]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Move parsing and construction of CA names to separate functions
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include "../ssl_locl.h"
52 #include "statem_locl.h"
53 #include "internal/constant_time_locl.h"
54 #include <openssl/buffer.h>
55 #include <openssl/rand.h>
56 #include <openssl/objects.h>
57 #include <openssl/evp.h>
58 #include <openssl/hmac.h>
59 #include <openssl/x509.h>
60 #include <openssl/dh.h>
61 #include <openssl/bn.h>
62 #include <openssl/md5.h>
63
64 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
65 static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
66
67 /*
68 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
69 * handshake state transitions when a TLSv1.3 server is reading messages from
70 * the client. The message type that the client has sent is provided in |mt|.
71 * The current state is in |s->statem.hand_state|.
72 *
73 * Return values are 1 for success (transition allowed) and 0 on error
74 * (transition not allowed)
75 */
76 static int ossl_statem_server13_read_transition(SSL *s, int mt)
77 {
78 OSSL_STATEM *st = &s->statem;
79
80 /*
81 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
82 * not negotiated TLSv1.3 yet, so that case is handled by
83 * ossl_statem_server_read_transition()
84 */
85 switch (st->hand_state) {
86 default:
87 break;
88
89 case TLS_ST_SW_HELLO_RETRY_REQUEST:
90 if (mt == SSL3_MT_CLIENT_HELLO) {
91 st->hand_state = TLS_ST_SR_CLNT_HELLO;
92 return 1;
93 }
94 break;
95
96 case TLS_ST_EARLY_DATA:
97 if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
98 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
99 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
100 return 1;
101 }
102 break;
103 }
104 /* Fall through */
105
106 case TLS_ST_SR_END_OF_EARLY_DATA:
107 case TLS_ST_SW_FINISHED:
108 if (s->s3->tmp.cert_request) {
109 if (mt == SSL3_MT_CERTIFICATE) {
110 st->hand_state = TLS_ST_SR_CERT;
111 return 1;
112 }
113 } else {
114 if (mt == SSL3_MT_FINISHED) {
115 st->hand_state = TLS_ST_SR_FINISHED;
116 return 1;
117 }
118 }
119 break;
120
121 case TLS_ST_SR_CERT:
122 if (s->session->peer == NULL) {
123 if (mt == SSL3_MT_FINISHED) {
124 st->hand_state = TLS_ST_SR_FINISHED;
125 return 1;
126 }
127 } else {
128 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
129 st->hand_state = TLS_ST_SR_CERT_VRFY;
130 return 1;
131 }
132 }
133 break;
134
135 case TLS_ST_SR_CERT_VRFY:
136 if (mt == SSL3_MT_FINISHED) {
137 st->hand_state = TLS_ST_SR_FINISHED;
138 return 1;
139 }
140 break;
141
142 case TLS_ST_OK:
143 /*
144 * Its never ok to start processing handshake messages in the middle of
145 * early data (i.e. before we've received the end of early data alert)
146 */
147 if (s->early_data_state == SSL_EARLY_DATA_READING)
148 break;
149 if (mt == SSL3_MT_KEY_UPDATE) {
150 st->hand_state = TLS_ST_SR_KEY_UPDATE;
151 return 1;
152 }
153 break;
154 }
155
156 /* No valid transition found */
157 return 0;
158 }
159
160 /*
161 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
162 * handshake state transitions when the server is reading messages from the
163 * client. The message type that the client has sent is provided in |mt|. The
164 * current state is in |s->statem.hand_state|.
165 *
166 * Return values are 1 for success (transition allowed) and 0 on error
167 * (transition not allowed)
168 */
169 int ossl_statem_server_read_transition(SSL *s, int mt)
170 {
171 OSSL_STATEM *st = &s->statem;
172
173 if (SSL_IS_TLS13(s)) {
174 if (!ossl_statem_server13_read_transition(s, mt))
175 goto err;
176 return 1;
177 }
178
179 switch (st->hand_state) {
180 default:
181 break;
182
183 case TLS_ST_BEFORE:
184 case TLS_ST_OK:
185 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
186 if (mt == SSL3_MT_CLIENT_HELLO) {
187 st->hand_state = TLS_ST_SR_CLNT_HELLO;
188 return 1;
189 }
190 break;
191
192 case TLS_ST_SW_SRVR_DONE:
193 /*
194 * If we get a CKE message after a ServerDone then either
195 * 1) We didn't request a Certificate
196 * OR
197 * 2) If we did request one then
198 * a) We allow no Certificate to be returned
199 * AND
200 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
201 * list if we requested a certificate)
202 */
203 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
204 if (s->s3->tmp.cert_request) {
205 if (s->version == SSL3_VERSION) {
206 if ((s->verify_mode & SSL_VERIFY_PEER)
207 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
208 /*
209 * This isn't an unexpected message as such - we're just
210 * not going to accept it because we require a client
211 * cert.
212 */
213 ssl3_send_alert(s, SSL3_AL_FATAL,
214 SSL3_AD_HANDSHAKE_FAILURE);
215 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
216 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
217 return 0;
218 }
219 st->hand_state = TLS_ST_SR_KEY_EXCH;
220 return 1;
221 }
222 } else {
223 st->hand_state = TLS_ST_SR_KEY_EXCH;
224 return 1;
225 }
226 } else if (s->s3->tmp.cert_request) {
227 if (mt == SSL3_MT_CERTIFICATE) {
228 st->hand_state = TLS_ST_SR_CERT;
229 return 1;
230 }
231 }
232 break;
233
234 case TLS_ST_SR_CERT:
235 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
236 st->hand_state = TLS_ST_SR_KEY_EXCH;
237 return 1;
238 }
239 break;
240
241 case TLS_ST_SR_KEY_EXCH:
242 /*
243 * We should only process a CertificateVerify message if we have
244 * received a Certificate from the client. If so then |s->session->peer|
245 * will be non NULL. In some instances a CertificateVerify message is
246 * not required even if the peer has sent a Certificate (e.g. such as in
247 * the case of static DH). In that case |st->no_cert_verify| should be
248 * set.
249 */
250 if (s->session->peer == NULL || st->no_cert_verify) {
251 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 /*
253 * For the ECDH ciphersuites when the client sends its ECDH
254 * pub key in a certificate, the CertificateVerify message is
255 * not sent. Also for GOST ciphersuites when the client uses
256 * its key from the certificate for key exchange.
257 */
258 st->hand_state = TLS_ST_SR_CHANGE;
259 return 1;
260 }
261 } else {
262 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
263 st->hand_state = TLS_ST_SR_CERT_VRFY;
264 return 1;
265 }
266 }
267 break;
268
269 case TLS_ST_SR_CERT_VRFY:
270 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
271 st->hand_state = TLS_ST_SR_CHANGE;
272 return 1;
273 }
274 break;
275
276 case TLS_ST_SR_CHANGE:
277 #ifndef OPENSSL_NO_NEXTPROTONEG
278 if (s->s3->npn_seen) {
279 if (mt == SSL3_MT_NEXT_PROTO) {
280 st->hand_state = TLS_ST_SR_NEXT_PROTO;
281 return 1;
282 }
283 } else {
284 #endif
285 if (mt == SSL3_MT_FINISHED) {
286 st->hand_state = TLS_ST_SR_FINISHED;
287 return 1;
288 }
289 #ifndef OPENSSL_NO_NEXTPROTONEG
290 }
291 #endif
292 break;
293
294 #ifndef OPENSSL_NO_NEXTPROTONEG
295 case TLS_ST_SR_NEXT_PROTO:
296 if (mt == SSL3_MT_FINISHED) {
297 st->hand_state = TLS_ST_SR_FINISHED;
298 return 1;
299 }
300 break;
301 #endif
302
303 case TLS_ST_SW_FINISHED:
304 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
305 st->hand_state = TLS_ST_SR_CHANGE;
306 return 1;
307 }
308 break;
309 }
310
311 err:
312 /* No valid transition found */
313 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
314 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
315 return 0;
316 }
317
318 /*
319 * Should we send a ServerKeyExchange message?
320 *
321 * Valid return values are:
322 * 1: Yes
323 * 0: No
324 */
325 static int send_server_key_exchange(SSL *s)
326 {
327 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
328
329 /*
330 * only send a ServerKeyExchange if DH or fortezza but we have a
331 * sign only certificate PSK: may send PSK identity hints For
332 * ECC ciphersuites, we send a serverKeyExchange message only if
333 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
334 * the server certificate contains the server's public key for
335 * key exchange.
336 */
337 if (alg_k & (SSL_kDHE | SSL_kECDHE)
338 /*
339 * PSK: send ServerKeyExchange if PSK identity hint if
340 * provided
341 */
342 #ifndef OPENSSL_NO_PSK
343 /* Only send SKE if we have identity hint for plain PSK */
344 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
345 && s->cert->psk_identity_hint)
346 /* For other PSK always send SKE */
347 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
348 #endif
349 #ifndef OPENSSL_NO_SRP
350 /* SRP: send ServerKeyExchange */
351 || (alg_k & SSL_kSRP)
352 #endif
353 ) {
354 return 1;
355 }
356
357 return 0;
358 }
359
360 /*
361 * Should we send a CertificateRequest message?
362 *
363 * Valid return values are:
364 * 1: Yes
365 * 0: No
366 */
367 static int send_certificate_request(SSL *s)
368 {
369 if (
370 /* don't request cert unless asked for it: */
371 s->verify_mode & SSL_VERIFY_PEER
372 /*
373 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
374 * during re-negotiation:
375 */
376 && (s->s3->tmp.finish_md_len == 0 ||
377 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
378 /*
379 * never request cert in anonymous ciphersuites (see
380 * section "Certificate request" in SSL 3 drafts and in
381 * RFC 2246):
382 */
383 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
384 /*
385 * ... except when the application insists on
386 * verification (against the specs, but statem_clnt.c accepts
387 * this for SSL 3)
388 */
389 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
390 /* don't request certificate for SRP auth */
391 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
392 /*
393 * With normal PSK Certificates and Certificate Requests
394 * are omitted
395 */
396 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
397 return 1;
398 }
399
400 return 0;
401 }
402
403 /*
404 * ossl_statem_server13_write_transition() works out what handshake state to
405 * move to next when a TLSv1.3 server is writing messages to be sent to the
406 * client.
407 */
408 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
409 {
410 OSSL_STATEM *st = &s->statem;
411
412 /*
413 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
414 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
415 */
416
417 switch (st->hand_state) {
418 default:
419 /* Shouldn't happen */
420 return WRITE_TRAN_ERROR;
421
422 case TLS_ST_OK:
423 if (s->key_update != SSL_KEY_UPDATE_NONE) {
424 st->hand_state = TLS_ST_SW_KEY_UPDATE;
425 return WRITE_TRAN_CONTINUE;
426 }
427 /* Try to read from the client instead */
428 return WRITE_TRAN_FINISHED;
429
430 case TLS_ST_SR_CLNT_HELLO:
431 if (s->hello_retry_request)
432 st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
433 else
434 st->hand_state = TLS_ST_SW_SRVR_HELLO;
435 return WRITE_TRAN_CONTINUE;
436
437 case TLS_ST_SW_HELLO_RETRY_REQUEST:
438 return WRITE_TRAN_FINISHED;
439
440 case TLS_ST_SW_SRVR_HELLO:
441 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
442 return WRITE_TRAN_CONTINUE;
443
444 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
445 if (s->hit)
446 st->hand_state = TLS_ST_SW_FINISHED;
447 else if (send_certificate_request(s))
448 st->hand_state = TLS_ST_SW_CERT_REQ;
449 else
450 st->hand_state = TLS_ST_SW_CERT;
451
452 return WRITE_TRAN_CONTINUE;
453
454 case TLS_ST_SW_CERT_REQ:
455 st->hand_state = TLS_ST_SW_CERT;
456 return WRITE_TRAN_CONTINUE;
457
458 case TLS_ST_SW_CERT:
459 st->hand_state = TLS_ST_SW_CERT_VRFY;
460 return WRITE_TRAN_CONTINUE;
461
462 case TLS_ST_SW_CERT_VRFY:
463 st->hand_state = TLS_ST_SW_FINISHED;
464 return WRITE_TRAN_CONTINUE;
465
466 case TLS_ST_SW_FINISHED:
467 st->hand_state = TLS_ST_EARLY_DATA;
468 return WRITE_TRAN_CONTINUE;
469
470 case TLS_ST_EARLY_DATA:
471 return WRITE_TRAN_FINISHED;
472
473 case TLS_ST_SR_FINISHED:
474 /*
475 * Technically we have finished the handshake at this point, but we're
476 * going to remain "in_init" for now and write out the session ticket
477 * immediately.
478 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
479 * and give the application the opportunity to delay sending the
480 * session ticket?
481 */
482 st->hand_state = TLS_ST_SW_SESSION_TICKET;
483 return WRITE_TRAN_CONTINUE;
484
485 case TLS_ST_SR_KEY_UPDATE:
486 if (s->key_update != SSL_KEY_UPDATE_NONE) {
487 st->hand_state = TLS_ST_SW_KEY_UPDATE;
488 return WRITE_TRAN_CONTINUE;
489 }
490 /* Fall through */
491
492 case TLS_ST_SW_KEY_UPDATE:
493 case TLS_ST_SW_SESSION_TICKET:
494 st->hand_state = TLS_ST_OK;
495 return WRITE_TRAN_CONTINUE;
496 }
497 }
498
499 /*
500 * ossl_statem_server_write_transition() works out what handshake state to move
501 * to next when the server is writing messages to be sent to the client.
