]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_srvr.c
Update state machine to send CCS based on whether we did an HRR
[thirdparty/openssl.git] / ssl / statem / statem_srvr.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <stdio.h>
13 #include "../ssl_locl.h"
14 #include "statem_locl.h"
15 #include "internal/constant_time_locl.h"
16 #include <openssl/buffer.h>
17 #include <openssl/rand.h>
18 #include <openssl/objects.h>
19 #include <openssl/evp.h>
20 #include <openssl/hmac.h>
21 #include <openssl/x509.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include <openssl/md5.h>
25
26 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
27
28 /*
29 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
30 * handshake state transitions when a TLSv1.3 server is reading messages from
31 * the client. The message type that the client has sent is provided in |mt|.
32 * The current state is in |s->statem.hand_state|.
33 *
34 * Return values are 1 for success (transition allowed) and 0 on error
35 * (transition not allowed)
36 */
37 static int ossl_statem_server13_read_transition(SSL *s, int mt)
38 {
39 OSSL_STATEM *st = &s->statem;
40
41 /*
42 * Note: There is no case for TLS_ST_BEFORE because at that stage we have
43 * not negotiated TLSv1.3 yet, so that case is handled by
44 * ossl_statem_server_read_transition()
45 */
46 switch (st->hand_state) {
47 default:
48 break;
49
50 case TLS_ST_EARLY_DATA:
51 if (s->hello_retry_request == SSL_HRR_PENDING) {
52 if (mt == SSL3_MT_CLIENT_HELLO) {
53 st->hand_state = TLS_ST_SR_CLNT_HELLO;
54 return 1;
55 }
56 break;
57 } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
58 if (mt == SSL3_MT_END_OF_EARLY_DATA) {
59 st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
60 return 1;
61 }
62 break;
63 }
64 /* Fall through */
65
66 case TLS_ST_SR_END_OF_EARLY_DATA:
67 case TLS_ST_SW_FINISHED:
68 if (s->s3->tmp.cert_request) {
69 if (mt == SSL3_MT_CERTIFICATE) {
70 st->hand_state = TLS_ST_SR_CERT;
71 return 1;
72 }
73 } else {
74 if (mt == SSL3_MT_FINISHED) {
75 st->hand_state = TLS_ST_SR_FINISHED;
76 return 1;
77 }
78 }
79 break;
80
81 case TLS_ST_SR_CERT:
82 if (s->session->peer == NULL) {
83 if (mt == SSL3_MT_FINISHED) {
84 st->hand_state = TLS_ST_SR_FINISHED;
85 return 1;
86 }
87 } else {
88 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
89 st->hand_state = TLS_ST_SR_CERT_VRFY;
90 return 1;
91 }
92 }
93 break;
94
95 case TLS_ST_SR_CERT_VRFY:
96 if (mt == SSL3_MT_FINISHED) {
97 st->hand_state = TLS_ST_SR_FINISHED;
98 return 1;
99 }
100 break;
101
102 case TLS_ST_OK:
103 /*
104 * Its never ok to start processing handshake messages in the middle of
105 * early data (i.e. before we've received the end of early data alert)
106 */
107 if (s->early_data_state == SSL_EARLY_DATA_READING)
108 break;
109 if (mt == SSL3_MT_KEY_UPDATE) {
110 st->hand_state = TLS_ST_SR_KEY_UPDATE;
111 return 1;
112 }
113 break;
114 }
115
116 /* No valid transition found */
117 return 0;
118 }
119
120 /*
121 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
122 * handshake state transitions when the server is reading messages from the
123 * client. The message type that the client has sent is provided in |mt|. The
124 * current state is in |s->statem.hand_state|.
125 *
126 * Return values are 1 for success (transition allowed) and 0 on error
127 * (transition not allowed)
128 */
129 int ossl_statem_server_read_transition(SSL *s, int mt)
130 {
131 OSSL_STATEM *st = &s->statem;
132
133 if (SSL_IS_TLS13(s)) {
134 if (!ossl_statem_server13_read_transition(s, mt))
135 goto err;
136 return 1;
137 }
138
139 switch (st->hand_state) {
140 default:
141 break;
142
143 case TLS_ST_BEFORE:
144 case TLS_ST_OK:
145 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
146 if (mt == SSL3_MT_CLIENT_HELLO) {
147 st->hand_state = TLS_ST_SR_CLNT_HELLO;
148 return 1;
149 }
150 break;
151
152 case TLS_ST_SW_SRVR_DONE:
153 /*
154 * If we get a CKE message after a ServerDone then either
155 * 1) We didn't request a Certificate
156 * OR
157 * 2) If we did request one then
158 * a) We allow no Certificate to be returned
159 * AND
160 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
161 * list if we requested a certificate)
162 */
163 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
164 if (s->s3->tmp.cert_request) {
165 if (s->version == SSL3_VERSION) {
166 if ((s->verify_mode & SSL_VERIFY_PEER)
167 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
168 /*
169 * This isn't an unexpected message as such - we're just
170 * not going to accept it because we require a client
171 * cert.
172 */
173 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
174 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
175 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
176 return 0;
177 }
178 st->hand_state = TLS_ST_SR_KEY_EXCH;
179 return 1;
180 }
181 } else {
182 st->hand_state = TLS_ST_SR_KEY_EXCH;
183 return 1;
184 }
185 } else if (s->s3->tmp.cert_request) {
186 if (mt == SSL3_MT_CERTIFICATE) {
187 st->hand_state = TLS_ST_SR_CERT;
188 return 1;
189 }
190 }
191 break;
192
193 case TLS_ST_SR_CERT:
194 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
195 st->hand_state = TLS_ST_SR_KEY_EXCH;
196 return 1;
197 }
198 break;
199
200 case TLS_ST_SR_KEY_EXCH:
201 /*
202 * We should only process a CertificateVerify message if we have
203 * received a Certificate from the client. If so then |s->session->peer|
204 * will be non NULL. In some instances a CertificateVerify message is
205 * not required even if the peer has sent a Certificate (e.g. such as in
206 * the case of static DH). In that case |st->no_cert_verify| should be
207 * set.
208 */
209 if (s->session->peer == NULL || st->no_cert_verify) {
210 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
211 /*
212 * For the ECDH ciphersuites when the client sends its ECDH
213 * pub key in a certificate, the CertificateVerify message is
214 * not sent. Also for GOST ciphersuites when the client uses
215 * its key from the certificate for key exchange.
216 */
217 st->hand_state = TLS_ST_SR_CHANGE;
218 return 1;
219 }
220 } else {
221 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
222 st->hand_state = TLS_ST_SR_CERT_VRFY;
223 return 1;
224 }
225 }
226 break;
227
228 case TLS_ST_SR_CERT_VRFY:
229 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
230 st->hand_state = TLS_ST_SR_CHANGE;
231 return 1;
232 }
233 break;
234
235 case TLS_ST_SR_CHANGE:
236 #ifndef OPENSSL_NO_NEXTPROTONEG
237 if (s->s3->npn_seen) {
238 if (mt == SSL3_MT_NEXT_PROTO) {
239 st->hand_state = TLS_ST_SR_NEXT_PROTO;
240 return 1;
241 }
242 } else {
243 #endif
244 if (mt == SSL3_MT_FINISHED) {
245 st->hand_state = TLS_ST_SR_FINISHED;
246 return 1;
247 }
248 #ifndef OPENSSL_NO_NEXTPROTONEG
249 }
250 #endif
251 break;
252
253 #ifndef OPENSSL_NO_NEXTPROTONEG
254 case TLS_ST_SR_NEXT_PROTO:
255 if (mt == SSL3_MT_FINISHED) {
256 st->hand_state = TLS_ST_SR_FINISHED;
257 return 1;
258 }
259 break;
260 #endif
261
262 case TLS_ST_SW_FINISHED:
263 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
264 st->hand_state = TLS_ST_SR_CHANGE;
265 return 1;
266 }
267 break;
268 }
269
270 err:
271 /* No valid transition found */
272 SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
273 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
274 SSL_R_UNEXPECTED_MESSAGE);
275 return 0;
276 }
277
278 /*
279 * Should we send a ServerKeyExchange message?
280 *
281 * Valid return values are:
282 * 1: Yes
283 * 0: No
284 */
285 static int send_server_key_exchange(SSL *s)
286 {
287 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
288
289 /*
290 * only send a ServerKeyExchange if DH or fortezza but we have a
291 * sign only certificate PSK: may send PSK identity hints For
292 * ECC ciphersuites, we send a serverKeyExchange message only if
293 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
294 * the server certificate contains the server's public key for
295 * key exchange.
296 */
297 if (alg_k & (SSL_kDHE | SSL_kECDHE)
298 /*
299 * PSK: send ServerKeyExchange if PSK identity hint if
300 * provided
301 */
302 #ifndef OPENSSL_NO_PSK
303 /* Only send SKE if we have identity hint for plain PSK */
304 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
305 && s->cert->psk_identity_hint)
306 /* For other PSK always send SKE */
307 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
308 #endif
309 #ifndef OPENSSL_NO_SRP
310 /* SRP: send ServerKeyExchange */
311 || (alg_k & SSL_kSRP)
312 #endif
313 ) {
314 return 1;
315 }
316
317 return 0;
318 }
319
320 /*
321 * Should we send a CertificateRequest message?
322 *
323 * Valid return values are:
324 * 1: Yes
325 * 0: No
326 */
327 static int send_certificate_request(SSL *s)
328 {
329 if (
330 /* don't request cert unless asked for it: */
331 s->verify_mode & SSL_VERIFY_PEER
332 /*
333 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
334 * during re-negotiation:
335 */
336 && (s->s3->tmp.finish_md_len == 0 ||
337 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
338 /*
339 * never request cert in anonymous ciphersuites (see
340 * section "Certificate request" in SSL 3 drafts and in
341 * RFC 2246):
342 */
343 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
344 /*
345 * ... except when the application insists on
346 * verification (against the specs, but statem_clnt.c accepts
347 * this for SSL 3)
348 */
349 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
350 /* don't request certificate for SRP auth */
351 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
352 /*
353 * With normal PSK Certificates and Certificate Requests
354 * are omitted
355 */
356 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
357 return 1;
358 }
359
360 return 0;
361 }
362
363 /*
364 * ossl_statem_server13_write_transition() works out what handshake state to
365 * move to next when a TLSv1.3 server is writing messages to be sent to the
366 * client.
