]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
98171b948c07e94fbd5efb1cc7f8ff708a19b08f
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include "../ssl_locl.h"
52 #include "statem_locl.h"
53 #include "internal/constant_time_locl.h"
54 #include <openssl/buffer.h>
55 #include <openssl/rand.h>
56 #include <openssl/objects.h>
57 #include <openssl/evp.h>
58 #include <openssl/hmac.h>
59 #include <openssl/x509.h>
60 #include <openssl/dh.h>
61 #include <openssl/bn.h>
62 #include <openssl/md5.h>
63
64 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
65 static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
66 PACKET *cipher_suites,
67 STACK_OF(SSL_CIPHER)
68 **skp, int sslv2format,
69 int *al);
70
71 /*
72 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
73 * handshake state transitions when a TLSv1.3 server is reading messages from
74 * the client. The message type that the client has sent is provided in |mt|.
75 * The current state is in |s->statem.hand_state|.
76 *
77 * Return values are 1 for success (transition allowed) and 0 on error
78 * (transition not allowed)
79 */
80 static int ossl_statem_server13_read_transition(SSL *s, int mt)
81 {
82 OSSL_STATEM *st = &s->statem;
83
84 /*
85 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
86 * we will update this to look more like real TLSv1.3
87 */
88
89 /*
90 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
91 * not negotiated TLSv1.3 yet, so that case is handled by
92 * ossl_statem_server_read_transition()
93 */
94 switch (st->hand_state) {
95 default:
96 break;
97
98 case TLS_ST_SW_FINISHED:
99 if (s->s3->tmp.cert_request) {
100 if (mt == SSL3_MT_CERTIFICATE) {
101 st->hand_state = TLS_ST_SR_CERT;
102 return 1;
103 }
104 } else {
105 if (mt == SSL3_MT_FINISHED) {
106 st->hand_state = TLS_ST_SR_FINISHED;
107 return 1;
108 }
109 }
110 break;
111
112 case TLS_ST_SR_CERT:
113 if (s->session->peer == NULL) {
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
116 return 1;
117 }
118 } else {
119 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
120 st->hand_state = TLS_ST_SR_CERT_VRFY;
121 return 1;
122 }
123 }
124 break;
125
126 case TLS_ST_SR_CERT_VRFY:
127 if (mt == SSL3_MT_FINISHED) {
128 st->hand_state = TLS_ST_SR_FINISHED;
129 return 1;
130 }
131 break;
132 }
133
134 /* No valid transition found */
135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
136 SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
137 SSL_R_UNEXPECTED_MESSAGE);
138 return 0;
139 }
140
141 /*
142 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
143 * handshake state transitions when the server is reading messages from the
144 * client. The message type that the client has sent is provided in |mt|. The
145 * current state is in |s->statem.hand_state|.
146 *
147 * Return values are 1 for success (transition allowed) and 0 on error
148 * (transition not allowed)
149 */
150 int ossl_statem_server_read_transition(SSL *s, int mt)
151 {
152 OSSL_STATEM *st = &s->statem;
153
154 if (SSL_IS_TLS13(s)) {
155 if (!ossl_statem_server13_read_transition(s, mt))
156 goto err;
157 return 1;
158 }
159
160 switch (st->hand_state) {
161 default:
162 break;
163
164 case TLS_ST_BEFORE:
165 case TLS_ST_OK:
166 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
167 if (mt == SSL3_MT_CLIENT_HELLO) {
168 st->hand_state = TLS_ST_SR_CLNT_HELLO;
169 return 1;
170 }
171 break;
172
173 case TLS_ST_SW_SRVR_DONE:
174 /*
175 * If we get a CKE message after a ServerDone then either
176 * 1) We didn't request a Certificate
177 * OR
178 * 2) If we did request one then
179 * a) We allow no Certificate to be returned
180 * AND
181 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
182 * list if we requested a certificate)
183 */
184 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
185 if (s->s3->tmp.cert_request) {
186 if (s->version == SSL3_VERSION) {
187 if ((s->verify_mode & SSL_VERIFY_PEER)
188 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
189 /*
190 * This isn't an unexpected message as such - we're just
191 * not going to accept it because we require a client
192 * cert.
193 */
194 ssl3_send_alert(s, SSL3_AL_FATAL,
195 SSL3_AD_HANDSHAKE_FAILURE);
196 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
197 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
198 return 0;
199 }
200 st->hand_state = TLS_ST_SR_KEY_EXCH;
201 return 1;
202 }
203 } else {
204 st->hand_state = TLS_ST_SR_KEY_EXCH;
205 return 1;
206 }
207 } else if (s->s3->tmp.cert_request) {
208 if (mt == SSL3_MT_CERTIFICATE) {
209 st->hand_state = TLS_ST_SR_CERT;
210 return 1;
211 }
212 }
213 break;
214
215 case TLS_ST_SR_CERT:
216 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
217 st->hand_state = TLS_ST_SR_KEY_EXCH;
218 return 1;
219 }
220 break;
221
222 case TLS_ST_SR_KEY_EXCH:
223 /*
224 * We should only process a CertificateVerify message if we have
225 * received a Certificate from the client. If so then |s->session->peer|
226 * will be non NULL. In some instances a CertificateVerify message is
227 * not required even if the peer has sent a Certificate (e.g. such as in
228 * the case of static DH). In that case |st->no_cert_verify| should be
229 * set.
230 */
231 if (s->session->peer == NULL || st->no_cert_verify) {
232 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
233 /*
234 * For the ECDH ciphersuites when the client sends its ECDH
235 * pub key in a certificate, the CertificateVerify message is
236 * not sent. Also for GOST ciphersuites when the client uses
237 * its key from the certificate for key exchange.
238 */
239 st->hand_state = TLS_ST_SR_CHANGE;
240 return 1;
241 }
242 } else {
243 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
244 st->hand_state = TLS_ST_SR_CERT_VRFY;
245 return 1;
246 }
247 }
248 break;
249
250 case TLS_ST_SR_CERT_VRFY:
251 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 st->hand_state = TLS_ST_SR_CHANGE;
253 return 1;
254 }
255 break;
256
257 case TLS_ST_SR_CHANGE:
258 #ifndef OPENSSL_NO_NEXTPROTONEG
259 if (s->s3->npn_seen) {
260 if (mt == SSL3_MT_NEXT_PROTO) {
261 st->hand_state = TLS_ST_SR_NEXT_PROTO;
262 return 1;
263 }
264 } else {
265 #endif
266 if (mt == SSL3_MT_FINISHED) {
267 st->hand_state = TLS_ST_SR_FINISHED;
268 return 1;
269 }
270 #ifndef OPENSSL_NO_NEXTPROTONEG
271 }
272 #endif
273 break;
274
275 #ifndef OPENSSL_NO_NEXTPROTONEG
276 case TLS_ST_SR_NEXT_PROTO:
277 if (mt == SSL3_MT_FINISHED) {
278 st->hand_state = TLS_ST_SR_FINISHED;
279 return 1;
280 }
281 break;
282 #endif
283
284 case TLS_ST_SW_FINISHED:
285 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
286 st->hand_state = TLS_ST_SR_CHANGE;
287 return 1;
288 }
289 break;
290 }
291
292 err:
293 /* No valid transition found */
294 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
295 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
296 return 0;
297 }
298
299 /*
300 * Should we send a ServerKeyExchange message?
301 *
302 * Valid return values are:
303 * 1: Yes
304 * 0: No
305 */
306 static int send_server_key_exchange(SSL *s)
307 {
308 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
309
310 /*
311 * only send a ServerKeyExchange if DH or fortezza but we have a
312 * sign only certificate PSK: may send PSK identity hints For
313 * ECC ciphersuites, we send a serverKeyExchange message only if
314 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
315 * the server certificate contains the server's public key for
316 * key exchange.
317 */
318 if (alg_k & (SSL_kDHE | SSL_kECDHE)
319 /*
320 * PSK: send ServerKeyExchange if PSK identity hint if
321 * provided
322 */
323 #ifndef OPENSSL_NO_PSK
324 /* Only send SKE if we have identity hint for plain PSK */
325 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
326 && s->cert->psk_identity_hint)
327 /* For other PSK always send SKE */
328 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
329 #endif
330 #ifndef OPENSSL_NO_SRP
331 /* SRP: send ServerKeyExchange */
332 || (alg_k & SSL_kSRP)
333 #endif
334 ) {
335 return 1;
336 }
337
338 return 0;
339 }
340
341 /*
342 * Should we send a CertificateRequest message?
343 *
344 * Valid return values are:
345 * 1: Yes
346 * 0: No
347 */
348 static int send_certificate_request(SSL *s)
349 {
350 if (
351 /* don't request cert unless asked for it: */
352 s->verify_mode & SSL_VERIFY_PEER
353 /*
354 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
355 * during re-negotiation:
356 */
357 && (s->s3->tmp.finish_md_len == 0 ||
358 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
359 /*
360 * never request cert in anonymous ciphersuites (see
361 * section "Certificate request" in SSL 3 drafts and in
362 * RFC 2246):
363 */
364 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
365 /*
366 * ... except when the application insists on
367 * verification (against the specs, but statem_clnt.c accepts
368 * this for SSL 3)
369 */
370 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
371 /* don't request certificate for SRP auth */
372 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
373 /*
374 * With normal PSK Certificates and Certificate Requests
375 * are omitted
376 */
377 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
378 return 1;
379 }
380
381 return 0;
382 }
383
384 /*
385 * ossl_statem_server13_write_transition() works out what handshake state to
386 * move to next when a TLSv1.3 server is writing messages to be sent to the
387 * client.
388 */
389 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
390 {
391 OSSL_STATEM *st = &s->statem;
392
393 /*
394 * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
395 * we will update this to look more like real TLSv1.3
396 */
397
398 /*
399 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
400 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
401 */
402
403 switch (st->hand_state) {
404 default:
405 /* Shouldn't happen */
406 return WRITE_TRAN_ERROR;
407
408 case TLS_ST_SR_CLNT_HELLO:
409 st->hand_state = TLS_ST_SW_SRVR_HELLO;
410 return WRITE_TRAN_CONTINUE;
411
412 case TLS_ST_SW_SRVR_HELLO:
413 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
414 return WRITE_TRAN_CONTINUE;
415
416 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
417 if (s->hit)
418 st->hand_state = TLS_ST_SW_FINISHED;
419 else if (send_certificate_request(s))
420 st->hand_state = TLS_ST_SW_CERT_REQ;
421 else
422 st->hand_state = TLS_ST_SW_CERT;
423
424 return WRITE_TRAN_CONTINUE;
425
426 case TLS_ST_SW_CERT_REQ:
427 st->hand_state = TLS_ST_SW_CERT;
428 return WRITE_TRAN_CONTINUE;
429
430 case TLS_ST_SW_CERT:
431 st->hand_state = TLS_ST_SW_CERT_VRFY;
432 return WRITE_TRAN_CONTINUE;
433
434 case TLS_ST_SW_CERT_VRFY:
435 st->hand_state = TLS_ST_SW_FINISHED;
436 return WRITE_TRAN_CONTINUE;
437
438 case TLS_ST_SW_FINISHED:
439 return WRITE_TRAN_FINISHED;
440
441 case TLS_ST_SR_FINISHED:
442 /*
443 * Technically we have finished the handshake at this point, but we're
444 * going to remain "in_init" for now and write out the session ticket
445 * immediately.
446 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
447 * and give the application the opportunity to delay sending the
448 * session ticket?
449 */
450 st->hand_state = TLS_ST_SW_SESSION_TICKET;
451 return WRITE_TRAN_CONTINUE;
452
453 case TLS_ST_SW_SESSION_TICKET:
454 st->hand_state = TLS_ST_OK;
455 ossl_statem_set_in_init(s, 0);
456 return WRITE_TRAN_CONTINUE;
457 }
458 }
459
460 /*
461 * ossl_statem_server_write_transition() works out what handshake state to move
462 * to next when the server is writing messages to be sent to the client.