502 */
503 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
504 {
505 OSSL_STATEM *st = &s->statem;
506
507 /*
508 * Note that before the ClientHello we don't know what version we are going
509 * to negotiate yet, so we don't take this branch until later
510 */
511
512 if (SSL_IS_TLS13(s))
513 return ossl_statem_server13_write_transition(s);
514
515 switch (st->hand_state) {
516 default:
517 /* Shouldn't happen */
518 return WRITE_TRAN_ERROR;
519
520 case TLS_ST_OK:
521 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
522 /* We must be trying to renegotiate */
523 st->hand_state = TLS_ST_SW_HELLO_REQ;
524 st->request_state = TLS_ST_BEFORE;
525 return WRITE_TRAN_CONTINUE;
526 }
527 /* Must be an incoming ClientHello */
528 if (!tls_setup_handshake(s)) {
529 ossl_statem_set_error(s);
530 return WRITE_TRAN_ERROR;
531 }
532 /* Fall through */
533
534 case TLS_ST_BEFORE:
535 /* Just go straight to trying to read from the client */
536 return WRITE_TRAN_FINISHED;
537
538 case TLS_ST_SW_HELLO_REQ:
539 st->hand_state = TLS_ST_OK;
540 return WRITE_TRAN_CONTINUE;
541
542 case TLS_ST_SR_CLNT_HELLO:
543 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
544 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
545 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
546 else
547 st->hand_state = TLS_ST_SW_SRVR_HELLO;
548 return WRITE_TRAN_CONTINUE;
549
550 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
551 return WRITE_TRAN_FINISHED;
552
553 case TLS_ST_SW_SRVR_HELLO:
554 if (s->hit) {
555 if (s->ext.ticket_expected)
556 st->hand_state = TLS_ST_SW_SESSION_TICKET;
557 else
558 st->hand_state = TLS_ST_SW_CHANGE;
559 } else {
560 /* Check if it is anon DH or anon ECDH, */
561 /* normal PSK or SRP */
562 if (!(s->s3->tmp.new_cipher->algorithm_auth &
563 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
564 st->hand_state = TLS_ST_SW_CERT;
565 } else if (send_server_key_exchange(s)) {
566 st->hand_state = TLS_ST_SW_KEY_EXCH;
567 } else if (send_certificate_request(s)) {
568 st->hand_state = TLS_ST_SW_CERT_REQ;
569 } else {
570 st->hand_state = TLS_ST_SW_SRVR_DONE;
571 }
572 }
573 return WRITE_TRAN_CONTINUE;
574
575 case TLS_ST_SW_CERT:
576 if (s->ext.status_expected) {
577 st->hand_state = TLS_ST_SW_CERT_STATUS;
578 return WRITE_TRAN_CONTINUE;
579 }
580 /* Fall through */
581
582 case TLS_ST_SW_CERT_STATUS:
583 if (send_server_key_exchange(s)) {
584 st->hand_state = TLS_ST_SW_KEY_EXCH;
585 return WRITE_TRAN_CONTINUE;
586 }
587 /* Fall through */
588
589 case TLS_ST_SW_KEY_EXCH:
590 if (send_certificate_request(s)) {
591 st->hand_state = TLS_ST_SW_CERT_REQ;
592 return WRITE_TRAN_CONTINUE;
593 }
594 /* Fall through */
595
596 case TLS_ST_SW_CERT_REQ:
597 st->hand_state = TLS_ST_SW_SRVR_DONE;
598 return WRITE_TRAN_CONTINUE;
599
600 case TLS_ST_SW_SRVR_DONE:
601 return WRITE_TRAN_FINISHED;
602
603 case TLS_ST_SR_FINISHED:
604 if (s->hit) {
605 st->hand_state = TLS_ST_OK;
606 return WRITE_TRAN_CONTINUE;
607 } else if (s->ext.ticket_expected) {
608 st->hand_state = TLS_ST_SW_SESSION_TICKET;
609 } else {
610 st->hand_state = TLS_ST_SW_CHANGE;
611 }
612 return WRITE_TRAN_CONTINUE;
613
614 case TLS_ST_SW_SESSION_TICKET:
615 st->hand_state = TLS_ST_SW_CHANGE;
616 return WRITE_TRAN_CONTINUE;
617
618 case TLS_ST_SW_CHANGE:
619 st->hand_state = TLS_ST_SW_FINISHED;
620 return WRITE_TRAN_CONTINUE;
621
622 case TLS_ST_SW_FINISHED:
623 if (s->hit) {
624 return WRITE_TRAN_FINISHED;
625 }
626 st->hand_state = TLS_ST_OK;
627 return WRITE_TRAN_CONTINUE;
628 }
629 }
630
631 /*
632 * Perform any pre work that needs to be done prior to sending a message from
633 * the server to the client.
634 */
635 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
636 {
637 OSSL_STATEM *st = &s->statem;
638
639 switch (st->hand_state) {
640 default:
641 /* No pre work to be done */
642 break;
643
644 case TLS_ST_SW_HELLO_REQ:
645 s->shutdown = 0;
646 if (SSL_IS_DTLS(s))
647 dtls1_clear_sent_buffer(s);
648 break;
649
650 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
651 s->shutdown = 0;
652 if (SSL_IS_DTLS(s)) {
653 dtls1_clear_sent_buffer(s);
654 /* We don't buffer this message so don't use the timer */
655 st->use_timer = 0;
656 }
657 break;
658
659 case TLS_ST_SW_SRVR_HELLO:
660 if (SSL_IS_DTLS(s)) {
661 /*
662 * Messages we write from now on should be bufferred and
663 * retransmitted if necessary, so we need to use the timer now
664 */
665 st->use_timer = 1;
666 }
667 break;
668
669 case TLS_ST_SW_SRVR_DONE:
670 #ifndef OPENSSL_NO_SCTP
671 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
672 return dtls_wait_for_dry(s);
673 #endif
674 return WORK_FINISHED_CONTINUE;
675
676 case TLS_ST_SW_SESSION_TICKET:
677 if (SSL_IS_TLS13(s)) {
678 /*
679 * Actually this is the end of the handshake, but we're going
680 * straight into writing the session ticket out. So we finish off
681 * the handshake, but keep the various buffers active.
682 */
683 return tls_finish_handshake(s, wst, 0);
684 } if (SSL_IS_DTLS(s)) {
685 /*
686 * We're into the last flight. We don't retransmit the last flight
687 * unless we need to, so we don't use the timer
688 */
689 st->use_timer = 0;
690 }
691 break;
692
693 case TLS_ST_SW_CHANGE:
694 s->session->cipher = s->s3->tmp.new_cipher;
695 if (!s->method->ssl3_enc->setup_key_block(s)) {
696 ossl_statem_set_error(s);
697 return WORK_ERROR;
698 }
699 if (SSL_IS_DTLS(s)) {
700 /*
701 * We're into the last flight. We don't retransmit the last flight
702 * unless we need to, so we don't use the timer. This might have
703 * already been set to 0 if we sent a NewSessionTicket message,
704 * but we'll set it again here in case we didn't.
705 */
706 st->use_timer = 0;
707 }
708 return WORK_FINISHED_CONTINUE;
709
710 case TLS_ST_EARLY_DATA:
711 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
712 return WORK_FINISHED_CONTINUE;
713 /* Fall through */
714
715 case TLS_ST_OK:
716 return tls_finish_handshake(s, wst, 1);
717 }
718
719 return WORK_FINISHED_CONTINUE;
720 }
721
722 /*
723 * Perform any work that needs to be done after sending a message from the
724 * server to the client.
725 */
726 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
727 {
728 OSSL_STATEM *st = &s->statem;
729
730 s->init_num = 0;
731
732 switch (st->hand_state) {
733 default:
734 /* No post work to be done */
735 break;
736
737 case TLS_ST_SW_HELLO_RETRY_REQUEST:
738 if (statem_flush(s) != 1)
739 return WORK_MORE_A;
740 break;
741
742 case TLS_ST_SW_HELLO_REQ:
743 if (statem_flush(s) != 1)
744 return WORK_MORE_A;
745 if (!ssl3_init_finished_mac(s)) {
746 ossl_statem_set_error(s);
747 return WORK_ERROR;
748 }
749 break;
750
751 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
752 if (statem_flush(s) != 1)
753 return WORK_MORE_A;
754 /* HelloVerifyRequest resets Finished MAC */
755 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
756 ossl_statem_set_error(s);
757 return WORK_ERROR;
758 }
759 /*
760 * The next message should be another ClientHello which we need to
761 * treat like it was the first packet
762 */
763 s->first_packet = 1;
764 break;
765
766 case TLS_ST_SW_SRVR_HELLO:
767 #ifndef OPENSSL_NO_SCTP
768 if (SSL_IS_DTLS(s) && s->hit) {
769 unsigned char sctpauthkey[64];
770 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
771
772 /*
773 * Add new shared key for SCTP-Auth, will be ignored if no
774 * SCTP used.
775 */
776 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
777 sizeof(DTLS1_SCTP_AUTH_LABEL));
778
779 if (SSL_export_keying_material(s, sctpauthkey,
780 sizeof(sctpauthkey), labelbuffer,
781 sizeof(labelbuffer), NULL, 0,
782 0) <= 0) {
783 ossl_statem_set_error(s);
784 return WORK_ERROR;
785 }
786
787 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
788 sizeof(sctpauthkey), sctpauthkey);
789 }
790 #endif
791 /*
792 * TODO(TLS1.3): This actually causes a problem. We don't yet know
793 * whether the next record we are going to receive is an unencrypted
794 * alert, or an encrypted handshake message. We're going to need
795 * something clever in the record layer for this.
796 */
797 if (SSL_IS_TLS13(s)) {
798 if (!s->method->ssl3_enc->setup_key_block(s)
799 || !s->method->ssl3_enc->change_cipher_state(s,
800 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE))
801 return WORK_ERROR;
802
803 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
804 && !s->method->ssl3_enc->change_cipher_state(s,
805 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
806 return WORK_ERROR;
807 }
808 break;
809
810 case TLS_ST_SW_CHANGE:
811 #ifndef OPENSSL_NO_SCTP
812 if (SSL_IS_DTLS(s) && !s->hit) {
813 /*
814 * Change to new shared key of SCTP-Auth, will be ignored if
815 * no SCTP used.
816 */
817 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
818 0, NULL);
819 }
820 #endif
821 if (!s->method->ssl3_enc->change_cipher_state(s,
822 SSL3_CHANGE_CIPHER_SERVER_WRITE))
823 {
824 ossl_statem_set_error(s);
825 return WORK_ERROR;
826 }
827
828 if (SSL_IS_DTLS(s))
829 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
830 break;
831
832 case TLS_ST_SW_SRVR_DONE:
833 if (statem_flush(s) != 1)
834 return WORK_MORE_A;
835 break;
836
837 case TLS_ST_SW_FINISHED:
838 if (statem_flush(s) != 1)
839 return WORK_MORE_A;
840 #ifndef OPENSSL_NO_SCTP
841 if (SSL_IS_DTLS(s) && s->hit) {
842 /*
843 * Change to new shared key of SCTP-Auth, will be ignored if
844 * no SCTP used.
845 */
846 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
847 0, NULL);
848 }
849 #endif
850 if (SSL_IS_TLS13(s)) {
851 if (!s->method->ssl3_enc->generate_master_secret(s,
852 s->master_secret, s->handshake_secret, 0,
853 &s->session->master_key_length)
854 || !s->method->ssl3_enc->change_cipher_state(s,
855 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
856 return WORK_ERROR;
857 }
858 break;
859
860 case TLS_ST_SW_KEY_UPDATE:
861 if (statem_flush(s) != 1)
862 return WORK_MORE_A;
863 if (!tls13_update_key(s, 1))
864 return WORK_ERROR;
865 break;
866
867 case TLS_ST_SW_SESSION_TICKET:
868 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
869 return WORK_MORE_A;
870 break;
871 }
872
873 return WORK_FINISHED_CONTINUE;
874 }
875
876 /*
877 * Get the message construction function and message type for sending from the
878 * server
879 *
880 * Valid return values are:
881 * 1: Success
882 * 0: Error
883 */
884 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
885 confunc_f *confunc, int *mt)
886 {
887 OSSL_STATEM *st = &s->statem;
888
889 switch (st->hand_state) {
890 default:
891 /* Shouldn't happen */
892 return 0;
893
894 case TLS_ST_SW_CHANGE:
895 if (SSL_IS_DTLS(s))
896 *confunc = dtls_construct_change_cipher_spec;
897 else
898 *confunc = tls_construct_change_cipher_spec;
899 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
900 break;
901
902 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
903 *confunc = dtls_construct_hello_verify_request;
904 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
905 break;
906
907 case TLS_ST_SW_HELLO_REQ:
908 /* No construction function needed */
909 *confunc = NULL;
910 *mt = SSL3_MT_HELLO_REQUEST;
911 break;
912
913 case TLS_ST_SW_SRVR_HELLO:
914 *confunc = tls_construct_server_hello;
915 *mt = SSL3_MT_SERVER_HELLO;
916 break;
917
918 case TLS_ST_SW_CERT:
919 *confunc = tls_construct_server_certificate;
920 *mt = SSL3_MT_CERTIFICATE;
921 break;
922
923 case TLS_ST_SW_CERT_VRFY:
924 *confunc = tls_construct_cert_verify;
925 *mt = SSL3_MT_CERTIFICATE_VERIFY;
926 break;
927
928
929 case TLS_ST_SW_KEY_EXCH:
930 *confunc = tls_construct_server_key_exchange;
931 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
932 break;
933
934 case TLS_ST_SW_CERT_REQ:
935 *confunc = tls_construct_certificate_request;
936 *mt = SSL3_MT_CERTIFICATE_REQUEST;
937 break;
938
939 case TLS_ST_SW_SRVR_DONE:
940 *confunc = tls_construct_server_done;
941 *mt = SSL3_MT_SERVER_DONE;
942 break;
943
944 case TLS_ST_SW_SESSION_TICKET:
945 *confunc = tls_construct_new_session_ticket;
946 *mt = SSL3_MT_NEWSESSION_TICKET;
947 break;
948
949 case TLS_ST_SW_CERT_STATUS:
950 *confunc = tls_construct_cert_status;
951 *mt = SSL3_MT_CERTIFICATE_STATUS;
952 break;
953
954 case TLS_ST_SW_FINISHED:
955 *confunc = tls_construct_finished;
956 *mt = SSL3_MT_FINISHED;
957 break;
958
959 case TLS_ST_EARLY_DATA:
960 *confunc = NULL;
961 *mt = SSL3_MT_DUMMY;
962 break;
963
964 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
965 *confunc = tls_construct_encrypted_extensions;
966 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
967 break;
968
969 case TLS_ST_SW_HELLO_RETRY_REQUEST:
970 *confunc = tls_construct_hello_retry_request;
971 *mt = SSL3_MT_HELLO_RETRY_REQUEST;
972 break;
973
974 case TLS_ST_SW_KEY_UPDATE:
975 *confunc = tls_construct_key_update;
976 *mt = SSL3_MT_KEY_UPDATE;
977 break;
978 }
979
980 return 1;
981 }
982
983 /*
984 * Maximum size (excluding the Handshake header) of a ClientHello message,
985 * calculated as follows:
986 *
987 * 2 + # client_version
988 * 32 + # only valid length for random
989 * 1 + # length of session_id
990 * 32 + # maximum size for session_id
991 * 2 + # length of cipher suites
992 * 2^16-2 + # maximum length of cipher suites array
993 * 1 + # length of compression_methods
994 * 2^8-1 + # maximum length of compression methods
995 * 2 + # length of extensions
996 * 2^16-1 # maximum length of extensions
997 */
998 #define CLIENT_HELLO_MAX_LENGTH 131396
999
1000 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
1001 #define NEXT_PROTO_MAX_LENGTH 514
1002
1003 /*
1004 * Returns the maximum allowed length for the current message that we are
1005 * reading. Excludes the message header.