367 */
368 static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
369 {
370 OSSL_STATEM *st = &s->statem;
371
372 /*
373 * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
374 * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
375 */
376
377 switch (st->hand_state) {
378 default:
379 /* Shouldn't happen */
380 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
381 SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION,
382 ERR_R_INTERNAL_ERROR);
383 return WRITE_TRAN_ERROR;
384
385 case TLS_ST_OK:
386 if (s->key_update != SSL_KEY_UPDATE_NONE) {
387 st->hand_state = TLS_ST_SW_KEY_UPDATE;
388 return WRITE_TRAN_CONTINUE;
389 }
390 /* Try to read from the client instead */
391 return WRITE_TRAN_FINISHED;
392
393 case TLS_ST_SR_CLNT_HELLO:
394 st->hand_state = TLS_ST_SW_SRVR_HELLO;
395 return WRITE_TRAN_CONTINUE;
396
397 case TLS_ST_SW_SRVR_HELLO:
398 if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
399 && s->hello_retry_request != SSL_HRR_COMPLETE)
400 st->hand_state = TLS_ST_SW_CHANGE;
401 else if (s->hello_retry_request == SSL_HRR_PENDING)
402 st->hand_state = TLS_ST_EARLY_DATA;
403 else
404 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
405 return WRITE_TRAN_CONTINUE;
406
407 case TLS_ST_SW_CHANGE:
408 if (s->hello_retry_request == SSL_HRR_PENDING)
409 st->hand_state = TLS_ST_EARLY_DATA;
410 else
411 st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
412 return WRITE_TRAN_CONTINUE;
413
414 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
415 if (s->hit)
416 st->hand_state = TLS_ST_SW_FINISHED;
417 else if (send_certificate_request(s))
418 st->hand_state = TLS_ST_SW_CERT_REQ;
419 else
420 st->hand_state = TLS_ST_SW_CERT;
421
422 return WRITE_TRAN_CONTINUE;
423
424 case TLS_ST_SW_CERT_REQ:
425 st->hand_state = TLS_ST_SW_CERT;
426 return WRITE_TRAN_CONTINUE;
427
428 case TLS_ST_SW_CERT:
429 st->hand_state = TLS_ST_SW_CERT_VRFY;
430 return WRITE_TRAN_CONTINUE;
431
432 case TLS_ST_SW_CERT_VRFY:
433 st->hand_state = TLS_ST_SW_FINISHED;
434 return WRITE_TRAN_CONTINUE;
435
436 case TLS_ST_SW_FINISHED:
437 st->hand_state = TLS_ST_EARLY_DATA;
438 return WRITE_TRAN_CONTINUE;
439
440 case TLS_ST_EARLY_DATA:
441 return WRITE_TRAN_FINISHED;
442
443 case TLS_ST_SR_FINISHED:
444 /*
445 * Technically we have finished the handshake at this point, but we're
446 * going to remain "in_init" for now and write out the session ticket
447 * immediately.
448 * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
449 * and give the application the opportunity to delay sending the
450 * session ticket?
451 */
452 st->hand_state = TLS_ST_SW_SESSION_TICKET;
453 return WRITE_TRAN_CONTINUE;
454
455 case TLS_ST_SR_KEY_UPDATE:
456 if (s->key_update != SSL_KEY_UPDATE_NONE) {
457 st->hand_state = TLS_ST_SW_KEY_UPDATE;
458 return WRITE_TRAN_CONTINUE;
459 }
460 /* Fall through */
461
462 case TLS_ST_SW_KEY_UPDATE:
463 case TLS_ST_SW_SESSION_TICKET:
464 st->hand_state = TLS_ST_OK;
465 return WRITE_TRAN_CONTINUE;
466 }
467 }
468
469 /*
470 * ossl_statem_server_write_transition() works out what handshake state to move
471 * to next when the server is writing messages to be sent to the client.
472 */
473 WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
474 {
475 OSSL_STATEM *st = &s->statem;
476
477 /*
478 * Note that before the ClientHello we don't know what version we are going
479 * to negotiate yet, so we don't take this branch until later
480 */
481
482 if (SSL_IS_TLS13(s))
483 return ossl_statem_server13_write_transition(s);
484
485 switch (st->hand_state) {
486 default:
487 /* Shouldn't happen */
488 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
489 SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION,
490 ERR_R_INTERNAL_ERROR);
491 return WRITE_TRAN_ERROR;
492
493 case TLS_ST_OK:
494 if (st->request_state == TLS_ST_SW_HELLO_REQ) {
495 /* We must be trying to renegotiate */
496 st->hand_state = TLS_ST_SW_HELLO_REQ;
497 st->request_state = TLS_ST_BEFORE;
498 return WRITE_TRAN_CONTINUE;
499 }
500 /* Must be an incoming ClientHello */
501 if (!tls_setup_handshake(s)) {
502 /* SSLfatal() already called */
503 return WRITE_TRAN_ERROR;
504 }
505 /* Fall through */
506
507 case TLS_ST_BEFORE:
508 /* Just go straight to trying to read from the client */
509 return WRITE_TRAN_FINISHED;
510
511 case TLS_ST_SW_HELLO_REQ:
512 st->hand_state = TLS_ST_OK;
513 return WRITE_TRAN_CONTINUE;
514
515 case TLS_ST_SR_CLNT_HELLO:
516 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
517 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
518 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
519 else
520 st->hand_state = TLS_ST_SW_SRVR_HELLO;
521 return WRITE_TRAN_CONTINUE;
522
523 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
524 return WRITE_TRAN_FINISHED;
525
526 case TLS_ST_SW_SRVR_HELLO:
527 if (s->hit) {
528 if (s->ext.ticket_expected)
529 st->hand_state = TLS_ST_SW_SESSION_TICKET;
530 else
531 st->hand_state = TLS_ST_SW_CHANGE;
532 } else {
533 /* Check if it is anon DH or anon ECDH, */
534 /* normal PSK or SRP */
535 if (!(s->s3->tmp.new_cipher->algorithm_auth &
536 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
537 st->hand_state = TLS_ST_SW_CERT;
538 } else if (send_server_key_exchange(s)) {
539 st->hand_state = TLS_ST_SW_KEY_EXCH;
540 } else if (send_certificate_request(s)) {
541 st->hand_state = TLS_ST_SW_CERT_REQ;
542 } else {
543 st->hand_state = TLS_ST_SW_SRVR_DONE;
544 }
545 }
546 return WRITE_TRAN_CONTINUE;
547
548 case TLS_ST_SW_CERT:
549 if (s->ext.status_expected) {
550 st->hand_state = TLS_ST_SW_CERT_STATUS;
551 return WRITE_TRAN_CONTINUE;
552 }
553 /* Fall through */
554
555 case TLS_ST_SW_CERT_STATUS:
556 if (send_server_key_exchange(s)) {
557 st->hand_state = TLS_ST_SW_KEY_EXCH;
558 return WRITE_TRAN_CONTINUE;
559 }
560 /* Fall through */
561
562 case TLS_ST_SW_KEY_EXCH:
563 if (send_certificate_request(s)) {
564 st->hand_state = TLS_ST_SW_CERT_REQ;
565 return WRITE_TRAN_CONTINUE;
566 }
567 /* Fall through */
568
569 case TLS_ST_SW_CERT_REQ:
570 st->hand_state = TLS_ST_SW_SRVR_DONE;
571 return WRITE_TRAN_CONTINUE;
572
573 case TLS_ST_SW_SRVR_DONE:
574 return WRITE_TRAN_FINISHED;
575
576 case TLS_ST_SR_FINISHED:
577 if (s->hit) {
578 st->hand_state = TLS_ST_OK;
579 return WRITE_TRAN_CONTINUE;
580 } else if (s->ext.ticket_expected) {
581 st->hand_state = TLS_ST_SW_SESSION_TICKET;
582 } else {
583 st->hand_state = TLS_ST_SW_CHANGE;
584 }
585 return WRITE_TRAN_CONTINUE;
586
587 case TLS_ST_SW_SESSION_TICKET:
588 st->hand_state = TLS_ST_SW_CHANGE;
589 return WRITE_TRAN_CONTINUE;
590
591 case TLS_ST_SW_CHANGE:
592 st->hand_state = TLS_ST_SW_FINISHED;
593 return WRITE_TRAN_CONTINUE;
594
595 case TLS_ST_SW_FINISHED:
596 if (s->hit) {
597 return WRITE_TRAN_FINISHED;
598 }
599 st->hand_state = TLS_ST_OK;
600 return WRITE_TRAN_CONTINUE;
601 }
602 }
603
604 /*
605 * Perform any pre work that needs to be done prior to sending a message from
606 * the server to the client.
607 */
608 WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
609 {
610 OSSL_STATEM *st = &s->statem;
611
612 switch (st->hand_state) {
613 default:
614 /* No pre work to be done */
615 break;
616
617 case TLS_ST_SW_HELLO_REQ:
618 s->shutdown = 0;
619 if (SSL_IS_DTLS(s))
620 dtls1_clear_sent_buffer(s);
621 break;
622
623 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
624 s->shutdown = 0;
625 if (SSL_IS_DTLS(s)) {
626 dtls1_clear_sent_buffer(s);
627 /* We don't buffer this message so don't use the timer */
628 st->use_timer = 0;
629 }
630 break;
631
632 case TLS_ST_SW_SRVR_HELLO:
633 if (SSL_IS_DTLS(s)) {
634 /*
635 * Messages we write from now on should be buffered and
636 * retransmitted if necessary, so we need to use the timer now
637 */
638 st->use_timer = 1;
639 }
640 break;
641
642 case TLS_ST_SW_SRVR_DONE:
643 #ifndef OPENSSL_NO_SCTP
644 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
645 /* Calls SSLfatal() as required */
646 return dtls_wait_for_dry(s);
647 }
648 #endif
649 return WORK_FINISHED_CONTINUE;
650
651 case TLS_ST_SW_SESSION_TICKET:
652 if (SSL_IS_TLS13(s)) {
653 /*
654 * Actually this is the end of the handshake, but we're going
655 * straight into writing the session ticket out. So we finish off
656 * the handshake, but keep the various buffers active.