463 */
464 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
465 {
466 OSSL_STATEM *st = &s->statem;
467
468 /*
469 * Note that before the ClientHello we don't know what version we are going
470 * to negotiate yet, so we don't take this branch until later
471 */
472
473 if (SSL_IS_TLS13(s))
474 return ossl_statem_server13_write_transition(s);
475
476 switch (st->hand_state) {
477 default:
478 /* Shouldn't happen */
479 return WRITE_TRAN_ERROR;
480
481 case TLS_ST_OK:
482 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
483 /* We must be trying to renegotiate */
484 st->hand_state = TLS_ST_SW_HELLO_REQ;
485 st->request_state = TLS_ST_BEFORE;
486 return WRITE_TRAN_CONTINUE;
487 }
488 /* Must be an incoming ClientHello */
489 if (!tls_setup_handshake(s)) {
490 ossl_statem_set_error(s);
491 return WRITE_TRAN_ERROR;
492 }
493 /* Fall through */
494
495 case TLS_ST_BEFORE:
496 /* Just go straight to trying to read from the client */
497 return WRITE_TRAN_FINISHED;
498
499 case TLS_ST_SW_HELLO_REQ:
500 st->hand_state = TLS_ST_OK;
501 ossl_statem_set_in_init(s, 0);
502 return WRITE_TRAN_CONTINUE;
503
504 case TLS_ST_SR_CLNT_HELLO:
505 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
506 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
507 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
508 else
509 st->hand_state = TLS_ST_SW_SRVR_HELLO;
510 return WRITE_TRAN_CONTINUE;
511
512 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
513 return WRITE_TRAN_FINISHED;
514
515 case TLS_ST_SW_SRVR_HELLO:
516 if (s->hit) {
517 if (s->ext.ticket_expected)
518 st->hand_state = TLS_ST_SW_SESSION_TICKET;
519 else
520 st->hand_state = TLS_ST_SW_CHANGE;
521 } else {
522 /* Check if it is anon DH or anon ECDH, */
523 /* normal PSK or SRP */
524 if (!(s->s3->tmp.new_cipher->algorithm_auth &
525 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
526 st->hand_state = TLS_ST_SW_CERT;
527 } else if (send_server_key_exchange(s)) {
528 st->hand_state = TLS_ST_SW_KEY_EXCH;
529 } else if (send_certificate_request(s)) {
530 st->hand_state = TLS_ST_SW_CERT_REQ;
531 } else {
532 st->hand_state = TLS_ST_SW_SRVR_DONE;
533 }
534 }
535 return WRITE_TRAN_CONTINUE;
536
537 case TLS_ST_SW_CERT:
538 if (s->ext.status_expected) {
539 st->hand_state = TLS_ST_SW_CERT_STATUS;
540 return WRITE_TRAN_CONTINUE;
541 }
542 /* Fall through */
543
544 case TLS_ST_SW_CERT_STATUS:
545 if (send_server_key_exchange(s)) {
546 st->hand_state = TLS_ST_SW_KEY_EXCH;
547 return WRITE_TRAN_CONTINUE;
548 }
549 /* Fall through */
550
551 case TLS_ST_SW_KEY_EXCH:
552 if (send_certificate_request(s)) {
553 st->hand_state = TLS_ST_SW_CERT_REQ;
554 return WRITE_TRAN_CONTINUE;
555 }
556 /* Fall through */
557
558 case TLS_ST_SW_CERT_REQ:
559 st->hand_state = TLS_ST_SW_SRVR_DONE;
560 return WRITE_TRAN_CONTINUE;
561
562 case TLS_ST_SW_SRVR_DONE:
563 return WRITE_TRAN_FINISHED;
564
565 case TLS_ST_SR_FINISHED:
566 if (s->hit) {
567 st->hand_state = TLS_ST_OK;
568 ossl_statem_set_in_init(s, 0);
569 return WRITE_TRAN_CONTINUE;
570 } else if (s->ext.ticket_expected) {
571 st->hand_state = TLS_ST_SW_SESSION_TICKET;
572 } else {
573 st->hand_state = TLS_ST_SW_CHANGE;
574 }
575 return WRITE_TRAN_CONTINUE;
576
577 case TLS_ST_SW_SESSION_TICKET:
578 st->hand_state = TLS_ST_SW_CHANGE;
579 return WRITE_TRAN_CONTINUE;
580
581 case TLS_ST_SW_CHANGE:
582 st->hand_state = TLS_ST_SW_FINISHED;
583 return WRITE_TRAN_CONTINUE;
584
585 case TLS_ST_SW_FINISHED:
586 if (s->hit) {
587 return WRITE_TRAN_FINISHED;
588 }
589 st->hand_state = TLS_ST_OK;
590 ossl_statem_set_in_init(s, 0);
591 return WRITE_TRAN_CONTINUE;
592 }
593 }
594
595 /*
596 * Perform any pre work that needs to be done prior to sending a message from
597 * the server to the client.
598 */
599 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
600 {
601 OSSL_STATEM *st = &s->statem;
602
603 switch (st->hand_state) {
604 default:
605 /* No pre work to be done */
606 break;
607
608 case TLS_ST_SW_HELLO_REQ:
609 s->shutdown = 0;
610 if (SSL_IS_DTLS(s))
611 dtls1_clear_sent_buffer(s);
612 break;
613
614 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
615 s->shutdown = 0;
616 if (SSL_IS_DTLS(s)) {
617 dtls1_clear_sent_buffer(s);
618 /* We don't buffer this message so don't use the timer */
619 st->use_timer = 0;
620 }
621 break;
622
623 case TLS_ST_SW_SRVR_HELLO:
624 if (SSL_IS_DTLS(s)) {
625 /*
626 * Messages we write from now on should be bufferred and
627 * retransmitted if necessary, so we need to use the timer now
628 */
629 st->use_timer = 1;
630 }
631 break;
632
633 case TLS_ST_SW_SRVR_DONE:
634 #ifndef OPENSSL_NO_SCTP
635 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
636 return dtls_wait_for_dry(s);
637 #endif
638 return WORK_FINISHED_CONTINUE;
639
640 case TLS_ST_SW_SESSION_TICKET:
641 if (SSL_IS_TLS13(s)) {
642 /*
643 * Actually this is the end of the handshake, but we're going
644 * straight into writing the session ticket out. So we finish off
645 * the handshake, but keep the various buffers active.
646 */
647 return tls_finish_handshake(s, wst, 0);
648 } if (SSL_IS_DTLS(s)) {
649 /*
650 * We're into the last flight. We don't retransmit the last flight
651 * unless we need to, so we don't use the timer
652 */
653 st->use_timer = 0;
654 }
655 break;
656
657 case TLS_ST_SW_CHANGE:
658 s->session->cipher = s->s3->tmp.new_cipher;
659 if (!s->method->ssl3_enc->setup_key_block(s)) {
660 ossl_statem_set_error(s);
661 return WORK_ERROR;
662 }
663 if (SSL_IS_DTLS(s)) {
664 /*
665 * We're into the last flight. We don't retransmit the last flight
666 * unless we need to, so we don't use the timer. This might have
667 * already been set to 0 if we sent a NewSessionTicket message,
668 * but we'll set it again here in case we didn't.
669 */
670 st->use_timer = 0;
671 }
672 return WORK_FINISHED_CONTINUE;
673
674 case TLS_ST_OK:
675 return tls_finish_handshake(s, wst, 1);
676 }
677
678 return WORK_FINISHED_CONTINUE;
679 }
680
681 /*
682 * Perform any work that needs to be done after sending a message from the
683 * server to the client.
684 */
685 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
686 {
687 OSSL_STATEM *st = &s->statem;
688
689 s->init_num = 0;
690
691 switch (st->hand_state) {
692 default:
693 /* No post work to be done */
694 break;
695
696 case TLS_ST_SW_HELLO_REQ:
697 if (statem_flush(s) != 1)
698 return WORK_MORE_A;
699 if (!ssl3_init_finished_mac(s)) {
700 ossl_statem_set_error(s);
701 return WORK_ERROR;
702 }
703 break;
704
705 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
706 if (statem_flush(s) != 1)
707 return WORK_MORE_A;
708 /* HelloVerifyRequest resets Finished MAC */
709 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
710 ossl_statem_set_error(s);
711 return WORK_ERROR;
712 }
713 /*
714 * The next message should be another ClientHello which we need to
715 * treat like it was the first packet
716 */
717 s->first_packet = 1;
718 break;
719
720 case TLS_ST_SW_SRVR_HELLO:
721 #ifndef OPENSSL_NO_SCTP
722 if (SSL_IS_DTLS(s) && s->hit) {
723 unsigned char sctpauthkey[64];
724 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
725
726 /*
727 * Add new shared key for SCTP-Auth, will be ignored if no
728 * SCTP used.
729 */
730 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
731 sizeof(DTLS1_SCTP_AUTH_LABEL));
732
733 if (SSL_export_keying_material(s, sctpauthkey,
734 sizeof(sctpauthkey), labelbuffer,
735 sizeof(labelbuffer), NULL, 0,
736 0) <= 0) {
737 ossl_statem_set_error(s);
738 return WORK_ERROR;
739 }
740
741 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
742 sizeof(sctpauthkey), sctpauthkey);
743 }
744 #endif
745 /*
746 * TODO(TLS1.3): This actually causes a problem. We don't yet know
747 * whether the next record we are going to receive is an unencrypted
748 * alert, or an encrypted handshake message. We're going to need
749 * something clever in the record layer for this.
750 */
751 if (SSL_IS_TLS13(s)) {
752 if (!s->method->ssl3_enc->setup_key_block(s)
753 || !s->method->ssl3_enc->change_cipher_state(s,
754 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
755 || !s->method->ssl3_enc->change_cipher_state(s,
756 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
757 return WORK_ERROR;
758 }
759 break;
760
761 case TLS_ST_SW_CHANGE:
762 #ifndef OPENSSL_NO_SCTP
763 if (SSL_IS_DTLS(s) && !s->hit) {
764 /*
765 * Change to new shared key of SCTP-Auth, will be ignored if
766 * no SCTP used.
767 */
768 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
769 0, NULL);
770 }
771 #endif
772 if (!s->method->ssl3_enc->change_cipher_state(s,
773 SSL3_CHANGE_CIPHER_SERVER_WRITE))
774 {
775 ossl_statem_set_error(s);
776 return WORK_ERROR;
777 }
778
779 if (SSL_IS_DTLS(s))
780 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
781 break;
782
783 case TLS_ST_SW_SRVR_DONE:
784 if (statem_flush(s) != 1)
785 return WORK_MORE_A;
786 break;
787
788 case TLS_ST_SW_FINISHED:
789 if (statem_flush(s) != 1)
790 return WORK_MORE_A;
791 #ifndef OPENSSL_NO_SCTP
792 if (SSL_IS_DTLS(s) && s->hit) {
793 /*
794 * Change to new shared key of SCTP-Auth, will be ignored if
795 * no SCTP used.
796 */
797 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
798 0, NULL);
799 }
800 #endif
801 if (SSL_IS_TLS13(s)) {
802 if (!s->method->ssl3_enc->generate_master_secret(s,
803 s->master_secret, s->handshake_secret, 0,
804 &s->session->master_key_length)
805 || !s->method->ssl3_enc->change_cipher_state(s,
806 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
807 return WORK_ERROR;
808 }
809 break;
810
811 case TLS_ST_SW_SESSION_TICKET:
812 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
813 return WORK_MORE_A;
814 break;
815 }
816
817 return WORK_FINISHED_CONTINUE;
818 }
819
820 /*
821 * Get the message construction function and message type for sending from the
822 * server
823 *
824 * Valid return values are:
825 * 1: Success
826 * 0: Error
827 */
828 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
829 confunc_f *confunc, int *mt)
830 {
831 OSSL_STATEM *st = &s->statem;
832
833 switch (st->hand_state) {
834 default:
835 /* Shouldn't happen */
836 return 0;
837
838 case TLS_ST_SW_CHANGE:
839 if (SSL_IS_DTLS(s))
840 *confunc = dtls_construct_change_cipher_spec;
841 else
842 *confunc = tls_construct_change_cipher_spec;
843 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
844 break;
845
846 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
847 *confunc = dtls_construct_hello_verify_request;
848 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
849 break;
850
851 case TLS_ST_SW_HELLO_REQ:
852 /* No construction function needed */
853 *confunc = NULL;
854 *mt = SSL3_MT_HELLO_REQUEST;
855 break;
856
857 case TLS_ST_SW_SRVR_HELLO:
858 *confunc = tls_construct_server_hello;
859 *mt = SSL3_MT_SERVER_HELLO;
860 break;
861
862 case TLS_ST_SW_CERT:
863 *confunc = tls_construct_server_certificate;
864 *mt = SSL3_MT_CERTIFICATE;
865 break;
866
867 case TLS_ST_SW_CERT_VRFY:
868 *confunc = tls_construct_cert_verify;
869 *mt = SSL3_MT_CERTIFICATE_VERIFY;
870 break;
871
872
873 case TLS_ST_SW_KEY_EXCH:
874 *confunc = tls_construct_server_key_exchange;
875 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
876 break;
877
878 case TLS_ST_SW_CERT_REQ:
879 *confunc = tls_construct_certificate_request;
880 *mt = SSL3_MT_CERTIFICATE_REQUEST;
881 break;
882
883 case TLS_ST_SW_SRVR_DONE:
884 *confunc = tls_construct_server_done;
885 *mt = SSL3_MT_SERVER_DONE;
886 break;
887
888 case TLS_ST_SW_SESSION_TICKET:
889 *confunc = tls_construct_new_session_ticket;
890 *mt = SSL3_MT_NEWSESSION_TICKET;
891 break;
892
893 case TLS_ST_SW_CERT_STATUS:
894 *confunc = tls_construct_cert_status;
895 *mt = SSL3_MT_CERTIFICATE_STATUS;
896 break;
897
898 case TLS_ST_SW_FINISHED:
899 *confunc = tls_construct_finished;
900 *mt = SSL3_MT_FINISHED;
901 break;
902
903 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
904 *confunc = tls_construct_encrypted_extensions;
905 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
906 break;
907 }
908
909 return 1;
910 }
911
912 /*
913 * Maximum size (excluding the Handshake header) of a ClientHello message,
914 * calculated as follows:
915 *
916 * 2 + # client_version
917 * 32 + # only valid length for random
918 * 1 + # length of session_id
919 * 32 + # maximum size for session_id
920 * 2 + # length of cipher suites
921 * 2^16-2 + # maximum length of cipher suites array
922 * 1 + # length of compression_methods
923 * 2^8-1 + # maximum length of compression methods
924 * 2 + # length of extensions
925 * 2^16-1 # maximum length of extensions
926 */
927 #define CLIENT_HELLO_MAX_LENGTH 131396
928
929 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
930 #define NEXT_PROTO_MAX_LENGTH 514
931
932 /*
933 * Returns the maximum allowed length for the current message that we are
934 * reading. Excludes the message header.
