTLS(s))
635 *confunc = dtls_construct_change_cipher_spec;
636 else
637 *confunc = tls_construct_change_cipher_spec;
638 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
639 break;
640
641 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
642 *confunc = dtls_construct_hello_verify_request;
643 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
644 break;
645
646 case TLS_ST_SW_HELLO_REQ:
647 /* No construction function needed */
648 *confunc = NULL;
649 *mt = SSL3_MT_HELLO_REQUEST;
650 break;
651
652 case TLS_ST_SW_SRVR_HELLO:
653 *confunc = tls_construct_server_hello;
654 *mt = SSL3_MT_SERVER_HELLO;
655 break;
656
657 case TLS_ST_SW_CERT:
658 *confunc = tls_construct_server_certificate;
659 *mt = SSL3_MT_CERTIFICATE;
660 break;
661
662 case TLS_ST_SW_KEY_EXCH:
663 *confunc = tls_construct_server_key_exchange;
664 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
665 break;
666
667 case TLS_ST_SW_CERT_REQ:
668 *confunc = tls_construct_certificate_request;
669 *mt = SSL3_MT_CERTIFICATE_REQUEST;
670 break;
671
672 case TLS_ST_SW_SRVR_DONE:
673 *confunc = tls_construct_server_done;
674 *mt = SSL3_MT_SERVER_DONE;
675 break;
676
677 case TLS_ST_SW_SESSION_TICKET:
678 *confunc = tls_construct_new_session_ticket;
679 *mt = SSL3_MT_NEWSESSION_TICKET;
680 break;
681
682 case TLS_ST_SW_CERT_STATUS:
683 *confunc = tls_construct_cert_status;
684 *mt = SSL3_MT_CERTIFICATE_STATUS;
685 break;
686
687 case TLS_ST_SW_FINISHED:
688 *confunc = tls_construct_finished;
689 *mt = SSL3_MT_FINISHED;
690 break;
691 }
692
693 return 1;
694 }
695
696 /*
697 * Maximum size (excluding the Handshake header) of a ClientHello message,
698 * calculated as follows:
699 *
700 * 2 + # client_version
701 * 32 + # only valid length for random
702 * 1 + # length of session_id
703 * 32 + # maximum size for session_id
704 * 2 + # length of cipher suites
705 * 2^16-2 + # maximum length of cipher suites array
706 * 1 + # length of compression_methods
707 * 2^8-1 + # maximum length of compression methods
708 * 2 + # length of extensions
709 * 2^16-1 # maximum length of extensions
710 */
711 #define CLIENT_HELLO_MAX_LENGTH 131396
712
713 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
714 #define NEXT_PROTO_MAX_LENGTH 514
715
716 /*
717 * Returns the maximum allowed length for the current message that we are
718 * reading. Excludes the message header.
719 */
720 size_t ossl_statem_server_max_message_size(SSL *s)
721 {
722 OSSL_STATEM *st = &s->statem;
723
724 switch (st->hand_state) {
725 default:
726 /* Shouldn't happen */
727 return 0;
728
729 case TLS_ST_SR_CLNT_HELLO:
730 return CLIENT_HELLO_MAX_LENGTH;
731
732 case TLS_ST_SR_CERT:
733 return s->max_cert_list;
734
735 case TLS_ST_SR_KEY_EXCH:
736 return CLIENT_KEY_EXCH_MAX_LENGTH;
737
738 case TLS_ST_SR_CERT_VRFY:
739 return SSL3_RT_MAX_PLAIN_LENGTH;
740
741 #ifndef OPENSSL_NO_NEXTPROTONEG
742 case TLS_ST_SR_NEXT_PROTO:
743 return NEXT_PROTO_MAX_LENGTH;
744 #endif
745
746 case TLS_ST_SR_CHANGE:
747 return CCS_MAX_LENGTH;
748
749 case TLS_ST_SR_FINISHED:
750 return FINISHED_MAX_LENGTH;
751 }
752 }
753
754 /*
755 * Process a message that the server has received from the client.
756 */
757 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
758 {
759 OSSL_STATEM *st = &s->statem;
760
761 switch (st->hand_state) {
762 default:
763 /* Shouldn't happen */
764 return MSG_PROCESS_ERROR;
765
766 case TLS_ST_SR_CLNT_HELLO:
767 return tls_process_client_hello(s, pkt);
768
769 case TLS_ST_SR_CERT:
770 return tls_process_client_certificate(s, pkt);
771
772 case TLS_ST_SR_KEY_EXCH:
773 return tls_process_client_key_exchange(s, pkt);
774
775 case TLS_ST_SR_CERT_VRFY:
776 return tls_process_cert_verify(s, pkt);
777
778 #ifndef OPENSSL_NO_NEXTPROTONEG
779 case TLS_ST_SR_NEXT_PROTO:
780 return tls_process_next_proto(s, pkt);
781 #endif
782
783 case TLS_ST_SR_CHANGE:
784 return tls_process_change_cipher_spec(s, pkt);
785
786 case TLS_ST_SR_FINISHED:
787 return tls_process_finished(s, pkt);
788 }
789 }
790
791 /*
792 * Perform any further processing required following the receipt of a message
793 * from the client
794 */
795 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
796 {
797 OSSL_STATEM *st = &s->statem;
798
799 switch (st->hand_state) {
800 default:
801 /* Shouldn't happen */
802 return WORK_ERROR;
803
804 case TLS_ST_SR_CLNT_HELLO:
805 return tls_post_process_client_hello(s, wst);
806
807 case TLS_ST_SR_KEY_EXCH:
808 return tls_post_process_client_key_exchange(s, wst);
809
810 case TLS_ST_SR_CERT_VRFY:
811 #ifndef OPENSSL_NO_SCTP
812 if ( /* Is this SCTP? */
813 BIO_dgram_is_sctp(SSL_get_wbio(s))
814 /* Are we renegotiating? */
815 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
816 s->s3->in_read_app_data = 2;
817 s->rwstate = SSL_READING;
818 BIO_clear_retry_flags(SSL_get_rbio(s));
819 BIO_set_retry_read(SSL_get_rbio(s));
820 ossl_statem_set_sctp_read_sock(s, 1);
821 return WORK_MORE_A;
822 } else {
823 ossl_statem_set_sctp_read_sock(s, 0);
824 }
825 #endif
826 return WORK_FINISHED_CONTINUE;
827 }
828
829 }
830
831 #ifndef OPENSSL_NO_SRP
832 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
833 {
834 int ret = SSL_ERROR_NONE;
835
836 *al = SSL_AD_UNRECOGNIZED_NAME;
837
838 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
839 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
840 if (s->srp_ctx.login == NULL) {
841 /*
842 * RFC 5054 says SHOULD reject, we do so if There is no srp
843 * login name
844 */
845 ret = SSL3_AL_FATAL;
846 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
847 } else {
848 ret = SSL_srp_server_param_with_username(s, al);
849 }
850 }
851 return ret;
852 }
853 #endif
854
855 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
856 size_t cookie_len)
857 {
858 /* Always use DTLS 1.0 version: see RFC 6347 */
859 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
860 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
861 return 0;
862
863 return 1;
864 }
865
866 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
867 {
868 unsigned int cookie_leni;
869 if (s->ctx->app_gen_cookie_cb == NULL ||
870 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
871 &cookie_leni) == 0 ||
872 cookie_leni > 255) {
873 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
874 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
875 return 0;
876 }
877 s->d1->cookie_len = cookie_leni;
878
879 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
880 s->d1->cookie_len)) {
881 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
882 return 0;
883 }
884
885 return 1;
886 }
887
888 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
889 {
890 int i, al = SSL_AD_INTERNAL_ERROR;
891 unsigned int j, complen = 0;
892 unsigned long id;
893 const SSL_CIPHER *c;
894 #ifndef OPENSSL_NO_COMP
895 SSL_COMP *comp = NULL;
896 #endif
897 STACK_OF(SSL_CIPHER) *ciphers = NULL;
898 int protverr;
899 /* |cookie| will only be initialized for DTLS. */
900 PACKET session_id, cipher_suites, compression, extensions, cookie;
901 int is_v2_record;
902 static const unsigned char null_compression = 0;
903
904 is_v2_record = RECORD_LAYER_is_sslv2_record(&s->rlayer);
905
906 PACKET_null_init(&cookie);
907 /* First lets get s->client_version set correctly */
908 if (is_v2_record) {
909 unsigned int version;
910 unsigned int mt;
911 /*-
912 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
913 * header is sent directly on the wire, not wrapped as a TLS
914 * record. Our record layer just processes the message length and passes
915 * the rest right through. Its format is:
916 * Byte Content
917 * 0-1 msg_length - decoded by the record layer
918 * 2 msg_type - s->init_msg points here
919 * 3-4 version
920 * 5-6 cipher_spec_length
921 * 7-8 session_id_length
922 * 9-10 challenge_length
923 * ... ...
924 */
925
926 if (!PACKET_get_1(pkt, &mt)
927 || mt != SSL2_MT_CLIENT_HELLO) {
928 /*
929 * Should never happen. We should have tested this in the record
930 * layer in order to have determined that this is a SSLv2 record
931 * in the first place
932 */
933 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
934 goto err;
935 }
936
937 if (!PACKET_get_net_2(pkt, &version)) {
938 /* No protocol version supplied! */
939 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
940 goto err;
941 }
942 if (version == 0x0002) {
943 /* This is real SSLv2. We don't support it. */
944 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
945 goto err;
946 } else if ((version & 0xff00) == (SSL3_VERSION_MAJOR << 8)) {
947 /* SSLv3/TLS */
948 s->client_version = version;
949 } else {
950 /* No idea what protocol this is */
951 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
952 goto err;
953 }
954 } else {
955 /*
956 * use version from inside client hello, not from record header (may
957 * differ: see RFC 2246, Appendix E, second paragraph)
958 */
959 if (!PACKET_get_net_2(pkt, (unsigned int *)&s->client_version)) {
960 al = SSL_AD_DECODE_ERROR;
961 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
962 goto f_err;
963 }
964 }
965
966 /*
967 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
968 * versions are potentially compatible. Version negotiation comes later.