657 *
658 * Calls SSLfatal as required.
659 */
660 return tls_finish_handshake(s, wst, 0);
661 } if (SSL_IS_DTLS(s)) {
662 /*
663 * We're into the last flight. We don't retransmit the last flight
664 * unless we need to, so we don't use the timer
665 */
666 st->use_timer = 0;
667 }
668 break;
669
670 case TLS_ST_SW_CHANGE:
671 if (SSL_IS_TLS13(s))
672 break;
673 s->session->cipher = s->s3->tmp.new_cipher;
674 if (!s->method->ssl3_enc->setup_key_block(s)) {
675 /* SSLfatal() already called */
676 return WORK_ERROR;
677 }
678 if (SSL_IS_DTLS(s)) {
679 /*
680 * We're into the last flight. We don't retransmit the last flight
681 * unless we need to, so we don't use the timer. This might have
682 * already been set to 0 if we sent a NewSessionTicket message,
683 * but we'll set it again here in case we didn't.
684 */
685 st->use_timer = 0;
686 }
687 return WORK_FINISHED_CONTINUE;
688
689 case TLS_ST_EARLY_DATA:
690 if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
691 return WORK_FINISHED_CONTINUE;
692 /* Fall through */
693
694 case TLS_ST_OK:
695 /* Calls SSLfatal() as required */
696 return tls_finish_handshake(s, wst, 1);
697 }
698
699 return WORK_FINISHED_CONTINUE;
700 }
701
702 /*
703 * Perform any work that needs to be done after sending a message from the
704 * server to the client.
705 */
706 WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
707 {
708 OSSL_STATEM *st = &s->statem;
709
710 s->init_num = 0;
711
712 switch (st->hand_state) {
713 default:
714 /* No post work to be done */
715 break;
716
717 case TLS_ST_SW_HELLO_REQ:
718 if (statem_flush(s) != 1)
719 return WORK_MORE_A;
720 if (!ssl3_init_finished_mac(s)) {
721 /* SSLfatal() already called */
722 return WORK_ERROR;
723 }
724 break;
725
726 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
727 if (statem_flush(s) != 1)
728 return WORK_MORE_A;
729 /* HelloVerifyRequest resets Finished MAC */
730 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
731 /* SSLfatal() already called */
732 return WORK_ERROR;
733 }
734 /*
735 * The next message should be another ClientHello which we need to
736 * treat like it was the first packet
737 */
738 s->first_packet = 1;
739 break;
740
741 case TLS_ST_SW_SRVR_HELLO:
742 if (SSL_IS_TLS13(s) && s->hello_retry_request == SSL_HRR_PENDING) {
743 if (statem_flush(s) != 1)
744 return WORK_MORE_A;
745 break;
746 }
747 #ifndef OPENSSL_NO_SCTP
748 if (SSL_IS_DTLS(s) && s->hit) {
749 unsigned char sctpauthkey[64];
750 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
751
752 /*
753 * Add new shared key for SCTP-Auth, will be ignored if no
754 * SCTP used.
755 */
756 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
757 sizeof(DTLS1_SCTP_AUTH_LABEL));
758
759 if (SSL_export_keying_material(s, sctpauthkey,
760 sizeof(sctpauthkey), labelbuffer,
761 sizeof(labelbuffer), NULL, 0,
762 0) <= 0) {
763 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
764 SSL_F_OSSL_STATEM_SERVER_POST_WORK,
765 ERR_R_INTERNAL_ERROR);
766 return WORK_ERROR;
767 }
768
769 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
770 sizeof(sctpauthkey), sctpauthkey);
771 }
772 #endif
773 if (!SSL_IS_TLS13(s)
774 || ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0
775 && s->hello_retry_request != SSL_HRR_COMPLETE))
776 break;
777 /* Fall through */
778
779 case TLS_ST_SW_CHANGE:
780 if (s->hello_retry_request == SSL_HRR_PENDING)
781 break;
782 /*
783 * TODO(TLS1.3): This actually causes a problem. We don't yet know
784 * whether the next record we are going to receive is an unencrypted
785 * alert, or an encrypted handshake message. We're going to need
786 * something clever in the record layer for this.
787 */
788 if (SSL_IS_TLS13(s)) {
789 if (!s->method->ssl3_enc->setup_key_block(s)
790 || !s->method->ssl3_enc->change_cipher_state(s,
791 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
792 /* SSLfatal() already called */
793 return WORK_ERROR;
794 }
795
796 if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
797 && !s->method->ssl3_enc->change_cipher_state(s,
798 SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
799 /* SSLfatal() already called */
800 return WORK_ERROR;
801 }
802 break;
803 }
804
805 #ifndef OPENSSL_NO_SCTP
806 if (SSL_IS_DTLS(s) && !s->hit) {
807 /*
808 * Change to new shared key of SCTP-Auth, will be ignored if
809 * no SCTP used.
810 */
811 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
812 0, NULL);
813 }
814 #endif
815 if (!s->method->ssl3_enc->change_cipher_state(s,
816 SSL3_CHANGE_CIPHER_SERVER_WRITE))
817 {
818 /* SSLfatal() already called */
819 return WORK_ERROR;
820 }
821
822 if (SSL_IS_DTLS(s))
823 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
824 break;
825
826 case TLS_ST_SW_SRVR_DONE:
827 if (statem_flush(s) != 1)
828 return WORK_MORE_A;
829 break;
830
831 case TLS_ST_SW_FINISHED:
832 if (statem_flush(s) != 1)
833 return WORK_MORE_A;
834 #ifndef OPENSSL_NO_SCTP
835 if (SSL_IS_DTLS(s) && s->hit) {
836 /*
837 * Change to new shared key of SCTP-Auth, will be ignored if
838 * no SCTP used.
839 */
840 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
841 0, NULL);
842 }
843 #endif
844 if (SSL_IS_TLS13(s)) {
845 if (!s->method->ssl3_enc->generate_master_secret(s,
846 s->master_secret, s->handshake_secret, 0,
847 &s->session->master_key_length)
848 || !s->method->ssl3_enc->change_cipher_state(s,
849 SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
850 /* SSLfatal() already called */
851 return WORK_ERROR;
852 }
853 break;
854
855 case TLS_ST_SW_KEY_UPDATE:
856 if (statem_flush(s) != 1)
857 return WORK_MORE_A;
858 if (!tls13_update_key(s, 1)) {
859 /* SSLfatal() already called */
860 return WORK_ERROR;
861 }
862 break;
863
864 case TLS_ST_SW_SESSION_TICKET:
865 if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
866 return WORK_MORE_A;
867 break;
868 }
869
870 return WORK_FINISHED_CONTINUE;
871 }
872
873 /*
874 * Get the message construction function and message type for sending from the
875 * server
876 *
877 * Valid return values are:
878 * 1: Success
879 * 0: Error
880 */
881 int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
882 confunc_f *confunc, int *mt)
883 {
884 OSSL_STATEM *st = &s->statem;
885
886 switch (st->hand_state) {
887 default:
888 /* Shouldn't happen */
889 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
890 SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE,
891 SSL_R_BAD_HANDSHAKE_STATE);
892 return 0;
893
894 case TLS_ST_SW_CHANGE:
895 if (SSL_IS_DTLS(s))
896 *confunc = dtls_construct_change_cipher_spec;
897 else
898 *confunc = tls_construct_change_cipher_spec;
899 *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
900 break;
901
902 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
903 *confunc = dtls_construct_hello_verify_request;
904 *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
905 break;
906
907 case TLS_ST_SW_HELLO_REQ:
908 /* No construction function needed */
909 *confunc = NULL;
910 *mt = SSL3_MT_HELLO_REQUEST;
911 break;
912
913 case TLS_ST_SW_SRVR_HELLO:
914 *confunc = tls_construct_server_hello;
915 *mt = SSL3_MT_SERVER_HELLO;
916 break;
917
918 case TLS_ST_SW_CERT:
919 *confunc = tls_construct_server_certificate;
920 *mt = SSL3_MT_CERTIFICATE;
921 break;
922
923 case TLS_ST_SW_CERT_VRFY:
924 *confunc = tls_construct_cert_verify;
925 *mt = SSL3_MT_CERTIFICATE_VERIFY;
926 break;
927
928
929 case TLS_ST_SW_KEY_EXCH:
930 *confunc = tls_construct_server_key_exchange;
931 *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
932 break;
933
934 case TLS_ST_SW_CERT_REQ:
935 *confunc = tls_construct_certificate_request;
936 *mt = SSL3_MT_CERTIFICATE_REQUEST;
937 break;
938
939 case TLS_ST_SW_SRVR_DONE:
940 *confunc = tls_construct_server_done;
941 *mt = SSL3_MT_SERVER_DONE;
942 break;
943
944 case TLS_ST_SW_SESSION_TICKET:
945 *confunc = tls_construct_new_session_ticket;
946 *mt = SSL3_MT_NEWSESSION_TICKET;
947 break;
948
949 case TLS_ST_SW_CERT_STATUS:
950 *confunc = tls_construct_cert_status;
951 *mt = SSL3_MT_CERTIFICATE_STATUS;
952 break;
953
954 case TLS_ST_SW_FINISHED:
955 *confunc = tls_construct_finished;
956 *mt = SSL3_MT_FINISHED;
957 break;
958
959 case TLS_ST_EARLY_DATA:
960 *confunc = NULL;
961 *mt = SSL3_MT_DUMMY;
962 break;
963
964 case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
965 *confunc = tls_construct_encrypted_extensions;
966 *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
967 break;
968
969 case TLS_ST_SW_KEY_UPDATE:
970 *confunc = tls_construct_key_update;
971 *mt = SSL3_MT_KEY_UPDATE;
972 break;
973 }
974
975 return 1;
976 }
977
978 /*
979 * Maximum size (excluding the Handshake header) of a ClientHello message,
980 * calculated as follows:
981 *
982 * 2 + # client_version
983 * 32 + # only valid length for random
984 * 1 + # length of session_id
985 * 32 + # maximum size for session_id
986 * 2 + # length of cipher suites
987 * 2^16-2 + # maximum length of cipher suites array
988 * 1 + # length of compression_methods
989 * 2^8-1 + # maximum length of compression methods
990 * 2 + # length of extensions
991 * 2^16-1 # maximum length of extensions
992 */
993 #define CLIENT_HELLO_MAX_LENGTH 131396
994
995 #define CLIENT_KEY_EXCH_MAX_LENGTH 2048
996 #define NEXT_PROTO_MAX_LENGTH 514
997
998 /*
999 * Returns the maximum allowed length for the current message that we are
1000 * reading. Excludes the message header.