935 */
936 size_t ossl_statem_server_max_message_size(SSL *s)
937 {
938 OSSL_STATEM *st = &s->statem;
939
940 switch (st->hand_state) {
941 default:
942 /* Shouldn't happen */
943 return 0;
944
945 case TLS_ST_SR_CLNT_HELLO:
946 return CLIENT_HELLO_MAX_LENGTH;
947
948 case TLS_ST_SR_CERT:
949 return s->max_cert_list;
950
951 case TLS_ST_SR_KEY_EXCH:
952 return CLIENT_KEY_EXCH_MAX_LENGTH;
953
954 case TLS_ST_SR_CERT_VRFY:
955 return SSL3_RT_MAX_PLAIN_LENGTH;
956
957 #ifndef OPENSSL_NO_NEXTPROTONEG
958 case TLS_ST_SR_NEXT_PROTO:
959 return NEXT_PROTO_MAX_LENGTH;
960 #endif
961
962 case TLS_ST_SR_CHANGE:
963 return CCS_MAX_LENGTH;
964
965 case TLS_ST_SR_FINISHED:
966 return FINISHED_MAX_LENGTH;
967 }
968 }
969
970 /*
971 * Process a message that the server has received from the client.
972 */
973 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
974 {
975 OSSL_STATEM *st = &s->statem;
976
977 switch (st->hand_state) {
978 default:
979 /* Shouldn't happen */
980 return MSG_PROCESS_ERROR;
981
982 case TLS_ST_SR_CLNT_HELLO:
983 return tls_process_client_hello(s, pkt);
984
985 case TLS_ST_SR_CERT:
986 return tls_process_client_certificate(s, pkt);
987
988 case TLS_ST_SR_KEY_EXCH:
989 return tls_process_client_key_exchange(s, pkt);
990
991 case TLS_ST_SR_CERT_VRFY:
992 return tls_process_cert_verify(s, pkt);
993
994 #ifndef OPENSSL_NO_NEXTPROTONEG
995 case TLS_ST_SR_NEXT_PROTO:
996 return tls_process_next_proto(s, pkt);
997 #endif
998
999 case TLS_ST_SR_CHANGE:
1000 return tls_process_change_cipher_spec(s, pkt);
1001
1002 case TLS_ST_SR_FINISHED:
1003 return tls_process_finished(s, pkt);
1004 }
1005 }
1006
1007 /*
1008 * Perform any further processing required following the receipt of a message
1009 * from the client
1010 */
1011 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1012 {
1013 OSSL_STATEM *st = &s->statem;
1014
1015 switch (st->hand_state) {
1016 default:
1017 /* Shouldn't happen */
1018 return WORK_ERROR;
1019
1020 case TLS_ST_SR_CLNT_HELLO:
1021 return tls_post_process_client_hello(s, wst);
1022
1023 case TLS_ST_SR_KEY_EXCH:
1024 return tls_post_process_client_key_exchange(s, wst);
1025
1026 case TLS_ST_SR_CERT_VRFY:
1027 #ifndef OPENSSL_NO_SCTP
1028 if ( /* Is this SCTP? */
1029 BIO_dgram_is_sctp(SSL_get_wbio(s))
1030 /* Are we renegotiating? */
1031 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1032 s->s3->in_read_app_data = 2;
1033 s->rwstate = SSL_READING;
1034 BIO_clear_retry_flags(SSL_get_rbio(s));
1035 BIO_set_retry_read(SSL_get_rbio(s));
1036 ossl_statem_set_sctp_read_sock(s, 1);
1037 return WORK_MORE_A;
1038 } else {
1039 ossl_statem_set_sctp_read_sock(s, 0);
1040 }
1041 #endif
1042 return WORK_FINISHED_CONTINUE;
1043 }
1044 return WORK_FINISHED_CONTINUE;
1045 }
1046
1047 #ifndef OPENSSL_NO_SRP
1048 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1049 {
1050 int ret = SSL_ERROR_NONE;
1051
1052 *al = SSL_AD_UNRECOGNIZED_NAME;
1053
1054 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1055 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1056 if (s->srp_ctx.login == NULL) {
1057 /*
1058 * RFC 5054 says SHOULD reject, we do so if There is no srp
1059 * login name
1060 */
1061 ret = SSL3_AL_FATAL;
1062 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1063 } else {
1064 ret = SSL_srp_server_param_with_username(s, al);
1065 }
1066 }
1067 return ret;
1068 }
1069 #endif
1070
1071 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1072 size_t cookie_len)
1073 {
1074 /* Always use DTLS 1.0 version: see RFC 6347 */
1075 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1076 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1077 return 0;
1078
1079 return 1;
1080 }
1081
1082 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1083 {
1084 unsigned int cookie_leni;
1085 if (s->ctx->app_gen_cookie_cb == NULL ||
1086 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1087 &cookie_leni) == 0 ||
1088 cookie_leni > 255) {
1089 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1090 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1091 return 0;
1092 }
1093 s->d1->cookie_len = cookie_leni;
1094
1095 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1096 s->d1->cookie_len)) {
1097 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
1098 return 0;
1099 }
1100
1101 return 1;
1102 }
1103
1104 #ifndef OPENSSL_NO_EC
1105 /*-
1106 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1107 * SecureTransport using the TLS extension block in |hello|.
1108 * Safari, since 10.6, sends exactly these extensions, in this order:
1109 * SNI,
1110 * elliptic_curves
1111 * ec_point_formats
1112 *
1113 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1114 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1115 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1116 * 10.8..10.8.3 (which don't work).
1117 */
1118 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1119 {
1120 static const unsigned char kSafariExtensionsBlock[] = {
1121 0x00, 0x0a, /* elliptic_curves extension */
1122 0x00, 0x08, /* 8 bytes */
1123 0x00, 0x06, /* 6 bytes of curve ids */
1124 0x00, 0x17, /* P-256 */
1125 0x00, 0x18, /* P-384 */
1126 0x00, 0x19, /* P-521 */
1127
1128 0x00, 0x0b, /* ec_point_formats */
1129 0x00, 0x02, /* 2 bytes */
1130 0x01, /* 1 point format */
1131 0x00, /* uncompressed */
1132 /* The following is only present in TLS 1.2 */
1133 0x00, 0x0d, /* signature_algorithms */
1134 0x00, 0x0c, /* 12 bytes */
1135 0x00, 0x0a, /* 10 bytes */
1136 0x05, 0x01, /* SHA-384/RSA */
1137 0x04, 0x01, /* SHA-256/RSA */
1138 0x02, 0x01, /* SHA-1/RSA */
1139 0x04, 0x03, /* SHA-256/ECDSA */
1140 0x02, 0x03, /* SHA-1/ECDSA */
1141 };
1142 /* Length of the common prefix (first two extensions). */
1143 static const size_t kSafariCommonExtensionsLength = 18;
1144 unsigned int type;
1145 PACKET sni, tmppkt;
1146 size_t ext_len;
1147
1148 tmppkt = hello->extensions;
1149
1150 if (!PACKET_forward(&tmppkt, 2)
1151 || !PACKET_get_net_2(&tmppkt, &type)
1152 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1153 return;
1154 }
1155
1156 if (type != TLSEXT_TYPE_server_name)
1157 return;
1158
1159 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1160 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1161
1162 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1163 ext_len);
1164 }
1165 #endif /* !OPENSSL_NO_EC */
1166
1167 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1168 {
1169 int i, al = SSL_AD_INTERNAL_ERROR;
1170 unsigned int j;
1171 size_t loop;
1172 unsigned long id;
1173 const SSL_CIPHER *c;
1174 #ifndef OPENSSL_NO_COMP
1175 SSL_COMP *comp = NULL;
1176 #endif
1177 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1178 int protverr;
1179 /* |cookie| will only be initialized for DTLS. */
1180 PACKET session_id, compression, extensions, cookie;
1181 static const unsigned char null_compression = 0;
1182 CLIENTHELLO_MSG clienthello;
1183
1184 /* Check if this is actually an unexpected renegotiation ClientHello */
1185 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1186 s->renegotiate = 1;
1187 s->new_session = 1;
1188 }
1189
1190 /* This is a real handshake so make sure we clean it up at the end */
1191 s->statem.cleanuphand = 1;
1192
1193 /*
1194 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1195 */
1196 memset(&clienthello, 0, sizeof(clienthello));
1197 clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1198 PACKET_null_init(&cookie);
1199
1200 if (clienthello.isv2) {
1201 unsigned int mt;
1202
1203 /*-
1204 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1205 * header is sent directly on the wire, not wrapped as a TLS
1206 * record. Our record layer just processes the message length and passes
1207 * the rest right through. Its format is:
1208 * Byte Content
1209 * 0-1 msg_length - decoded by the record layer
1210 * 2 msg_type - s->init_msg points here
1211 * 3-4 version
1212 * 5-6 cipher_spec_length
1213 * 7-8 session_id_length
1214 * 9-10 challenge_length
1215 * ... ...
1216 */
1217
1218 if (!PACKET_get_1(pkt, &mt)
1219 || mt != SSL2_MT_CLIENT_HELLO) {
1220 /*
1221 * Should never happen. We should have tested this in the record
1222 * layer in order to have determined that this is a SSLv2 record
1223 * in the first place
1224 */
1225 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1226 goto err;
1227 }
1228 }
1229
1230 if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1231 al = SSL_AD_DECODE_ERROR;
1232 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1233 goto err;
1234 }
1235
1236 /* Parse the message and load client random. */
1237 if (clienthello.isv2) {
1238 /*
1239 * Handle an SSLv2 backwards compatible ClientHello
1240 * Note, this is only for SSLv3+ using the backward compatible format.
1241 * Real SSLv2 is not supported, and is rejected below.
1242 */
1243 unsigned int ciphersuite_len, session_id_len, challenge_len;
1244 PACKET challenge;
1245
1246 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1247 || !PACKET_get_net_2(pkt, &session_id_len)
1248 || !PACKET_get_net_2(pkt, &challenge_len)) {
1249 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1250 SSL_R_RECORD_LENGTH_MISMATCH);
1251 al = SSL_AD_DECODE_ERROR;
1252 goto f_err;
1253 }
1254
1255 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1256 al = SSL_AD_DECODE_ERROR;
1257 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1258 goto f_err;
1259 }
1260
1261 if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
1262 ciphersuite_len)
1263 || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
1264 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1265 /* No extensions. */
1266 || PACKET_remaining(pkt) != 0) {
1267 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1268 SSL_R_RECORD_LENGTH_MISMATCH);
1269 al = SSL_AD_DECODE_ERROR;
1270 goto f_err;
1271 }
1272 clienthello.session_id_len = session_id_len;
1273
1274 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1275 * here rather than sizeof(clienthello.random) because that is the limit
1276 * for SSLv3 and it is fixed. It won't change even if
1277 * sizeof(clienthello.random) does.
1278 */
1279 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1280 ? SSL3_RANDOM_SIZE : challenge_len;
1281 memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
1282 if (!PACKET_copy_bytes(&challenge,
1283 clienthello.random + SSL3_RANDOM_SIZE -
1284 challenge_len, challenge_len)
1285 /* Advertise only null compression. */
1286 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1287 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1288 al = SSL_AD_INTERNAL_ERROR;
1289 goto f_err;
1290 }
1291
1292 PACKET_null_init(&clienthello.extensions);
1293 } else {
1294 /* Regular ClientHello. */
1295 if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
1296 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1297 || !PACKET_copy_all(&session_id, clienthello.session_id,
1298 SSL_MAX_SSL_SESSION_ID_LENGTH,
1299 &clienthello.session_id_len)) {
1300 al = SSL_AD_DECODE_ERROR;
1301 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1302 goto f_err;
1303 }
1304
1305 if (SSL_IS_DTLS(s)) {
1306 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1307 al = SSL_AD_DECODE_ERROR;
1308 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1309 goto f_err;
1310 }
1311 if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
1312 DTLS1_COOKIE_LENGTH,
1313 &clienthello.dtls_cookie_len)) {
1314 al = SSL_AD_DECODE_ERROR;
1315 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1316 goto f_err;
1317 }
1318 /*
1319 * If we require cookies and this ClientHello doesn't contain one,
1320 * just return since we do not want to allocate any memory yet.
1321 * So check cookie length...
1322 */
1323 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1324 if (clienthello.dtls_cookie_len == 0)
1325 return 1;
1326 }
1327 }
1328
1329 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
1330 al = SSL_AD_DECODE_ERROR;
1331 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1332 goto f_err;
1333 }
1334
1335 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1336 al = SSL_AD_DECODE_ERROR;
1337 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1338 goto f_err;
1339 }
1340
1341 /* Could be empty. */
1342 if (PACKET_remaining(pkt) == 0) {
1343 PACKET_null_init(&clienthello.extensions);
1344 } else {
1345 if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
1346 al = SSL_AD_DECODE_ERROR;
1347 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1348 goto f_err;
1349 }
1350 }
1351 }
1352
1353 if (!PACKET_copy_all(&compression, clienthello.compressions,
1354 MAX_COMPRESSIONS_SIZE,
1355 &clienthello.compressions_len)) {
1356 al = SSL_AD_DECODE_ERROR;
1357 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1358 goto f_err;
1359 }
1360
1361 /* Preserve the raw extensions PACKET for later use */
1362 extensions = clienthello.extensions;
1363 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
1364 &clienthello.pre_proc_exts, &al)) {
1365 /* SSLerr already been called */
1366 goto f_err;
1367 }
1368
1369 /* Finished parsing the ClientHello, now we can start processing it */
1370
1371 /* Set up the client_random */
1372 memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);
1373
1374 /* Choose the version */
1375
1376 if (clienthello.isv2) {
1377 if (clienthello.legacy_version == SSL2_VERSION
1378 || (clienthello.legacy_version & 0xff00)
1379 != (SSL3_VERSION_MAJOR << 8)) {
1380 /*
1381 * This is real SSLv2 or something complete unknown. We don't
1382 * support it.