1006 */
1007 size_t ossl_statem_server_max_message_size(SSL *s)
1008 {
1009 OSSL_STATEM *st = &s->statem;
1010
1011 switch (st->hand_state) {
1012 default:
1013 /* Shouldn't happen */
1014 return 0;
1015
1016 case TLS_ST_SR_CLNT_HELLO:
1017 return CLIENT_HELLO_MAX_LENGTH;
1018
1019 case TLS_ST_SR_END_OF_EARLY_DATA:
1020 return END_OF_EARLY_DATA_MAX_LENGTH;
1021
1022 case TLS_ST_SR_CERT:
1023 return s->max_cert_list;
1024
1025 case TLS_ST_SR_KEY_EXCH:
1026 return CLIENT_KEY_EXCH_MAX_LENGTH;
1027
1028 case TLS_ST_SR_CERT_VRFY:
1029 return SSL3_RT_MAX_PLAIN_LENGTH;
1030
1031 #ifndef OPENSSL_NO_NEXTPROTONEG
1032 case TLS_ST_SR_NEXT_PROTO:
1033 return NEXT_PROTO_MAX_LENGTH;
1034 #endif
1035
1036 case TLS_ST_SR_CHANGE:
1037 return CCS_MAX_LENGTH;
1038
1039 case TLS_ST_SR_FINISHED:
1040 return FINISHED_MAX_LENGTH;
1041
1042 case TLS_ST_SR_KEY_UPDATE:
1043 return KEY_UPDATE_MAX_LENGTH;
1044 }
1045 }
1046
1047 /*
1048 * Process a message that the server has received from the client.
1049 */
1050 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
1051 {
1052 OSSL_STATEM *st = &s->statem;
1053
1054 switch (st->hand_state) {
1055 default:
1056 /* Shouldn't happen */
1057 return MSG_PROCESS_ERROR;
1058
1059 case TLS_ST_SR_CLNT_HELLO:
1060 return tls_process_client_hello(s, pkt);
1061
1062 case TLS_ST_SR_END_OF_EARLY_DATA:
1063 return tls_process_end_of_early_data(s, pkt);
1064
1065 case TLS_ST_SR_CERT:
1066 return tls_process_client_certificate(s, pkt);
1067
1068 case TLS_ST_SR_KEY_EXCH:
1069 return tls_process_client_key_exchange(s, pkt);
1070
1071 case TLS_ST_SR_CERT_VRFY:
1072 return tls_process_cert_verify(s, pkt);
1073
1074 #ifndef OPENSSL_NO_NEXTPROTONEG
1075 case TLS_ST_SR_NEXT_PROTO:
1076 return tls_process_next_proto(s, pkt);
1077 #endif
1078
1079 case TLS_ST_SR_CHANGE:
1080 return tls_process_change_cipher_spec(s, pkt);
1081
1082 case TLS_ST_SR_FINISHED:
1083 return tls_process_finished(s, pkt);
1084
1085 case TLS_ST_SR_KEY_UPDATE:
1086 return tls_process_key_update(s, pkt);
1087
1088 }
1089 }
1090
1091 /*
1092 * Perform any further processing required following the receipt of a message
1093 * from the client
1094 */
1095 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1096 {
1097 OSSL_STATEM *st = &s->statem;
1098
1099 switch (st->hand_state) {
1100 default:
1101 /* Shouldn't happen */
1102 return WORK_ERROR;
1103
1104 case TLS_ST_SR_CLNT_HELLO:
1105 return tls_post_process_client_hello(s, wst);
1106
1107 case TLS_ST_SR_KEY_EXCH:
1108 return tls_post_process_client_key_exchange(s, wst);
1109
1110 case TLS_ST_SR_CERT_VRFY:
1111 #ifndef OPENSSL_NO_SCTP
1112 if ( /* Is this SCTP? */
1113 BIO_dgram_is_sctp(SSL_get_wbio(s))
1114 /* Are we renegotiating? */
1115 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
1116 s->s3->in_read_app_data = 2;
1117 s->rwstate = SSL_READING;
1118 BIO_clear_retry_flags(SSL_get_rbio(s));
1119 BIO_set_retry_read(SSL_get_rbio(s));
1120 ossl_statem_set_sctp_read_sock(s, 1);
1121 return WORK_MORE_A;
1122 } else {
1123 ossl_statem_set_sctp_read_sock(s, 0);
1124 }
1125 #endif
1126 return WORK_FINISHED_CONTINUE;
1127 }
1128 return WORK_FINISHED_CONTINUE;
1129 }
1130
1131 #ifndef OPENSSL_NO_SRP
1132 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1133 {
1134 int ret = SSL_ERROR_NONE;
1135
1136 *al = SSL_AD_UNRECOGNIZED_NAME;
1137
1138 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1139 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1140 if (s->srp_ctx.login == NULL) {
1141 /*
1142 * RFC 5054 says SHOULD reject, we do so if There is no srp
1143 * login name
1144 */
1145 ret = SSL3_AL_FATAL;
1146 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
1147 } else {
1148 ret = SSL_srp_server_param_with_username(s, al);
1149 }
1150 }
1151 return ret;
1152 }
1153 #endif
1154
1155 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1156 size_t cookie_len)
1157 {
1158 /* Always use DTLS 1.0 version: see RFC 6347 */
1159 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1160 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1161 return 0;
1162
1163 return 1;
1164 }
1165
1166 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1167 {
1168 unsigned int cookie_leni;
1169 if (s->ctx->app_gen_cookie_cb == NULL ||
1170 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1171 &cookie_leni) == 0 ||
1172 cookie_leni > 255) {
1173 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1174 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1175 return 0;
1176 }
1177 s->d1->cookie_len = cookie_leni;
1178
1179 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1180 s->d1->cookie_len)) {
1181 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
1182 return 0;
1183 }
1184
1185 return 1;
1186 }
1187
1188 #ifndef OPENSSL_NO_EC
1189 /*-
1190 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1191 * SecureTransport using the TLS extension block in |hello|.
1192 * Safari, since 10.6, sends exactly these extensions, in this order:
1193 * SNI,
1194 * elliptic_curves
1195 * ec_point_formats
1196 *
1197 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1198 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1199 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1200 * 10.8..10.8.3 (which don't work).
1201 */
1202 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1203 {
1204 static const unsigned char kSafariExtensionsBlock[] = {
1205 0x00, 0x0a, /* elliptic_curves extension */
1206 0x00, 0x08, /* 8 bytes */
1207 0x00, 0x06, /* 6 bytes of curve ids */
1208 0x00, 0x17, /* P-256 */
1209 0x00, 0x18, /* P-384 */
1210 0x00, 0x19, /* P-521 */
1211
1212 0x00, 0x0b, /* ec_point_formats */
1213 0x00, 0x02, /* 2 bytes */
1214 0x01, /* 1 point format */
1215 0x00, /* uncompressed */
1216 /* The following is only present in TLS 1.2 */
1217 0x00, 0x0d, /* signature_algorithms */
1218 0x00, 0x0c, /* 12 bytes */
1219 0x00, 0x0a, /* 10 bytes */
1220 0x05, 0x01, /* SHA-384/RSA */
1221 0x04, 0x01, /* SHA-256/RSA */
1222 0x02, 0x01, /* SHA-1/RSA */
1223 0x04, 0x03, /* SHA-256/ECDSA */
1224 0x02, 0x03, /* SHA-1/ECDSA */
1225 };
1226 /* Length of the common prefix (first two extensions). */
1227 static const size_t kSafariCommonExtensionsLength = 18;
1228 unsigned int type;
1229 PACKET sni, tmppkt;
1230 size_t ext_len;
1231
1232 tmppkt = hello->extensions;
1233
1234 if (!PACKET_forward(&tmppkt, 2)
1235 || !PACKET_get_net_2(&tmppkt, &type)
1236 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1237 return;
1238 }
1239
1240 if (type != TLSEXT_TYPE_server_name)
1241 return;
1242
1243 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1244 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1245
1246 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1247 ext_len);
1248 }
1249 #endif /* !OPENSSL_NO_EC */
1250
1251 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1252 {
1253 int al = SSL_AD_INTERNAL_ERROR;
1254 /* |cookie| will only be initialized for DTLS. */
1255 PACKET session_id, compression, extensions, cookie;
1256 static const unsigned char null_compression = 0;
1257 CLIENTHELLO_MSG *clienthello;
1258
1259 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1260 if (clienthello == NULL) {
1261 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1262 goto err;
1263 }
1264 /* Check if this is actually an unexpected renegotiation ClientHello */
1265 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1266 s->renegotiate = 1;
1267 s->new_session = 1;
1268 }
1269
1270 /*
1271 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1272 */
1273 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1274 PACKET_null_init(&cookie);
1275
1276 if (clienthello->isv2) {
1277 unsigned int mt;
1278
1279 if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1280 al = SSL_AD_HANDSHAKE_FAILURE;
1281 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1282 goto f_err;
1283 }
1284
1285 /*-
1286 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1287 * header is sent directly on the wire, not wrapped as a TLS
1288 * record. Our record layer just processes the message length and passes
1289 * the rest right through. Its format is:
1290 * Byte Content
1291 * 0-1 msg_length - decoded by the record layer
1292 * 2 msg_type - s->init_msg points here
1293 * 3-4 version
1294 * 5-6 cipher_spec_length
1295 * 7-8 session_id_length
1296 * 9-10 challenge_length
1297 * ... ...
1298 */
1299
1300 if (!PACKET_get_1(pkt, &mt)
1301 || mt != SSL2_MT_CLIENT_HELLO) {
1302 /*
1303 * Should never happen. We should have tested this in the record
1304 * layer in order to have determined that this is a SSLv2 record
1305 * in the first place
1306 */
1307 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1308 goto err;
1309 }
1310 }
1311
1312 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1313 al = SSL_AD_DECODE_ERROR;
1314 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1315 goto err;
1316 }
1317
1318 /* Parse the message and load client random. */
1319 if (clienthello->isv2) {
1320 /*
1321 * Handle an SSLv2 backwards compatible ClientHello
1322 * Note, this is only for SSLv3+ using the backward compatible format.
1323 * Real SSLv2 is not supported, and is rejected below.
1324 */
1325 unsigned int ciphersuite_len, session_id_len, challenge_len;
1326 PACKET challenge;
1327
1328 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1329 || !PACKET_get_net_2(pkt, &session_id_len)
1330 || !PACKET_get_net_2(pkt, &challenge_len)) {
1331 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1332 SSL_R_RECORD_LENGTH_MISMATCH);
1333 al = SSL_AD_DECODE_ERROR;
1334 goto f_err;
1335 }
1336
1337 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1338 al = SSL_AD_DECODE_ERROR;
1339 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1340 goto f_err;
1341 }
1342
1343 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1344 ciphersuite_len)
1345 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1346 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1347 /* No extensions. */
1348 || PACKET_remaining(pkt) != 0) {
1349 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1350 SSL_R_RECORD_LENGTH_MISMATCH);
1351 al = SSL_AD_DECODE_ERROR;
1352 goto f_err;
1353 }
1354 clienthello->session_id_len = session_id_len;
1355
1356 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1357 * here rather than sizeof(clienthello->random) because that is the limit
1358 * for SSLv3 and it is fixed. It won't change even if
1359 * sizeof(clienthello->random) does.