969 */
970 if (!SSL_IS_DTLS(s)) {
971 protverr = ssl_choose_server_version(s);
972 } else if (s->method->version != DTLS_ANY_VERSION &&
973 DTLS_VERSION_LT(s->client_version, s->version)) {
974 protverr = SSL_R_VERSION_TOO_LOW;
975 } else {
976 protverr = 0;
977 }
978
979 if (protverr) {
980 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
981 if ((!s->enc_write_ctx && !s->write_hash)) {
982 /*
983 * similar to ssl3_get_record, send alert using remote version
984 * number
985 */
986 s->version = s->client_version;
987 }
988 al = SSL_AD_PROTOCOL_VERSION;
989 goto f_err;
990 }
991
992 /* Parse the message and load client random. */
993 if (is_v2_record) {
994 /*
995 * Handle an SSLv2 backwards compatible ClientHello
996 * Note, this is only for SSLv3+ using the backward compatible format.
997 * Real SSLv2 is not supported, and is rejected above.
998 */
999 unsigned int cipher_len, session_id_len, challenge_len;
1000 PACKET challenge;
1001
1002 if (!PACKET_get_net_2(pkt, &cipher_len)
1003 || !PACKET_get_net_2(pkt, &session_id_len)
1004 || !PACKET_get_net_2(pkt, &challenge_len)) {
1005 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1006 SSL_R_RECORD_LENGTH_MISMATCH);
1007 al = SSL_AD_DECODE_ERROR;
1008 goto f_err;
1009 }
1010
1011 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1012 al = SSL_AD_DECODE_ERROR;
1013 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1014 goto f_err;
1015 }
1016
1017 if (!PACKET_get_sub_packet(pkt, &cipher_suites, cipher_len)
1018 || !PACKET_get_sub_packet(pkt, &session_id, session_id_len)
1019 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1020 /* No extensions. */
1021 || PACKET_remaining(pkt) != 0) {
1022 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1023 SSL_R_RECORD_LENGTH_MISMATCH);
1024 al = SSL_AD_DECODE_ERROR;
1025 goto f_err;
1026 }
1027
1028 /* Load the client random and compression list. */
1029 challenge_len = challenge_len > SSL3_RANDOM_SIZE ? SSL3_RANDOM_SIZE :
1030 challenge_len;
1031 memset(s->s3->client_random, 0, SSL3_RANDOM_SIZE);
1032 if (!PACKET_copy_bytes(&challenge,
1033 s->s3->client_random + SSL3_RANDOM_SIZE -
1034 challenge_len, challenge_len)
1035 /* Advertise only null compression. */
1036 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1037 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1038 al = SSL_AD_INTERNAL_ERROR;
1039 goto f_err;
1040 }
1041
1042 PACKET_null_init(&extensions);
1043 } else {
1044 /* Regular ClientHello. */
1045 if (!PACKET_copy_bytes(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)
1046 || !PACKET_get_length_prefixed_1(pkt, &session_id)) {
1047 al = SSL_AD_DECODE_ERROR;
1048 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1049 goto f_err;
1050 }
1051
1052 if (PACKET_remaining(&session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1053 al = SSL_AD_DECODE_ERROR;
1054 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1055 goto f_err;
1056 }
1057
1058 if (SSL_IS_DTLS(s)) {
1059 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1060 al = SSL_AD_DECODE_ERROR;
1061 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1062 goto f_err;
1063 }
1064 /*
1065 * If we require cookies and this ClientHello doesn't contain one,
1066 * just return since we do not want to allocate any memory yet.
1067 * So check cookie length...
1068 */
1069 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1070 if (PACKET_remaining(&cookie) == 0)
1071 return 1;
1072 }
1073 }
1074
1075 if (!PACKET_get_length_prefixed_2(pkt, &cipher_suites)
1076 || !PACKET_get_length_prefixed_1(pkt, &compression)) {
1077 al = SSL_AD_DECODE_ERROR;
1078 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1079 goto f_err;
1080 }
1081 /* Could be empty. */
1082 extensions = *pkt;
1083 }
1084
1085 if (SSL_IS_DTLS(s)) {
1086 /* Empty cookie was already handled above by returning early. */
1087 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1088 if (s->ctx->app_verify_cookie_cb != NULL) {
1089 if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookie),
1090 PACKET_remaining(&cookie)) ==
1091 0) {
1092 al = SSL_AD_HANDSHAKE_FAILURE;
1093 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1094 SSL_R_COOKIE_MISMATCH);
1095 goto f_err;
1096 /* else cookie verification succeeded */
1097 }
1098 /* default verification */
1099 } else if (!PACKET_equal(&cookie, s->d1->cookie, s->d1->cookie_len)) {
1100 al = SSL_AD_HANDSHAKE_FAILURE;
1101 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1102 goto f_err;
1103 }
1104 s->d1->cookie_verified = 1;
1105 }
1106 if (s->method->version == DTLS_ANY_VERSION) {
1107 protverr = ssl_choose_server_version(s);
1108 if (protverr != 0) {
1109 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1110 s->version = s->client_version;
1111 al = SSL_AD_PROTOCOL_VERSION;
1112 goto f_err;
1113 }
1114 }
1115 }
1116
1117 s->hit = 0;
1118
1119 /*
1120 * We don't allow resumption in a backwards compatible ClientHello.
1121 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1122 *
1123 * Versions before 0.9.7 always allow clients to resume sessions in
1124 * renegotiation. 0.9.7 and later allow this by default, but optionally
1125 * ignore resumption requests with flag
1126 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1127 * than a change to default behavior so that applications relying on
1128 * this for security won't even compile against older library versions).
1129 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1130 * request renegotiation but not a new session (s->new_session remains
1131 * unset): for servers, this essentially just means that the
1132 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1133 * ignored.
1134 */
1135 if (is_v2_record ||
1136 (s->new_session &&
1137 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1138 if (!ssl_get_new_session(s, 1))
1139 goto err;
1140 } else {
1141 i = ssl_get_prev_session(s, &extensions, &session_id);
1142 /*
1143 * Only resume if the session's version matches the negotiated
1144 * version.
1145 * RFC 5246 does not provide much useful advice on resumption
1146 * with a different protocol version. It doesn't forbid it but
1147 * the sanity of such behaviour would be questionable.
1148 * In practice, clients do not accept a version mismatch and
1149 * will abort the handshake with an error.
1150 */
1151 if (i == 1 && s->version == s->session->ssl_version) {
1152 /* previous session */
1153 s->hit = 1;
1154 } else if (i == -1) {
1155 goto err;
1156 } else {
1157 /* i == 0 */
1158 if (!ssl_get_new_session(s, 1))
1159 goto err;
1160 }
1161 }
1162
1163 if (ssl_bytes_to_cipher_list(s, &cipher_suites, &(ciphers),
1164 is_v2_record, &al) == NULL) {
1165 goto f_err;
1166 }
1167
1168 /* If it is a hit, check that the cipher is in the list */
1169 if (s->hit) {
1170 j = 0;
1171 id = s->session->cipher->id;
1172
1173 #ifdef CIPHER_DEBUG
1174 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1175 #endif
1176 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1177 c = sk_SSL_CIPHER_value(ciphers, i);
1178 #ifdef CIPHER_DEBUG
1179 fprintf(stderr, "client [%2d of %2d]:%s\n",
1180 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1181 #endif
1182 if (c->id == id) {
1183 j = 1;
1184 break;
1185 }
1186 }
1187 if (j == 0) {
1188 /*
1189 * we need to have the cipher in the cipher list if we are asked
1190 * to reuse it
1191 */
1192 al = SSL_AD_ILLEGAL_PARAMETER;
1193 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1194 SSL_R_REQUIRED_CIPHER_MISSING);
1195 goto f_err;
1196 }
1197 }
1198
1199 complen = PACKET_remaining(&compression);
1200 for (j = 0; j < complen; j++) {
1201 if (PACKET_data(&compression)[j] == 0)
1202 break;
1203 }
1204
1205 if (j >= complen) {
1206 /* no compress */
1207 al = SSL_AD_DECODE_ERROR;
1208 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1209 goto f_err;
1210 }
1211
1212 /* TLS extensions */
1213 if (s->version >= SSL3_VERSION) {
1214 if (!ssl_parse_clienthello_tlsext(s, &extensions)) {
1215 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1216 goto err;
1217 }
1218 }
1219
1220 /*
1221 * Check if we want to use external pre-shared secret for this handshake
1222 * for not reused session only. We need to generate server_random before
1223 * calling tls_session_secret_cb in order to allow SessionTicket
1224 * processing to use it in key derivation.