1001 */
1002 size_t ossl_statem_server_max_message_size(SSL *s)
1003 {
1004 OSSL_STATEM *st = &s->statem;
1005
1006 switch (st->hand_state) {
1007 default:
1008 /* Shouldn't happen */
1009 return 0;
1010
1011 case TLS_ST_SR_CLNT_HELLO:
1012 return CLIENT_HELLO_MAX_LENGTH;
1013
1014 case TLS_ST_SR_END_OF_EARLY_DATA:
1015 return END_OF_EARLY_DATA_MAX_LENGTH;
1016
1017 case TLS_ST_SR_CERT:
1018 return s->max_cert_list;
1019
1020 case TLS_ST_SR_KEY_EXCH:
1021 return CLIENT_KEY_EXCH_MAX_LENGTH;
1022
1023 case TLS_ST_SR_CERT_VRFY:
1024 return SSL3_RT_MAX_PLAIN_LENGTH;
1025
1026 #ifndef OPENSSL_NO_NEXTPROTONEG
1027 case TLS_ST_SR_NEXT_PROTO:
1028 return NEXT_PROTO_MAX_LENGTH;
1029 #endif
1030
1031 case TLS_ST_SR_CHANGE:
1032 return CCS_MAX_LENGTH;
1033
1034 case TLS_ST_SR_FINISHED:
1035 return FINISHED_MAX_LENGTH;
1036
1037 case TLS_ST_SR_KEY_UPDATE:
1038 return KEY_UPDATE_MAX_LENGTH;
1039 }
1040 }
1041
1042 /*
1043 * Process a message that the server has received from the client.
1044 */
1045 MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
1046 {
1047 OSSL_STATEM *st = &s->statem;
1048
1049 switch (st->hand_state) {
1050 default:
1051 /* Shouldn't happen */
1052 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1053 SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE,
1054 ERR_R_INTERNAL_ERROR);
1055 return MSG_PROCESS_ERROR;
1056
1057 case TLS_ST_SR_CLNT_HELLO:
1058 return tls_process_client_hello(s, pkt);
1059
1060 case TLS_ST_SR_END_OF_EARLY_DATA:
1061 return tls_process_end_of_early_data(s, pkt);
1062
1063 case TLS_ST_SR_CERT:
1064 return tls_process_client_certificate(s, pkt);
1065
1066 case TLS_ST_SR_KEY_EXCH:
1067 return tls_process_client_key_exchange(s, pkt);
1068
1069 case TLS_ST_SR_CERT_VRFY:
1070 return tls_process_cert_verify(s, pkt);
1071
1072 #ifndef OPENSSL_NO_NEXTPROTONEG
1073 case TLS_ST_SR_NEXT_PROTO:
1074 return tls_process_next_proto(s, pkt);
1075 #endif
1076
1077 case TLS_ST_SR_CHANGE:
1078 return tls_process_change_cipher_spec(s, pkt);
1079
1080 case TLS_ST_SR_FINISHED:
1081 return tls_process_finished(s, pkt);
1082
1083 case TLS_ST_SR_KEY_UPDATE:
1084 return tls_process_key_update(s, pkt);
1085
1086 }
1087 }
1088
1089 /*
1090 * Perform any further processing required following the receipt of a message
1091 * from the client
1092 */
1093 WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
1094 {
1095 OSSL_STATEM *st = &s->statem;
1096
1097 switch (st->hand_state) {
1098 default:
1099 /* Shouldn't happen */
1100 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1101 SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE,
1102 ERR_R_INTERNAL_ERROR);
1103 return WORK_ERROR;
1104
1105 case TLS_ST_SR_CLNT_HELLO:
1106 return tls_post_process_client_hello(s, wst);
1107
1108 case TLS_ST_SR_KEY_EXCH:
1109 return tls_post_process_client_key_exchange(s, wst);
1110 }
1111 return WORK_FINISHED_CONTINUE;
1112 }
1113
1114 #ifndef OPENSSL_NO_SRP
1115 /* Returns 1 on success, 0 for retryable error, -1 for fatal error */
1116 static int ssl_check_srp_ext_ClientHello(SSL *s)
1117 {
1118 int ret;
1119 int al = SSL_AD_UNRECOGNIZED_NAME;
1120
1121 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
1122 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
1123 if (s->srp_ctx.login == NULL) {
1124 /*
1125 * RFC 5054 says SHOULD reject, we do so if There is no srp
1126 * login name
1127 */
1128 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
1129 SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
1130 SSL_R_PSK_IDENTITY_NOT_FOUND);
1131 return -1;
1132 } else {
1133 ret = SSL_srp_server_param_with_username(s, &al);
1134 if (ret < 0)
1135 return 0;
1136 if (ret == SSL3_AL_FATAL) {
1137 SSLfatal(s, al, SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
1138 al == SSL_AD_UNKNOWN_PSK_IDENTITY
1139 ? SSL_R_PSK_IDENTITY_NOT_FOUND
1140 : SSL_R_CLIENTHELLO_TLSEXT);
1141 return -1;
1142 }
1143 }
1144 }
1145 return 1;
1146 }
1147 #endif
1148
1149 int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
1150 size_t cookie_len)
1151 {
1152 /* Always use DTLS 1.0 version: see RFC 6347 */
1153 if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
1154 || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
1155 return 0;
1156
1157 return 1;
1158 }
1159
1160 int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
1161 {
1162 unsigned int cookie_leni;
1163 if (s->ctx->app_gen_cookie_cb == NULL ||
1164 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
1165 &cookie_leni) == 0 ||
1166 cookie_leni > 255) {
1167 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1168 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
1169 return 0;
1170 }
1171 s->d1->cookie_len = cookie_leni;
1172
1173 if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
1174 s->d1->cookie_len)) {
1175 SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
1176 ERR_R_INTERNAL_ERROR);
1177 return 0;
1178 }
1179
1180 return 1;
1181 }
1182
1183 #ifndef OPENSSL_NO_EC
1184 /*-
1185 * ssl_check_for_safari attempts to fingerprint Safari using OS X
1186 * SecureTransport using the TLS extension block in |hello|.
1187 * Safari, since 10.6, sends exactly these extensions, in this order:
1188 * SNI,
1189 * elliptic_curves
1190 * ec_point_formats
1191 * signature_algorithms (for TLSv1.2 only)
1192 *
1193 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
1194 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
1195 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
1196 * 10.8..10.8.3 (which don't work).
1197 */
1198 static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
1199 {
1200 static const unsigned char kSafariExtensionsBlock[] = {
1201 0x00, 0x0a, /* elliptic_curves extension */
1202 0x00, 0x08, /* 8 bytes */
1203 0x00, 0x06, /* 6 bytes of curve ids */
1204 0x00, 0x17, /* P-256 */
1205 0x00, 0x18, /* P-384 */
1206 0x00, 0x19, /* P-521 */
1207
1208 0x00, 0x0b, /* ec_point_formats */
1209 0x00, 0x02, /* 2 bytes */
1210 0x01, /* 1 point format */
1211 0x00, /* uncompressed */
1212 /* The following is only present in TLS 1.2 */
1213 0x00, 0x0d, /* signature_algorithms */
1214 0x00, 0x0c, /* 12 bytes */
1215 0x00, 0x0a, /* 10 bytes */
1216 0x05, 0x01, /* SHA-384/RSA */
1217 0x04, 0x01, /* SHA-256/RSA */
1218 0x02, 0x01, /* SHA-1/RSA */
1219 0x04, 0x03, /* SHA-256/ECDSA */
1220 0x02, 0x03, /* SHA-1/ECDSA */
1221 };
1222 /* Length of the common prefix (first two extensions). */
1223 static const size_t kSafariCommonExtensionsLength = 18;
1224 unsigned int type;
1225 PACKET sni, tmppkt;
1226 size_t ext_len;
1227
1228 tmppkt = hello->extensions;
1229
1230 if (!PACKET_forward(&tmppkt, 2)
1231 || !PACKET_get_net_2(&tmppkt, &type)
1232 || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
1233 return;
1234 }
1235
1236 if (type != TLSEXT_TYPE_server_name)
1237 return;
1238
1239 ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
1240 sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;
1241
1242 s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
1243 ext_len);
1244 }
1245 #endif /* !OPENSSL_NO_EC */
1246
1247 MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
1248 {
1249 /* |cookie| will only be initialized for DTLS. */
1250 PACKET session_id, compression, extensions, cookie;
1251 static const unsigned char null_compression = 0;
1252 CLIENTHELLO_MSG *clienthello;
1253
1254 clienthello = OPENSSL_zalloc(sizeof(*clienthello));
1255 if (clienthello == NULL) {
1256 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1257 ERR_R_INTERNAL_ERROR);
1258 goto err;
1259 }
1260 /* Check if this is actually an unexpected renegotiation ClientHello */
1261 if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
1262 if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
1263 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
1264 goto err;
1265 }
1266 s->renegotiate = 1;
1267 s->new_session = 1;
1268 }
1269
1270 /*
1271 * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1272 */
1273 clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
1274 PACKET_null_init(&cookie);
1275
1276 if (clienthello->isv2) {
1277 unsigned int mt;
1278
1279 if (!SSL_IS_FIRST_HANDSHAKE(s)
1280 || s->hello_retry_request != SSL_HRR_NONE) {
1281 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1282 SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
1283 goto err;
1284 }
1285
1286 /*-
1287 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
1288 * header is sent directly on the wire, not wrapped as a TLS
1289 * record. Our record layer just processes the message length and passes
1290 * the rest right through. Its format is:
1291 * Byte Content
1292 * 0-1 msg_length - decoded by the record layer
1293 * 2 msg_type - s->init_msg points here
1294 * 3-4 version
1295 * 5-6 cipher_spec_length
1296 * 7-8 session_id_length
1297 * 9-10 challenge_length
1298 * ... ...