1360 */
1361 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1362 ? SSL3_RANDOM_SIZE : challenge_len;
1363 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1364 if (!PACKET_copy_bytes(&challenge,
1365 clienthello->random + SSL3_RANDOM_SIZE -
1366 challenge_len, challenge_len)
1367 /* Advertise only null compression. */
1368 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1369 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1370 al = SSL_AD_INTERNAL_ERROR;
1371 goto f_err;
1372 }
1373
1374 PACKET_null_init(&clienthello->extensions);
1375 } else {
1376 /* Regular ClientHello. */
1377 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1378 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1379 || !PACKET_copy_all(&session_id, clienthello->session_id,
1380 SSL_MAX_SSL_SESSION_ID_LENGTH,
1381 &clienthello->session_id_len)) {
1382 al = SSL_AD_DECODE_ERROR;
1383 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1384 goto f_err;
1385 }
1386
1387 if (SSL_IS_DTLS(s)) {
1388 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1389 al = SSL_AD_DECODE_ERROR;
1390 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1391 goto f_err;
1392 }
1393 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1394 DTLS1_COOKIE_LENGTH,
1395 &clienthello->dtls_cookie_len)) {
1396 al = SSL_AD_DECODE_ERROR;
1397 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1398 goto f_err;
1399 }
1400 /*
1401 * If we require cookies and this ClientHello doesn't contain one,
1402 * just return since we do not want to allocate any memory yet.
1403 * So check cookie length...
1404 */
1405 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1406 if (clienthello->dtls_cookie_len == 0)
1407 return 1;
1408 }
1409 }
1410
1411 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1412 al = SSL_AD_DECODE_ERROR;
1413 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1414 goto f_err;
1415 }
1416
1417 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1418 al = SSL_AD_DECODE_ERROR;
1419 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1420 goto f_err;
1421 }
1422
1423 /* Could be empty. */
1424 if (PACKET_remaining(pkt) == 0) {
1425 PACKET_null_init(&clienthello->extensions);
1426 } else {
1427 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)) {
1428 al = SSL_AD_DECODE_ERROR;
1429 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1430 goto f_err;
1431 }
1432 }
1433 }
1434
1435 if (!PACKET_copy_all(&compression, clienthello->compressions,
1436 MAX_COMPRESSIONS_SIZE,
1437 &clienthello->compressions_len)) {
1438 al = SSL_AD_DECODE_ERROR;
1439 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1440 goto f_err;
1441 }
1442
1443 /* Preserve the raw extensions PACKET for later use */
1444 extensions = clienthello->extensions;
1445 if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
1446 &clienthello->pre_proc_exts, &al,
1447 &clienthello->pre_proc_exts_len)) {
1448 /* SSLerr already been called */
1449 goto f_err;
1450 }
1451 s->clienthello = clienthello;
1452
1453 return MSG_PROCESS_CONTINUE_PROCESSING;
1454 f_err:
1455 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1456 err:
1457 ossl_statem_set_error(s);
1458
1459 OPENSSL_free(clienthello->pre_proc_exts);
1460 OPENSSL_free(clienthello);
1461
1462 return MSG_PROCESS_ERROR;
1463 }
1464
1465 static int tls_early_post_process_client_hello(SSL *s, int *al)
1466 {
1467 unsigned int j;
1468 int i;
1469 int protverr;
1470 size_t loop;
1471 unsigned long id;
1472 #ifndef OPENSSL_NO_COMP
1473 SSL_COMP *comp = NULL;
1474 #endif
1475 const SSL_CIPHER *c;
1476 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1477 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1478 CLIENTHELLO_MSG *clienthello = s->clienthello;
1479
1480 *al = SSL_AD_INTERNAL_ERROR;
1481 /* Finished parsing the ClientHello, now we can start processing it */
1482 /* Give the early callback a crack at things */
1483 if (s->ctx->early_cb != NULL) {
1484 int code;
1485 /* A failure in the early callback terminates the connection. */
1486 code = s->ctx->early_cb(s, al, s->ctx->early_cb_arg);
1487 if (code == 0)
1488 goto err;
1489 if (code < 0) {
1490 s->rwstate = SSL_EARLY_WORK;
1491 return code;
1492 }
1493 }
1494
1495 /* Set up the client_random */
1496 memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1497
1498 /* Choose the version */
1499
1500 if (clienthello->isv2) {
1501 if (clienthello->legacy_version == SSL2_VERSION
1502 || (clienthello->legacy_version & 0xff00)
1503 != (SSL3_VERSION_MAJOR << 8)) {
1504 /*
1505 * This is real SSLv2 or something complete unknown. We don't
1506 * support it.
1507 */
1508 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1509 goto err;
1510 }
1511 /* SSLv3/TLS */
1512 s->client_version = clienthello->legacy_version;
1513 }
1514 /*
1515 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1516 * versions are potentially compatible. Version negotiation comes later.
1517 */
1518 if (!SSL_IS_DTLS(s)) {
1519 protverr = ssl_choose_server_version(s, clienthello);
1520 } else if (s->method->version != DTLS_ANY_VERSION &&
1521 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1522 protverr = SSL_R_VERSION_TOO_LOW;
1523 } else {
1524 protverr = 0;
1525 }
1526
1527 if (protverr) {
1528 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1529 if (SSL_IS_FIRST_HANDSHAKE(s)) {
1530 /* like ssl3_get_record, send alert using remote version number */
1531 s->version = s->client_version = clienthello->legacy_version;
1532 }
1533 *al = SSL_AD_PROTOCOL_VERSION;
1534 goto err;
1535 }
1536
1537 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1538 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1539 *al = SSL_AD_UNEXPECTED_MESSAGE;
1540 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1541 SSL_R_NOT_ON_RECORD_BOUNDARY);
1542 goto err;
1543 }
1544
1545 if (SSL_IS_DTLS(s)) {
1546 /* Empty cookie was already handled above by returning early. */
1547 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1548 if (s->ctx->app_verify_cookie_cb != NULL) {
1549 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1550 clienthello->dtls_cookie_len) == 0) {
1551 *al = SSL_AD_HANDSHAKE_FAILURE;
1552 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1553 SSL_R_COOKIE_MISMATCH);
1554 goto err;
1555 /* else cookie verification succeeded */
1556 }
1557 /* default verification */
1558 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1559 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1560 s->d1->cookie_len) != 0) {
1561 *al = SSL_AD_HANDSHAKE_FAILURE;
1562 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1563 goto err;
1564 }
1565 s->d1->cookie_verified = 1;
1566 }
1567 if (s->method->version == DTLS_ANY_VERSION) {
1568 protverr = ssl_choose_server_version(s, clienthello);
1569 if (protverr != 0) {
1570 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1571 s->version = s->client_version;
1572 *al = SSL_AD_PROTOCOL_VERSION;
1573 goto err;
1574 }
1575 }
1576 }
1577
1578 s->hit = 0;
1579
1580 /* We need to do this before getting the session */
1581 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1582 EXT_CLIENT_HELLO,
1583 clienthello->pre_proc_exts, NULL, 0, al)) {
1584 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1585 goto err;
1586 }
1587
1588 /*
1589 * We don't allow resumption in a backwards compatible ClientHello.
1590 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1591 *
1592 * Versions before 0.9.7 always allow clients to resume sessions in
1593 * renegotiation. 0.9.7 and later allow this by default, but optionally
1594 * ignore resumption requests with flag
1595 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1596 * than a change to default behavior so that applications relying on
1597 * this for security won't even compile against older library versions).
1598 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1599 * request renegotiation but not a new session (s->new_session remains
1600 * unset): for servers, this essentially just means that the
1601 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1602 * ignored.
1603 */
1604 if (clienthello->isv2 ||
1605 (s->new_session &&
1606 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1607 if (!ssl_get_new_session(s, 1))
1608 goto err;
1609 } else {
1610 i = ssl_get_prev_session(s, clienthello, al);
1611 if (i == 1) {
1612 /* previous session */
1613 s->hit = 1;
1614 } else if (i == -1) {
1615 goto err;
1616 } else {
1617 /* i == 0 */
1618 if (!ssl_get_new_session(s, 1))
1619 goto err;
1620 }
1621 }
1622
1623 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1624 clienthello->isv2, al) ||
1625 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1626 clienthello->isv2, al)) {
1627 goto err;
1628 }
1629
1630 s->s3->send_connection_binding = 0;
1631 /* Check what signalling cipher-suite values were received. */
1632 if (scsvs != NULL) {
1633 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1634 c = sk_SSL_CIPHER_value(scsvs, i);
1635 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1636 if (s->renegotiate) {
1637 /* SCSV is fatal if renegotiating */
1638 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1639 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1640 *al = SSL_AD_HANDSHAKE_FAILURE;
1641 goto err;
1642 }
1643 s->s3->send_connection_binding = 1;
1644 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1645 !ssl_check_version_downgrade(s)) {
1646 /*
1647 * This SCSV indicates that the client previously tried
1648 * a higher version. We should fail if the current version
1649 * is an unexpected downgrade, as that indicates that the first
1650 * connection may have been tampered with in order to trigger
1651 * an insecure downgrade.
1652 */
1653 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1654 SSL_R_INAPPROPRIATE_FALLBACK);
1655 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
1656 goto err;
1657 }
1658 }
1659 }
1660
1661 /* If it is a hit, check that the cipher is in the list */
1662 if (s->hit) {
1663 j = 0;
1664 id = s->session->cipher->id;
1665
1666 #ifdef CIPHER_DEBUG
1667 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1668 #endif
1669 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1670 c = sk_SSL_CIPHER_value(ciphers, i);
1671 #ifdef CIPHER_DEBUG
1672 fprintf(stderr, "client [%2d of %2d]:%s\n",
1673 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1674 #endif
1675 if (c->id == id) {
1676 j = 1;
1677 break;
1678 }
1679 }
1680 if (j == 0) {
1681 /*
1682 * we need to have the cipher in the cipher list if we are asked
1683 * to reuse it
1684 */
1685 *al = SSL_AD_ILLEGAL_PARAMETER;
1686 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1687 SSL_R_REQUIRED_CIPHER_MISSING);
1688 goto err;
1689 }
1690 }
1691
1692 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1693 if (clienthello->compressions[loop] == 0)
1694 break;
1695 }
1696
1697 if (loop >= clienthello->compressions_len) {
1698 /* no compress */
1699 *al = SSL_AD_DECODE_ERROR;
1700 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1701 goto err;
1702 }
1703
1704 #ifndef OPENSSL_NO_EC
1705 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1706 ssl_check_for_safari(s, clienthello);
1707 #endif /* !OPENSSL_NO_EC */
1708
1709 /* TLS extensions */
1710 if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
1711 clienthello->pre_proc_exts, NULL, 0, al)) {
1712 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1713 goto err;
1714 }
1715
1716 /*
1717 * Check if we want to use external pre-shared secret for this handshake
1718 * for not reused session only. We need to generate server_random before
1719 * calling tls_session_secret_cb in order to allow SessionTicket
1720 * processing to use it in key derivation.
1721 */
1722 {
1723 unsigned char *pos;
1724 pos = s->s3->server_random;
1725 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1726 goto err;
1727 }
1728 }
1729
1730 if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
1731 const SSL_CIPHER *pref_cipher = NULL;
1732 /*
1733 * s->session->master_key_length is a size_t, but this is an int for
1734 * backwards compat reasons
1735 */
1736 int master_key_length;
1737
1738 master_key_length = sizeof(s->session->master_key);
1739 if (s->ext.session_secret_cb(s, s->session->master_key,
1740 &master_key_length, ciphers,
1741 &pref_cipher,
1742 s->ext.session_secret_cb_arg)
1743 && master_key_length > 0) {
1744 s->session->master_key_length = master_key_length;
1745 s->hit = 1;
1746 s->session->ciphers = ciphers;
1747 s->session->verify_result = X509_V_OK;
1748
1749 ciphers = NULL;
1750
1751 /* check if some cipher was preferred by call back */
1752 if (pref_cipher == NULL)
1753 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1754 SSL_get_ciphers(s));
1755 if (pref_cipher == NULL) {
1756 *al = SSL_AD_HANDSHAKE_FAILURE;
1757 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1758 goto err;
1759 }
1760
1761 s->session->cipher = pref_cipher;
1762 sk_SSL_CIPHER_free(s->cipher_list);
1763 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1764 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1765 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1766 }
1767 }
1768
1769 /*
1770 * Worst case, we will use the NULL compression, but if we have other
1771 * options, we will now look for them. We have complen-1 compression
1772 * algorithms from the client, starting at q.
1773 */
1774 s->s3->tmp.new_compression = NULL;
1775 #ifndef OPENSSL_NO_COMP
1776 /* This only happens if we have a cache hit */
1777 if (s->session->compress_meth != 0 && !SSL_IS_TLS13(s)) {
1778 int m, comp_id = s->session->compress_meth;
1779 unsigned int k;
1780 /* Perform sanity checks on resumed compression algorithm */
1781 /* Can't disable compression */
1782 if (!ssl_allow_compression(s)) {
1783 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1784 SSL_R_INCONSISTENT_COMPRESSION);
1785 goto err;
1786 }
1787 /* Look for resumed compression method */
1788 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1789 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1790 if (comp_id == comp->id) {
1791 s->s3->tmp.new_compression = comp;
1792 break;
1793 }
1794 }
1795 if (s->s3->tmp.new_compression == NULL) {
1796 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1797 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1798 goto err;
1799 }
1800 /* Look for resumed method in compression list */
1801 for (k = 0; k < clienthello->compressions_len; k++) {
1802 if (clienthello->compressions[k] == comp_id)
1803 break;
1804 }
1805 if (k >= clienthello->compressions_len) {
1806 *al = SSL_AD_ILLEGAL_PARAMETER;
1807 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1808 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1809 goto err;
1810 }
1811 } else if (s->hit) {
1812 comp = NULL;
1813 } else if (ssl_allow_compression(s) && s->ctx->comp_methods
1814 && !SSL_IS_TLS13(s)) {
1815 /* See if we have a match */
1816 int m, nn, v, done = 0;
1817 unsigned int o;
1818
1819 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1820 for (m = 0; m < nn; m++) {
1821 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1822 v = comp->id;
1823 for (o = 0; o < clienthello->compressions_len; o++) {
1824 if (v == clienthello->compressions[o]) {
1825 done = 1;
1826 break;
1827 }
1828 }
1829 if (done)
1830 break;
1831 }
1832 if (done)
1833 s->s3->tmp.new_compression = comp;
1834 else
1835 comp = NULL;
1836 }
1837 #else
1838 /*
1839 * If compression is disabled we'd better not try to resume a session
1840 * using compression.