1225 */
1226 {
1227 unsigned char *pos;
1228 pos = s->s3->server_random;
1229 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1230 goto f_err;
1231 }
1232 }
1233
1234 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1235 const SSL_CIPHER *pref_cipher = NULL;
1236 /*
1237 * s->session->master_key_length is a size_t, but this is an int for
1238 * backwards compat reasons
1239 */
1240 int master_key_length;
1241
1242 master_key_length = sizeof(s->session->master_key);
1243 if (s->tls_session_secret_cb(s, s->session->master_key,
1244 &master_key_length, ciphers,
1245 &pref_cipher,
1246 s->tls_session_secret_cb_arg)
1247 && master_key_length > 0) {
1248 s->session->master_key_length = master_key_length;
1249 s->hit = 1;
1250 s->session->ciphers = ciphers;
1251 s->session->verify_result = X509_V_OK;
1252
1253 ciphers = NULL;
1254
1255 /* check if some cipher was preferred by call back */
1256 pref_cipher =
1257 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1258 s->
1259 session->ciphers,
1260 SSL_get_ciphers
1261 (s));
1262 if (pref_cipher == NULL) {
1263 al = SSL_AD_HANDSHAKE_FAILURE;
1264 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1265 goto f_err;
1266 }
1267
1268 s->session->cipher = pref_cipher;
1269 sk_SSL_CIPHER_free(s->cipher_list);
1270 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1271 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1272 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1273 }
1274 }
1275
1276 /*
1277 * Worst case, we will use the NULL compression, but if we have other
1278 * options, we will now look for them. We have complen-1 compression
1279 * algorithms from the client, starting at q.
1280 */
1281 s->s3->tmp.new_compression = NULL;
1282 #ifndef OPENSSL_NO_COMP
1283 /* This only happens if we have a cache hit */
1284 if (s->session->compress_meth != 0) {
1285 int m, comp_id = s->session->compress_meth;
1286 unsigned int k;
1287 /* Perform sanity checks on resumed compression algorithm */
1288 /* Can't disable compression */
1289 if (!ssl_allow_compression(s)) {
1290 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1291 SSL_R_INCONSISTENT_COMPRESSION);
1292 goto f_err;
1293 }
1294 /* Look for resumed compression method */
1295 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1296 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1297 if (comp_id == comp->id) {
1298 s->s3->tmp.new_compression = comp;
1299 break;
1300 }
1301 }
1302 if (s->s3->tmp.new_compression == NULL) {
1303 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1304 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1305 goto f_err;
1306 }
1307 /* Look for resumed method in compression list */
1308 for (k = 0; k < complen; k++) {
1309 if (PACKET_data(&compression)[k] == comp_id)
1310 break;
1311 }
1312 if (k >= complen) {
1313 al = SSL_AD_ILLEGAL_PARAMETER;
1314 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1315 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1316 goto f_err;
1317 }
1318 } else if (s->hit)
1319 comp = NULL;
1320 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1321 /* See if we have a match */
1322 int m, nn, v, done = 0;
1323 unsigned int o;
1324
1325 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1326 for (m = 0; m < nn; m++) {
1327 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1328 v = comp->id;
1329 for (o = 0; o < complen; o++) {
1330 if (v == PACKET_data(&compression)[o]) {
1331 done = 1;
1332 break;
1333 }
1334 }
1335 if (done)
1336 break;
1337 }
1338 if (done)
1339 s->s3->tmp.new_compression = comp;
1340 else
1341 comp = NULL;
1342 }
1343 #else
1344 /*
1345 * If compression is disabled we'd better not try to resume a session
1346 * using compression.
1347 */
1348 if (s->session->compress_meth != 0) {
1349 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1350 goto f_err;
1351 }
1352 #endif
1353
1354 /*
1355 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1356 */
1357
1358 if (!s->hit) {
1359 #ifdef OPENSSL_NO_COMP
1360 s->session->compress_meth = 0;
1361 #else
1362 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1363 #endif
1364 sk_SSL_CIPHER_free(s->session->ciphers);
1365 s->session->ciphers = ciphers;
1366 if (ciphers == NULL) {
1367 al = SSL_AD_INTERNAL_ERROR;
1368 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1369 goto f_err;
1370 }
1371 ciphers = NULL;
1372 if (!tls1_set_server_sigalgs(s)) {
1373 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1374 goto err;
1375 }
1376 }
1377
1378 sk_SSL_CIPHER_free(ciphers);
1379 return MSG_PROCESS_CONTINUE_PROCESSING;
1380 f_err:
1381 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1382 err:
1383 ossl_statem_set_error(s);
1384
1385 sk_SSL_CIPHER_free(ciphers);
1386 return MSG_PROCESS_ERROR;
1387
1388 }
1389
1390 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
1391 {
1392 int al = SSL_AD_HANDSHAKE_FAILURE;
1393 const SSL_CIPHER *cipher;
1394
1395 if (wst == WORK_MORE_A) {
1396 if (!s->hit) {
1397 /* Let cert callback update server certificates if required */
1398 if (s->cert->cert_cb) {
1399 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1400 if (rv == 0) {
1401 al = SSL_AD_INTERNAL_ERROR;
1402 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1403 SSL_R_CERT_CB_ERROR);
1404 goto f_err;
1405 }
1406 if (rv < 0) {
1407 s->rwstate = SSL_X509_LOOKUP;
1408 return WORK_MORE_A;
1409 }
1410 s->rwstate = SSL_NOTHING;
1411 }
1412 cipher =
1413 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1414
1415 if (cipher == NULL) {
1416 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1417 SSL_R_NO_SHARED_CIPHER);
1418 goto f_err;
1419 }
1420 s->s3->tmp.new_cipher = cipher;
1421 /* check whether we should disable session resumption */
1422 if (s->not_resumable_session_cb != NULL)
1423 s->session->not_resumable = s->not_resumable_session_cb(s,
1424 ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1425 if (s->session->not_resumable)
1426 /* do not send a session ticket */
1427 s->tlsext_ticket_expected = 0;
1428 } else {
1429 /* Session-id reuse */
1430 s->s3->tmp.new_cipher = s->session->cipher;
1431 }
1432
1433 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
1434 if (!ssl3_digest_cached_records(s, 0)) {
1435 al = SSL_AD_INTERNAL_ERROR;
1436 goto f_err;
1437 }
1438 }
1439
1440 /*-
1441 * we now have the following setup.
1442 * client_random
1443 * cipher_list - our preferred list of ciphers
1444 * ciphers - the clients preferred list of ciphers
1445 * compression - basically ignored right now
1446 * ssl version is set - sslv3
1447 * s->session - The ssl session has been setup.
1448 * s->hit - session reuse flag
1449 * s->s3->tmp.new_cipher- the new cipher to use.
1450 */
1451
1452 /* Handles TLS extensions that we couldn't check earlier */
1453 if (s->version >= SSL3_VERSION) {
1454 if (!ssl_check_clienthello_tlsext_late(s, &al)) {
1455 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1456 SSL_R_CLIENTHELLO_TLSEXT);
1457 goto f_err;
1458 }
1459 }
1460
1461 wst = WORK_MORE_B;
1462 }
1463 #ifndef OPENSSL_NO_SRP
1464 if (wst == WORK_MORE_B) {
1465 int ret;
1466 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1467 /*
1468 * callback indicates further work to be done
1469 */
1470 s->rwstate = SSL_X509_LOOKUP;
1471 return WORK_MORE_B;
1472 }
1473 if (ret != SSL_ERROR_NONE) {
1474 /*
1475 * This is not really an error but the only means to for
1476 * a client to detect whether srp is supported.
1477 */
1478 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1479 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1480 SSL_R_CLIENTHELLO_TLSEXT);
1481 goto f_err;
1482 }
1483 }
1484 #endif
1485 s->renegotiate = 2;
1486
1487 return WORK_FINISHED_STOP;
1488 f_err:
1489 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1490 ossl_statem_set_error(s);
1491 return WORK_ERROR;
1492 }
1493
1494 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
1495 {
1496 int compm, al = SSL_AD_INTERNAL_ERROR;
1497 size_t sl, len;
1498
1499 if (!WPACKET_put_bytes_u16(pkt, s->version)
1500 /*
1501 * Random stuff. Filling of the server_random takes place in
1502 * tls_process_client_hello()
1503 */
1504 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1505 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1506 goto err;
1507 }
1508
1509 /*-
1510 * There are several cases for the session ID to send
1511 * back in the server hello:
1512 * - For session reuse from the session cache,
1513 * we send back the old session ID.
1514 * - If stateless session reuse (using a session ticket)
1515 * is successful, we send back the client's "session ID"
1516 * (which doesn't actually identify the session).
1517 * - If it is a new session, we send back the new
1518 * session ID.
1519 * - However, if we want the new session to be single-use,
1520 * we send back a 0-length session ID.
1521 * s->hit is non-zero in either case of session reuse,
1522 * so the following won't overwrite an ID that we're supposed
1523 * to send back.