1383 */
1384 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1385 goto err;
1386 }
1387 /* SSLv3/TLS */
1388 s->client_version = clienthello.legacy_version;
1389 }
1390 /*
1391 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1392 * versions are potentially compatible. Version negotiation comes later.
1393 */
1394 if (!SSL_IS_DTLS(s)) {
1395 protverr = ssl_choose_server_version(s, &clienthello);
1396 } else if (s->method->version != DTLS_ANY_VERSION &&
1397 DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1398 protverr = SSL_R_VERSION_TOO_LOW;
1399 } else {
1400 protverr = 0;
1401 }
1402
1403 if (protverr) {
1404 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1405 if ((!s->enc_write_ctx && !s->write_hash)) {
1406 /* like ssl3_get_record, send alert using remote version number */
1407 s->version = s->client_version = clienthello.legacy_version;
1408 }
1409 al = SSL_AD_PROTOCOL_VERSION;
1410 goto f_err;
1411 }
1412
1413 if (SSL_IS_DTLS(s)) {
1414 /* Empty cookie was already handled above by returning early. */
1415 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1416 if (s->ctx->app_verify_cookie_cb != NULL) {
1417 if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
1418 clienthello.dtls_cookie_len) == 0) {
1419 al = SSL_AD_HANDSHAKE_FAILURE;
1420 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1421 SSL_R_COOKIE_MISMATCH);
1422 goto f_err;
1423 /* else cookie verification succeeded */
1424 }
1425 /* default verification */
1426 } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
1427 || memcmp(clienthello.dtls_cookie, s->d1->cookie,
1428 s->d1->cookie_len) != 0) {
1429 al = SSL_AD_HANDSHAKE_FAILURE;
1430 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1431 goto f_err;
1432 }
1433 s->d1->cookie_verified = 1;
1434 }
1435 if (s->method->version == DTLS_ANY_VERSION) {
1436 protverr = ssl_choose_server_version(s, &clienthello);
1437 if (protverr != 0) {
1438 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1439 s->version = s->client_version;
1440 al = SSL_AD_PROTOCOL_VERSION;
1441 goto f_err;
1442 }
1443 }
1444 }
1445
1446 s->hit = 0;
1447
1448 /* We need to do this before getting the session */
1449 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1450 EXT_CLIENT_HELLO,
1451 clienthello.pre_proc_exts, NULL, 0, &al)) {
1452 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1453 goto f_err;
1454 }
1455
1456 /*
1457 * We don't allow resumption in a backwards compatible ClientHello.
1458 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1459 *
1460 * Versions before 0.9.7 always allow clients to resume sessions in
1461 * renegotiation. 0.9.7 and later allow this by default, but optionally
1462 * ignore resumption requests with flag
1463 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1464 * than a change to default behavior so that applications relying on
1465 * this for security won't even compile against older library versions).
1466 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1467 * request renegotiation but not a new session (s->new_session remains
1468 * unset): for servers, this essentially just means that the
1469 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1470 * ignored.
1471 */
1472 if (clienthello.isv2 ||
1473 (s->new_session &&
1474 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1475 if (!ssl_get_new_session(s, 1))
1476 goto err;
1477 } else {
1478 i = ssl_get_prev_session(s, &clienthello);
1479 /*
1480 * Only resume if the session's version matches the negotiated
1481 * version.
1482 * RFC 5246 does not provide much useful advice on resumption
1483 * with a different protocol version. It doesn't forbid it but
1484 * the sanity of such behaviour would be questionable.
1485 * In practice, clients do not accept a version mismatch and
1486 * will abort the handshake with an error.
1487 */
1488 if (i == 1 && s->version == s->session->ssl_version) {
1489 /* previous session */
1490 s->hit = 1;
1491 } else if (i == -1) {
1492 goto err;
1493 } else {
1494 /* i == 0 */
1495 if (!ssl_get_new_session(s, 1))
1496 goto err;
1497 }
1498 }
1499
1500 if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1501 clienthello.isv2, &al) == NULL) {
1502 goto f_err;
1503 }
1504
1505 /* If it is a hit, check that the cipher is in the list */
1506 if (s->hit) {
1507 j = 0;
1508 id = s->session->cipher->id;
1509
1510 #ifdef CIPHER_DEBUG
1511 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1512 #endif
1513 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1514 c = sk_SSL_CIPHER_value(ciphers, i);
1515 #ifdef CIPHER_DEBUG
1516 fprintf(stderr, "client [%2d of %2d]:%s\n",
1517 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1518 #endif
1519 if (c->id == id) {
1520 j = 1;
1521 break;
1522 }
1523 }
1524 if (j == 0) {
1525 /*
1526 * we need to have the cipher in the cipher list if we are asked
1527 * to reuse it
1528 */
1529 al = SSL_AD_ILLEGAL_PARAMETER;
1530 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1531 SSL_R_REQUIRED_CIPHER_MISSING);
1532 goto f_err;
1533 }
1534 }
1535
1536 for (loop = 0; loop < clienthello.compressions_len; loop++) {
1537 if (clienthello.compressions[loop] == 0)
1538 break;
1539 }
1540
1541 if (loop >= clienthello.compressions_len) {
1542 /* no compress */
1543 al = SSL_AD_DECODE_ERROR;
1544 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1545 goto f_err;
1546 }
1547
1548 #ifndef OPENSSL_NO_EC
1549 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1550 ssl_check_for_safari(s, &clienthello);
1551 #endif /* !OPENSSL_NO_EC */
1552
1553 /* TLS extensions */
1554 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
1555 clienthello.pre_proc_exts, NULL, 0, &al)) {
1556 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1557 goto f_err;
1558 }
1559
1560 /* Check we've got a key_share for TLSv1.3 */
1561 if (SSL_IS_TLS13(s) && s->s3->peer_tmp == NULL && !s->hit) {
1562 /* No suitable share */
1563 /* TODO(TLS1.3): Send a HelloRetryRequest */
1564 al = SSL_AD_HANDSHAKE_FAILURE;
1565 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SUITABLE_KEY_SHARE);
1566 goto f_err;
1567 }
1568
1569 /*
1570 * Check if we want to use external pre-shared secret for this handshake
1571 * for not reused session only. We need to generate server_random before
1572 * calling tls_session_secret_cb in order to allow SessionTicket
1573 * processing to use it in key derivation.
1574 */
1575 {
1576 unsigned char *pos;
1577 pos = s->s3->server_random;
1578 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1579 goto f_err;
1580 }
1581 }
1582
1583 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
1584 const SSL_CIPHER *pref_cipher = NULL;
1585 /*
1586 * s->session->master_key_length is a size_t, but this is an int for
1587 * backwards compat reasons
1588 */
1589 int master_key_length;
1590
1591 master_key_length = sizeof(s->session->master_key);
1592 if (s->ext.session_secret_cb(s, s->session->master_key,
1593 &master_key_length, ciphers,
1594 &pref_cipher,
1595 s->ext.session_secret_cb_arg)
1596 && master_key_length > 0) {
1597 s->session->master_key_length = master_key_length;
1598 s->hit = 1;
1599 s->session->ciphers = ciphers;
1600 s->session->verify_result = X509_V_OK;
1601
1602 ciphers = NULL;
1603
1604 /* check if some cipher was preferred by call back */
1605 pref_cipher =
1606 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1607 s->
1608 session->ciphers,
1609 SSL_get_ciphers
1610 (s));
1611 if (pref_cipher == NULL) {
1612 al = SSL_AD_HANDSHAKE_FAILURE;
1613 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1614 goto f_err;
1615 }
1616
1617 s->session->cipher = pref_cipher;
1618 sk_SSL_CIPHER_free(s->cipher_list);
1619 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1620 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1621 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1622 }
1623 }
1624
1625 /*
1626 * Worst case, we will use the NULL compression, but if we have other
1627 * options, we will now look for them. We have complen-1 compression
1628 * algorithms from the client, starting at q.
1629 */
1630 s->s3->tmp.new_compression = NULL;
1631 #ifndef OPENSSL_NO_COMP
1632 /* This only happens if we have a cache hit */
1633 if (s->session->compress_meth != 0) {
1634 int m, comp_id = s->session->compress_meth;
1635 unsigned int k;
1636 /* Perform sanity checks on resumed compression algorithm */
1637 /* Can't disable compression */
1638 if (!ssl_allow_compression(s)) {
1639 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1640 SSL_R_INCONSISTENT_COMPRESSION);
1641 goto f_err;
1642 }
1643 /* Look for resumed compression method */
1644 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1645 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1646 if (comp_id == comp->id) {
1647 s->s3->tmp.new_compression = comp;
1648 break;
1649 }
1650 }
1651 if (s->s3->tmp.new_compression == NULL) {
1652 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1653 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1654 goto f_err;
1655 }
1656 /* Look for resumed method in compression list */
1657 for (k = 0; k < clienthello.compressions_len; k++) {
1658 if (clienthello.compressions[k] == comp_id)
1659 break;
1660 }
1661 if (k >= clienthello.compressions_len) {
1662 al = SSL_AD_ILLEGAL_PARAMETER;
1663 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1664 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1665 goto f_err;
1666 }
1667 } else if (s->hit)
1668 comp = NULL;
1669 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1670 /* See if we have a match */
1671 int m, nn, v, done = 0;
1672 unsigned int o;
1673
1674 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1675 for (m = 0; m < nn; m++) {
1676 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1677 v = comp->id;
1678 for (o = 0; o < clienthello.compressions_len; o++) {
1679 if (v == clienthello.compressions[o]) {
1680 done = 1;
1681 break;
1682 }
1683 }
1684 if (done)
1685 break;
1686 }
1687 if (done)
1688 s->s3->tmp.new_compression = comp;
1689 else
1690 comp = NULL;
1691 }
1692 #else
1693 /*
1694 * If compression is disabled we'd better not try to resume a session
1695 * using compression.
1696 */
1697 if (s->session->compress_meth != 0) {
1698 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1699 goto f_err;
1700 }
1701 #endif
1702
1703 /*
1704 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1705 */
1706
1707 if (!s->hit) {
1708 #ifdef OPENSSL_NO_COMP
1709 s->session->compress_meth = 0;
1710 #else
1711 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1712 #endif
1713 sk_SSL_CIPHER_free(s->session->ciphers);
1714 s->session->ciphers = ciphers;
1715 if (ciphers == NULL) {
1716 al = SSL_AD_INTERNAL_ERROR;
1717 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1718 goto f_err;
1719 }
1720 ciphers = NULL;
1721 if (!tls1_set_server_sigalgs(s)) {
1722 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1723 goto err;
1724 }
1725 }
1726
1727 sk_SSL_CIPHER_free(ciphers);
1728 OPENSSL_free(clienthello.pre_proc_exts);
1729 return MSG_PROCESS_CONTINUE_PROCESSING;
1730 f_err:
1731 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1732 err:
1733 ossl_statem_set_error(s);
1734
1735 sk_SSL_CIPHER_free(ciphers);
1736 OPENSSL_free(clienthello.pre_proc_exts);
1737
1738 return MSG_PROCESS_ERROR;
1739 }
1740
1741 /*
1742 * Call the status request callback if needed. Upon success, returns 1.
1743 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1744 */
1745 static int tls_handle_status_request(SSL *s, int *al)
1746 {
1747 s->ext.status_expected = 0;
1748
1749 /*
1750 * If status request then ask callback what to do. Note: this must be
1751 * called after servername callbacks in case the certificate has changed,
1752 * and must be called after the cipher has been chosen because this may
1753 * influence which certificate is sent
1754 */
1755 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1756 && s->ctx->ext.status_cb != NULL) {
1757 int ret;
1758 CERT_PKEY *certpkey = ssl_get_server_send_pkey(s);
1759
1760 /* If no certificate can't return certificate status */
1761 if (certpkey != NULL) {
1762 /*
1763 * Set current certificate to one we will use so SSL_get_certificate
1764 * et al can pick it up.