1841 */
1842 if (s->session->compress_meth != 0) {
1843 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1844 goto err;
1845 }
1846 #endif
1847
1848 /*
1849 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1850 */
1851
1852 if (!s->hit || s->hello_retry_request) {
1853 sk_SSL_CIPHER_free(s->session->ciphers);
1854 s->session->ciphers = ciphers;
1855 if (ciphers == NULL) {
1856 *al = SSL_AD_INTERNAL_ERROR;
1857 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1858 goto err;
1859 }
1860 ciphers = NULL;
1861 }
1862
1863 if (!s->hit) {
1864 #ifdef OPENSSL_NO_COMP
1865 s->session->compress_meth = 0;
1866 #else
1867 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1868 #endif
1869 if (!tls1_set_server_sigalgs(s)) {
1870 SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1871 goto err;
1872 }
1873 }
1874
1875 sk_SSL_CIPHER_free(ciphers);
1876 sk_SSL_CIPHER_free(scsvs);
1877 OPENSSL_free(clienthello->pre_proc_exts);
1878 OPENSSL_free(s->clienthello);
1879 s->clienthello = NULL;
1880 return 1;
1881 err:
1882 ossl_statem_set_error(s);
1883
1884 sk_SSL_CIPHER_free(ciphers);
1885 sk_SSL_CIPHER_free(scsvs);
1886 OPENSSL_free(clienthello->pre_proc_exts);
1887 OPENSSL_free(s->clienthello);
1888 s->clienthello = NULL;
1889
1890 return 0;
1891 }
1892
1893 /*
1894 * Call the status request callback if needed. Upon success, returns 1.
1895 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1896 */
1897 static int tls_handle_status_request(SSL *s, int *al)
1898 {
1899 s->ext.status_expected = 0;
1900
1901 /*
1902 * If status request then ask callback what to do. Note: this must be
1903 * called after servername callbacks in case the certificate has changed,
1904 * and must be called after the cipher has been chosen because this may
1905 * influence which certificate is sent
1906 */
1907 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1908 && s->ctx->ext.status_cb != NULL) {
1909 int ret;
1910
1911 /* If no certificate can't return certificate status */
1912 if (s->s3->tmp.cert != NULL) {
1913 /*
1914 * Set current certificate to one we will use so SSL_get_certificate
1915 * et al can pick it up.
1916 */
1917 s->cert->key = s->s3->tmp.cert;
1918 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1919 switch (ret) {
1920 /* We don't want to send a status request response */
1921 case SSL_TLSEXT_ERR_NOACK:
1922 s->ext.status_expected = 0;
1923 break;
1924 /* status request response should be sent */
1925 case SSL_TLSEXT_ERR_OK:
1926 if (s->ext.ocsp.resp)
1927 s->ext.status_expected = 1;
1928 break;
1929 /* something bad happened */
1930 case SSL_TLSEXT_ERR_ALERT_FATAL:
1931 default:
1932 *al = SSL_AD_INTERNAL_ERROR;
1933 return 0;
1934 }
1935 }
1936 }
1937
1938 return 1;
1939 }
1940
1941 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
1942 {
1943 int al = SSL_AD_HANDSHAKE_FAILURE;
1944 const SSL_CIPHER *cipher;
1945
1946 if (wst == WORK_MORE_A) {
1947 int rv = tls_early_post_process_client_hello(s, &al);
1948 if (rv == 0) {
1949 /* SSLErr() was already called */
1950 goto f_err;
1951 }
1952 if (rv < 0)
1953 return WORK_MORE_A;
1954 wst = WORK_MORE_B;
1955 }
1956 if (wst == WORK_MORE_B) {
1957 if (!s->hit || s->hello_retry_request) {
1958 /* Let cert callback update server certificates if required */
1959 if (s->cert->cert_cb) {
1960 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1961 if (rv == 0) {
1962 al = SSL_AD_INTERNAL_ERROR;
1963 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1964 SSL_R_CERT_CB_ERROR);
1965 goto f_err;
1966 }
1967 if (rv < 0) {
1968 s->rwstate = SSL_X509_LOOKUP;
1969 return WORK_MORE_B;
1970 }
1971 s->rwstate = SSL_NOTHING;
1972 }
1973 cipher =
1974 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1975
1976 if (cipher == NULL) {
1977 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1978 SSL_R_NO_SHARED_CIPHER);
1979 goto f_err;
1980 }
1981 if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
1982 && s->s3->tmp.new_cipher->id != cipher->id) {
1983 /*
1984 * A previous HRR picked a different ciphersuite to the one we
1985 * just selected. Something must have changed.
1986 */
1987 al = SSL_AD_ILLEGAL_PARAMETER;
1988 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO, SSL_R_BAD_CIPHER);
1989 goto f_err;
1990 }
1991 s->s3->tmp.new_cipher = cipher;
1992 if (!s->hit) {
1993 if (!tls_choose_sigalg(s, &al))
1994 goto f_err;
1995 /* check whether we should disable session resumption */
1996 if (s->not_resumable_session_cb != NULL)
1997 s->session->not_resumable =
1998 s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
1999 & (SSL_kDHE | SSL_kECDHE))
2000 != 0));
2001 if (s->session->not_resumable)
2002 /* do not send a session ticket */
2003 s->ext.ticket_expected = 0;
2004 }
2005 } else {
2006 /* Session-id reuse */
2007 s->s3->tmp.new_cipher = s->session->cipher;
2008 }
2009
2010 /*-
2011 * we now have the following setup.
2012 * client_random
2013 * cipher_list - our preferred list of ciphers
2014 * ciphers - the clients preferred list of ciphers
2015 * compression - basically ignored right now
2016 * ssl version is set - sslv3
2017 * s->session - The ssl session has been setup.
2018 * s->hit - session reuse flag
2019 * s->s3->tmp.new_cipher- the new cipher to use.
2020 */
2021
2022 /*
2023 * Call status_request callback if needed. Has to be done after the
2024 * certificate callbacks etc above.
2025 */
2026 if (!tls_handle_status_request(s, &al)) {
2027 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2028 SSL_R_CLIENTHELLO_TLSEXT);
2029 goto f_err;
2030 }
2031
2032 wst = WORK_MORE_C;
2033 }
2034 #ifndef OPENSSL_NO_SRP
2035 if (wst == WORK_MORE_C) {
2036 int ret;
2037 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
2038 /*
2039 * callback indicates further work to be done
2040 */
2041 s->rwstate = SSL_X509_LOOKUP;
2042 return WORK_MORE_C;
2043 }
2044 if (ret != SSL_ERROR_NONE) {
2045 /*
2046 * This is not really an error but the only means to for
2047 * a client to detect whether srp is supported.
2048 */
2049 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
2050 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2051 SSL_R_CLIENTHELLO_TLSEXT);
2052 else
2053 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2054 SSL_R_PSK_IDENTITY_NOT_FOUND);
2055 goto f_err;
2056 }
2057 }
2058 #endif
2059
2060 return WORK_FINISHED_STOP;
2061 f_err:
2062 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2063 ossl_statem_set_error(s);
2064 return WORK_ERROR;
2065 }
2066
2067 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2068 {
2069 int compm, al = SSL_AD_INTERNAL_ERROR;
2070 size_t sl, len;
2071 int version;
2072
2073 /* TODO(TLS1.3): Remove the DRAFT conditional before release */
2074 version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
2075 if (!WPACKET_put_bytes_u16(pkt, version)
2076 /*
2077 * Random stuff. Filling of the server_random takes place in
2078 * tls_process_client_hello()
2079 */
2080 || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
2081 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2082 goto err;
2083 }
2084
2085 /*-
2086 * There are several cases for the session ID to send
2087 * back in the server hello:
2088 * - For session reuse from the session cache,
2089 * we send back the old session ID.
2090 * - If stateless session reuse (using a session ticket)
2091 * is successful, we send back the client's "session ID"
2092 * (which doesn't actually identify the session).
2093 * - If it is a new session, we send back the new
2094 * session ID.
2095 * - However, if we want the new session to be single-use,
2096 * we send back a 0-length session ID.
2097 * s->hit is non-zero in either case of session reuse,
2098 * so the following won't overwrite an ID that we're supposed
2099 * to send back.
2100 */
2101 if (s->session->not_resumable ||
2102 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2103 && !s->hit))
2104 s->session->session_id_length = 0;
2105
2106 sl = s->session->session_id_length;
2107 if (sl > sizeof(s->session->session_id)) {
2108 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2109 goto err;
2110 }
2111
2112 /* set up the compression method */
2113 #ifdef OPENSSL_NO_COMP
2114 compm = 0;
2115 #else
2116 if (s->s3->tmp.new_compression == NULL)
2117 compm = 0;
2118 else
2119 compm = s->s3->tmp.new_compression->id;
2120 #endif
2121
2122 if ((!SSL_IS_TLS13(s)
2123 && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
2124 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2125 || (!SSL_IS_TLS13(s)
2126 && !WPACKET_put_bytes_u8(pkt, compm))
2127 || !tls_construct_extensions(s, pkt,
2128 SSL_IS_TLS13(s)
2129 ? EXT_TLS1_3_SERVER_HELLO
2130 : EXT_TLS1_2_SERVER_HELLO,
2131 NULL, 0, &al)) {
2132 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2133 goto err;
2134 }
2135
2136 if (!(s->verify_mode & SSL_VERIFY_PEER)
2137 && !ssl3_digest_cached_records(s, 0)) {
2138 al = SSL_AD_INTERNAL_ERROR;
2139 goto err;
2140 }
2141
2142 return 1;
2143 err:
2144 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2145 return 0;
2146 }
2147
2148 int tls_construct_server_done(SSL *s, WPACKET *pkt)
2149 {
2150 if (!s->s3->tmp.cert_request) {
2151 if (!ssl3_digest_cached_records(s, 0)) {
2152 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2153 return 0;
2154 }
2155 }
2156 return 1;
2157 }
2158
2159 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2160 {
2161 #ifndef OPENSSL_NO_DH
2162 EVP_PKEY *pkdh = NULL;
2163 #endif
2164 #ifndef OPENSSL_NO_EC
2165 unsigned char *encodedPoint = NULL;
2166 size_t encodedlen = 0;
2167 int curve_id = 0;
2168 #endif
2169 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2170 int al = SSL_AD_INTERNAL_ERROR, i;
2171 unsigned long type;
2172 const BIGNUM *r[4];
2173 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2174 EVP_PKEY_CTX *pctx = NULL;
2175 size_t paramlen, paramoffset;
2176
2177 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2178 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2179 goto f_err;
2180 }
2181
2182 if (md_ctx == NULL) {
2183 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2184 goto f_err;
2185 }
2186
2187 type = s->s3->tmp.new_cipher->algorithm_mkey;
2188
2189 r[0] = r[1] = r[2] = r[3] = NULL;
2190 #ifndef OPENSSL_NO_PSK
2191 /* Plain PSK or RSAPSK nothing to do */
2192 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2193 } else
2194 #endif /* !OPENSSL_NO_PSK */
2195 #ifndef OPENSSL_NO_DH
2196 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2197 CERT *cert = s->cert;
2198
2199 EVP_PKEY *pkdhp = NULL;
2200 DH *dh;
2201
2202 if (s->cert->dh_tmp_auto) {
2203 DH *dhp = ssl_get_auto_dh(s);
2204 pkdh = EVP_PKEY_new();
2205 if (pkdh == NULL || dhp == NULL) {
2206 DH_free(dhp);
2207 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2208 ERR_R_INTERNAL_ERROR);
2209 goto f_err;
2210 }
2211 EVP_PKEY_assign_DH(pkdh, dhp);
2212 pkdhp = pkdh;
2213 } else {
2214 pkdhp = cert->dh_tmp;
2215 }
2216 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2217 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2218 pkdh = ssl_dh_to_pkey(dhp);
2219 if (pkdh == NULL) {
2220 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2221 ERR_R_INTERNAL_ERROR);
2222 goto f_err;
2223 }
2224 pkdhp = pkdh;
2225 }
2226 if (pkdhp == NULL) {
2227 al = SSL_AD_HANDSHAKE_FAILURE;
2228 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2229 SSL_R_MISSING_TMP_DH_KEY);
2230 goto f_err;
2231 }
2232 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2233 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2234 al = SSL_AD_HANDSHAKE_FAILURE;
2235 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2236 SSL_R_DH_KEY_TOO_SMALL);
2237 goto f_err;
2238 }
2239 if (s->s3->tmp.pkey != NULL) {
2240 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2241 ERR_R_INTERNAL_ERROR);
2242 goto err;
2243 }
2244
2245 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2246
2247 if (s->s3->tmp.pkey == NULL) {
2248 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2249 goto err;
2250 }
2251
2252 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2253
2254 EVP_PKEY_free(pkdh);
2255 pkdh = NULL;
2256
2257 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2258 DH_get0_key(dh, &r[2], NULL);
2259 } else
2260 #endif
2261 #ifndef OPENSSL_NO_EC
2262 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2263 int nid;
2264
2265 if (s->s3->tmp.pkey != NULL) {
2266 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2267 ERR_R_INTERNAL_ERROR);
2268 goto err;
2269 }
2270
2271 /* Get NID of appropriate shared curve */
2272 nid = tls1_shared_group(s, -2);
2273 curve_id = tls1_ec_nid2curve_id(nid);
2274 if (curve_id == 0) {
2275 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2276 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2277 goto err;
2278 }
2279 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
2280 /* Generate a new key for this curve */
2281 if (s->s3->tmp.pkey == NULL) {
2282 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2283 goto f_err;
2284 }
2285
2286 /* Encode the public key. */
2287 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2288 &encodedPoint);
2289 if (encodedlen == 0) {
2290 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2291 goto err;
2292 }
2293
2294 /*
2295 * We'll generate the serverKeyExchange message explicitly so we
2296 * can set these to NULLs
2297 */
2298 r[0] = NULL;
2299 r[1] = NULL;
2300 r[2] = NULL;
2301 r[3] = NULL;
2302 } else
2303 #endif /* !OPENSSL_NO_EC */
2304 #ifndef OPENSSL_NO_SRP
2305 if (type & SSL_kSRP) {
2306 if ((s->srp_ctx.N == NULL) ||
2307 (s->srp_ctx.g == NULL) ||
2308 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2309 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2310 SSL_R_MISSING_SRP_PARAM);
2311 goto err;
2312 }
2313 r[0] = s->srp_ctx.N;
2314 r[1] = s->srp_ctx.g;
2315 r[2] = s->srp_ctx.s;
2316 r[3] = s->srp_ctx.B;
2317 } else
2318 #endif
2319 {
2320 al = SSL_AD_HANDSHAKE_FAILURE;