1524 */
1525 if (s->session->not_resumable ||
1526 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1527 && !s->hit))
1528 s->session->session_id_length = 0;
1529
1530 sl = s->session->session_id_length;
1531 if (sl > sizeof(s->session->session_id)) {
1532 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1533 goto err;
1534 }
1535
1536 /* set up the compression method */
1537 #ifdef OPENSSL_NO_COMP
1538 compm = 0;
1539 #else
1540 if (s->s3->tmp.new_compression == NULL)
1541 compm = 0;
1542 else
1543 compm = s->s3->tmp.new_compression->id;
1544 #endif
1545
1546 if (!WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl)
1547 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1548 || !WPACKET_put_bytes_u8(pkt, compm)
1549 || !ssl_prepare_serverhello_tlsext(s)
1550 || !ssl_add_serverhello_tlsext(s, pkt, &al)) {
1551 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1552 goto err;
1553 }
1554
1555 return 1;
1556 err:
1557 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1558 return 0;
1559 }
1560
1561 int tls_construct_server_done(SSL *s, WPACKET *pkt)
1562 {
1563 if (!s->s3->tmp.cert_request) {
1564 if (!ssl3_digest_cached_records(s, 0)) {
1565 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1566 return 0;
1567 }
1568 }
1569 return 1;
1570 }
1571
1572 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
1573 {
1574 #ifndef OPENSSL_NO_DH
1575 EVP_PKEY *pkdh = NULL;
1576 #endif
1577 #ifndef OPENSSL_NO_EC
1578 unsigned char *encodedPoint = NULL;
1579 int encodedlen = 0;
1580 int curve_id = 0;
1581 #endif
1582 EVP_PKEY *pkey;
1583 const EVP_MD *md = NULL;
1584 int al = SSL_AD_INTERNAL_ERROR, i;
1585 unsigned long type;
1586 const BIGNUM *r[4];
1587 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1588 size_t paramlen, paramoffset;
1589
1590 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
1591 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1592 goto f_err;
1593 }
1594
1595 if (md_ctx == NULL) {
1596 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1597 goto f_err;
1598 }
1599
1600 type = s->s3->tmp.new_cipher->algorithm_mkey;
1601
1602 r[0] = r[1] = r[2] = r[3] = NULL;
1603 #ifndef OPENSSL_NO_PSK
1604 /* Plain PSK or RSAPSK nothing to do */
1605 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1606 } else
1607 #endif /* !OPENSSL_NO_PSK */
1608 #ifndef OPENSSL_NO_DH
1609 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
1610 CERT *cert = s->cert;
1611
1612 EVP_PKEY *pkdhp = NULL;
1613 DH *dh;
1614
1615 if (s->cert->dh_tmp_auto) {
1616 DH *dhp = ssl_get_auto_dh(s);
1617 pkdh = EVP_PKEY_new();
1618 if (pkdh == NULL || dhp == NULL) {
1619 DH_free(dhp);
1620 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1621 ERR_R_INTERNAL_ERROR);
1622 goto f_err;
1623 }
1624 EVP_PKEY_assign_DH(pkdh, dhp);
1625 pkdhp = pkdh;
1626 } else {
1627 pkdhp = cert->dh_tmp;
1628 }
1629 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
1630 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
1631 pkdh = ssl_dh_to_pkey(dhp);
1632 if (pkdh == NULL) {
1633 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1634 ERR_R_INTERNAL_ERROR);
1635 goto f_err;
1636 }
1637 pkdhp = pkdh;
1638 }
1639 if (pkdhp == NULL) {
1640 al = SSL_AD_HANDSHAKE_FAILURE;
1641 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1642 SSL_R_MISSING_TMP_DH_KEY);
1643 goto f_err;
1644 }
1645 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1646 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
1647 al = SSL_AD_HANDSHAKE_FAILURE;
1648 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1649 SSL_R_DH_KEY_TOO_SMALL);
1650 goto f_err;
1651 }
1652 if (s->s3->tmp.pkey != NULL) {
1653 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1654 ERR_R_INTERNAL_ERROR);
1655 goto err;
1656 }
1657
1658 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
1659
1660 if (s->s3->tmp.pkey == NULL) {
1661 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1662 goto err;
1663 }
1664
1665 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
1666
1667 EVP_PKEY_free(pkdh);
1668 pkdh = NULL;
1669
1670 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
1671 DH_get0_key(dh, &r[2], NULL);
1672 } else
1673 #endif
1674 #ifndef OPENSSL_NO_EC
1675 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1676 int nid;
1677
1678 if (s->s3->tmp.pkey != NULL) {
1679 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1680 ERR_R_INTERNAL_ERROR);
1681 goto err;
1682 }
1683
1684 /* Get NID of appropriate shared curve */
1685 nid = tls1_shared_curve(s, -2);
1686 curve_id = tls1_ec_nid2curve_id(nid);
1687 if (curve_id == 0) {
1688 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1689 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1690 goto err;
1691 }
1692 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
1693 /* Generate a new key for this curve */
1694 if (s->s3->tmp.pkey == NULL) {
1695 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1696 goto f_err;
1697 }
1698
1699 /* Encode the public key. */
1700 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
1701 &encodedPoint);
1702 if (encodedlen == 0) {
1703 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
1704 goto err;
1705 }
1706
1707 /*
1708 * We'll generate the serverKeyExchange message explicitly so we
1709 * can set these to NULLs
1710 */
1711 r[0] = NULL;
1712 r[1] = NULL;
1713 r[2] = NULL;
1714 r[3] = NULL;
1715 } else
1716 #endif /* !OPENSSL_NO_EC */
1717 #ifndef OPENSSL_NO_SRP
1718 if (type & SSL_kSRP) {
1719 if ((s->srp_ctx.N == NULL) ||
1720 (s->srp_ctx.g == NULL) ||
1721 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
1722 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1723 SSL_R_MISSING_SRP_PARAM);
1724 goto err;
1725 }
1726 r[0] = s->srp_ctx.N;
1727 r[1] = s->srp_ctx.g;
1728 r[2] = s->srp_ctx.s;
1729 r[3] = s->srp_ctx.B;
1730 } else
1731 #endif
1732 {
1733 al = SSL_AD_HANDSHAKE_FAILURE;
1734 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1735 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1736 goto f_err;
1737 }
1738
1739 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
1740 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
1741 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
1742 == NULL) {
1743 al = SSL_AD_DECODE_ERROR;
1744 goto f_err;
1745 }
1746 } else {
1747 pkey = NULL;
1748 }
1749
1750 #ifndef OPENSSL_NO_PSK
1751 if (type & SSL_PSK) {
1752 size_t len = (s->cert->psk_identity_hint == NULL)
1753 ? 0 : strlen(s->cert->psk_identity_hint);
1754
1755 /*
1756 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
1757 * checked this when we set the identity hint - but just in case
1758 */
1759 if (len > PSK_MAX_IDENTITY_LEN
1760 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
1761 len)) {
1762 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1763 ERR_R_INTERNAL_ERROR);
1764 goto f_err;
1765 }
1766 }
1767 #endif
1768
1769 for (i = 0; i < 4 && r[i] != NULL; i++) {
1770 unsigned char *binval;
1771 int res;
1772
1773 #ifndef OPENSSL_NO_SRP
1774 if ((i == 2) && (type & SSL_kSRP)) {
1775 res = WPACKET_start_sub_packet_u8(pkt);
1776 } else
1777 #endif
1778 res = WPACKET_start_sub_packet_u16(pkt);
1779
1780 if (!res) {
1781 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1782 ERR_R_INTERNAL_ERROR);
1783 goto f_err;
1784 }
1785
1786 #ifndef OPENSSL_NO_DH
1787 /*-
1788 * for interoperability with some versions of the Microsoft TLS
1789 * stack, we need to zero pad the DHE pub key to the same length
1790 * as the prime
1791 */
1792 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
1793 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
1794
1795 if (len > 0) {
1796 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
1797 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1798 ERR_R_INTERNAL_ERROR);
1799 goto f_err;
1800 }
1801 memset(binval, 0, len);
1802 }
1803 }
1804 #endif
1805 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
1806 || !WPACKET_close(pkt)) {
1807 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1808 ERR_R_INTERNAL_ERROR);
1809 goto f_err;
1810 }
1811
1812 BN_bn2bin(r[i], binval);
1813 }
1814
1815 #ifndef OPENSSL_NO_EC
1816 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1817 /*
1818 * We only support named (not generic) curves. In this situation, the
1819 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
1820 * [1 byte length of encoded point], followed by the actual encoded
1821 * point itself
1822 */
1823 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
1824 || !WPACKET_put_bytes_u8(pkt, 0)
1825 || !WPACKET_put_bytes_u8(pkt, curve_id)
1826 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
1827 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1828 ERR_R_INTERNAL_ERROR);
1829 goto f_err;
1830 }
1831 OPENSSL_free(encodedPoint);
1832 encodedPoint = NULL;
1833 }
1834 #endif
1835
1836 /* not anonymous */
1837 if (pkey != NULL) {
1838 /*
1839 * n is the length of the params, they start at &(d[4]) and p
1840 * points to the space at the end.
1841 */
1842 if (md) {
1843 unsigned char *sigbytes1, *sigbytes2;
1844 unsigned int siglen;
1845
1846 /* Get length of the parameters we have written above */
1847 if (!WPACKET_get_length(pkt, &paramlen)) {
1848 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1849 ERR_R_INTERNAL_ERROR);
1850 goto f_err;
1851 }
1852 /* send signature algorithm */
1853 if (SSL_USE_SIGALGS(s)) {
1854 if (!tls12_get_sigandhash(pkt, pkey, md)) {
1855 /* Should never happen */
1856 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1857 ERR_R_INTERNAL_ERROR);
1858 goto f_err;
1859 }
1860 }
1861 #ifdef SSL_DEBUG
1862 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
1863 #endif
1864 /*
1865 * Create the signature. We don't know the actual length of the sig
1866 * until after we've created it, so we reserve enough bytes for it
1867 * up front, and then properly allocate them in the WPACKET
1868 * afterwards.