1765 */
1766 s->cert->key = certpkey;
1767 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1768 switch (ret) {
1769 /* We don't want to send a status request response */
1770 case SSL_TLSEXT_ERR_NOACK:
1771 s->ext.status_expected = 0;
1772 break;
1773 /* status request response should be sent */
1774 case SSL_TLSEXT_ERR_OK:
1775 if (s->ext.ocsp.resp)
1776 s->ext.status_expected = 1;
1777 break;
1778 /* something bad happened */
1779 case SSL_TLSEXT_ERR_ALERT_FATAL:
1780 default:
1781 *al = SSL_AD_INTERNAL_ERROR;
1782 return 0;
1783 }
1784 }
1785 }
1786
1787 return 1;
1788 }
1789
1790 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
1791 {
1792 int al = SSL_AD_HANDSHAKE_FAILURE;
1793 const SSL_CIPHER *cipher;
1794
1795 if (wst == WORK_MORE_A) {
1796 if (!s->hit) {
1797 /* Let cert callback update server certificates if required */
1798 if (s->cert->cert_cb) {
1799 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1800 if (rv == 0) {
1801 al = SSL_AD_INTERNAL_ERROR;
1802 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1803 SSL_R_CERT_CB_ERROR);
1804 goto f_err;
1805 }
1806 if (rv < 0) {
1807 s->rwstate = SSL_X509_LOOKUP;
1808 return WORK_MORE_A;
1809 }
1810 s->rwstate = SSL_NOTHING;
1811 }
1812 cipher =
1813 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1814
1815 if (cipher == NULL) {
1816 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1817 SSL_R_NO_SHARED_CIPHER);
1818 goto f_err;
1819 }
1820 s->s3->tmp.new_cipher = cipher;
1821 /* check whether we should disable session resumption */
1822 if (s->not_resumable_session_cb != NULL)
1823 s->session->not_resumable =
1824 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1825 & (SSL_kDHE | SSL_kECDHE))
1826 != 0));
1827 if (s->session->not_resumable)
1828 /* do not send a session ticket */
1829 s->ext.ticket_expected = 0;
1830 } else {
1831 /* Session-id reuse */
1832 s->s3->tmp.new_cipher = s->session->cipher;
1833 }
1834
1835 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
1836 if (!ssl3_digest_cached_records(s, 0)) {
1837 al = SSL_AD_INTERNAL_ERROR;
1838 goto f_err;
1839 }
1840 }
1841
1842 /*-
1843 * we now have the following setup.
1844 * client_random
1845 * cipher_list - our preferred list of ciphers
1846 * ciphers - the clients preferred list of ciphers
1847 * compression - basically ignored right now
1848 * ssl version is set - sslv3
1849 * s->session - The ssl session has been setup.
1850 * s->hit - session reuse flag
1851 * s->s3->tmp.new_cipher- the new cipher to use.
1852 */
1853
1854 /*
1855 * Call status_request callback if needed. Has to be done after the
1856 * certificate callbacks etc above.
1857 */
1858 if (!tls_handle_status_request(s, &al)) {
1859 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1860 SSL_R_CLIENTHELLO_TLSEXT);
1861 goto f_err;
1862 }
1863
1864 wst = WORK_MORE_B;
1865 }
1866 #ifndef OPENSSL_NO_SRP
1867 if (wst == WORK_MORE_B) {
1868 int ret;
1869 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1870 /*
1871 * callback indicates further work to be done
1872 */
1873 s->rwstate = SSL_X509_LOOKUP;
1874 return WORK_MORE_B;
1875 }
1876 if (ret != SSL_ERROR_NONE) {
1877 /*
1878 * This is not really an error but the only means to for
1879 * a client to detect whether srp is supported.
1880 */
1881 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1882 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1883 SSL_R_CLIENTHELLO_TLSEXT);
1884 else
1885 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1886 SSL_R_PSK_IDENTITY_NOT_FOUND);
1887 goto f_err;
1888 }
1889 }
1890 #endif
1891
1892 return WORK_FINISHED_STOP;
1893 f_err:
1894 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1895 ossl_statem_set_error(s);
1896 return WORK_ERROR;
1897 }
1898
1899 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
1900 {
1901 int compm, al = SSL_AD_INTERNAL_ERROR;
1902 size_t sl, len;
1903 int version;
1904
1905 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
1906 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
1907 if (!WPACKET_put_bytes_u16(pkt, version)
1908 /*
1909 * Random stuff. Filling of the server_random takes place in
1910 * tls_process_client_hello()
1911 */
1912 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1913 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1914 goto err;
1915 }
1916
1917 /*-
1918 * There are several cases for the session ID to send
1919 * back in the server hello:
1920 * - For session reuse from the session cache,
1921 * we send back the old session ID.
1922 * - If stateless session reuse (using a session ticket)
1923 * is successful, we send back the client's "session ID"
1924 * (which doesn't actually identify the session).
1925 * - If it is a new session, we send back the new
1926 * session ID.
1927 * - However, if we want the new session to be single-use,
1928 * we send back a 0-length session ID.
1929 * s->hit is non-zero in either case of session reuse,
1930 * so the following won't overwrite an ID that we're supposed
1931 * to send back.
1932 */
1933 if (s->session->not_resumable ||
1934 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1935 && !s->hit))
1936 s->session->session_id_length = 0;
1937
1938 sl = s->session->session_id_length;
1939 if (sl > sizeof(s->session->session_id)) {
1940 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1941 goto err;
1942 }
1943
1944 /* set up the compression method */
1945 #ifdef OPENSSL_NO_COMP
1946 compm = 0;
1947 #else
1948 if (s->s3->tmp.new_compression == NULL)
1949 compm = 0;
1950 else
1951 compm = s->s3->tmp.new_compression->id;
1952 #endif
1953
1954 if ((!SSL_IS_TLS13(s)
1955 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
1956 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1957 || (!SSL_IS_TLS13(s)
1958 && !WPACKET_put_bytes_u8(pkt, compm))
1959 || !tls_construct_extensions(s, pkt,
1960 SSL_IS_TLS13(s)
1961 ? EXT_TLS1_3_SERVER_HELLO
1962 : EXT_TLS1_2_SERVER_HELLO,
1963 NULL, 0, &al)) {
1964 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1965 goto err;
1966 }
1967
1968 return 1;
1969 err:
1970 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1971 return 0;
1972 }
1973
1974 int tls_construct_server_done(SSL *s, WPACKET *pkt)
1975 {
1976 if (!s->s3->tmp.cert_request) {
1977 if (!ssl3_digest_cached_records(s, 0)) {
1978 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1979 return 0;
1980 }
1981 }
1982 return 1;
1983 }
1984
1985 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
1986 {
1987 #ifndef OPENSSL_NO_DH
1988 EVP_PKEY *pkdh = NULL;
1989 #endif
1990 #ifndef OPENSSL_NO_EC
1991 unsigned char *encodedPoint = NULL;
1992 size_t encodedlen = 0;
1993 int curve_id = 0;
1994 #endif
1995 EVP_PKEY *pkey;
1996 const EVP_MD *md = NULL;
1997 int al = SSL_AD_INTERNAL_ERROR, i;
1998 unsigned long type;
1999 const BIGNUM *r[4];
2000 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2001 EVP_PKEY_CTX *pctx = NULL;
2002 size_t paramlen, paramoffset;
2003
2004 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2005 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2006 goto f_err;
2007 }
2008
2009 if (md_ctx == NULL) {
2010 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2011 goto f_err;
2012 }
2013
2014 type = s->s3->tmp.new_cipher->algorithm_mkey;
2015
2016 r[0] = r[1] = r[2] = r[3] = NULL;
2017 #ifndef OPENSSL_NO_PSK
2018 /* Plain PSK or RSAPSK nothing to do */
2019 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2020 } else
2021 #endif /* !OPENSSL_NO_PSK */
2022 #ifndef OPENSSL_NO_DH
2023 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2024 CERT *cert = s->cert;
2025
2026 EVP_PKEY *pkdhp = NULL;
2027 DH *dh;
2028
2029 if (s->cert->dh_tmp_auto) {
2030 DH *dhp = ssl_get_auto_dh(s);
2031 pkdh = EVP_PKEY_new();
2032 if (pkdh == NULL || dhp == NULL) {
2033 DH_free(dhp);
2034 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2035 ERR_R_INTERNAL_ERROR);
2036 goto f_err;
2037 }
2038 EVP_PKEY_assign_DH(pkdh, dhp);
2039 pkdhp = pkdh;
2040 } else {
2041 pkdhp = cert->dh_tmp;
2042 }
2043 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2044 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2045 pkdh = ssl_dh_to_pkey(dhp);
2046 if (pkdh == NULL) {
2047 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2048 ERR_R_INTERNAL_ERROR);
2049 goto f_err;
2050 }
2051 pkdhp = pkdh;
2052 }
2053 if (pkdhp == NULL) {
2054 al = SSL_AD_HANDSHAKE_FAILURE;
2055 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2056 SSL_R_MISSING_TMP_DH_KEY);
2057 goto f_err;
2058 }
2059 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2060 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2061 al = SSL_AD_HANDSHAKE_FAILURE;
2062 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2063 SSL_R_DH_KEY_TOO_SMALL);
2064 goto f_err;
2065 }
2066 if (s->s3->tmp.pkey != NULL) {
2067 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2068 ERR_R_INTERNAL_ERROR);
2069 goto err;
2070 }
2071
2072 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2073
2074 if (s->s3->tmp.pkey == NULL) {
2075 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2076 goto err;
2077 }
2078
2079 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2080
2081 EVP_PKEY_free(pkdh);
2082 pkdh = NULL;
2083
2084 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2085 DH_get0_key(dh, &r[2], NULL);
2086 } else
2087 #endif
2088 #ifndef OPENSSL_NO_EC
2089 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2090 int nid;
2091
2092 if (s->s3->tmp.pkey != NULL) {
2093 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2094 ERR_R_INTERNAL_ERROR);
2095 goto err;
2096 }
2097
2098 /* Get NID of appropriate shared curve */
2099 nid = tls1_shared_group(s, -2);
2100 curve_id = tls1_ec_nid2curve_id(nid);
2101 if (curve_id == 0) {
2102 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2103 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2104 goto err;
2105 }
2106 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
2107 /* Generate a new key for this curve */
2108 if (s->s3->tmp.pkey == NULL) {
2109 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2110 goto f_err;
2111 }
2112
2113 /* Encode the public key. */
2114 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2115 &encodedPoint);
2116 if (encodedlen == 0) {
2117 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2118 goto err;
2119 }
2120
2121 /*
2122 * We'll generate the serverKeyExchange message explicitly so we
2123 * can set these to NULLs
2124 */
2125 r[0] = NULL;
2126 r[1] = NULL;
2127 r[2] = NULL;
2128 r[3] = NULL;
2129 } else
2130 #endif /* !OPENSSL_NO_EC */
2131 #ifndef OPENSSL_NO_SRP
2132 if (type & SSL_kSRP) {
2133 if ((s->srp_ctx.N == NULL) ||
2134 (s->srp_ctx.g == NULL) ||
2135 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2136 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2137 SSL_R_MISSING_SRP_PARAM);
2138 goto err;
2139 }
2140 r[0] = s->srp_ctx.N;
2141 r[1] = s->srp_ctx.g;
2142 r[2] = s->srp_ctx.s;
2143 r[3] = s->srp_ctx.B;
2144 } else
2145 #endif
2146 {
2147 al = SSL_AD_HANDSHAKE_FAILURE;
2148 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2149 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2150 goto f_err;
2151 }
2152
2153 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
2154 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
2155 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
2156 == NULL) {
2157 al = SSL_AD_DECODE_ERROR;
2158 goto f_err;
2159 }
2160 } else {
2161 pkey = NULL;
2162 }
2163
2164 #ifndef OPENSSL_NO_PSK
2165 if (type & SSL_PSK) {
2166 size_t len = (s->cert->psk_identity_hint == NULL)
2167 ? 0 : strlen(s->cert->psk_identity_hint);
2168
2169 /*
2170 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2171 * checked this when we set the identity hint - but just in case
2172 */
2173 if (len > PSK_MAX_IDENTITY_LEN
2174 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2175 len)) {
2176 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2177 ERR_R_INTERNAL_ERROR);
2178 goto f_err;
2179 }
2180 }
2181 #endif
2182
2183 for (i = 0; i < 4 && r[i] != NULL; i++) {
2184 unsigned char *binval;
2185 int res;
2186
2187 #ifndef OPENSSL_NO_SRP
2188 if ((i == 2) && (type & SSL_kSRP)) {
2189 res = WPACKET_start_sub_packet_u8(pkt);
2190 } else
2191 #endif
2192 res = WPACKET_start_sub_packet_u16(pkt);
2193
2194 if (!res) {
2195 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2196 ERR_R_INTERNAL_ERROR);
2197 goto f_err;
2198 }
2199
2200 #ifndef OPENSSL_NO_DH
2201 /*-
2202 * for interoperability with some versions of the Microsoft TLS
2203 * stack, we need to zero pad the DHE pub key to the same length
2204 * as the prime
2205 */
2206 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2207 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2208
2209 if (len > 0) {
2210 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2211 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2212 ERR_R_INTERNAL_ERROR);
2213 goto f_err;
2214 }
2215 memset(binval, 0, len);
2216 }
2217 }
2218 #endif
2219 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2220 || !WPACKET_close(pkt)) {
2221 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2222 ERR_R_INTERNAL_ERROR);
2223 goto f_err;
2224 }
2225
2226 BN_bn2bin(r[i], binval);
2227 }
2228
2229 #ifndef OPENSSL_NO_EC
2230 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2231 /*
2232 * We only support named (not generic) curves. In this situation, the
2233 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2234 * [1 byte length of encoded point], followed by the actual encoded
2235 * point itself
2236 */
2237 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2238 || !WPACKET_put_bytes_u8(pkt, 0)
2239 || !WPACKET_put_bytes_u8(pkt, curve_id)
2240 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2241 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2242 ERR_R_INTERNAL_ERROR);
2243 goto f_err;
2244 }
2245 OPENSSL_free(encodedPoint);
2246 encodedPoint = NULL;
2247 }
2248 #endif
2249
2250 /* not anonymous */
2251 if (pkey != NULL) {
2252 /*
2253 * n is the length of the params, they start at &(d[4]) and p
2254 * points to the space at the end.