2321 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2322 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2323 goto f_err;
2324 }
2325
2326 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2327 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2328 lu = NULL;
2329 } else if (lu == NULL) {
2330 al = SSL_AD_DECODE_ERROR;
2331 goto f_err;
2332 }
2333
2334 #ifndef OPENSSL_NO_PSK
2335 if (type & SSL_PSK) {
2336 size_t len = (s->cert->psk_identity_hint == NULL)
2337 ? 0 : strlen(s->cert->psk_identity_hint);
2338
2339 /*
2340 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2341 * checked this when we set the identity hint - but just in case
2342 */
2343 if (len > PSK_MAX_IDENTITY_LEN
2344 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2345 len)) {
2346 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2347 ERR_R_INTERNAL_ERROR);
2348 goto f_err;
2349 }
2350 }
2351 #endif
2352
2353 for (i = 0; i < 4 && r[i] != NULL; i++) {
2354 unsigned char *binval;
2355 int res;
2356
2357 #ifndef OPENSSL_NO_SRP
2358 if ((i == 2) && (type & SSL_kSRP)) {
2359 res = WPACKET_start_sub_packet_u8(pkt);
2360 } else
2361 #endif
2362 res = WPACKET_start_sub_packet_u16(pkt);
2363
2364 if (!res) {
2365 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2366 ERR_R_INTERNAL_ERROR);
2367 goto f_err;
2368 }
2369
2370 #ifndef OPENSSL_NO_DH
2371 /*-
2372 * for interoperability with some versions of the Microsoft TLS
2373 * stack, we need to zero pad the DHE pub key to the same length
2374 * as the prime
2375 */
2376 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2377 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2378
2379 if (len > 0) {
2380 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2381 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2382 ERR_R_INTERNAL_ERROR);
2383 goto f_err;
2384 }
2385 memset(binval, 0, len);
2386 }
2387 }
2388 #endif
2389 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2390 || !WPACKET_close(pkt)) {
2391 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2392 ERR_R_INTERNAL_ERROR);
2393 goto f_err;
2394 }
2395
2396 BN_bn2bin(r[i], binval);
2397 }
2398
2399 #ifndef OPENSSL_NO_EC
2400 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2401 /*
2402 * We only support named (not generic) curves. In this situation, the
2403 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2404 * [1 byte length of encoded point], followed by the actual encoded
2405 * point itself
2406 */
2407 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2408 || !WPACKET_put_bytes_u8(pkt, 0)
2409 || !WPACKET_put_bytes_u8(pkt, curve_id)
2410 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2411 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2412 ERR_R_INTERNAL_ERROR);
2413 goto f_err;
2414 }
2415 OPENSSL_free(encodedPoint);
2416 encodedPoint = NULL;
2417 }
2418 #endif
2419
2420 /* not anonymous */
2421 if (lu != NULL) {
2422 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2423 const EVP_MD *md = ssl_md(lu->hash_idx);
2424 unsigned char *sigbytes1, *sigbytes2;
2425 size_t siglen;
2426
2427 if (pkey == NULL || md == NULL) {
2428 /* Should never happen */
2429 al = SSL_AD_INTERNAL_ERROR;
2430 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2431 ERR_R_INTERNAL_ERROR);
2432 goto f_err;
2433 }
2434 /*
2435 * n is the length of the params, they start at &(d[4]) and p
2436 * points to the space at the end.
2437 */
2438
2439 /* Get length of the parameters we have written above */
2440 if (!WPACKET_get_length(pkt, &paramlen)) {
2441 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2442 ERR_R_INTERNAL_ERROR);
2443 goto f_err;
2444 }
2445 /* send signature algorithm */
2446 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
2447 return 0;
2448 /*
2449 * Create the signature. We don't know the actual length of the sig
2450 * until after we've created it, so we reserve enough bytes for it
2451 * up front, and then properly allocate them in the WPACKET
2452 * afterwards.
2453 */
2454 siglen = EVP_PKEY_size(pkey);
2455 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2456 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2457 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2458 ERR_R_INTERNAL_ERROR);
2459 goto f_err;
2460 }
2461 if (lu->sig == EVP_PKEY_RSA_PSS) {
2462 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2463 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2464 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2465 ERR_R_EVP_LIB);
2466 goto f_err;
2467 }
2468 }
2469 if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
2470 SSL3_RANDOM_SIZE) <= 0
2471 || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
2472 SSL3_RANDOM_SIZE) <= 0
2473 || EVP_DigestSignUpdate(md_ctx,
2474 s->init_buf->data + paramoffset,
2475 paramlen) <= 0
2476 || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
2477 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2478 || sigbytes1 != sigbytes2) {
2479 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2480 ERR_R_INTERNAL_ERROR);
2481 goto f_err;
2482 }
2483 }
2484
2485 EVP_MD_CTX_free(md_ctx);
2486 return 1;
2487 f_err:
2488 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2489 err:
2490 #ifndef OPENSSL_NO_DH
2491 EVP_PKEY_free(pkdh);
2492 #endif
2493 #ifndef OPENSSL_NO_EC
2494 OPENSSL_free(encodedPoint);
2495 #endif
2496 EVP_MD_CTX_free(md_ctx);
2497 return 0;
2498 }
2499
2500 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2501 {
2502 if (SSL_IS_TLS13(s)) {
2503 /* TODO(TLS1.3) for now send empty request context */
2504 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2505 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2506 ERR_R_INTERNAL_ERROR);
2507 goto err;
2508 }
2509 } else {
2510 /* get the list of acceptable cert types */
2511 if (!WPACKET_start_sub_packet_u8(pkt)
2512 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2513 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2514 ERR_R_INTERNAL_ERROR);
2515 goto err;
2516 }
2517 }
2518
2519 if (SSL_USE_SIGALGS(s)) {
2520 const uint16_t *psigs;
2521 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2522
2523 if (!WPACKET_start_sub_packet_u16(pkt)
2524 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2525 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2526 || !WPACKET_close(pkt)) {
2527 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2528 ERR_R_INTERNAL_ERROR);
2529 goto err;
2530 }
2531 }
2532
2533 if (!construct_ca_names(s, pkt)) {
2534 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2535 goto err;
2536 }
2537
2538 /*
2539 * TODO(TLS1.3) implement configurable certificate_extensions
2540 * For now just send zero length extensions.
2541 */
2542 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u16(pkt, 0)) {
2543 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2544 goto err;
2545 }
2546
2547 s->s3->tmp.cert_request = 1;
2548
2549 return 1;
2550 err:
2551 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2552 return 0;
2553 }
2554
2555 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
2556 {
2557 #ifndef OPENSSL_NO_PSK
2558 unsigned char psk[PSK_MAX_PSK_LEN];
2559 size_t psklen;
2560 PACKET psk_identity;
2561
2562 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2563 *al = SSL_AD_DECODE_ERROR;
2564 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2565 return 0;
2566 }
2567 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2568 *al = SSL_AD_DECODE_ERROR;
2569 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2570 return 0;
2571 }
2572 if (s->psk_server_callback == NULL) {
2573 *al = SSL_AD_INTERNAL_ERROR;
2574 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2575 return 0;
2576 }
2577
2578 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2579 *al = SSL_AD_INTERNAL_ERROR;
2580 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2581 return 0;
2582 }
2583
2584 psklen = s->psk_server_callback(s, s->session->psk_identity,
2585 psk, sizeof(psk));
2586
2587 if (psklen > PSK_MAX_PSK_LEN) {
2588 *al = SSL_AD_INTERNAL_ERROR;
2589 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2590 return 0;
2591 } else if (psklen == 0) {
2592 /*
2593 * PSK related to the given identity not found
2594 */
2595 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2596 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2597 SSL_R_PSK_IDENTITY_NOT_FOUND);
2598 return 0;
2599 }
2600
2601 OPENSSL_free(s->s3->tmp.psk);
2602 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2603 OPENSSL_cleanse(psk, psklen);
2604
2605 if (s->s3->tmp.psk == NULL) {
2606 *al = SSL_AD_INTERNAL_ERROR;
2607 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2608 return 0;
2609 }
2610
2611 s->s3->tmp.psklen = psklen;
2612
2613 return 1;
2614 #else
2615 /* Should never happen */
2616 *al = SSL_AD_INTERNAL_ERROR;
2617 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2618 return 0;
2619 #endif
2620 }
2621
2622 static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2623 {
2624 #ifndef OPENSSL_NO_RSA
2625 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2626 int decrypt_len;
2627 unsigned char decrypt_good, version_good;
2628 size_t j, padding_len;
2629 PACKET enc_premaster;
2630 RSA *rsa = NULL;
2631 unsigned char *rsa_decrypt = NULL;
2632 int ret = 0;
2633
2634 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2635 if (rsa == NULL) {
2636 *al = SSL_AD_HANDSHAKE_FAILURE;
2637 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2638 return 0;
2639 }
2640
2641 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2642 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2643 enc_premaster = *pkt;
2644 } else {
2645 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2646 || PACKET_remaining(pkt) != 0) {
2647 *al = SSL_AD_DECODE_ERROR;
2648 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2649 return 0;
2650 }
2651 }
2652
2653 /*
2654 * We want to be sure that the plaintext buffer size makes it safe to
2655 * iterate over the entire size of a premaster secret
2656 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2657 * their ciphertext cannot accommodate a premaster secret anyway.
2658 */
2659 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2660 *al = SSL_AD_INTERNAL_ERROR;
2661 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2662 return 0;
2663 }
2664
2665 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2666 if (rsa_decrypt == NULL) {
2667 *al = SSL_AD_INTERNAL_ERROR;
2668 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2669 return 0;
2670 }
2671
2672 /*
2673 * We must not leak whether a decryption failure occurs because of
2674 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2675 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2676 * generates a random premaster secret for the case that the decrypt
2677 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2678 */
2679
2680 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2681 goto err;
2682
2683 /*
2684 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2685 * the timing-sensitive code below.
2686 */
2687 /* TODO(size_t): Convert this function */
2688 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2689 PACKET_data(&enc_premaster),
2690 rsa_decrypt, rsa, RSA_NO_PADDING);
2691 if (decrypt_len < 0)
2692 goto err;
2693
2694 /* Check the padding. See RFC 3447, section 7.2.2. */
2695
2696 /*
2697 * The smallest padded premaster is 11 bytes of overhead. Small keys
2698 * are publicly invalid, so this may return immediately. This ensures
2699 * PS is at least 8 bytes.
2700 */
2701 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2702 *al = SSL_AD_DECRYPT_ERROR;
2703 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2704 goto err;
2705 }
2706
2707 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2708 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2709 constant_time_eq_int_8(rsa_decrypt[1], 2);
2710 for (j = 2; j < padding_len - 1; j++) {
2711 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2712 }
2713 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2714
2715 /*
2716 * If the version in the decrypted pre-master secret is correct then
2717 * version_good will be 0xff, otherwise it'll be zero. The
2718 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2719 * (http://eprint.iacr.org/2003/052/) exploits the version number
2720 * check as a "bad version oracle". Thus version checks are done in
2721 * constant time and are treated like any other decryption error.
2722 */
2723 version_good =
2724 constant_time_eq_8(rsa_decrypt[padding_len],
2725 (unsigned)(s->client_version >> 8));
2726 version_good &=
2727 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2728 (unsigned)(s->client_version & 0xff));
2729
2730 /*
2731 * The premaster secret must contain the same version number as the
2732 * ClientHello to detect version rollback attacks (strangely, the
2733 * protocol does not offer such protection for DH ciphersuites).
2734 * However, buggy clients exist that send the negotiated protocol
2735 * version instead if the server does not support the requested
2736 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2737 * clients.
2738 */
2739 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2740 unsigned char workaround_good;
2741 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2742 (unsigned)(s->version >> 8));
2743 workaround_good &=
2744 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2745 (unsigned)(s->version & 0xff));
2746 version_good |= workaround_good;
2747 }
2748
2749 /*
2750 * Both decryption and version must be good for decrypt_good to
2751 * remain non-zero (0xff).
2752 */
2753 decrypt_good &= version_good;
2754
2755 /*
2756 * Now copy rand_premaster_secret over from p using
2757 * decrypt_good_mask. If decryption failed, then p does not
2758 * contain valid plaintext, however, a check above guarantees
2759 * it is still sufficiently large to read from.