1869 */
1870 if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
1871 &sigbytes1)
1872 || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
1873 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
1874 SSL3_RANDOM_SIZE) <= 0
1875 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
1876 SSL3_RANDOM_SIZE) <= 0
1877 || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
1878 paramlen) <= 0
1879 || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
1880 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
1881 || sigbytes1 != sigbytes2) {
1882 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1883 ERR_R_INTERNAL_ERROR);
1884 goto f_err;
1885 }
1886 } else {
1887 /* Is this error check actually needed? */
1888 al = SSL_AD_HANDSHAKE_FAILURE;
1889 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1890 SSL_R_UNKNOWN_PKEY_TYPE);
1891 goto f_err;
1892 }
1893 }
1894
1895 EVP_MD_CTX_free(md_ctx);
1896 return 1;
1897 f_err:
1898 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1899 err:
1900 #ifndef OPENSSL_NO_DH
1901 EVP_PKEY_free(pkdh);
1902 #endif
1903 #ifndef OPENSSL_NO_EC
1904 OPENSSL_free(encodedPoint);
1905 #endif
1906 EVP_MD_CTX_free(md_ctx);
1907 return 0;
1908 }
1909
1910 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
1911 {
1912 int i, nl;
1913 STACK_OF(X509_NAME) *sk = NULL;
1914
1915 /* get the list of acceptable cert types */
1916 if (!WPACKET_start_sub_packet_u8(pkt)
1917 || !ssl3_get_req_cert_type(s, pkt)
1918 || !WPACKET_close(pkt)) {
1919 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1920 goto err;
1921 }
1922
1923 if (SSL_USE_SIGALGS(s)) {
1924 const unsigned char *psigs;
1925 nl = tls12_get_psigalgs(s, &psigs);
1926 if (!WPACKET_start_sub_packet_u16(pkt)
1927 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
1928 || !WPACKET_close(pkt)) {
1929 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
1930 ERR_R_INTERNAL_ERROR);
1931 goto err;
1932 }
1933 }
1934
1935 /* Start sub-packet for client CA list */
1936 if (!WPACKET_start_sub_packet_u16(pkt)) {
1937 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1938 goto err;
1939 }
1940
1941 sk = SSL_get_client_CA_list(s);
1942 if (sk != NULL) {
1943 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1944 unsigned char *namebytes;
1945 X509_NAME *name = sk_X509_NAME_value(sk, i);
1946 int namelen;
1947
1948 if (name == NULL
1949 || (namelen = i2d_X509_NAME(name, NULL)) < 0
1950 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
1951 &namebytes)
1952 || i2d_X509_NAME(name, &namebytes) != namelen) {
1953 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
1954 ERR_R_INTERNAL_ERROR);
1955 goto err;
1956 }
1957 }
1958 }
1959 /* else no CA names */
1960
1961 if (!WPACKET_close(pkt)) {
1962 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
1963 goto err;
1964 }
1965
1966 s->s3->tmp.cert_request = 1;
1967
1968 return 1;
1969 err:
1970 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1971 return 0;
1972 }
1973
1974 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
1975 {
1976 #ifndef OPENSSL_NO_PSK
1977 unsigned char psk[PSK_MAX_PSK_LEN];
1978 size_t psklen;
1979 PACKET psk_identity;
1980
1981 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
1982 *al = SSL_AD_DECODE_ERROR;
1983 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1984 return 0;
1985 }
1986 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
1987 *al = SSL_AD_DECODE_ERROR;
1988 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1989 return 0;
1990 }
1991 if (s->psk_server_callback == NULL) {
1992 *al = SSL_AD_INTERNAL_ERROR;
1993 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
1994 return 0;
1995 }
1996
1997 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
1998 *al = SSL_AD_INTERNAL_ERROR;
1999 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2000 return 0;
2001 }
2002
2003 psklen = s->psk_server_callback(s, s->session->psk_identity,
2004 psk, sizeof(psk));
2005
2006 if (psklen > PSK_MAX_PSK_LEN) {
2007 *al = SSL_AD_INTERNAL_ERROR;
2008 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2009 return 0;
2010 } else if (psklen == 0) {
2011 /*
2012 * PSK related to the given identity not found
2013 */
2014 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2015 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2016 SSL_R_PSK_IDENTITY_NOT_FOUND);
2017 return 0;
2018 }
2019
2020 OPENSSL_free(s->s3->tmp.psk);
2021 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2022 OPENSSL_cleanse(psk, psklen);
2023
2024 if (s->s3->tmp.psk == NULL) {
2025 *al = SSL_AD_INTERNAL_ERROR;
2026 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2027 return 0;
2028 }
2029
2030 s->s3->tmp.psklen = psklen;
2031
2032 return 1;
2033 #else
2034 /* Should never happen */
2035 *al = SSL_AD_INTERNAL_ERROR;
2036 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2037 return 0;
2038 #endif
2039 }
2040
2041 static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2042 {
2043 #ifndef OPENSSL_NO_RSA
2044 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2045 int decrypt_len;
2046 unsigned char decrypt_good, version_good;
2047 size_t j, padding_len;
2048 PACKET enc_premaster;
2049 RSA *rsa = NULL;
2050 unsigned char *rsa_decrypt = NULL;
2051 int ret = 0;
2052
2053 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2054 if (rsa == NULL) {
2055 *al = SSL_AD_HANDSHAKE_FAILURE;
2056 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2057 return 0;
2058 }
2059
2060 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2061 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2062 enc_premaster = *pkt;
2063 } else {
2064 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2065 || PACKET_remaining(pkt) != 0) {
2066 *al = SSL_AD_DECODE_ERROR;
2067 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2068 return 0;
2069 }
2070 }
2071
2072 /*
2073 * We want to be sure that the plaintext buffer size makes it safe to
2074 * iterate over the entire size of a premaster secret
2075 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2076 * their ciphertext cannot accommodate a premaster secret anyway.
2077 */
2078 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2079 *al = SSL_AD_INTERNAL_ERROR;
2080 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2081 return 0;
2082 }
2083
2084 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2085 if (rsa_decrypt == NULL) {
2086 *al = SSL_AD_INTERNAL_ERROR;
2087 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2088 return 0;
2089 }
2090
2091 /*
2092 * We must not leak whether a decryption failure occurs because of
2093 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2094 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2095 * generates a random premaster secret for the case that the decrypt
2096 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2097 */
2098
2099 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2100 goto err;
2101
2102 /*
2103 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2104 * the timing-sensitive code below.
2105 */
2106 decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster),
2107 PACKET_data(&enc_premaster),
2108 rsa_decrypt, rsa, RSA_NO_PADDING);
2109 if (decrypt_len < 0)
2110 goto err;
2111
2112 /* Check the padding. See RFC 3447, section 7.2.2. */
2113
2114 /*
2115 * The smallest padded premaster is 11 bytes of overhead. Small keys
2116 * are publicly invalid, so this may return immediately. This ensures
2117 * PS is at least 8 bytes.
2118 */
2119 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2120 *al = SSL_AD_DECRYPT_ERROR;
2121 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2122 goto err;
2123 }
2124
2125 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2126 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2127 constant_time_eq_int_8(rsa_decrypt[1], 2);
2128 for (j = 2; j < padding_len - 1; j++) {
2129 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2130 }
2131 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2132
2133 /*
2134 * If the version in the decrypted pre-master secret is correct then
2135 * version_good will be 0xff, otherwise it'll be zero. The
2136 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2137 * (http://eprint.iacr.org/2003/052/) exploits the version number
2138 * check as a "bad version oracle". Thus version checks are done in
2139 * constant time and are treated like any other decryption error.
2140 */
2141 version_good =
2142 constant_time_eq_8(rsa_decrypt[padding_len],
2143 (unsigned)(s->client_version >> 8));
2144 version_good &=
2145 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2146 (unsigned)(s->client_version & 0xff));
2147
2148 /*
2149 * The premaster secret must contain the same version number as the
2150 * ClientHello to detect version rollback attacks (strangely, the
2151 * protocol does not offer such protection for DH ciphersuites).
2152 * However, buggy clients exist that send the negotiated protocol
2153 * version instead if the server does not support the requested
2154 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2155 * clients.
2156 */
2157 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2158 unsigned char workaround_good;
2159 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2160 (unsigned)(s->version >> 8));
2161 workaround_good &=
2162 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2163 (unsigned)(s->version & 0xff));
2164 version_good |= workaround_good;
2165 }
2166
2167 /*
2168 * Both decryption and version must be good for decrypt_good to
2169 * remain non-zero (0xff).
2170 */
2171 decrypt_good &= version_good;
2172
2173 /*
2174 * Now copy rand_premaster_secret over from p using
2175 * decrypt_good_mask. If decryption failed, then p does not
2176 * contain valid plaintext, however, a check above guarantees
2177 * it is still sufficiently large to read from.
2178 */
2179 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2180 rsa_decrypt[padding_len + j] =
2181 constant_time_select_8(decrypt_good,
2182 rsa_decrypt[padding_len + j],
2183 rand_premaster_secret[j]);
2184 }
2185
2186 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2187 sizeof(rand_premaster_secret), 0)) {
2188 *al = SSL_AD_INTERNAL_ERROR;
2189 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2190 goto err;
2191 }
2192
2193 ret = 1;
2194 err:
2195 OPENSSL_free(rsa_decrypt);
2196 return ret;
2197 #else
2198 /* Should never happen */
2199 *al = SSL_AD_INTERNAL_ERROR;
2200 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2201 return 0;
2202 #endif
2203 }
2204
2205 static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2206 {
2207 #ifndef OPENSSL_NO_DH
2208 EVP_PKEY *skey = NULL;
2209 DH *cdh;
2210 unsigned int i;
2211 BIGNUM *pub_key;
2212 const unsigned char *data;
2213 EVP_PKEY *ckey = NULL;
2214 int ret = 0;
2215
2216 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2217 *al = SSL_AD_HANDSHAKE_FAILURE;
2218 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2219 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2220 goto err;
2221 }
2222 skey = s->s3->tmp.pkey;
2223 if (skey == NULL) {
2224 *al = SSL_AD_HANDSHAKE_FAILURE;
2225 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2226 goto err;
2227 }
2228
2229 if (PACKET_remaining(pkt) == 0L) {
2230 *al = SSL_AD_HANDSHAKE_FAILURE;
2231 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2232 goto err;
2233 }
2234 if (!PACKET_get_bytes(pkt, &data, i)) {
2235 /* We already checked we have enough data */
2236 *al = SSL_AD_INTERNAL_ERROR;
2237 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2238 goto err;
2239 }
2240 ckey = EVP_PKEY_new();
2241 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2242 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2243 goto err;
2244 }
2245 cdh = EVP_PKEY_get0_DH(ckey);
2246 pub_key = BN_bin2bn(data, i, NULL);
2247
2248 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2249 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2250 if (pub_key != NULL)
2251 BN_free(pub_key);
2252 goto err;
2253 }
2254
2255 if (ssl_derive(s, skey, ckey) == 0) {
2256 *al = SSL_AD_INTERNAL_ERROR;
2257 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2258 goto err;
2259 }
2260
2261 ret = 1;
2262 EVP_PKEY_free(s->s3->tmp.pkey);
2263 s->s3->tmp.pkey = NULL;
2264 err:
2265 EVP_PKEY_free(ckey);
2266 return ret;
2267 #else
2268 /* Should never happen */
2269 *al = SSL_AD_INTERNAL_ERROR;
2270 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2271 return 0;
2272 #endif
2273 }
2274
2275 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2276 {
2277 #ifndef OPENSSL_NO_EC
2278 EVP_PKEY *skey = s->s3->tmp.pkey;
2279 EVP_PKEY *ckey = NULL;
2280 int ret = 0;
2281
2282 if (PACKET_remaining(pkt) == 0L) {
2283 /* We don't support ECDH client auth */
2284 *al = SSL_AD_HANDSHAKE_FAILURE;
2285 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2286 goto err;
2287 } else {
2288 unsigned int i;
2289 const unsigned char *data;
2290
2291 /*
2292 * Get client's public key from encoded point in the
2293 * ClientKeyExchange message.