2255 */
2256 if (md) {
2257 unsigned char *sigbytes1, *sigbytes2;
2258 size_t siglen;
2259 int ispss = 0;
2260
2261 /* Get length of the parameters we have written above */
2262 if (!WPACKET_get_length(pkt, &paramlen)) {
2263 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2264 ERR_R_INTERNAL_ERROR);
2265 goto f_err;
2266 }
2267 /* send signature algorithm */
2268 if (SSL_USE_SIGALGS(s)) {
2269 if (!tls12_get_sigandhash(s, pkt, pkey, md, &ispss)) {
2270 /* Should never happen */
2271 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2272 ERR_R_INTERNAL_ERROR);
2273 goto f_err;
2274 }
2275 }
2276 #ifdef SSL_DEBUG
2277 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
2278 #endif
2279 /*
2280 * Create the signature. We don't know the actual length of the sig
2281 * until after we've created it, so we reserve enough bytes for it
2282 * up front, and then properly allocate them in the WPACKET
2283 * afterwards.
2284 */
2285 siglen = EVP_PKEY_size(pkey);
2286 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2287 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2288 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2289 ERR_R_INTERNAL_ERROR);
2290 goto f_err;
2291 }
2292 if (ispss) {
2293 if (EVP_PKEY_CTX_set_rsa_padding(pctx,
2294 RSA_PKCS1_PSS_PADDING) <= 0
2295 /* -1 here means set saltlen to the digest len */
2296 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1) <= 0) {
2297 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2298 ERR_R_EVP_LIB);
2299 goto f_err;
2300 }
2301 }
2302 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2303 SSL3_RANDOM_SIZE) <= 0
2304 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2305 SSL3_RANDOM_SIZE) <= 0
2306 || EVP_DigestSignUpdate(md_ctx,
2307 s->init_buf->data + paramoffset,
2308 paramlen) <= 0
2309 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
2310 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2311 || sigbytes1 != sigbytes2) {
2312 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2313 ERR_R_INTERNAL_ERROR);
2314 goto f_err;
2315 }
2316 } else {
2317 /* Is this error check actually needed? */
2318 al = SSL_AD_HANDSHAKE_FAILURE;
2319 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2320 SSL_R_UNKNOWN_PKEY_TYPE);
2321 goto f_err;
2322 }
2323 }
2324
2325 EVP_MD_CTX_free(md_ctx);
2326 return 1;
2327 f_err:
2328 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2329 err:
2330 #ifndef OPENSSL_NO_DH
2331 EVP_PKEY_free(pkdh);
2332 #endif
2333 #ifndef OPENSSL_NO_EC
2334 OPENSSL_free(encodedPoint);
2335 #endif
2336 EVP_MD_CTX_free(md_ctx);
2337 return 0;
2338 }
2339
2340 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2341 {
2342 int i;
2343 STACK_OF(X509_NAME) *sk = NULL;
2344
2345 /* get the list of acceptable cert types */
2346 if (!WPACKET_start_sub_packet_u8(pkt)
2347 || !ssl3_get_req_cert_type(s, pkt)
2348 || !WPACKET_close(pkt)) {
2349 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2350 goto err;
2351 }
2352
2353 if (SSL_USE_SIGALGS(s)) {
2354 const unsigned int *psigs;
2355 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2356
2357 if (!WPACKET_start_sub_packet_u16(pkt)
2358 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2359 || !WPACKET_close(pkt)) {
2360 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2361 ERR_R_INTERNAL_ERROR);
2362 goto err;
2363 }
2364 }
2365
2366 /* Start sub-packet for client CA list */
2367 if (!WPACKET_start_sub_packet_u16(pkt)) {
2368 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2369 goto err;
2370 }
2371
2372 sk = SSL_get_client_CA_list(s);
2373 if (sk != NULL) {
2374 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2375 unsigned char *namebytes;
2376 X509_NAME *name = sk_X509_NAME_value(sk, i);
2377 int namelen;
2378
2379 if (name == NULL
2380 || (namelen = i2d_X509_NAME(name, NULL)) < 0
2381 || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2382 &namebytes)
2383 || i2d_X509_NAME(name, &namebytes) != namelen) {
2384 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2385 ERR_R_INTERNAL_ERROR);
2386 goto err;
2387 }
2388 }
2389 }
2390 /* else no CA names */
2391
2392 if (!WPACKET_close(pkt)) {
2393 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2394 goto err;
2395 }
2396
2397 s->s3->tmp.cert_request = 1;
2398
2399 return 1;
2400 err:
2401 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2402 return 0;
2403 }
2404
2405 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
2406 {
2407 #ifndef OPENSSL_NO_PSK
2408 unsigned char psk[PSK_MAX_PSK_LEN];
2409 size_t psklen;
2410 PACKET psk_identity;
2411
2412 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2413 *al = SSL_AD_DECODE_ERROR;
2414 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2415 return 0;
2416 }
2417 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2418 *al = SSL_AD_DECODE_ERROR;
2419 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2420 return 0;
2421 }
2422 if (s->psk_server_callback == NULL) {
2423 *al = SSL_AD_INTERNAL_ERROR;
2424 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2425 return 0;
2426 }
2427
2428 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2429 *al = SSL_AD_INTERNAL_ERROR;
2430 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2431 return 0;
2432 }
2433
2434 psklen = s->psk_server_callback(s, s->session->psk_identity,
2435 psk, sizeof(psk));
2436
2437 if (psklen > PSK_MAX_PSK_LEN) {
2438 *al = SSL_AD_INTERNAL_ERROR;
2439 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2440 return 0;
2441 } else if (psklen == 0) {
2442 /*
2443 * PSK related to the given identity not found
2444 */
2445 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2446 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2447 SSL_R_PSK_IDENTITY_NOT_FOUND);
2448 return 0;
2449 }
2450
2451 OPENSSL_free(s->s3->tmp.psk);
2452 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2453 OPENSSL_cleanse(psk, psklen);
2454
2455 if (s->s3->tmp.psk == NULL) {
2456 *al = SSL_AD_INTERNAL_ERROR;
2457 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2458 return 0;
2459 }
2460
2461 s->s3->tmp.psklen = psklen;
2462
2463 return 1;
2464 #else
2465 /* Should never happen */
2466 *al = SSL_AD_INTERNAL_ERROR;
2467 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2468 return 0;
2469 #endif
2470 }
2471
2472 static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2473 {
2474 #ifndef OPENSSL_NO_RSA
2475 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2476 int decrypt_len;
2477 unsigned char decrypt_good, version_good;
2478 size_t j, padding_len;
2479 PACKET enc_premaster;
2480 RSA *rsa = NULL;
2481 unsigned char *rsa_decrypt = NULL;
2482 int ret = 0;
2483
2484 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2485 if (rsa == NULL) {
2486 *al = SSL_AD_HANDSHAKE_FAILURE;
2487 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2488 return 0;
2489 }
2490
2491 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2492 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2493 enc_premaster = *pkt;
2494 } else {
2495 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2496 || PACKET_remaining(pkt) != 0) {
2497 *al = SSL_AD_DECODE_ERROR;
2498 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2499 return 0;
2500 }
2501 }
2502
2503 /*
2504 * We want to be sure that the plaintext buffer size makes it safe to
2505 * iterate over the entire size of a premaster secret
2506 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2507 * their ciphertext cannot accommodate a premaster secret anyway.
2508 */
2509 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2510 *al = SSL_AD_INTERNAL_ERROR;
2511 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2512 return 0;
2513 }
2514
2515 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2516 if (rsa_decrypt == NULL) {
2517 *al = SSL_AD_INTERNAL_ERROR;
2518 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2519 return 0;
2520 }
2521
2522 /*
2523 * We must not leak whether a decryption failure occurs because of
2524 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2525 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2526 * generates a random premaster secret for the case that the decrypt
2527 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2528 */
2529
2530 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2531 goto err;
2532
2533 /*
2534 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2535 * the timing-sensitive code below.
2536 */
2537 /* TODO(size_t): Convert this function */
2538 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2539 PACKET_data(&enc_premaster),
2540 rsa_decrypt, rsa, RSA_NO_PADDING);
2541 if (decrypt_len < 0)
2542 goto err;
2543
2544 /* Check the padding. See RFC 3447, section 7.2.2. */
2545
2546 /*
2547 * The smallest padded premaster is 11 bytes of overhead. Small keys
2548 * are publicly invalid, so this may return immediately. This ensures
2549 * PS is at least 8 bytes.
2550 */
2551 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2552 *al = SSL_AD_DECRYPT_ERROR;
2553 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2554 goto err;
2555 }
2556
2557 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2558 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2559 constant_time_eq_int_8(rsa_decrypt[1], 2);
2560 for (j = 2; j < padding_len - 1; j++) {
2561 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2562 }
2563 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2564
2565 /*
2566 * If the version in the decrypted pre-master secret is correct then
2567 * version_good will be 0xff, otherwise it'll be zero. The
2568 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2569 * (http://eprint.iacr.org/2003/052/) exploits the version number
2570 * check as a "bad version oracle". Thus version checks are done in
2571 * constant time and are treated like any other decryption error.
2572 */
2573 version_good =
2574 constant_time_eq_8(rsa_decrypt[padding_len],
2575 (unsigned)(s->client_version >> 8));
2576 version_good &=
2577 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2578 (unsigned)(s->client_version & 0xff));
2579
2580 /*
2581 * The premaster secret must contain the same version number as the
2582 * ClientHello to detect version rollback attacks (strangely, the
2583 * protocol does not offer such protection for DH ciphersuites).
2584 * However, buggy clients exist that send the negotiated protocol
2585 * version instead if the server does not support the requested
2586 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2587 * clients.
2588 */
2589 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2590 unsigned char workaround_good;
2591 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2592 (unsigned)(s->version >> 8));
2593 workaround_good &=
2594 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2595 (unsigned)(s->version & 0xff));
2596 version_good |= workaround_good;
2597 }
2598
2599 /*
2600 * Both decryption and version must be good for decrypt_good to
2601 * remain non-zero (0xff).
2602 */
2603 decrypt_good &= version_good;
2604
2605 /*
2606 * Now copy rand_premaster_secret over from p using
2607 * decrypt_good_mask. If decryption failed, then p does not
2608 * contain valid plaintext, however, a check above guarantees
2609 * it is still sufficiently large to read from.
2610 */
2611 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2612 rsa_decrypt[padding_len + j] =
2613 constant_time_select_8(decrypt_good,
2614 rsa_decrypt[padding_len + j],
2615 rand_premaster_secret[j]);
2616 }
2617
2618 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2619 sizeof(rand_premaster_secret), 0)) {
2620 *al = SSL_AD_INTERNAL_ERROR;
2621 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2622 goto err;
2623 }
2624
2625 ret = 1;
2626 err:
2627 OPENSSL_free(rsa_decrypt);
2628 return ret;
2629 #else
2630 /* Should never happen */
2631 *al = SSL_AD_INTERNAL_ERROR;
2632 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2633 return 0;
2634 #endif
2635 }
2636
2637 static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2638 {
2639 #ifndef OPENSSL_NO_DH
2640 EVP_PKEY *skey = NULL;
2641 DH *cdh;
2642 unsigned int i;
2643 BIGNUM *pub_key;
2644 const unsigned char *data;
2645 EVP_PKEY *ckey = NULL;
2646 int ret = 0;
2647
2648 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2649 *al = SSL_AD_HANDSHAKE_FAILURE;
2650 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2651 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2652 goto err;
2653 }
2654 skey = s->s3->tmp.pkey;
2655 if (skey == NULL) {
2656 *al = SSL_AD_HANDSHAKE_FAILURE;
2657 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2658 goto err;
2659 }
2660
2661 if (PACKET_remaining(pkt) == 0L) {
2662 *al = SSL_AD_HANDSHAKE_FAILURE;
2663 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2664 goto err;
2665 }
2666 if (!PACKET_get_bytes(pkt, &data, i)) {
2667 /* We already checked we have enough data */
2668 *al = SSL_AD_INTERNAL_ERROR;
2669 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2670 goto err;
2671 }
2672 ckey = EVP_PKEY_new();
2673 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2674 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2675 goto err;
2676 }
2677 cdh = EVP_PKEY_get0_DH(ckey);
2678 pub_key = BN_bin2bn(data, i, NULL);
2679
2680 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2681 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2682 if (pub_key != NULL)
2683 BN_free(pub_key);
2684 goto err;
2685 }
2686
2687 if (ssl_derive(s, skey, ckey, 1) == 0) {
2688 *al = SSL_AD_INTERNAL_ERROR;
2689 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2690 goto err;
2691 }
2692
2693 ret = 1;
2694 EVP_PKEY_free(s->s3->tmp.pkey);
2695 s->s3->tmp.pkey = NULL;
2696 err:
2697 EVP_PKEY_free(ckey);
2698 return ret;
2699 #else
2700 /* Should never happen */
2701 *al = SSL_AD_INTERNAL_ERROR;
2702 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2703 return 0;
2704 #endif
2705 }
2706
2707 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2708 {
2709 #ifndef OPENSSL_NO_EC
2710 EVP_PKEY *skey = s->s3->tmp.pkey;
2711 EVP_PKEY *ckey = NULL;
2712 int ret = 0;
2713
2714 if (PACKET_remaining(pkt) == 0L) {
2715 /* We don't support ECDH client auth */
2716 *al = SSL_AD_HANDSHAKE_FAILURE;
2717 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2718 goto err;
2719 } else {
2720 unsigned int i;
2721 const unsigned char *data;
2722
2723 /*
2724 * Get client's public key from encoded point in the
2725 * ClientKeyExchange message.