2760 */
2761 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2762 rsa_decrypt[padding_len + j] =
2763 constant_time_select_8(decrypt_good,
2764 rsa_decrypt[padding_len + j],
2765 rand_premaster_secret[j]);
2766 }
2767
2768 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2769 sizeof(rand_premaster_secret), 0)) {
2770 *al = SSL_AD_INTERNAL_ERROR;
2771 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2772 goto err;
2773 }
2774
2775 ret = 1;
2776 err:
2777 OPENSSL_free(rsa_decrypt);
2778 return ret;
2779 #else
2780 /* Should never happen */
2781 *al = SSL_AD_INTERNAL_ERROR;
2782 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2783 return 0;
2784 #endif
2785 }
2786
2787 static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2788 {
2789 #ifndef OPENSSL_NO_DH
2790 EVP_PKEY *skey = NULL;
2791 DH *cdh;
2792 unsigned int i;
2793 BIGNUM *pub_key;
2794 const unsigned char *data;
2795 EVP_PKEY *ckey = NULL;
2796 int ret = 0;
2797
2798 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2799 *al = SSL_AD_HANDSHAKE_FAILURE;
2800 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2801 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2802 goto err;
2803 }
2804 skey = s->s3->tmp.pkey;
2805 if (skey == NULL) {
2806 *al = SSL_AD_HANDSHAKE_FAILURE;
2807 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2808 goto err;
2809 }
2810
2811 if (PACKET_remaining(pkt) == 0L) {
2812 *al = SSL_AD_HANDSHAKE_FAILURE;
2813 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2814 goto err;
2815 }
2816 if (!PACKET_get_bytes(pkt, &data, i)) {
2817 /* We already checked we have enough data */
2818 *al = SSL_AD_INTERNAL_ERROR;
2819 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2820 goto err;
2821 }
2822 ckey = EVP_PKEY_new();
2823 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2824 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2825 goto err;
2826 }
2827 cdh = EVP_PKEY_get0_DH(ckey);
2828 pub_key = BN_bin2bn(data, i, NULL);
2829
2830 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2831 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2832 if (pub_key != NULL)
2833 BN_free(pub_key);
2834 goto err;
2835 }
2836
2837 if (ssl_derive(s, skey, ckey, 1) == 0) {
2838 *al = SSL_AD_INTERNAL_ERROR;
2839 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2840 goto err;
2841 }
2842
2843 ret = 1;
2844 EVP_PKEY_free(s->s3->tmp.pkey);
2845 s->s3->tmp.pkey = NULL;
2846 err:
2847 EVP_PKEY_free(ckey);
2848 return ret;
2849 #else
2850 /* Should never happen */
2851 *al = SSL_AD_INTERNAL_ERROR;
2852 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2853 return 0;
2854 #endif
2855 }
2856
2857 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2858 {
2859 #ifndef OPENSSL_NO_EC
2860 EVP_PKEY *skey = s->s3->tmp.pkey;
2861 EVP_PKEY *ckey = NULL;
2862 int ret = 0;
2863
2864 if (PACKET_remaining(pkt) == 0L) {
2865 /* We don't support ECDH client auth */
2866 *al = SSL_AD_HANDSHAKE_FAILURE;
2867 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2868 goto err;
2869 } else {
2870 unsigned int i;
2871 const unsigned char *data;
2872
2873 /*
2874 * Get client's public key from encoded point in the
2875 * ClientKeyExchange message.
2876 */
2877
2878 /* Get encoded point length */
2879 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2880 || PACKET_remaining(pkt) != 0) {
2881 *al = SSL_AD_DECODE_ERROR;
2882 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2883 goto err;
2884 }
2885 ckey = EVP_PKEY_new();
2886 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2887 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2888 goto err;
2889 }
2890 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2891 *al = SSL_AD_HANDSHAKE_FAILURE;
2892 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2893 goto err;
2894 }
2895 }
2896
2897 if (ssl_derive(s, skey, ckey, 1) == 0) {
2898 *al = SSL_AD_INTERNAL_ERROR;
2899 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2900 goto err;
2901 }
2902
2903 ret = 1;
2904 EVP_PKEY_free(s->s3->tmp.pkey);
2905 s->s3->tmp.pkey = NULL;
2906 err:
2907 EVP_PKEY_free(ckey);
2908
2909 return ret;
2910 #else
2911 /* Should never happen */
2912 *al = SSL_AD_INTERNAL_ERROR;
2913 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2914 return 0;
2915 #endif
2916 }
2917
2918 static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2919 {
2920 #ifndef OPENSSL_NO_SRP
2921 unsigned int i;
2922 const unsigned char *data;
2923
2924 if (!PACKET_get_net_2(pkt, &i)
2925 || !PACKET_get_bytes(pkt, &data, i)) {
2926 *al = SSL_AD_DECODE_ERROR;
2927 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2928 return 0;
2929 }
2930 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2931 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2932 return 0;
2933 }
2934 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2935 *al = SSL_AD_ILLEGAL_PARAMETER;
2936 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2937 return 0;
2938 }
2939 OPENSSL_free(s->session->srp_username);
2940 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2941 if (s->session->srp_username == NULL) {
2942 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2943 return 0;
2944 }
2945
2946 if (!srp_generate_server_master_secret(s)) {
2947 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2948 return 0;
2949 }
2950
2951 return 1;
2952 #else
2953 /* Should never happen */
2954 *al = SSL_AD_INTERNAL_ERROR;
2955 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2956 return 0;
2957 #endif
2958 }
2959
2960 static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2961 {
2962 #ifndef OPENSSL_NO_GOST
2963 EVP_PKEY_CTX *pkey_ctx;
2964 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2965 unsigned char premaster_secret[32];
2966 const unsigned char *start;
2967 size_t outlen = 32, inlen;
2968 unsigned long alg_a;
2969 int Ttag, Tclass;
2970 long Tlen;
2971 size_t sess_key_len;
2972 const unsigned char *data;
2973 int ret = 0;
2974
2975 /* Get our certificate private key */
2976 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2977 if (alg_a & SSL_aGOST12) {
2978 /*
2979 * New GOST ciphersuites have SSL_aGOST01 bit too
2980 */
2981 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2982 if (pk == NULL) {
2983 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2984 }
2985 if (pk == NULL) {
2986 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2987 }
2988 } else if (alg_a & SSL_aGOST01) {
2989 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2990 }
2991
2992 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2993 if (pkey_ctx == NULL) {
2994 *al = SSL_AD_INTERNAL_ERROR;
2995 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2996 return 0;
2997 }
2998 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2999 *al = SSL_AD_INTERNAL_ERROR;
3000 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3001 return 0;
3002 }
3003 /*
3004 * If client certificate is present and is of the same type, maybe
3005 * use it for key exchange. Don't mind errors from
3006 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3007 * client certificate for authorization only.
3008 */
3009 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3010 if (client_pub_pkey) {
3011 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3012 ERR_clear_error();
3013 }
3014 /* Decrypt session key */
3015 sess_key_len = PACKET_remaining(pkt);
3016 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
3017 *al = SSL_AD_INTERNAL_ERROR;
3018 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3019 goto err;
3020 }
3021 /* TODO(size_t): Convert this function */
3022 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3023 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
3024 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3025 *al = SSL_AD_DECODE_ERROR;
3026 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3027 goto err;
3028 }
3029 start = data;
3030 inlen = Tlen;
3031 if (EVP_PKEY_decrypt
3032 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
3033 *al = SSL_AD_DECODE_ERROR;
3034 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3035 goto err;
3036 }
3037 /* Generate master secret */
3038 if (!ssl_generate_master_secret(s, premaster_secret,
3039 sizeof(premaster_secret), 0)) {
3040 *al = SSL_AD_INTERNAL_ERROR;
3041 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3042 goto err;
3043 }
3044 /* Check if pubkey from client certificate was used */
3045 if (EVP_PKEY_CTX_ctrl
3046 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3047 s->statem.no_cert_verify = 1;
3048
3049 ret = 1;
3050 err:
3051 EVP_PKEY_CTX_free(pkey_ctx);
3052 return ret;
3053 #else
3054 /* Should never happen */
3055 *al = SSL_AD_INTERNAL_ERROR;
3056 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3057 return 0;
3058 #endif
3059 }
3060
3061 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3062 {
3063 int al = -1;
3064 unsigned long alg_k;
3065
3066 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3067
3068 /* For PSK parse and retrieve identity, obtain PSK key */
3069 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
3070 goto err;
3071
3072 if (alg_k & SSL_kPSK) {
3073 /* Identity extracted earlier: should be nothing left */
3074 if (PACKET_remaining(pkt) != 0) {
3075 al = SSL_AD_HANDSHAKE_FAILURE;
3076 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3077 SSL_R_LENGTH_MISMATCH);
3078 goto err;
3079 }
3080 /* PSK handled by ssl_generate_master_secret */
3081 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3082 al = SSL_AD_INTERNAL_ERROR;
3083 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3084 goto err;
3085 }
3086 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3087 if (!tls_process_cke_rsa(s, pkt, &al))
3088 goto err;
3089 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3090 if (!tls_process_cke_dhe(s, pkt, &al))
3091 goto err;
3092 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3093 if (!tls_process_cke_ecdhe(s, pkt, &al))
3094 goto err;
3095 } else if (alg_k & SSL_kSRP) {
3096 if (!tls_process_cke_srp(s, pkt, &al))
3097 goto err;
3098 } else if (alg_k & SSL_kGOST) {
3099 if (!tls_process_cke_gost(s, pkt, &al))
3100 goto err;
3101 } else {
3102 al = SSL_AD_HANDSHAKE_FAILURE;
3103 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3104 SSL_R_UNKNOWN_CIPHER_TYPE);
3105 goto err;
3106 }
3107
3108 return MSG_PROCESS_CONTINUE_PROCESSING;
3109 err:
3110 if (al != -1)
3111 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3112 #ifndef OPENSSL_NO_PSK
3113 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3114 s->s3->tmp.psk = NULL;
3115 #endif
3116 ossl_statem_set_error(s);
3117 return MSG_PROCESS_ERROR;
3118 }
3119
3120 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3121 {
3122 #ifndef OPENSSL_NO_SCTP
3123 if (wst == WORK_MORE_A) {
3124 if (SSL_IS_DTLS(s)) {
3125 unsigned char sctpauthkey[64];
3126 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3127 /*
3128 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3129 * used.