1299 */
1300
1301 if (!PACKET_get_1(pkt, &mt)
1302 || mt != SSL2_MT_CLIENT_HELLO) {
1303 /*
1304 * Should never happen. We should have tested this in the record
1305 * layer in order to have determined that this is a SSLv2 record
1306 * in the first place
1307 */
1308 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1309 ERR_R_INTERNAL_ERROR);
1310 goto err;
1311 }
1312 }
1313
1314 if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1315 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1316 SSL_R_LENGTH_TOO_SHORT);
1317 goto err;
1318 }
1319
1320 /* Parse the message and load client random. */
1321 if (clienthello->isv2) {
1322 /*
1323 * Handle an SSLv2 backwards compatible ClientHello
1324 * Note, this is only for SSLv3+ using the backward compatible format.
1325 * Real SSLv2 is not supported, and is rejected below.
1326 */
1327 unsigned int ciphersuite_len, session_id_len, challenge_len;
1328 PACKET challenge;
1329
1330 if (!PACKET_get_net_2(pkt, &ciphersuite_len)
1331 || !PACKET_get_net_2(pkt, &session_id_len)
1332 || !PACKET_get_net_2(pkt, &challenge_len)) {
1333 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1334 SSL_R_RECORD_LENGTH_MISMATCH);
1335 goto err;
1336 }
1337
1338 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1339 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1340 SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1341 goto err;
1342 }
1343
1344 if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1345 ciphersuite_len)
1346 || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1347 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1348 /* No extensions. */
1349 || PACKET_remaining(pkt) != 0) {
1350 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1351 SSL_R_RECORD_LENGTH_MISMATCH);
1352 goto err;
1353 }
1354 clienthello->session_id_len = session_id_len;
1355
1356 /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
1357 * here rather than sizeof(clienthello->random) because that is the limit
1358 * for SSLv3 and it is fixed. It won't change even if
1359 * sizeof(clienthello->random) does.
1360 */
1361 challenge_len = challenge_len > SSL3_RANDOM_SIZE
1362 ? SSL3_RANDOM_SIZE : challenge_len;
1363 memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1364 if (!PACKET_copy_bytes(&challenge,
1365 clienthello->random + SSL3_RANDOM_SIZE -
1366 challenge_len, challenge_len)
1367 /* Advertise only null compression. */
1368 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1369 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1370 ERR_R_INTERNAL_ERROR);
1371 goto err;
1372 }
1373
1374 PACKET_null_init(&clienthello->extensions);
1375 } else {
1376 /* Regular ClientHello. */
1377 if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1378 || !PACKET_get_length_prefixed_1(pkt, &session_id)
1379 || !PACKET_copy_all(&session_id, clienthello->session_id,
1380 SSL_MAX_SSL_SESSION_ID_LENGTH,
1381 &clienthello->session_id_len)) {
1382 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1383 SSL_R_LENGTH_MISMATCH);
1384 goto err;
1385 }
1386
1387 if (SSL_IS_DTLS(s)) {
1388 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1389 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1390 SSL_R_LENGTH_MISMATCH);
1391 goto err;
1392 }
1393 if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1394 DTLS1_COOKIE_LENGTH,
1395 &clienthello->dtls_cookie_len)) {
1396 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1397 SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1398 goto err;
1399 }
1400 /*
1401 * If we require cookies and this ClientHello doesn't contain one,
1402 * just return since we do not want to allocate any memory yet.
1403 * So check cookie length...
1404 */
1405 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1406 if (clienthello->dtls_cookie_len == 0)
1407 return MSG_PROCESS_FINISHED_READING;
1408 }
1409 }
1410
1411 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1412 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1413 SSL_R_LENGTH_MISMATCH);
1414 goto err;
1415 }
1416
1417 if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1418 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1419 SSL_R_LENGTH_MISMATCH);
1420 goto err;
1421 }
1422
1423 /* Could be empty. */
1424 if (PACKET_remaining(pkt) == 0) {
1425 PACKET_null_init(&clienthello->extensions);
1426 } else {
1427 if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
1428 || PACKET_remaining(pkt) != 0) {
1429 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1430 SSL_R_LENGTH_MISMATCH);
1431 goto err;
1432 }
1433 }
1434 }
1435
1436 if (!PACKET_copy_all(&compression, clienthello->compressions,
1437 MAX_COMPRESSIONS_SIZE,
1438 &clienthello->compressions_len)) {
1439 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
1440 ERR_R_INTERNAL_ERROR);
1441 goto err;
1442 }
1443
1444 /* Preserve the raw extensions PACKET for later use */
1445 extensions = clienthello->extensions;
1446 if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1447 &clienthello->pre_proc_exts,
1448 &clienthello->pre_proc_exts_len, 1)) {
1449 /* SSLfatal already been called */
1450 goto err;
1451 }
1452 s->clienthello = clienthello;
1453
1454 return MSG_PROCESS_CONTINUE_PROCESSING;
1455
1456 err:
1457 if (clienthello != NULL)
1458 OPENSSL_free(clienthello->pre_proc_exts);
1459 OPENSSL_free(clienthello);
1460
1461 return MSG_PROCESS_ERROR;
1462 }
1463
1464 static int tls_early_post_process_client_hello(SSL *s)
1465 {
1466 unsigned int j;
1467 int i, al = SSL_AD_INTERNAL_ERROR;
1468 int protverr;
1469 size_t loop;
1470 unsigned long id;
1471 #ifndef OPENSSL_NO_COMP
1472 SSL_COMP *comp = NULL;
1473 #endif
1474 const SSL_CIPHER *c;
1475 STACK_OF(SSL_CIPHER) *ciphers = NULL;
1476 STACK_OF(SSL_CIPHER) *scsvs = NULL;
1477 CLIENTHELLO_MSG *clienthello = s->clienthello;
1478 DOWNGRADE dgrd = DOWNGRADE_NONE;
1479
1480 /* Finished parsing the ClientHello, now we can start processing it */
1481 /* Give the ClientHello callback a crack at things */
1482 if (s->ctx->client_hello_cb != NULL) {
1483 /* A failure in the ClientHello callback terminates the connection. */
1484 switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
1485 case SSL_CLIENT_HELLO_SUCCESS:
1486 break;
1487 case SSL_CLIENT_HELLO_RETRY:
1488 s->rwstate = SSL_CLIENT_HELLO_CB;
1489 return -1;
1490 case SSL_CLIENT_HELLO_ERROR:
1491 default:
1492 SSLfatal(s, al,
1493 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1494 SSL_R_CALLBACK_FAILED);
1495 goto err;
1496 }
1497 }
1498
1499 /* Set up the client_random */
1500 memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1501
1502 /* Choose the version */
1503
1504 if (clienthello->isv2) {
1505 if (clienthello->legacy_version == SSL2_VERSION
1506 || (clienthello->legacy_version & 0xff00)
1507 != (SSL3_VERSION_MAJOR << 8)) {
1508 /*
1509 * This is real SSLv2 or something completely unknown. We don't
1510 * support it.
1511 */
1512 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1513 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1514 SSL_R_UNKNOWN_PROTOCOL);
1515 goto err;
1516 }
1517 /* SSLv3/TLS */
1518 s->client_version = clienthello->legacy_version;
1519 }
1520 /*
1521 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
1522 * versions are potentially compatible. Version negotiation comes later.
1523 */
1524 if (!SSL_IS_DTLS(s)) {
1525 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1526 } else if (s->method->version != DTLS_ANY_VERSION &&
1527 DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1528 protverr = SSL_R_VERSION_TOO_LOW;
1529 } else {
1530 protverr = 0;
1531 }
1532
1533 if (protverr) {
1534 if (SSL_IS_FIRST_HANDSHAKE(s)) {
1535 /* like ssl3_get_record, send alert using remote version number */
1536 s->version = s->client_version = clienthello->legacy_version;
1537 }
1538 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1539 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1540 goto err;
1541 }
1542
1543 /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1544 if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1545 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
1546 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1547 SSL_R_NOT_ON_RECORD_BOUNDARY);
1548 goto err;
1549 }
1550
1551 if (SSL_IS_DTLS(s)) {
1552 /* Empty cookie was already handled above by returning early. */
1553 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1554 if (s->ctx->app_verify_cookie_cb != NULL) {
1555 if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
1556 clienthello->dtls_cookie_len) == 0) {
1557 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1558 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1559 SSL_R_COOKIE_MISMATCH);
1560 goto err;
1561 /* else cookie verification succeeded */
1562 }
1563 /* default verification */
1564 } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
1565 || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1566 s->d1->cookie_len) != 0) {
1567 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1568 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1569 SSL_R_COOKIE_MISMATCH);
1570 goto err;
1571 }
1572 s->d1->cookie_verified = 1;
1573 }
1574 if (s->method->version == DTLS_ANY_VERSION) {
1575 protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1576 if (protverr != 0) {
1577 s->version = s->client_version;
1578 SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
1579 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1580 goto err;
1581 }
1582 }
1583 }
1584
1585 s->hit = 0;
1586
1587 if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1588 clienthello->isv2) ||
1589 !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1590 clienthello->isv2, 1)) {
1591 /* SSLfatal() already called */
1592 goto err;
1593 }
1594
1595 s->s3->send_connection_binding = 0;
1596 /* Check what signalling cipher-suite values were received. */
1597 if (scsvs != NULL) {
1598 for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
1599 c = sk_SSL_CIPHER_value(scsvs, i);
1600 if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
1601 if (s->renegotiate) {
1602 /* SCSV is fatal if renegotiating */
1603 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1604 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1605 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1606 goto err;
1607 }
1608 s->s3->send_connection_binding = 1;
1609 } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
1610 !ssl_check_version_downgrade(s)) {
1611 /*
1612 * This SCSV indicates that the client previously tried
1613 * a higher version. We should fail if the current version
1614 * is an unexpected downgrade, as that indicates that the first
1615 * connection may have been tampered with in order to trigger
1616 * an insecure downgrade.