2294 */
2295
2296 /* Get encoded point length */
2297 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2298 || PACKET_remaining(pkt) != 0) {
2299 *al = SSL_AD_DECODE_ERROR;
2300 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2301 goto err;
2302 }
2303 ckey = EVP_PKEY_new();
2304 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2305 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2306 goto err;
2307 }
2308 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2309 *al = SSL_AD_HANDSHAKE_FAILURE;
2310 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2311 goto err;
2312 }
2313 }
2314
2315 if (ssl_derive(s, skey, ckey) == 0) {
2316 *al = SSL_AD_INTERNAL_ERROR;
2317 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2318 goto err;
2319 }
2320
2321 ret = 1;
2322 EVP_PKEY_free(s->s3->tmp.pkey);
2323 s->s3->tmp.pkey = NULL;
2324 err:
2325 EVP_PKEY_free(ckey);
2326
2327 return ret;
2328 #else
2329 /* Should never happen */
2330 *al = SSL_AD_INTERNAL_ERROR;
2331 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2332 return 0;
2333 #endif
2334 }
2335
2336 static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2337 {
2338 #ifndef OPENSSL_NO_SRP
2339 unsigned int i;
2340 const unsigned char *data;
2341
2342 if (!PACKET_get_net_2(pkt, &i)
2343 || !PACKET_get_bytes(pkt, &data, i)) {
2344 *al = SSL_AD_DECODE_ERROR;
2345 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2346 return 0;
2347 }
2348 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2349 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2350 return 0;
2351 }
2352 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2353 *al = SSL_AD_ILLEGAL_PARAMETER;
2354 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2355 return 0;
2356 }
2357 OPENSSL_free(s->session->srp_username);
2358 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2359 if (s->session->srp_username == NULL) {
2360 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2361 return 0;
2362 }
2363
2364 if (!srp_generate_server_master_secret(s)) {
2365 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2366 return 0;
2367 }
2368
2369 return 1;
2370 #else
2371 /* Should never happen */
2372 *al = SSL_AD_INTERNAL_ERROR;
2373 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2374 return 0;
2375 #endif
2376 }
2377
2378 static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2379 {
2380 #ifndef OPENSSL_NO_GOST
2381 EVP_PKEY_CTX *pkey_ctx;
2382 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2383 unsigned char premaster_secret[32];
2384 const unsigned char *start;
2385 size_t outlen = 32, inlen;
2386 unsigned long alg_a;
2387 int Ttag, Tclass;
2388 long Tlen;
2389 long sess_key_len;
2390 const unsigned char *data;
2391 int ret = 0;
2392
2393 /* Get our certificate private key */
2394 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2395 if (alg_a & SSL_aGOST12) {
2396 /*
2397 * New GOST ciphersuites have SSL_aGOST01 bit too
2398 */
2399 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2400 if (pk == NULL) {
2401 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2402 }
2403 if (pk == NULL) {
2404 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2405 }
2406 } else if (alg_a & SSL_aGOST01) {
2407 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2408 }
2409
2410 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2411 if (pkey_ctx == NULL) {
2412 *al = SSL_AD_INTERNAL_ERROR;
2413 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2414 return 0;
2415 }
2416 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2417 *al = SSL_AD_INTERNAL_ERROR;
2418 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2419 return 0;
2420 }
2421 /*
2422 * If client certificate is present and is of the same type, maybe
2423 * use it for key exchange. Don't mind errors from
2424 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2425 * client certificate for authorization only.
2426 */
2427 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2428 if (client_pub_pkey) {
2429 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2430 ERR_clear_error();
2431 }
2432 /* Decrypt session key */
2433 sess_key_len = PACKET_remaining(pkt);
2434 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2435 *al = SSL_AD_INTERNAL_ERROR;
2436 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2437 goto err;
2438 }
2439 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2440 &Tclass, sess_key_len) != V_ASN1_CONSTRUCTED
2441 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2442 *al = SSL_AD_DECODE_ERROR;
2443 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2444 goto err;
2445 }
2446 start = data;
2447 inlen = Tlen;
2448 if (EVP_PKEY_decrypt
2449 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2450 *al = SSL_AD_DECODE_ERROR;
2451 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2452 goto err;
2453 }
2454 /* Generate master secret */
2455 if (!ssl_generate_master_secret(s, premaster_secret,
2456 sizeof(premaster_secret), 0)) {
2457 *al = SSL_AD_INTERNAL_ERROR;
2458 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2459 goto err;
2460 }
2461 /* Check if pubkey from client certificate was used */
2462 if (EVP_PKEY_CTX_ctrl
2463 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2464 s->statem.no_cert_verify = 1;
2465
2466 ret = 1;
2467 err:
2468 EVP_PKEY_CTX_free(pkey_ctx);
2469 return ret;
2470 #else
2471 /* Should never happen */
2472 *al = SSL_AD_INTERNAL_ERROR;
2473 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2474 return 0;
2475 #endif
2476 }
2477
2478 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2479 {
2480 int al = -1;
2481 unsigned long alg_k;
2482
2483 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2484
2485 /* For PSK parse and retrieve identity, obtain PSK key */
2486 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2487 goto err;
2488
2489 if (alg_k & SSL_kPSK) {
2490 /* Identity extracted earlier: should be nothing left */
2491 if (PACKET_remaining(pkt) != 0) {
2492 al = SSL_AD_HANDSHAKE_FAILURE;
2493 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2494 SSL_R_LENGTH_MISMATCH);
2495 goto err;
2496 }
2497 /* PSK handled by ssl_generate_master_secret */
2498 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
2499 al = SSL_AD_INTERNAL_ERROR;
2500 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2501 goto err;
2502 }
2503 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2504 if (!tls_process_cke_rsa(s, pkt, &al))
2505 goto err;
2506 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2507 if (!tls_process_cke_dhe(s, pkt, &al))
2508 goto err;
2509 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2510 if (!tls_process_cke_ecdhe(s, pkt, &al))
2511 goto err;
2512 } else if (alg_k & SSL_kSRP) {
2513 if (!tls_process_cke_srp(s, pkt, &al))
2514 goto err;
2515 } else if (alg_k & SSL_kGOST) {
2516 if (!tls_process_cke_gost(s, pkt, &al))
2517 goto err;
2518 } else {
2519 al = SSL_AD_HANDSHAKE_FAILURE;
2520 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2521 SSL_R_UNKNOWN_CIPHER_TYPE);
2522 goto err;
2523 }
2524
2525 return MSG_PROCESS_CONTINUE_PROCESSING;
2526 err:
2527 if (al != -1)
2528 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2529 #ifndef OPENSSL_NO_PSK
2530 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2531 s->s3->tmp.psk = NULL;
2532 #endif
2533 ossl_statem_set_error(s);
2534 return MSG_PROCESS_ERROR;
2535 }
2536
2537 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2538 {
2539 #ifndef OPENSSL_NO_SCTP
2540 if (wst == WORK_MORE_A) {
2541 if (SSL_IS_DTLS(s)) {
2542 unsigned char sctpauthkey[64];
2543 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2544 /*
2545 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2546 * used.