3130 */
3131 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3132 sizeof(DTLS1_SCTP_AUTH_LABEL));
3133
3134 if (SSL_export_keying_material(s, sctpauthkey,
3135 sizeof(sctpauthkey), labelbuffer,
3136 sizeof(labelbuffer), NULL, 0,
3137 0) <= 0) {
3138 ossl_statem_set_error(s);
3139 return WORK_ERROR;
3140 }
3141
3142 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3143 sizeof(sctpauthkey), sctpauthkey);
3144 }
3145 wst = WORK_MORE_B;
3146 }
3147
3148 if ((wst == WORK_MORE_B)
3149 /* Is this SCTP? */
3150 && BIO_dgram_is_sctp(SSL_get_wbio(s))
3151 /* Are we renegotiating? */
3152 && s->renegotiate
3153 /* Are we going to skip the CertificateVerify? */
3154 && (s->session->peer == NULL || s->statem.no_cert_verify)
3155 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
3156 s->s3->in_read_app_data = 2;
3157 s->rwstate = SSL_READING;
3158 BIO_clear_retry_flags(SSL_get_rbio(s));
3159 BIO_set_retry_read(SSL_get_rbio(s));
3160 ossl_statem_set_sctp_read_sock(s, 1);
3161 return WORK_MORE_B;
3162 } else {
3163 ossl_statem_set_sctp_read_sock(s, 0);
3164 }
3165 #endif
3166
3167 if (s->statem.no_cert_verify || !s->session->peer) {
3168 /*
3169 * No certificate verify or no peer certificate so we no longer need
3170 * the handshake_buffer
3171 */
3172 if (!ssl3_digest_cached_records(s, 0)) {
3173 ossl_statem_set_error(s);
3174 return WORK_ERROR;
3175 }
3176 return WORK_FINISHED_CONTINUE;
3177 } else {
3178 if (!s->s3->handshake_buffer) {
3179 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3180 ERR_R_INTERNAL_ERROR);
3181 ossl_statem_set_error(s);
3182 return WORK_ERROR;
3183 }
3184 /*
3185 * For sigalgs freeze the handshake buffer. If we support
3186 * extms we've done this already so this is a no-op
3187 */
3188 if (!ssl3_digest_cached_records(s, 1)) {
3189 ossl_statem_set_error(s);
3190 return WORK_ERROR;
3191 }
3192 }
3193
3194 return WORK_FINISHED_CONTINUE;
3195 }
3196
3197 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3198 {
3199 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
3200 X509 *x = NULL;
3201 unsigned long l, llen;
3202 const unsigned char *certstart, *certbytes;
3203 STACK_OF(X509) *sk = NULL;
3204 PACKET spkt, context;
3205 size_t chainidx;
3206
3207 if ((sk = sk_X509_new_null()) == NULL) {
3208 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3209 goto f_err;
3210 }
3211
3212 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3213 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3214 || !PACKET_get_net_3(pkt, &llen)
3215 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3216 || PACKET_remaining(pkt) != 0) {
3217 al = SSL_AD_DECODE_ERROR;
3218 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3219 goto f_err;
3220 }
3221
3222 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3223 if (!PACKET_get_net_3(&spkt, &l)
3224 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3225 al = SSL_AD_DECODE_ERROR;
3226 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3227 SSL_R_CERT_LENGTH_MISMATCH);
3228 goto f_err;
3229 }
3230
3231 certstart = certbytes;
3232 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3233 if (x == NULL) {
3234 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3235 goto f_err;
3236 }
3237 if (certbytes != (certstart + l)) {
3238 al = SSL_AD_DECODE_ERROR;
3239 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3240 SSL_R_CERT_LENGTH_MISMATCH);
3241 goto f_err;
3242 }
3243
3244 if (SSL_IS_TLS13(s)) {
3245 RAW_EXTENSION *rawexts = NULL;
3246 PACKET extensions;
3247
3248 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3249 al = SSL_AD_DECODE_ERROR;
3250 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
3251 goto f_err;
3252 }
3253 if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
3254 &rawexts, &al, NULL)
3255 || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
3256 rawexts, x, chainidx, &al)) {
3257 OPENSSL_free(rawexts);
3258 goto f_err;
3259 }
3260 OPENSSL_free(rawexts);
3261 }
3262
3263 if (!sk_X509_push(sk, x)) {
3264 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3265 goto f_err;
3266 }
3267 x = NULL;
3268 }
3269
3270 if (sk_X509_num(sk) <= 0) {
3271 /* TLS does not mind 0 certs returned */
3272 if (s->version == SSL3_VERSION) {
3273 al = SSL_AD_HANDSHAKE_FAILURE;
3274 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3275 SSL_R_NO_CERTIFICATES_RETURNED);
3276 goto f_err;
3277 }
3278 /* Fail for TLS only if we required a certificate */
3279 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3280 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3281 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3282 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3283 al = SSL_AD_CERTIFICATE_REQUIRED;
3284 goto f_err;
3285 }
3286 /* No client certificate so digest cached records */
3287 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3288 goto f_err;
3289 }
3290 } else {
3291 EVP_PKEY *pkey;
3292 i = ssl_verify_cert_chain(s, sk);
3293 if (i <= 0) {
3294 al = ssl_verify_alarm_type(s->verify_result);
3295 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3296 SSL_R_CERTIFICATE_VERIFY_FAILED);
3297 goto f_err;
3298 }
3299 if (i > 1) {
3300 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3301 al = SSL_AD_HANDSHAKE_FAILURE;
3302 goto f_err;
3303 }
3304 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3305 if (pkey == NULL) {
3306 al = SSL3_AD_HANDSHAKE_FAILURE;
3307 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3308 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3309 goto f_err;
3310 }
3311 }
3312
3313 X509_free(s->session->peer);
3314 s->session->peer = sk_X509_shift(sk);
3315 s->session->verify_result = s->verify_result;
3316
3317 sk_X509_pop_free(s->session->peer_chain, X509_free);
3318 s->session->peer_chain = sk;
3319
3320 /*
3321 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3322 * message
3323 */
3324 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3325 al = SSL_AD_INTERNAL_ERROR;
3326 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3327 goto f_err;
3328 }
3329
3330 /*
3331 * Inconsistency alert: cert_chain does *not* include the peer's own
3332 * certificate, while we do include it in statem_clnt.c
3333 */
3334 sk = NULL;
3335
3336 /* Save the current hash state for when we receive the CertificateVerify */
3337 if (SSL_IS_TLS13(s)
3338 && !ssl_handshake_hash(s, s->cert_verify_hash,
3339 sizeof(s->cert_verify_hash),
3340 &s->cert_verify_hash_len)) {
3341 al = SSL_AD_INTERNAL_ERROR;
3342 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3343 goto f_err;
3344 }
3345
3346 ret = MSG_PROCESS_CONTINUE_READING;
3347 goto done;
3348
3349 f_err:
3350 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3351 ossl_statem_set_error(s);
3352 done:
3353 X509_free(x);
3354 sk_X509_pop_free(sk, X509_free);
3355 return ret;
3356 }
3357
3358 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3359 {
3360 CERT_PKEY *cpk = s->s3->tmp.cert;
3361 int al = SSL_AD_INTERNAL_ERROR;
3362
3363 if (cpk == NULL) {
3364 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3365 return 0;
3366 }
3367
3368 /*
3369 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3370 * for the server Certificate message
3371 */
3372 if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
3373 || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
3374 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3375 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3376 return 0;
3377 }
3378
3379 return 1;
3380 }
3381
3382 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3383 {
3384 unsigned char *senc = NULL;
3385 EVP_CIPHER_CTX *ctx = NULL;
3386 HMAC_CTX *hctx = NULL;
3387 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3388 const unsigned char *const_p;
3389 int len, slen_full, slen, lenfinal;
3390 SSL_SESSION *sess;
3391 unsigned int hlen;
3392 SSL_CTX *tctx = s->session_ctx;
3393 unsigned char iv[EVP_MAX_IV_LENGTH];
3394 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3395 int iv_len, al = SSL_AD_INTERNAL_ERROR;
3396 size_t macoffset, macendoffset;
3397 union {
3398 unsigned char age_add_c[sizeof(uint32_t)];
3399 uint32_t age_add;
3400 } age_add_u;
3401
3402 if (SSL_IS_TLS13(s)) {
3403 if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
3404 goto err;
3405 s->session->ext.tick_age_add = age_add_u.age_add;
3406 s->session->time = (long)time(NULL);
3407 if (s->s3->alpn_selected != NULL) {
3408 OPENSSL_free(s->session->ext.alpn_selected);
3409 s->session->ext.alpn_selected =
3410 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
3411 if (s->session->ext.alpn_selected == NULL) {
3412 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3413 ERR_R_MALLOC_FAILURE);
3414 goto err;
3415 }
3416 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
3417 }
3418 s->session->ext.max_early_data = s->max_early_data;
3419 }
3420
3421 /* get session encoding length */
3422 slen_full = i2d_SSL_SESSION(s->session, NULL);
3423 /*
3424 * Some length values are 16 bits, so forget it if session is too
3425 * long
3426 */
3427 if (slen_full == 0 || slen_full > 0xFF00) {
3428 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3429 goto err;
3430 }
3431 senc = OPENSSL_malloc(slen_full);
3432 if (senc == NULL) {
3433 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3434 goto err;
3435 }
3436
3437 ctx = EVP_CIPHER_CTX_new();
3438 hctx = HMAC_CTX_new();
3439 if (ctx == NULL || hctx == NULL) {
3440 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3441 goto err;
3442 }
3443
3444 p = senc;
3445 if (!i2d_SSL_SESSION(s->session, &p))
3446 goto err;
3447
3448 /*
3449 * create a fresh copy (not shared with other threads) to clean up
3450 */
3451 const_p = senc;
3452 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3453 if (sess == NULL)
3454 goto err;
3455 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3456
3457 slen = i2d_SSL_SESSION(sess, NULL);
3458 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3459 SSL_SESSION_free(sess);
3460 goto err;
3461 }
3462 p = senc;
3463 if (!i2d_SSL_SESSION(sess, &p)) {
3464 SSL_SESSION_free(sess);
3465 goto err;
3466 }
3467 SSL_SESSION_free(sess);
3468
3469 /*
3470 * Initialize HMAC and cipher contexts. If callback present it does
3471 * all the work otherwise use generated values from parent ctx.
3472 */
3473 if (tctx->ext.ticket_key_cb) {
3474 /* if 0 is returned, write an empty ticket */
3475 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3476 hctx, 1);
3477
3478 if (ret == 0) {
3479
3480 /* Put timeout and length */
3481 if (!WPACKET_put_bytes_u32(pkt, 0)
3482 || !WPACKET_put_bytes_u16(pkt, 0)) {
3483 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3484 ERR_R_INTERNAL_ERROR);
3485 goto err;
3486 }
3487 OPENSSL_free(senc);
3488 EVP_CIPHER_CTX_free(ctx);
3489 HMAC_CTX_free(hctx);
3490 return 1;
3491 }
3492 if (ret < 0)
3493 goto err;
3494 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3495 } else {
3496 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3497
3498 iv_len = EVP_CIPHER_iv_length(cipher);
3499 if (RAND_bytes(iv, iv_len) <= 0)
3500 goto err;
3501 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3502 tctx->ext.tick_aes_key, iv))
3503 goto err;
3504 if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3505 sizeof(tctx->ext.tick_hmac_key),
3506 EVP_sha256(), NULL))
3507 goto err;
3508 memcpy(key_name, tctx->ext.tick_key_name,
3509 sizeof(tctx->ext.tick_key_name));
3510 }
3511
3512 /*
3513 * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
3514 * unspecified for resumed session (for simplicity).
3515 * In TLSv1.3 we reset the "time" field above, and always specify the
3516 * timeout.
3517 */
3518 if (!WPACKET_put_bytes_u32(pkt,
3519 (s->hit && !SSL_IS_TLS13(s))
3520 ? 0 : s->session->timeout)
3521 || (SSL_IS_TLS13(s)
3522 && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
3523 /* Now the actual ticket data */
3524 || !WPACKET_start_sub_packet_u16(pkt)
3525 || !WPACKET_get_total_written(pkt, &macoffset)
3526 /* Output key name */
3527 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3528 /* output IV */
3529 || !WPACKET_memcpy(pkt, iv, iv_len)
3530 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3531 &encdata1)
3532 /* Encrypt session data */
3533 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3534 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3535 || encdata1 != encdata2
3536 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3537 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3538 || encdata1 + len != encdata2
3539 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3540 || !WPACKET_get_total_written(pkt, &macendoffset)
3541 || !HMAC_Update(hctx,
3542 (unsigned char *)s->init_buf->data + macoffset,
3543 macendoffset - macoffset)
3544 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3545 || !HMAC_Final(hctx, macdata1, &hlen)
3546 || hlen > EVP_MAX_MD_SIZE
3547 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3548 || macdata1 != macdata2
3549 || !WPACKET_close(pkt)
3550 || (SSL_IS_TLS13(s)
3551 && !tls_construct_extensions(s, pkt,
3552 EXT_TLS1_3_NEW_SESSION_TICKET,
3553 NULL, 0, &al))) {
3554 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3555 goto err;
3556 }
3557 EVP_CIPHER_CTX_free(ctx);
3558 HMAC_CTX_free(hctx);
3559 OPENSSL_free(senc);
3560
3561 return 1;
3562 err:
3563 ossl_statem_set_error(s);
3564 OPENSSL_free(senc);
3565 EVP_CIPHER_CTX_free(ctx);
3566 HMAC_CTX_free(hctx);
3567 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3568 return 0;
3569 }
3570
3571 /*
3572 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3573 * create a separate message. Returns 1 on success or 0 on failure.
3574 */
3575 int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
3576 {
3577 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3578 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3579 s->ext.ocsp.resp_len)) {
3580 SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
3581 return 0;
3582 }
3583
3584 return 1;
3585 }
3586
3587 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3588 {
3589 if (!tls_construct_cert_status_body(s, pkt)) {
3590 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
3591 return 0;
3592 }
3593
3594 return 1;
3595 }
3596
3597 #ifndef OPENSSL_NO_NEXTPROTONEG
3598 /*
3599 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3600 * It sets the next_proto member in s if found
3601 */
3602 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3603 {
3604 PACKET next_proto, padding;
3605 size_t next_proto_len;
3606
3607 /*-
3608 * The payload looks like:
3609 * uint8 proto_len;
3610 * uint8 proto[proto_len];
3611 * uint8 padding_len;
3612 * uint8 padding[padding_len];
3613 */
3614 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3615 || !PACKET_get_length_prefixed_1(pkt, &padding)
3616 || PACKET_remaining(pkt) > 0) {
3617 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3618 goto err;
3619 }
3620
3621 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3622 s->ext.npn_len = 0;
3623 goto err;
3624 }
3625
3626 s->ext.npn_len = (unsigned char)next_proto_len;
3627
3628 return MSG_PROCESS_CONTINUE_READING;
3629 err:
3630 ossl_statem_set_error(s);
3631 return MSG_PROCESS_ERROR;
3632 }
3633 #endif
3634
3635 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3636 {
3637 int al;
3638
3639 if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3640 NULL, 0, &al)) {
3641 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3642 SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
3643 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3644 return 0;
3645 }
3646
3647 return 1;
3648 }
3649
3650 static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
3651 {
3652 int al = SSL_AD_INTERNAL_ERROR;
3653 size_t len = 0;
3654
3655 /*
3656 * TODO(TLS1.3): Remove the DRAFT version before release
3657 * (should be s->version)
3658 */
3659 if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3660 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
3661 || !tls_construct_extensions(s, pkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
3662 NULL, 0, &al)) {
3663 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3664 goto err;
3665 }
3666
3667 /* Ditch the session. We'll create a new one next time around */
3668 SSL_SESSION_free(s->session);
3669 s->session = NULL;
3670 s->hit = 0;
3671
3672 /*
3673 * Re-initialise the Transcript Hash. We're going to prepopulate it with
3674 * a synthetic message_hash in place of ClientHello1.
3675 */
3676 if (!create_synthetic_message_hash(s))
3677 goto err;
3678
3679 return 1;
3680 err:
3681 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3682 return 0;
3683 }
3684
3685 MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
3686 {
3687 int al = SSL_AD_INTERNAL_ERROR;
3688
3689 if (PACKET_remaining(pkt) != 0) {
3690 al = SSL_AD_DECODE_ERROR;
3691 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, SSL_R_LENGTH_MISMATCH);
3692 ossl_statem_set_error(s);
3693 return MSG_PROCESS_ERROR;
3694 }
3695
3696 if (s->early_data_state != SSL_EARLY_DATA_READING
3697 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
3698 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3699 goto err;
3700 }
3701
3702 /*
3703 * EndOfEarlyData signals a key change so the end of the message must be on
3704 * a record boundary.
3705 */
3706 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
3707 al = SSL_AD_UNEXPECTED_MESSAGE;
3708 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3709 SSL_R_NOT_ON_RECORD_BOUNDARY);
3710 goto err;
3711 }
3712
3713 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
3714 if (!s->method->ssl3_enc->change_cipher_state(s,
3715 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
3716 SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
3717 goto err;
3718 }
3719
3720 return MSG_PROCESS_CONTINUE_READING;
3721 err:
3722 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3723 ossl_statem_set_error(s);
3724 return MSG_PROCESS_ERROR;
3725 }