2726 */
2727
2728 /* Get encoded point length */
2729 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2730 || PACKET_remaining(pkt) != 0) {
2731 *al = SSL_AD_DECODE_ERROR;
2732 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2733 goto err;
2734 }
2735 ckey = EVP_PKEY_new();
2736 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2737 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2738 goto err;
2739 }
2740 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2741 *al = SSL_AD_HANDSHAKE_FAILURE;
2742 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2743 goto err;
2744 }
2745 }
2746
2747 if (ssl_derive(s, skey, ckey, 1) == 0) {
2748 *al = SSL_AD_INTERNAL_ERROR;
2749 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2750 goto err;
2751 }
2752
2753 ret = 1;
2754 EVP_PKEY_free(s->s3->tmp.pkey);
2755 s->s3->tmp.pkey = NULL;
2756 err:
2757 EVP_PKEY_free(ckey);
2758
2759 return ret;
2760 #else
2761 /* Should never happen */
2762 *al = SSL_AD_INTERNAL_ERROR;
2763 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2764 return 0;
2765 #endif
2766 }
2767
2768 static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2769 {
2770 #ifndef OPENSSL_NO_SRP
2771 unsigned int i;
2772 const unsigned char *data;
2773
2774 if (!PACKET_get_net_2(pkt, &i)
2775 || !PACKET_get_bytes(pkt, &data, i)) {
2776 *al = SSL_AD_DECODE_ERROR;
2777 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2778 return 0;
2779 }
2780 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2781 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2782 return 0;
2783 }
2784 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2785 *al = SSL_AD_ILLEGAL_PARAMETER;
2786 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2787 return 0;
2788 }
2789 OPENSSL_free(s->session->srp_username);
2790 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2791 if (s->session->srp_username == NULL) {
2792 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2793 return 0;
2794 }
2795
2796 if (!srp_generate_server_master_secret(s)) {
2797 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2798 return 0;
2799 }
2800
2801 return 1;
2802 #else
2803 /* Should never happen */
2804 *al = SSL_AD_INTERNAL_ERROR;
2805 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2806 return 0;
2807 #endif
2808 }
2809
2810 static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2811 {
2812 #ifndef OPENSSL_NO_GOST
2813 EVP_PKEY_CTX *pkey_ctx;
2814 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2815 unsigned char premaster_secret[32];
2816 const unsigned char *start;
2817 size_t outlen = 32, inlen;
2818 unsigned long alg_a;
2819 int Ttag, Tclass;
2820 long Tlen;
2821 size_t sess_key_len;
2822 const unsigned char *data;
2823 int ret = 0;
2824
2825 /* Get our certificate private key */
2826 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2827 if (alg_a & SSL_aGOST12) {
2828 /*
2829 * New GOST ciphersuites have SSL_aGOST01 bit too
2830 */
2831 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2832 if (pk == NULL) {
2833 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2834 }
2835 if (pk == NULL) {
2836 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2837 }
2838 } else if (alg_a & SSL_aGOST01) {
2839 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2840 }
2841
2842 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2843 if (pkey_ctx == NULL) {
2844 *al = SSL_AD_INTERNAL_ERROR;
2845 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2846 return 0;
2847 }
2848 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2849 *al = SSL_AD_INTERNAL_ERROR;
2850 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2851 return 0;
2852 }
2853 /*
2854 * If client certificate is present and is of the same type, maybe
2855 * use it for key exchange. Don't mind errors from
2856 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2857 * client certificate for authorization only.
2858 */
2859 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2860 if (client_pub_pkey) {
2861 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2862 ERR_clear_error();
2863 }
2864 /* Decrypt session key */
2865 sess_key_len = PACKET_remaining(pkt);
2866 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2867 *al = SSL_AD_INTERNAL_ERROR;
2868 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2869 goto err;
2870 }
2871 /* TODO(size_t): Convert this function */
2872 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2873 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
2874 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2875 *al = SSL_AD_DECODE_ERROR;
2876 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2877 goto err;
2878 }
2879 start = data;
2880 inlen = Tlen;
2881 if (EVP_PKEY_decrypt
2882 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2883 *al = SSL_AD_DECODE_ERROR;
2884 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2885 goto err;
2886 }
2887 /* Generate master secret */
2888 if (!ssl_generate_master_secret(s, premaster_secret,
2889 sizeof(premaster_secret), 0)) {
2890 *al = SSL_AD_INTERNAL_ERROR;
2891 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2892 goto err;
2893 }
2894 /* Check if pubkey from client certificate was used */
2895 if (EVP_PKEY_CTX_ctrl
2896 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2897 s->statem.no_cert_verify = 1;
2898
2899 ret = 1;
2900 err:
2901 EVP_PKEY_CTX_free(pkey_ctx);
2902 return ret;
2903 #else
2904 /* Should never happen */
2905 *al = SSL_AD_INTERNAL_ERROR;
2906 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2907 return 0;
2908 #endif
2909 }
2910
2911 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2912 {
2913 int al = -1;
2914 unsigned long alg_k;
2915
2916 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2917
2918 /* For PSK parse and retrieve identity, obtain PSK key */
2919 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2920 goto err;
2921
2922 if (alg_k & SSL_kPSK) {
2923 /* Identity extracted earlier: should be nothing left */
2924 if (PACKET_remaining(pkt) != 0) {
2925 al = SSL_AD_HANDSHAKE_FAILURE;
2926 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2927 SSL_R_LENGTH_MISMATCH);
2928 goto err;
2929 }
2930 /* PSK handled by ssl_generate_master_secret */
2931 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
2932 al = SSL_AD_INTERNAL_ERROR;
2933 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2934 goto err;
2935 }
2936 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2937 if (!tls_process_cke_rsa(s, pkt, &al))
2938 goto err;
2939 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2940 if (!tls_process_cke_dhe(s, pkt, &al))
2941 goto err;
2942 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2943 if (!tls_process_cke_ecdhe(s, pkt, &al))
2944 goto err;
2945 } else if (alg_k & SSL_kSRP) {
2946 if (!tls_process_cke_srp(s, pkt, &al))
2947 goto err;
2948 } else if (alg_k & SSL_kGOST) {
2949 if (!tls_process_cke_gost(s, pkt, &al))
2950 goto err;
2951 } else {
2952 al = SSL_AD_HANDSHAKE_FAILURE;
2953 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2954 SSL_R_UNKNOWN_CIPHER_TYPE);
2955 goto err;
2956 }
2957
2958 return MSG_PROCESS_CONTINUE_PROCESSING;
2959 err:
2960 if (al != -1)
2961 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2962 #ifndef OPENSSL_NO_PSK
2963 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2964 s->s3->tmp.psk = NULL;
2965 #endif
2966 ossl_statem_set_error(s);
2967 return MSG_PROCESS_ERROR;
2968 }
2969
2970 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2971 {
2972 #ifndef OPENSSL_NO_SCTP
2973 if (wst == WORK_MORE_A) {
2974 if (SSL_IS_DTLS(s)) {
2975 unsigned char sctpauthkey[64];
2976 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2977 /*
2978 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2979 * used.
2980 */
2981 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2982 sizeof(DTLS1_SCTP_AUTH_LABEL));
2983
2984 if (SSL_export_keying_material(s, sctpauthkey,
2985 sizeof(sctpauthkey), labelbuffer,
2986 sizeof(labelbuffer), NULL, 0,
2987 0) <= 0) {
2988 ossl_statem_set_error(s);
2989 return WORK_ERROR;
2990 }
2991
2992 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2993 sizeof(sctpauthkey), sctpauthkey);
2994 }
2995 wst = WORK_MORE_B;
2996 }
2997
2998 if ((wst == WORK_MORE_B)
2999 /* Is this SCTP? */
3000 && BIO_dgram_is_sctp(SSL_get_wbio(s))
3001 /* Are we renegotiating? */
3002 && s->renegotiate
3003 /* Are we going to skip the CertificateVerify? */
3004 && (s->session->peer == NULL || s->statem.no_cert_verify)
3005 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
3006 s->s3->in_read_app_data = 2;
3007 s->rwstate = SSL_READING;
3008 BIO_clear_retry_flags(SSL_get_rbio(s));
3009 BIO_set_retry_read(SSL_get_rbio(s));
3010 ossl_statem_set_sctp_read_sock(s, 1);
3011 return WORK_MORE_B;
3012 } else {
3013 ossl_statem_set_sctp_read_sock(s, 0);
3014 }
3015 #endif
3016
3017 if (s->statem.no_cert_verify || !s->session->peer) {
3018 /*
3019 * No certificate verify or no peer certificate so we no longer need
3020 * the handshake_buffer
3021 */
3022 if (!ssl3_digest_cached_records(s, 0)) {
3023 ossl_statem_set_error(s);
3024 return WORK_ERROR;
3025 }
3026 return WORK_FINISHED_CONTINUE;
3027 } else {
3028 if (!s->s3->handshake_buffer) {
3029 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3030 ERR_R_INTERNAL_ERROR);
3031 ossl_statem_set_error(s);
3032 return WORK_ERROR;
3033 }
3034 /*
3035 * For sigalgs freeze the handshake buffer. If we support
3036 * extms we've done this already so this is a no-op
3037 */
3038 if (!ssl3_digest_cached_records(s, 1)) {
3039 ossl_statem_set_error(s);
3040 return WORK_ERROR;
3041 }
3042 }
3043
3044 return WORK_FINISHED_CONTINUE;
3045 }
3046
3047 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3048 {
3049 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
3050 X509 *x = NULL;
3051 unsigned long l, llen;
3052 const unsigned char *certstart, *certbytes;
3053 STACK_OF(X509) *sk = NULL;
3054 PACKET spkt, context;
3055 size_t chainidx;
3056
3057 if ((sk = sk_X509_new_null()) == NULL) {
3058 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3059 goto f_err;
3060 }
3061
3062 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3063 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3064 || !PACKET_get_net_3(pkt, &llen)
3065 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3066 || PACKET_remaining(pkt) != 0) {
3067 al = SSL_AD_DECODE_ERROR;
3068 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3069 goto f_err;
3070 }
3071
3072 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3073 if (!PACKET_get_net_3(&spkt, &l)
3074 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3075 al = SSL_AD_DECODE_ERROR;
3076 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3077 SSL_R_CERT_LENGTH_MISMATCH);
3078 goto f_err;
3079 }
3080
3081 certstart = certbytes;
3082 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3083 if (x == NULL) {
3084 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3085 goto f_err;
3086 }
3087 if (certbytes != (certstart + l)) {
3088 al = SSL_AD_DECODE_ERROR;
3089 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3090 SSL_R_CERT_LENGTH_MISMATCH);
3091 goto f_err;
3092 }
3093
3094 if (SSL_IS_TLS13(s)) {
3095 RAW_EXTENSION *rawexts = NULL;
3096 PACKET extensions;
3097
3098 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3099 al = SSL_AD_DECODE_ERROR;
3100 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3101 goto f_err;
3102 }
3103 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
3104 &rawexts, &al)
3105 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
3106 rawexts, x, chainidx, &al)) {
3107 OPENSSL_free(rawexts);
3108 goto f_err;
3109 }
3110 OPENSSL_free(rawexts);
3111 }
3112
3113 if (!sk_X509_push(sk, x)) {
3114 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3115 goto f_err;
3116 }
3117 x = NULL;
3118 }
3119
3120 if (sk_X509_num(sk) <= 0) {
3121 /* TLS does not mind 0 certs returned */
3122 if (s->version == SSL3_VERSION) {
3123 al = SSL_AD_HANDSHAKE_FAILURE;
3124 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3125 SSL_R_NO_CERTIFICATES_RETURNED);
3126 goto f_err;
3127 }
3128 /* Fail for TLS only if we required a certificate */
3129 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3130 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3131 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3132 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3133 al = SSL_AD_HANDSHAKE_FAILURE;
3134 goto f_err;
3135 }
3136 /* No client certificate so digest cached records */
3137 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3138 goto f_err;
3139 }
3140 } else {
3141 EVP_PKEY *pkey;
3142 i = ssl_verify_cert_chain(s, sk);
3143 if (i <= 0) {
3144 al = ssl_verify_alarm_type(s->verify_result);
3145 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3146 SSL_R_CERTIFICATE_VERIFY_FAILED);
3147 goto f_err;
3148 }
3149 if (i > 1) {
3150 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3151 al = SSL_AD_HANDSHAKE_FAILURE;
3152 goto f_err;
3153 }
3154 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3155 if (pkey == NULL) {
3156 al = SSL3_AD_HANDSHAKE_FAILURE;
3157 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3158 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3159 goto f_err;
3160 }
3161 }
3162
3163 X509_free(s->session->peer);
3164 s->session->peer = sk_X509_shift(sk);
3165 s->session->verify_result = s->verify_result;
3166
3167 sk_X509_pop_free(s->session->peer_chain, X509_free);
3168 s->session->peer_chain = sk;
3169
3170 /*
3171 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3172 * message