2547 */
2548 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2549 sizeof(DTLS1_SCTP_AUTH_LABEL));
2550
2551 if (SSL_export_keying_material(s, sctpauthkey,
2552 sizeof(sctpauthkey), labelbuffer,
2553 sizeof(labelbuffer), NULL, 0,
2554 0) <= 0) {
2555 ossl_statem_set_error(s);
2556 return WORK_ERROR;;
2557 }
2558
2559 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2560 sizeof(sctpauthkey), sctpauthkey);
2561 }
2562 wst = WORK_MORE_B;
2563 }
2564
2565 if ((wst == WORK_MORE_B)
2566 /* Is this SCTP? */
2567 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2568 /* Are we renegotiating? */
2569 && s->renegotiate
2570 /* Are we going to skip the CertificateVerify? */
2571 && (s->session->peer == NULL || s->statem.no_cert_verify)
2572 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
2573 s->s3->in_read_app_data = 2;
2574 s->rwstate = SSL_READING;
2575 BIO_clear_retry_flags(SSL_get_rbio(s));
2576 BIO_set_retry_read(SSL_get_rbio(s));
2577 ossl_statem_set_sctp_read_sock(s, 1);
2578 return WORK_MORE_B;
2579 } else {
2580 ossl_statem_set_sctp_read_sock(s, 0);
2581 }
2582 #endif
2583
2584 if (s->statem.no_cert_verify || !s->session->peer) {
2585 /*
2586 * No certificate verify or no peer certificate so we no longer need
2587 * the handshake_buffer
2588 */
2589 if (!ssl3_digest_cached_records(s, 0)) {
2590 ossl_statem_set_error(s);
2591 return WORK_ERROR;
2592 }
2593 return WORK_FINISHED_CONTINUE;
2594 } else {
2595 if (!s->s3->handshake_buffer) {
2596 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2597 ERR_R_INTERNAL_ERROR);
2598 ossl_statem_set_error(s);
2599 return WORK_ERROR;
2600 }
2601 /*
2602 * For sigalgs freeze the handshake buffer. If we support
2603 * extms we've done this already so this is a no-op
2604 */
2605 if (!ssl3_digest_cached_records(s, 1)) {
2606 ossl_statem_set_error(s);
2607 return WORK_ERROR;
2608 }
2609 }
2610
2611 return WORK_FINISHED_CONTINUE;
2612 }
2613
2614 MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
2615 {
2616 EVP_PKEY *pkey = NULL;
2617 const unsigned char *sig, *data;
2618 #ifndef OPENSSL_NO_GOST
2619 unsigned char *gost_data = NULL;
2620 #endif
2621 int al, ret = MSG_PROCESS_ERROR;
2622 int type = 0, j;
2623 unsigned int len;
2624 X509 *peer;
2625 const EVP_MD *md = NULL;
2626 long hdatalen = 0;
2627 void *hdata;
2628
2629 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
2630
2631 if (mctx == NULL) {
2632 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2633 al = SSL_AD_INTERNAL_ERROR;
2634 goto f_err;
2635 }
2636
2637 peer = s->session->peer;
2638 pkey = X509_get0_pubkey(peer);
2639 type = X509_certificate_type(peer, pkey);
2640
2641 if (!(type & EVP_PKT_SIGN)) {
2642 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
2643 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2644 al = SSL_AD_ILLEGAL_PARAMETER;
2645 goto f_err;
2646 }
2647
2648 /* Check for broken implementations of GOST ciphersuites */
2649 /*
2650 * If key is GOST and n is exactly 64, it is bare signature without
2651 * length field (CryptoPro implementations at least till CSP 4.0)
2652 */
2653 #ifndef OPENSSL_NO_GOST
2654 if (PACKET_remaining(pkt) == 64
2655 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
2656 len = 64;
2657 } else
2658 #endif
2659 {
2660 if (SSL_USE_SIGALGS(s)) {
2661 int rv;
2662
2663 if (!PACKET_get_bytes(pkt, &sig, 2)) {
2664 al = SSL_AD_DECODE_ERROR;
2665 goto f_err;
2666 }
2667 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
2668 if (rv == -1) {
2669 al = SSL_AD_INTERNAL_ERROR;
2670 goto f_err;
2671 } else if (rv == 0) {
2672 al = SSL_AD_DECODE_ERROR;
2673 goto f_err;
2674 }
2675 #ifdef SSL_DEBUG
2676 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2677 #endif
2678 } else {
2679 /* Use default digest for this key type */
2680 int idx = ssl_cert_type(NULL, pkey);
2681 if (idx >= 0)
2682 md = s->s3->tmp.md[idx];
2683 if (md == NULL) {
2684 al = SSL_AD_INTERNAL_ERROR;
2685 goto f_err;
2686 }
2687 }
2688
2689 if (!PACKET_get_net_2(pkt, &len)) {
2690 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2691 al = SSL_AD_DECODE_ERROR;
2692 goto f_err;
2693 }
2694 }
2695 j = EVP_PKEY_size(pkey);
2696 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
2697 || (PACKET_remaining(pkt) == 0)) {
2698 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
2699 al = SSL_AD_DECODE_ERROR;
2700 goto f_err;
2701 }
2702 if (!PACKET_get_bytes(pkt, &data, len)) {
2703 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2704 al = SSL_AD_DECODE_ERROR;
2705 goto f_err;
2706 }
2707
2708 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2709 if (hdatalen <= 0) {
2710 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2711 al = SSL_AD_INTERNAL_ERROR;
2712 goto f_err;
2713 }
2714 #ifdef SSL_DEBUG
2715 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
2716 #endif
2717 if (!EVP_VerifyInit_ex(mctx, md, NULL)
2718 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
2719 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2720 al = SSL_AD_INTERNAL_ERROR;
2721 goto f_err;
2722 }
2723 #ifndef OPENSSL_NO_GOST
2724 {
2725 int pktype = EVP_PKEY_id(pkey);
2726 if (pktype == NID_id_GostR3410_2001
2727 || pktype == NID_id_GostR3410_2012_256
2728 || pktype == NID_id_GostR3410_2012_512) {
2729 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
2730 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2731 al = SSL_AD_INTERNAL_ERROR;
2732 goto f_err;
2733 }
2734 BUF_reverse(gost_data, data, len);
2735 data = gost_data;
2736 }
2737 }
2738 #endif
2739
2740 if (s->version == SSL3_VERSION
2741 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2742 s->session->master_key_length,
2743 s->session->master_key)) {
2744 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2745 al = SSL_AD_INTERNAL_ERROR;
2746 goto f_err;
2747 }
2748
2749 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
2750 al = SSL_AD_DECRYPT_ERROR;
2751 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
2752 goto f_err;
2753 }
2754
2755 ret = MSG_PROCESS_CONTINUE_PROCESSING;
2756 if (0) {
2757 f_err:
2758 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2759 ossl_statem_set_error(s);
2760 }
2761 BIO_free(s->s3->handshake_buffer);
2762 s->s3->handshake_buffer = NULL;
2763 EVP_MD_CTX_free(mctx);
2764 #ifndef OPENSSL_NO_GOST
2765 OPENSSL_free(gost_data);
2766 #endif
2767 return ret;
2768 }
2769
2770 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
2771 {
2772 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
2773 X509 *x = NULL;
2774 unsigned long l, llen;
2775 const unsigned char *certstart, *certbytes;
2776 STACK_OF(X509) *sk = NULL;
2777 PACKET spkt;
2778
2779 if ((sk = sk_X509_new_null()) == NULL) {
2780 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2781 goto f_err;
2782 }
2783
2784 if (!PACKET_get_net_3(pkt, &llen)
2785 || !PACKET_get_sub_packet(pkt, &spkt, llen)
2786 || PACKET_remaining(pkt) != 0) {
2787 al = SSL_AD_DECODE_ERROR;
2788 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
2789 goto f_err;
2790 }
2791
2792 while (PACKET_remaining(&spkt) > 0) {
2793 if (!PACKET_get_net_3(&spkt, &l)
2794 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
2795 al = SSL_AD_DECODE_ERROR;
2796 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2797 SSL_R_CERT_LENGTH_MISMATCH);
2798 goto f_err;
2799 }
2800
2801 certstart = certbytes;
2802 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
2803 if (x == NULL) {
2804 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
2805 goto f_err;
2806 }
2807 if (certbytes != (certstart + l)) {
2808 al = SSL_AD_DECODE_ERROR;
2809 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2810 SSL_R_CERT_LENGTH_MISMATCH);
2811 goto f_err;
2812 }
2813 if (!sk_X509_push(sk, x)) {
2814 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2815 goto f_err;
2816 }
2817 x = NULL;
2818 }
2819
2820 if (sk_X509_num(sk) <= 0) {
2821 /* TLS does not mind 0 certs returned */
2822 if (s->version == SSL3_VERSION) {
2823 al = SSL_AD_HANDSHAKE_FAILURE;
2824 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2825 SSL_R_NO_CERTIFICATES_RETURNED);
2826 goto f_err;
2827 }
2828 /* Fail for TLS only if we required a certificate */
2829 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2830 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2831 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2832 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2833 al = SSL_AD_HANDSHAKE_FAILURE;
2834 goto f_err;
2835 }
2836 /* No client certificate so digest cached records */
2837 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
2838 goto f_err;
2839 }
2840 } else {
2841 EVP_PKEY *pkey;
2842 i = ssl_verify_cert_chain(s, sk);
2843 if (i <= 0) {
2844 al = ssl_verify_alarm_type(s->verify_result);
2845 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2846 SSL_R_CERTIFICATE_VERIFY_FAILED);
2847 goto f_err;
2848 }
2849 if (i > 1) {
2850 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
2851 al = SSL_AD_HANDSHAKE_FAILURE;
2852 goto f_err;
2853 }
2854 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
2855 if (pkey == NULL) {
2856 al = SSL3_AD_HANDSHAKE_FAILURE;
2857 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2858 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
2859 goto f_err;
2860 }
2861 }
2862
2863 X509_free(s->session->peer);
2864 s->session->peer = sk_X509_shift(sk);
2865 s->session->verify_result = s->verify_result;
2866
2867 sk_X509_pop_free(s->session->peer_chain, X509_free);
2868 s->session->peer_chain = sk;
2869 /*
2870 * Inconsistency alert: cert_chain does *not* include the peer's own
2871 * certificate, while we do include it in statem_clnt.c
2872 */
2873 sk = NULL;
2874 ret = MSG_PROCESS_CONTINUE_READING;
2875 goto done;
2876
2877 f_err:
2878 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2879 ossl_statem_set_error(s);
2880 done:
2881 X509_free(x);
2882 sk_X509_pop_free(sk, X509_free);
2883 return ret;
2884 }
2885
2886 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
2887 {
2888 CERT_PKEY *cpk;
2889
2890 cpk = ssl_get_server_send_pkey(s);
2891 if (cpk == NULL) {
2892 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2893 return 0;
2894 }
2895
2896 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
2897 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2898 return 0;
2899 }
2900
2901 return 1;
2902 }
2903
2904 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
2905 {
2906 unsigned char *senc = NULL;
2907 EVP_CIPHER_CTX *ctx = NULL;
2908 HMAC_CTX *hctx = NULL;
2909 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
2910 const unsigned char *const_p;
2911 int len, slen_full, slen, lenfinal;
2912 SSL_SESSION *sess;
2913 unsigned int hlen;
2914 SSL_CTX *tctx = s->initial_ctx;
2915 unsigned char iv[EVP_MAX_IV_LENGTH];
2916 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
2917 int iv_len;
2918 size_t macoffset, macendoffset;
2919
2920 /* get session encoding length */
2921 slen_full = i2d_SSL_SESSION(s->session, NULL);
2922 /*
2923 * Some length values are 16 bits, so forget it if session is too
2924 * long
2925 */
2926 if (slen_full == 0 || slen_full > 0xFF00) {
2927 ossl_statem_set_error(s);
2928 return 0;
2929 }
2930 senc = OPENSSL_malloc(slen_full);
2931 if (senc == NULL) {
2932 ossl_statem_set_error(s);
2933 return 0;
2934 }
2935
2936 ctx = EVP_CIPHER_CTX_new();
2937 hctx = HMAC_CTX_new();
2938 if (ctx == NULL || hctx == NULL) {
2939 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2940 goto err;
2941 }
2942
2943 p = senc;
2944 if (!i2d_SSL_SESSION(s->session, &p))
2945 goto err;
2946
2947 /*
2948 * create a fresh copy (not shared with other threads) to clean up
2949 */
2950 const_p = senc;
2951 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
2952 if (sess == NULL)
2953 goto err;
2954 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
2955
2956 slen = i2d_SSL_SESSION(sess, NULL);
2957 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
2958 SSL_SESSION_free(sess);
2959 goto err;
2960 }
2961 p = senc;
2962 if (!i2d_SSL_SESSION(sess, &p)) {
2963 SSL_SESSION_free(sess);
2964 goto err;
2965 }
2966 SSL_SESSION_free(sess);
2967
2968 /*
2969 * Initialize HMAC and cipher contexts. If callback present it does
2970 * all the work otherwise use generated values from parent ctx.