1617 */
1618 SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
1619 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1620 SSL_R_INAPPROPRIATE_FALLBACK);
1621 goto err;
1622 }
1623 }
1624 }
1625
1626 /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
1627 if (SSL_IS_TLS13(s)) {
1628 const SSL_CIPHER *cipher =
1629 ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));
1630
1631 if (cipher == NULL) {
1632 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1633 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1634 SSL_R_NO_SHARED_CIPHER);
1635 goto err;
1636 }
1637 if (s->hello_retry_request == SSL_HRR_PENDING
1638 && (s->s3->tmp.new_cipher == NULL
1639 || s->s3->tmp.new_cipher->id != cipher->id)) {
1640 /*
1641 * A previous HRR picked a different ciphersuite to the one we
1642 * just selected. Something must have changed.
1643 */
1644 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1645 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1646 SSL_R_BAD_CIPHER);
1647 goto err;
1648 }
1649 s->s3->tmp.new_cipher = cipher;
1650 }
1651
1652 /* We need to do this before getting the session */
1653 if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1654 SSL_EXT_CLIENT_HELLO,
1655 clienthello->pre_proc_exts, NULL, 0)) {
1656 /* SSLfatal() already called */
1657 goto err;
1658 }
1659
1660 /*
1661 * We don't allow resumption in a backwards compatible ClientHello.
1662 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1663 *
1664 * Versions before 0.9.7 always allow clients to resume sessions in
1665 * renegotiation. 0.9.7 and later allow this by default, but optionally
1666 * ignore resumption requests with flag
1667 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1668 * than a change to default behavior so that applications relying on
1669 * this for security won't even compile against older library versions).
1670 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1671 * request renegotiation but not a new session (s->new_session remains
1672 * unset): for servers, this essentially just means that the
1673 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1674 * ignored.
1675 */
1676 if (clienthello->isv2 ||
1677 (s->new_session &&
1678 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1679 if (!ssl_get_new_session(s, 1)) {
1680 /* SSLfatal() already called */
1681 goto err;
1682 }
1683 } else {
1684 i = ssl_get_prev_session(s, clienthello);
1685 if (i == 1) {
1686 /* previous session */
1687 s->hit = 1;
1688 } else if (i == -1) {
1689 /* SSLfatal() already called */
1690 goto err;
1691 } else {
1692 /* i == 0 */
1693 if (!ssl_get_new_session(s, 1)) {
1694 /* SSLfatal() already called */
1695 goto err;
1696 }
1697 }
1698 }
1699
1700 if (SSL_IS_TLS13(s)) {
1701 memcpy(s->tmp_session_id, s->clienthello->session_id,
1702 s->clienthello->session_id_len);
1703 s->tmp_session_id_len = s->clienthello->session_id_len;
1704 }
1705
1706 /*
1707 * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
1708 * ciphersuite compatibility with the session as part of resumption.
1709 */
1710 if (!SSL_IS_TLS13(s) && s->hit) {
1711 j = 0;
1712 id = s->session->cipher->id;
1713
1714 #ifdef CIPHER_DEBUG
1715 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1716 #endif
1717 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1718 c = sk_SSL_CIPHER_value(ciphers, i);
1719 #ifdef CIPHER_DEBUG
1720 fprintf(stderr, "client [%2d of %2d]:%s\n",
1721 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1722 #endif
1723 if (c->id == id) {
1724 j = 1;
1725 break;
1726 }
1727 }
1728 if (j == 0) {
1729 /*
1730 * we need to have the cipher in the cipher list if we are asked
1731 * to reuse it
1732 */
1733 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1734 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1735 SSL_R_REQUIRED_CIPHER_MISSING);
1736 goto err;
1737 }
1738 }
1739
1740 for (loop = 0; loop < clienthello->compressions_len; loop++) {
1741 if (clienthello->compressions[loop] == 0)
1742 break;
1743 }
1744
1745 if (loop >= clienthello->compressions_len) {
1746 /* no compress */
1747 SSLfatal(s, SSL_AD_DECODE_ERROR,
1748 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1749 SSL_R_NO_COMPRESSION_SPECIFIED);
1750 goto err;
1751 }
1752
1753 #ifndef OPENSSL_NO_EC
1754 if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
1755 ssl_check_for_safari(s, clienthello);
1756 #endif /* !OPENSSL_NO_EC */
1757
1758 /* TLS extensions */
1759 if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1760 clienthello->pre_proc_exts, NULL, 0, 1)) {
1761 /* SSLfatal() already called */
1762 goto err;
1763 }
1764
1765 /*
1766 * Check if we want to use external pre-shared secret for this handshake
1767 * for not reused session only. We need to generate server_random before
1768 * calling tls_session_secret_cb in order to allow SessionTicket
1769 * processing to use it in key derivation.
1770 */
1771 {
1772 unsigned char *pos;
1773 pos = s->s3->server_random;
1774 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1775 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1776 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1777 ERR_R_INTERNAL_ERROR);
1778 goto err;
1779 }
1780 }
1781
1782 if (!s->hit
1783 && s->version >= TLS1_VERSION
1784 && !SSL_IS_TLS13(s)
1785 && !SSL_IS_DTLS(s)
1786 && s->ext.session_secret_cb) {
1787 const SSL_CIPHER *pref_cipher = NULL;
1788 /*
1789 * s->session->master_key_length is a size_t, but this is an int for
1790 * backwards compat reasons
1791 */
1792 int master_key_length;
1793
1794 master_key_length = sizeof(s->session->master_key);
1795 if (s->ext.session_secret_cb(s, s->session->master_key,
1796 &master_key_length, ciphers,
1797 &pref_cipher,
1798 s->ext.session_secret_cb_arg)
1799 && master_key_length > 0) {
1800 s->session->master_key_length = master_key_length;
1801 s->hit = 1;
1802 s->session->ciphers = ciphers;
1803 s->session->verify_result = X509_V_OK;
1804
1805 ciphers = NULL;
1806
1807 /* check if some cipher was preferred by call back */
1808 if (pref_cipher == NULL)
1809 pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
1810 SSL_get_ciphers(s));
1811 if (pref_cipher == NULL) {
1812 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1813 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1814 SSL_R_NO_SHARED_CIPHER);
1815 goto err;
1816 }
1817
1818 s->session->cipher = pref_cipher;
1819 sk_SSL_CIPHER_free(s->cipher_list);
1820 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1821 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1822 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1823 }
1824 }
1825
1826 /*
1827 * Worst case, we will use the NULL compression, but if we have other
1828 * options, we will now look for them. We have complen-1 compression
1829 * algorithms from the client, starting at q.
1830 */
1831 s->s3->tmp.new_compression = NULL;
1832 if (SSL_IS_TLS13(s)) {
1833 /*
1834 * We already checked above that the NULL compression method appears in
1835 * the list. Now we check there aren't any others (which is illegal in
1836 * a TLSv1.3 ClientHello.
1837 */
1838 if (clienthello->compressions_len != 1) {
1839 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1840 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1841 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1842 goto err;
1843 }
1844 }
1845 #ifndef OPENSSL_NO_COMP
1846 /* This only happens if we have a cache hit */
1847 else if (s->session->compress_meth != 0) {
1848 int m, comp_id = s->session->compress_meth;
1849 unsigned int k;
1850 /* Perform sanity checks on resumed compression algorithm */
1851 /* Can't disable compression */
1852 if (!ssl_allow_compression(s)) {
1853 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1854 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1855 SSL_R_INCONSISTENT_COMPRESSION);
1856 goto err;
1857 }
1858 /* Look for resumed compression method */
1859 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1860 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1861 if (comp_id == comp->id) {
1862 s->s3->tmp.new_compression = comp;
1863 break;
1864 }
1865 }
1866 if (s->s3->tmp.new_compression == NULL) {
1867 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1868 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1869 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1870 goto err;
1871 }
1872 /* Look for resumed method in compression list */
1873 for (k = 0; k < clienthello->compressions_len; k++) {
1874 if (clienthello->compressions[k] == comp_id)
1875 break;
1876 }
1877 if (k >= clienthello->compressions_len) {
1878 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1879 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1880 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1881 goto err;
1882 }
1883 } else if (s->hit) {
1884 comp = NULL;
1885 } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1886 /* See if we have a match */
1887 int m, nn, v, done = 0;
1888 unsigned int o;
1889
1890 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1891 for (m = 0; m < nn; m++) {
1892 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1893 v = comp->id;
1894 for (o = 0; o < clienthello->compressions_len; o++) {
1895 if (v == clienthello->compressions[o]) {
1896 done = 1;
1897 break;
1898 }
1899 }
1900 if (done)
1901 break;
1902 }
1903 if (done)
1904 s->s3->tmp.new_compression = comp;
1905 else
1906 comp = NULL;
1907 }
1908 #else
1909 /*
1910 * If compression is disabled we'd better not try to resume a session
1911 * using compression.
1912 */
1913 if (s->session->compress_meth != 0) {
1914 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1915 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1916 SSL_R_INCONSISTENT_COMPRESSION);
1917 goto err;
1918 }
1919 #endif
1920
1921 /*
1922 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1923 */
1924
1925 if (!s->hit || SSL_IS_TLS13(s)) {
1926 sk_SSL_CIPHER_free(s->session->ciphers);
1927 s->session->ciphers = ciphers;
1928 if (ciphers == NULL) {
1929 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1930 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1931 ERR_R_INTERNAL_ERROR);
1932 goto err;
1933 }
1934 ciphers = NULL;
1935 }
1936
1937 if (!s->hit) {
1938 #ifdef OPENSSL_NO_COMP
1939 s->session->compress_meth = 0;
1940 #else
1941 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1942 #endif
1943 if (!tls1_set_server_sigalgs(s)) {
1944 /* SSLfatal() already called */
1945 goto err;
1946 }
1947 }
1948
1949 sk_SSL_CIPHER_free(ciphers);
1950 sk_SSL_CIPHER_free(scsvs);
1951 OPENSSL_free(clienthello->pre_proc_exts);
1952 OPENSSL_free(s->clienthello);
1953 s->clienthello = NULL;
1954 return 1;
1955 err:
1956 sk_SSL_CIPHER_free(ciphers);
1957 sk_SSL_CIPHER_free(scsvs);
1958 OPENSSL_free(clienthello->pre_proc_exts);
1959 OPENSSL_free(s->clienthello);
1960 s->clienthello = NULL;
1961
1962 return 0;
1963 }
1964
1965 /*
1966 * Call the status request callback if needed. Upon success, returns 1.