3173 */
3174 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3175 al = SSL_AD_INTERNAL_ERROR;
3176 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3177 goto f_err;
3178 }
3179
3180 /*
3181 * Inconsistency alert: cert_chain does *not* include the peer's own
3182 * certificate, while we do include it in statem_clnt.c
3183 */
3184 sk = NULL;
3185
3186 /* Save the current hash state for when we receive the CertificateVerify */
3187 if (SSL_IS_TLS13(s)
3188 && !ssl_handshake_hash(s, s->cert_verify_hash,
3189 sizeof(s->cert_verify_hash),
3190 &s->cert_verify_hash_len)) {
3191 al = SSL_AD_INTERNAL_ERROR;
3192 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3193 goto f_err;
3194 }
3195
3196 ret = MSG_PROCESS_CONTINUE_READING;
3197 goto done;
3198
3199 f_err:
3200 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3201 ossl_statem_set_error(s);
3202 done:
3203 X509_free(x);
3204 sk_X509_pop_free(sk, X509_free);
3205 return ret;
3206 }
3207
3208 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3209 {
3210 CERT_PKEY *cpk;
3211 int al = SSL_AD_INTERNAL_ERROR;
3212
3213 cpk = ssl_get_server_send_pkey(s);
3214 if (cpk == NULL) {
3215 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3216 return 0;
3217 }
3218
3219 /*
3220 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3221 * for the server Certificate message
3222 */
3223 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3224 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
3225 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3226 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3227 return 0;
3228 }
3229
3230 return 1;
3231 }
3232
3233 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3234 {
3235 unsigned char *senc = NULL;
3236 EVP_CIPHER_CTX *ctx = NULL;
3237 HMAC_CTX *hctx = NULL;
3238 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3239 const unsigned char *const_p;
3240 int len, slen_full, slen, lenfinal;
3241 SSL_SESSION *sess;
3242 unsigned int hlen;
3243 SSL_CTX *tctx = s->initial_ctx;
3244 unsigned char iv[EVP_MAX_IV_LENGTH];
3245 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3246 int iv_len, al = SSL_AD_INTERNAL_ERROR;
3247 size_t macoffset, macendoffset;
3248 union {
3249 unsigned char age_add_c[sizeof(uint32_t)];
3250 uint32_t age_add;
3251 } age_add_u;
3252
3253 if (SSL_IS_TLS13(s)) {
3254 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3255 goto err;
3256 s->session->ext.tick_age_add = age_add_u.age_add;
3257 }
3258
3259 /* get session encoding length */
3260 slen_full = i2d_SSL_SESSION(s->session, NULL);
3261 /*
3262 * Some length values are 16 bits, so forget it if session is too
3263 * long
3264 */
3265 if (slen_full == 0 || slen_full > 0xFF00) {
3266 ossl_statem_set_error(s);
3267 return 0;
3268 }
3269 senc = OPENSSL_malloc(slen_full);
3270 if (senc == NULL) {
3271 ossl_statem_set_error(s);
3272 return 0;
3273 }
3274
3275 ctx = EVP_CIPHER_CTX_new();
3276 hctx = HMAC_CTX_new();
3277 if (ctx == NULL || hctx == NULL) {
3278 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3279 goto err;
3280 }
3281
3282 p = senc;
3283 if (!i2d_SSL_SESSION(s->session, &p))
3284 goto err;
3285
3286 /*
3287 * create a fresh copy (not shared with other threads) to clean up
3288 */
3289 const_p = senc;
3290 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3291 if (sess == NULL)
3292 goto err;
3293 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3294
3295 slen = i2d_SSL_SESSION(sess, NULL);
3296 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3297 SSL_SESSION_free(sess);
3298 goto err;
3299 }
3300 p = senc;
3301 if (!i2d_SSL_SESSION(sess, &p)) {
3302 SSL_SESSION_free(sess);
3303 goto err;
3304 }
3305 SSL_SESSION_free(sess);
3306
3307 /*
3308 * Initialize HMAC and cipher contexts. If callback present it does
3309 * all the work otherwise use generated values from parent ctx.
3310 */
3311 if (tctx->ext.ticket_key_cb) {
3312 /* if 0 is returned, write an empty ticket */
3313 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3314 hctx, 1);
3315
3316 if (ret == 0) {
3317
3318 /* Put timeout and length */
3319 if (!WPACKET_put_bytes_u32(pkt, 0)
3320 || !WPACKET_put_bytes_u16(pkt, 0)) {
3321 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3322 ERR_R_INTERNAL_ERROR);
3323 goto err;
3324 }
3325 OPENSSL_free(senc);
3326 EVP_CIPHER_CTX_free(ctx);
3327 HMAC_CTX_free(hctx);
3328 return 1;
3329 }
3330 if (ret < 0)
3331 goto err;
3332 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3333 } else {
3334 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3335
3336 iv_len = EVP_CIPHER_iv_length(cipher);
3337 if (RAND_bytes(iv, iv_len) <= 0)
3338 goto err;
3339 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3340 tctx->ext.tick_aes_key, iv))
3341 goto err;
3342 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3343 sizeof(tctx->ext.tick_hmac_key),
3344 EVP_sha256(), NULL))
3345 goto err;
3346 memcpy(key_name, tctx->ext.tick_key_name,
3347 sizeof(tctx->ext.tick_key_name));
3348 }
3349
3350 /*
3351 * Ticket lifetime hint (advisory only): We leave this unspecified
3352 * for resumed session (for simplicity), and guess that tickets for
3353 * new sessions will live as long as their sessions.
3354 */
3355 if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
3356 || (SSL_IS_TLS13(s)
3357 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
3358 /* Now the actual ticket data */
3359 || !WPACKET_start_sub_packet_u16(pkt)
3360 || !WPACKET_get_total_written(pkt, &macoffset)
3361 /* Output key name */
3362 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3363 /* output IV */
3364 || !WPACKET_memcpy(pkt, iv, iv_len)
3365 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3366 &encdata1)
3367 /* Encrypt session data */
3368 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3369 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3370 || encdata1 != encdata2
3371 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3372 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3373 || encdata1 + len != encdata2
3374 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3375 || !WPACKET_get_total_written(pkt, &macendoffset)
3376 || !HMAC_Update(hctx,
3377 (unsigned char *)s->init_buf->data + macoffset,
3378 macendoffset - macoffset)
3379 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3380 || !HMAC_Final(hctx, macdata1, &hlen)
3381 || hlen > EVP_MAX_MD_SIZE
3382 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3383 || macdata1 != macdata2
3384 || !WPACKET_close(pkt)
3385 || (SSL_IS_TLS13(s)
3386 && !tls_construct_extensions(s, pkt,
3387 EXT_TLS1_3_NEW_SESSION_TICKET,
3388 NULL, 0, &al))) {
3389 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3390 goto err;
3391 }
3392 EVP_CIPHER_CTX_free(ctx);
3393 HMAC_CTX_free(hctx);
3394 OPENSSL_free(senc);
3395
3396 return 1;
3397 err:
3398 OPENSSL_free(senc);
3399 EVP_CIPHER_CTX_free(ctx);
3400 HMAC_CTX_free(hctx);
3401 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3402 return 0;
3403 }
3404
3405 /*
3406 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3407 * create a separate message. Returns 1 on success or 0 on failure.
3408 */
3409 int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
3410 {
3411 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3412 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3413 s->ext.ocsp.resp_len)) {
3414 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3415 return 0;
3416 }
3417
3418 return 1;
3419 }
3420
3421 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3422 {
3423 if (!tls_construct_cert_status_body(s, pkt)) {
3424 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3425 return 0;
3426 }
3427
3428 return 1;
3429 }
3430
3431 #ifndef OPENSSL_NO_NEXTPROTONEG
3432 /*
3433 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3434 * It sets the next_proto member in s if found
3435 */
3436 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3437 {
3438 PACKET next_proto, padding;
3439 size_t next_proto_len;
3440
3441 /*-
3442 * The payload looks like:
3443 * uint8 proto_len;
3444 * uint8 proto[proto_len];
3445 * uint8 padding_len;
3446 * uint8 padding[padding_len];
3447 */
3448 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3449 || !PACKET_get_length_prefixed_1(pkt, &padding)
3450 || PACKET_remaining(pkt) > 0) {
3451 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3452 goto err;
3453 }
3454
3455 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3456 s->ext.npn_len = 0;
3457 goto err;
3458 }
3459
3460 s->ext.npn_len = (unsigned char)next_proto_len;
3461
3462 return MSG_PROCESS_CONTINUE_READING;
3463 err:
3464 ossl_statem_set_error(s);
3465 return MSG_PROCESS_ERROR;
3466 }
3467 #endif
3468
3469 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3470 {
3471 int al;
3472
3473 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3474 NULL, 0, &al)) {
3475 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3476 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3477 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3478 return 0;
3479 }
3480
3481 return 1;
3482 }
3483
3484 #define SSLV2_CIPHER_LEN 3
3485
3486 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3487 PACKET *cipher_suites,
3488 STACK_OF(SSL_CIPHER) **skp,
3489 int sslv2format, int *al)
3490 {
3491 const SSL_CIPHER *c;
3492 STACK_OF(SSL_CIPHER) *sk;
3493 int n;
3494 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3495 unsigned char cipher[SSLV2_CIPHER_LEN];
3496
3497 s->s3->send_connection_binding = 0;
3498
3499 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3500
3501 if (PACKET_remaining(cipher_suites) == 0) {
3502 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3503 *al = SSL_AD_ILLEGAL_PARAMETER;
3504 return NULL;
3505 }
3506
3507 if (PACKET_remaining(cipher_suites) % n != 0) {
3508 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3509 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3510 *al = SSL_AD_DECODE_ERROR;
3511 return NULL;
3512 }
3513
3514 sk = sk_SSL_CIPHER_new_null();
3515 if (sk == NULL) {
3516 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3517 *al = SSL_AD_INTERNAL_ERROR;
3518 return NULL;
3519 }
3520
3521 if (sslv2format) {
3522 size_t numciphers = PACKET_remaining(cipher_suites) / n;
3523 PACKET sslv2ciphers = *cipher_suites;
3524 unsigned int leadbyte;
3525 unsigned char *raw;
3526
3527 /*
3528 * We store the raw ciphers list in SSLv3+ format so we need to do some
3529 * preprocessing to convert the list first. If there are any SSLv2 only
3530 * ciphersuites with a non-zero leading byte then we are going to
3531 * slightly over allocate because we won't store those. But that isn't a
3532 * problem.
3533 */
3534 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
3535 s->s3->tmp.ciphers_raw = raw;
3536 if (raw == NULL) {
3537 *al = SSL_AD_INTERNAL_ERROR;
3538 goto err;
3539 }
3540 for (s->s3->tmp.ciphers_rawlen = 0;
3541 PACKET_remaining(&sslv2ciphers) > 0;
3542 raw += TLS_CIPHER_LEN) {
3543 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
3544 || (leadbyte == 0
3545 && !PACKET_copy_bytes(&sslv2ciphers, raw,
3546 TLS_CIPHER_LEN))
3547 || (leadbyte != 0
3548 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
3549 *al = SSL_AD_INTERNAL_ERROR;
3550 OPENSSL_free(s->s3->tmp.ciphers_raw);
3551 s->s3->tmp.ciphers_raw = NULL;
3552 s->s3->tmp.ciphers_rawlen = 0;
3553 goto err;
3554 }
3555 if (leadbyte == 0)
3556 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
3557 }
3558 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3559 &s->s3->tmp.ciphers_rawlen)) {
3560 *al = SSL_AD_INTERNAL_ERROR;
3561 goto err;
3562 }
3563
3564 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3565 /*
3566 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3567 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3568 * first byte. We don't support any true SSLv2 ciphers, so skip them.
3569 */
3570 if (sslv2format && cipher[0] != '\0')
3571 continue;
3572
3573 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3574 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3575 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
3576 /* SCSV fatal if renegotiating */
3577 if (s->renegotiate) {
3578 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3579 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3580 *al = SSL_AD_HANDSHAKE_FAILURE;
3581 goto err;
3582 }
3583 s->s3->send_connection_binding = 1;
3584 continue;
3585 }
3586
3587 /* Check for TLS_FALLBACK_SCSV */
3588 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3589 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
3590 /*
3591 * The SCSV indicates that the client previously tried a higher
3592 * version. Fail if the current version is an unexpected
3593 * downgrade.
3594 */
3595 if (!ssl_check_version_downgrade(s)) {
3596 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3597 SSL_R_INAPPROPRIATE_FALLBACK);
3598 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
3599 goto err;
3600 }
3601 continue;
3602 }
3603
3604 /* For SSLv2-compat, ignore leading 0-byte. */
3605 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
3606 if (c != NULL) {
3607 if (!sk_SSL_CIPHER_push(sk, c)) {
3608 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3609 *al = SSL_AD_INTERNAL_ERROR;
3610 goto err;
3611 }
3612 }
3613 }
3614 if (PACKET_remaining(cipher_suites) > 0) {
3615 *al = SSL_AD_INTERNAL_ERROR;
3616 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3617 goto err;
3618 }
3619
3620 *skp = sk;
3621 return sk;
3622 err:
3623 sk_SSL_CIPHER_free(sk);
3624 return NULL;
3625 }