2971 */
2972 if (tctx->tlsext_ticket_key_cb) {
2973 /* if 0 is returned, write an empty ticket */
2974 int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
2975 hctx, 1);
2976
2977 if (ret == 0) {
2978
2979 /* Put timeout and length */
2980 if (!WPACKET_put_bytes_u32(pkt, 0)
2981 || !WPACKET_put_bytes_u16(pkt, 0)) {
2982 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
2983 ERR_R_INTERNAL_ERROR);
2984 goto err;
2985 }
2986 OPENSSL_free(senc);
2987 EVP_CIPHER_CTX_free(ctx);
2988 HMAC_CTX_free(hctx);
2989 return 1;
2990 }
2991 if (ret < 0)
2992 goto err;
2993 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
2994 } else {
2995 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
2996
2997 iv_len = EVP_CIPHER_iv_length(cipher);
2998 if (RAND_bytes(iv, iv_len) <= 0)
2999 goto err;
3000 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3001 tctx->tlsext_tick_aes_key, iv))
3002 goto err;
3003 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
3004 sizeof(tctx->tlsext_tick_hmac_key),
3005 EVP_sha256(), NULL))
3006 goto err;
3007 memcpy(key_name, tctx->tlsext_tick_key_name,
3008 sizeof(tctx->tlsext_tick_key_name));
3009 }
3010
3011 /*
3012 * Ticket lifetime hint (advisory only): We leave this unspecified
3013 * for resumed session (for simplicity), and guess that tickets for
3014 * new sessions will live as long as their sessions.
3015 */
3016 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
3017 /* Now the actual ticket data */
3018 || !WPACKET_start_sub_packet_u16(pkt)
3019 || !WPACKET_get_total_written(pkt, &macoffset)
3020 /* Output key name */
3021 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3022 /* output IV */
3023 || !WPACKET_memcpy(pkt, iv, iv_len)
3024 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3025 &encdata1)
3026 /* Encrypt session data */
3027 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3028 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3029 || encdata1 != encdata2
3030 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3031 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3032 || encdata1 + len != encdata2
3033 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3034 || !WPACKET_get_total_written(pkt, &macendoffset)
3035 || !HMAC_Update(hctx,
3036 (unsigned char *)s->init_buf->data + macoffset,
3037 macendoffset - macoffset)
3038 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3039 || !HMAC_Final(hctx, macdata1, &hlen)
3040 || hlen > EVP_MAX_MD_SIZE
3041 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3042 || macdata1 != macdata2
3043 || !WPACKET_close(pkt)) {
3044 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3045 goto err;
3046 }
3047 EVP_CIPHER_CTX_free(ctx);
3048 HMAC_CTX_free(hctx);
3049 OPENSSL_free(senc);
3050
3051 return 1;
3052 err:
3053 OPENSSL_free(senc);
3054 EVP_CIPHER_CTX_free(ctx);
3055 HMAC_CTX_free(hctx);
3056 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3057 return 0;
3058 }
3059
3060 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3061 {
3062 if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
3063 || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
3064 s->tlsext_ocsp_resplen)) {
3065 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
3066 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3067 return 0;
3068 }
3069
3070 return 1;
3071 }
3072
3073 #ifndef OPENSSL_NO_NEXTPROTONEG
3074 /*
3075 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3076 * It sets the next_proto member in s if found
3077 */
3078 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3079 {
3080 PACKET next_proto, padding;
3081 size_t next_proto_len;
3082
3083 /*-
3084 * The payload looks like:
3085 * uint8 proto_len;
3086 * uint8 proto[proto_len];
3087 * uint8 padding_len;
3088 * uint8 padding[padding_len];
3089 */
3090 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3091 || !PACKET_get_length_prefixed_1(pkt, &padding)
3092 || PACKET_remaining(pkt) > 0) {
3093 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3094 goto err;
3095 }
3096
3097 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
3098 s->next_proto_negotiated_len = 0;
3099 goto err;
3100 }
3101
3102 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
3103
3104 return MSG_PROCESS_CONTINUE_READING;
3105 err:
3106 ossl_statem_set_error(s);
3107 return MSG_PROCESS_ERROR;
3108 }
3109 #endif
3110
3111 #define SSLV2_CIPHER_LEN 3
3112
3113 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3114 PACKET *cipher_suites,
3115 STACK_OF(SSL_CIPHER) **skp,
3116 int sslv2format, int *al)
3117 {
3118 const SSL_CIPHER *c;
3119 STACK_OF(SSL_CIPHER) *sk;
3120 int n;
3121 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3122 unsigned char cipher[SSLV2_CIPHER_LEN];
3123
3124 s->s3->send_connection_binding = 0;
3125
3126 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3127
3128 if (PACKET_remaining(cipher_suites) == 0) {
3129 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3130 *al = SSL_AD_ILLEGAL_PARAMETER;
3131 return NULL;
3132 }
3133
3134 if (PACKET_remaining(cipher_suites) % n != 0) {
3135 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3136 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3137 *al = SSL_AD_DECODE_ERROR;
3138 return NULL;
3139 }
3140
3141 if ((skp == NULL) || (*skp == NULL)) {
3142 sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
3143 if (sk == NULL) {
3144 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3145 *al = SSL_AD_INTERNAL_ERROR;
3146 return NULL;
3147 }
3148 } else {
3149 sk = *skp;
3150 sk_SSL_CIPHER_zero(sk);
3151 }
3152
3153 if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3154 &s->s3->tmp.ciphers_rawlen)) {
3155 *al = SSL_AD_INTERNAL_ERROR;
3156 goto err;
3157 }
3158
3159 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3160 /*
3161 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3162 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3163 * first byte. We don't support any true SSLv2 ciphers, so skip them.
3164 */
3165 if (sslv2format && cipher[0] != '\0')
3166 continue;
3167
3168 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3169 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3170 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
3171 /* SCSV fatal if renegotiating */
3172 if (s->renegotiate) {
3173 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3174 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3175 *al = SSL_AD_HANDSHAKE_FAILURE;
3176 goto err;
3177 }
3178 s->s3->send_connection_binding = 1;
3179 continue;
3180 }
3181
3182 /* Check for TLS_FALLBACK_SCSV */
3183 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3184 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
3185 /*
3186 * The SCSV indicates that the client previously tried a higher
3187 * version. Fail if the current version is an unexpected
3188 * downgrade.
3189 */
3190 if (!ssl_check_version_downgrade(s)) {
3191 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3192 SSL_R_INAPPROPRIATE_FALLBACK);
3193 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
3194 goto err;
3195 }
3196 continue;
3197 }
3198
3199 /* For SSLv2-compat, ignore leading 0-byte. */
3200 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
3201 if (c != NULL) {
3202 if (!sk_SSL_CIPHER_push(sk, c)) {
3203 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3204 *al = SSL_AD_INTERNAL_ERROR;
3205 goto err;
3206 }
3207 }
3208 }
3209 if (PACKET_remaining(cipher_suites) > 0) {
3210 *al = SSL_AD_INTERNAL_ERROR;
3211 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3212 goto err;
3213 }
3214
3215 if (skp != NULL)
3216 *skp = sk;
3217 return (sk);
3218 err:
3219 if ((skp == NULL) || (*skp == NULL))
3220 sk_SSL_CIPHER_free(sk);
3221 return NULL;
3222 }