1967 * Upon failure, returns 0.
1968 */
1969 static int tls_handle_status_request(SSL *s)
1970 {
1971 s->ext.status_expected = 0;
1972
1973 /*
1974 * If status request then ask callback what to do. Note: this must be
1975 * called after servername callbacks in case the certificate has changed,
1976 * and must be called after the cipher has been chosen because this may
1977 * influence which certificate is sent
1978 */
1979 if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1980 && s->ctx->ext.status_cb != NULL) {
1981 int ret;
1982
1983 /* If no certificate can't return certificate status */
1984 if (s->s3->tmp.cert != NULL) {
1985 /*
1986 * Set current certificate to one we will use so SSL_get_certificate
1987 * et al can pick it up.
1988 */
1989 s->cert->key = s->s3->tmp.cert;
1990 ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1991 switch (ret) {
1992 /* We don't want to send a status request response */
1993 case SSL_TLSEXT_ERR_NOACK:
1994 s->ext.status_expected = 0;
1995 break;
1996 /* status request response should be sent */
1997 case SSL_TLSEXT_ERR_OK:
1998 if (s->ext.ocsp.resp)
1999 s->ext.status_expected = 1;
2000 break;
2001 /* something bad happened */
2002 case SSL_TLSEXT_ERR_ALERT_FATAL:
2003 default:
2004 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2005 SSL_F_TLS_HANDLE_STATUS_REQUEST,
2006 SSL_R_CLIENTHELLO_TLSEXT);
2007 return 0;
2008 }
2009 }
2010 }
2011
2012 return 1;
2013 }
2014
2015 /*
2016 * Call the alpn_select callback if needed. Upon success, returns 1.
2017 * Upon failure, returns 0.
2018 */
2019 int tls_handle_alpn(SSL *s)
2020 {
2021 const unsigned char *selected = NULL;
2022 unsigned char selected_len = 0;
2023
2024 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
2025 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
2026 s->s3->alpn_proposed,
2027 (unsigned int)s->s3->alpn_proposed_len,
2028 s->ctx->ext.alpn_select_cb_arg);
2029
2030 if (r == SSL_TLSEXT_ERR_OK) {
2031 OPENSSL_free(s->s3->alpn_selected);
2032 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
2033 if (s->s3->alpn_selected == NULL) {
2034 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_HANDLE_ALPN,
2035 ERR_R_INTERNAL_ERROR);
2036 return 0;
2037 }
2038 s->s3->alpn_selected_len = selected_len;
2039 #ifndef OPENSSL_NO_NEXTPROTONEG
2040 /* ALPN takes precedence over NPN. */
2041 s->s3->npn_seen = 0;
2042 #endif
2043
2044 /* Check ALPN is consistent with session */
2045 if (s->session->ext.alpn_selected == NULL
2046 || selected_len != s->session->ext.alpn_selected_len
2047 || memcmp(selected, s->session->ext.alpn_selected,
2048 selected_len) != 0) {
2049 /* Not consistent so can't be used for early_data */
2050 s->ext.early_data_ok = 0;
2051
2052 if (!s->hit) {
2053 /* If a new session update it with the new ALPN value */
2054 s->session->ext.alpn_selected = OPENSSL_memdup(selected,
2055 selected_len);
2056 if (s->session->ext.alpn_selected == NULL) {
2057 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2058 SSL_F_TLS_HANDLE_ALPN,
2059 ERR_R_INTERNAL_ERROR);
2060 return 0;
2061 }
2062 s->session->ext.alpn_selected_len = selected_len;
2063 }
2064 }
2065
2066 return 1;
2067 } else if (r != SSL_TLSEXT_ERR_NOACK) {
2068 SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL, SSL_F_TLS_HANDLE_ALPN,
2069 SSL_R_NO_APPLICATION_PROTOCOL);
2070 return 0;
2071 }
2072 /*
2073 * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
2074 * present.
2075 */
2076 }
2077
2078 /* Check ALPN is consistent with session */
2079 if (s->session->ext.alpn_selected != NULL) {
2080 /* Not consistent so can't be used for early_data */
2081 s->ext.early_data_ok = 0;
2082 }
2083
2084 return 1;
2085 }
2086
2087 WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
2088 {
2089 const SSL_CIPHER *cipher;
2090
2091 if (wst == WORK_MORE_A) {
2092 int rv = tls_early_post_process_client_hello(s);
2093 if (rv == 0) {
2094 /* SSLfatal() was already called */
2095 goto err;
2096 }
2097 if (rv < 0)
2098 return WORK_MORE_A;
2099 wst = WORK_MORE_B;
2100 }
2101 if (wst == WORK_MORE_B) {
2102 if (!s->hit || SSL_IS_TLS13(s)) {
2103 /* Let cert callback update server certificates if required */
2104 if (!s->hit && s->cert->cert_cb != NULL) {
2105 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2106 if (rv == 0) {
2107 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2108 SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2109 SSL_R_CERT_CB_ERROR);
2110 goto err;
2111 }
2112 if (rv < 0) {
2113 s->rwstate = SSL_X509_LOOKUP;
2114 return WORK_MORE_B;
2115 }
2116 s->rwstate = SSL_NOTHING;
2117 }
2118
2119 /* In TLSv1.3 we selected the ciphersuite before resumption */
2120 if (!SSL_IS_TLS13(s)) {
2121 cipher =
2122 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
2123
2124 if (cipher == NULL) {
2125 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2126 SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
2127 SSL_R_NO_SHARED_CIPHER);
2128 goto err;
2129 }
2130 s->s3->tmp.new_cipher = cipher;
2131 }
2132 if (!s->hit) {
2133 if (!tls_choose_sigalg(s, 1)) {
2134 /* SSLfatal already called */
2135 goto err;
2136 }
2137 /* check whether we should disable session resumption */
2138 if (s->not_resumable_session_cb != NULL)
2139 s->session->not_resumable =
2140 s->not_resumable_session_cb(s,
2141 ((s->s3->tmp.new_cipher->algorithm_mkey
2142 & (SSL_kDHE | SSL_kECDHE)) != 0));
2143 if (s->session->not_resumable)
2144 /* do not send a session ticket */
2145 s->ext.ticket_expected = 0;
2146 }
2147 } else {
2148 /* Session-id reuse */
2149 s->s3->tmp.new_cipher = s->session->cipher;
2150 }
2151
2152 /*-
2153 * we now have the following setup.
2154 * client_random
2155 * cipher_list - our preferred list of ciphers
2156 * ciphers - the clients preferred list of ciphers
2157 * compression - basically ignored right now
2158 * ssl version is set - sslv3
2159 * s->session - The ssl session has been setup.
2160 * s->hit - session reuse flag
2161 * s->s3->tmp.new_cipher- the new cipher to use.
2162 */
2163
2164 /*
2165 * Call status_request callback if needed. Has to be done after the
2166 * certificate callbacks etc above.
2167 */
2168 if (!tls_handle_status_request(s)) {
2169 /* SSLfatal() already called */
2170 goto err;
2171 }
2172 /*
2173 * Call alpn_select callback if needed. Has to be done after SNI and
2174 * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
2175 * we already did this because cipher negotiation happens earlier, and
2176 * we must handle ALPN before we decide whether to accept early_data.
2177 */
2178 if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
2179 /* SSLfatal() already called */
2180 goto err;
2181 }
2182
2183 wst = WORK_MORE_C;
2184 }
2185 #ifndef OPENSSL_NO_SRP
2186 if (wst == WORK_MORE_C) {
2187 int ret;
2188 if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
2189 /*
2190 * callback indicates further work to be done
2191 */
2192 s->rwstate = SSL_X509_LOOKUP;
2193 return WORK_MORE_C;
2194 }
2195 if (ret < 0) {
2196 /* SSLfatal() already called */
2197 goto err;
2198 }
2199 }
2200 #endif
2201
2202 return WORK_FINISHED_STOP;
2203 err:
2204 return WORK_ERROR;
2205 }
2206
2207 int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2208 {
2209 int compm;
2210 size_t sl, len;
2211 int version;
2212 unsigned char *session_id;
2213 int usetls13 = SSL_IS_TLS13(s) || s->hello_retry_request == SSL_HRR_PENDING;
2214
2215 version = usetls13 ? TLS1_2_VERSION : s->version;
2216 if (!WPACKET_put_bytes_u16(pkt, version)
2217 /*
2218 * Random stuff. Filling of the server_random takes place in
2219 * tls_process_client_hello()
2220 */
2221 || !WPACKET_memcpy(pkt,
2222 s->hello_retry_request == SSL_HRR_PENDING
2223 ? hrrrandom : s->s3->server_random,
2224 SSL3_RANDOM_SIZE)) {
2225 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
2226 ERR_R_INTERNAL_ERROR);
2227 return 0;
2228 }
2229
2230 /*-
2231 * There are several cases for the session ID to send
2232 * back in the server hello:
2233 * - For session reuse from the session cache,
2234 * we send back the old session ID.
2235 * - If stateless session reuse (using a session ticket)
2236 * is successful, we send back the client's "session ID"
2237 * (which doesn't actually identify the session).
2238 * - If it is a new session, we send back the new
2239 * session ID.
2240 * - However, if we want the new session to be single-use,
2241 * we send back a 0-length session ID.
2242 * - In TLSv1.3 we echo back the session id sent to us by the client
2243 * regardless
2244 * s->hit is non-zero in either case of session reuse,
2245 * so the following won't overwrite an ID that we're supposed
2246 * to send back.
2247 */
2248 if (s->session->not_resumable ||
2249 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
2250 && !s->hit))
2251 s->session->session_id_length = 0;
2252
2253 if (usetls13) {
2254 sl = s->tmp_session_id_len;
2255 session_id = s->tmp_session_id;
2256 } else {
2257 sl = s->session->session_id_length;
2258 session_id = s->session->session_id;
2259 }
2260
2261 if (sl > sizeof(s->session->session_id)) {
2262 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
2263 ERR_R_INTERNAL_ERROR);
2264 return 0;
2265 }
2266
2267 /* set up the compression method */
2268 #ifdef OPENSSL_NO_COMP
2269 compm = 0;
2270 #else
2271 if (usetls13 || s->s3->tmp.new_compression == NULL)
2272 compm = 0;
2273 else
2274 compm = s->s3->tmp.new_compression->id;
2275 #endif
2276
2277 if (!WPACKET_sub_memcpy_u8(pkt, session_id, sl)
2278 || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2279 || !WPACKET_put_bytes_u8(pkt, compm)
2280 || !tls_construct_extensions(s, pkt,
2281 s->hello_retry_request
2282 == SSL_HRR_PENDING
2283 ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
2284 : (SSL_IS_TLS13(s)
2285 ? SSL_EXT_TLS1_3_SERVER_HELLO
2286 : SSL_EXT_TLS1_2_SERVER_HELLO),
2287 NULL, 0)) {
2288 /* SSLfatal() already called */
2289 return 0;
2290 }
2291
2292 if (s->hello_retry_request == SSL_HRR_PENDING) {
2293 /* Ditch the session. We'll create a new one next time around */
2294 SSL_SESSION_free(s->session);
2295 s->session = NULL;
2296 s->hit = 0;
2297
2298 /*
2299 * Re-initialise the Transcript Hash. We're going to prepopulate it with
2300 * a synthetic message_hash in place of ClientHello1.
2301 */
2302 if (!create_synthetic_message_hash(s)) {
2303 /* SSLfatal() already called */
2304 return 0;
2305 }
2306 } else if (!(s->verify_mode & SSL_VERIFY_PEER)
2307 && !ssl3_digest_cached_records(s, 0)) {
2308 /* SSLfatal() already called */;
2309 return 0;
2310 }
2311
2312 return 1;
2313 }
2314
2315 int tls_construct_server_done(SSL *s, WPACKET *pkt)
2316 {
2317 if (!s->s3->tmp.cert_request) {
2318 if (!ssl3_digest_cached_records(s, 0)) {
2319 /* SSLfatal() already called */
2320 return 0;
2321 }
2322 }
2323 return 1;
2324 }
2325
2326 int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2327 {
2328 #ifndef OPENSSL_NO_DH
2329 EVP_PKEY *pkdh = NULL;
2330 #endif
2331 #ifndef OPENSSL_NO_EC
2332 unsigned char *encodedPoint = NULL;
2333 size_t encodedlen = 0;
2334 int curve_id = 0;
2335 #endif
2336 const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2337 int i;
2338 unsigned long type;
2339 const BIGNUM *r[4];
2340 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2341 EVP_PKEY_CTX *pctx = NULL;
2342 size_t paramlen, paramoffset;
2343
2344 if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2345 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2346 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2347 goto err;
2348 }
2349
2350 if (md_ctx == NULL) {
2351 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2352 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2353 goto err;
2354 }
2355
2356 type = s->s3->tmp.new_cipher->algorithm_mkey;
2357
2358 r[0] = r[1] = r[2] = r[3] = NULL;
2359 #ifndef OPENSSL_NO_PSK
2360 /* Plain PSK or RSAPSK nothing to do */
2361 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
2362 } else
2363 #endif /* !OPENSSL_NO_PSK */
2364 #ifndef OPENSSL_NO_DH
2365 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2366 CERT *cert = s->cert;
2367
2368 EVP_PKEY *pkdhp = NULL;
2369 DH *dh;
2370
2371 if (s->cert->dh_tmp_auto) {
2372 DH *dhp = ssl_get_auto_dh(s);
2373 pkdh = EVP_PKEY_new();
2374 if (pkdh == NULL || dhp == NULL) {
2375 DH_free(dhp);
2376 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2377 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2378 ERR_R_INTERNAL_ERROR);
2379 goto err;
2380 }
2381 EVP_PKEY_assign_DH(pkdh, dhp);
2382 pkdhp = pkdh;
2383 } else {
2384 pkdhp = cert->dh_tmp;
2385 }
2386 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
2387 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
2388 pkdh = ssl_dh_to_pkey(dhp);
2389 if (pkdh == NULL) {
2390 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2391 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2392 ERR_R_INTERNAL_ERROR);
2393 goto err;
2394 }
2395 pkdhp = pkdh;
2396 }
2397 if (pkdhp == NULL) {
2398 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2399 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2400 SSL_R_MISSING_TMP_DH_KEY);
2401 goto err;
2402 }
2403 if (!ssl_security(s, SSL_SECOP_TMP_DH,
2404 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2405 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2406 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2407 SSL_R_DH_KEY_TOO_SMALL);
2408 goto err;
2409 }
2410 if (s->s3->tmp.pkey != NULL) {
2411 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2412 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2413 ERR_R_INTERNAL_ERROR);
2414 goto err;
2415 }
2416
2417 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2418 if (s->s3->tmp.pkey == NULL) {
2419 /* SSLfatal() already called */
2420 goto err;
2421 }
2422
2423 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
2424
2425 EVP_PKEY_free(pkdh);
2426 pkdh = NULL;
2427
2428 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
2429 DH_get0_key(dh, &r[2], NULL);
2430 } else
2431 #endif
2432 #ifndef OPENSSL_NO_EC
2433 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2434
2435 if (s->s3->tmp.pkey != NULL) {
2436 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2437 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2438 ERR_R_INTERNAL_ERROR);
2439 goto err;
2440 }
2441
2442 /* Get NID of appropriate shared curve */
2443 curve_id = tls1_shared_group(s, -2);
2444 if (curve_id == 0) {
2445 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2446 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2447 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
2448 goto err;
2449 }
2450 s->s3->tmp.pkey = ssl_generate_pkey_group(s, curve_id);
2451 /* Generate a new key for this curve */
2452 if (s->s3->tmp.pkey == NULL) {
2453 /* SSLfatal() already called */
2454 goto err;
2455 }
2456
2457 /* Encode the public key. */
2458 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
2459 &encodedPoint);
2460 if (encodedlen == 0) {
2461 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2462 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
2463 goto err;
2464 }
2465
2466 /*
2467 * We'll generate the serverKeyExchange message explicitly so we
2468 * can set these to NULLs
2469 */
2470 r[0] = NULL;
2471 r[1] = NULL;
2472 r[2] = NULL;
2473 r[3] = NULL;
2474 } else
2475 #endif /* !OPENSSL_NO_EC */
2476 #ifndef OPENSSL_NO_SRP
2477 if (type & SSL_kSRP) {
2478 if ((s->srp_ctx.N == NULL) ||
2479 (s->srp_ctx.g == NULL) ||
2480 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2481 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2482 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2483 SSL_R_MISSING_SRP_PARAM);
2484 goto err;
2485 }
2486 r[0] = s->srp_ctx.N;
2487 r[1] = s->srp_ctx.g;
2488 r[2] = s->srp_ctx.s;
2489 r[3] = s->srp_ctx.B;
2490 } else
2491 #endif
2492 {
2493 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2494 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2495 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
2496 goto err;
2497 }
2498
2499 if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
2500 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
2501 lu = NULL;
2502 } else if (lu == NULL) {
2503 SSLfatal(s, SSL_AD_DECODE_ERROR,
2504 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2505 goto err;
2506 }
2507
2508 #ifndef OPENSSL_NO_PSK
2509 if (type & SSL_PSK) {
2510 size_t len = (s->cert->psk_identity_hint == NULL)
2511 ? 0 : strlen(s->cert->psk_identity_hint);
2512
2513 /*
2514 * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
2515 * checked this when we set the identity hint - but just in case
2516 */
2517 if (len > PSK_MAX_IDENTITY_LEN
2518 || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2519 len)) {
2520 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2521 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2522 ERR_R_INTERNAL_ERROR);
2523 goto err;
2524 }
2525 }
2526 #endif
2527
2528 for (i = 0; i < 4 && r[i] != NULL; i++) {
2529 unsigned char *binval;
2530 int res;
2531
2532 #ifndef OPENSSL_NO_SRP
2533 if ((i == 2) && (type & SSL_kSRP)) {
2534 res = WPACKET_start_sub_packet_u8(pkt);
2535 } else
2536 #endif
2537 res = WPACKET_start_sub_packet_u16(pkt);
2538
2539 if (!res) {
2540 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2541 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2542 ERR_R_INTERNAL_ERROR);
2543 goto err;
2544 }
2545
2546 #ifndef OPENSSL_NO_DH
2547 /*-
2548 * for interoperability with some versions of the Microsoft TLS
2549 * stack, we need to zero pad the DHE pub key to the same length
2550 * as the prime
2551 */
2552 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2553 size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
2554
2555 if (len > 0) {
2556 if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2557 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2558 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2559 ERR_R_INTERNAL_ERROR);
2560 goto err;
2561 }
2562 memset(binval, 0, len);
2563 }
2564 }
2565 #endif
2566 if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
2567 || !WPACKET_close(pkt)) {
2568 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2569 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2570 ERR_R_INTERNAL_ERROR);
2571 goto err;
2572 }
2573
2574 BN_bn2bin(r[i], binval);
2575 }
2576
2577 #ifndef OPENSSL_NO_EC
2578 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2579 /*
2580 * We only support named (not generic) curves. In this situation, the
2581 * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
2582 * [1 byte length of encoded point], followed by the actual encoded
2583 * point itself
2584 */
2585 if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
2586 || !WPACKET_put_bytes_u8(pkt, 0)
2587 || !WPACKET_put_bytes_u8(pkt, curve_id)
2588 || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2589 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2590 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2591 ERR_R_INTERNAL_ERROR);
2592 goto err;
2593 }
2594 OPENSSL_free(encodedPoint);
2595 encodedPoint = NULL;
2596 }
2597 #endif
2598
2599 /* not anonymous */
2600 if (lu != NULL) {
2601 EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2602 const EVP_MD *md;
2603 unsigned char *sigbytes1, *sigbytes2, *tbs;
2604 size_t siglen, tbslen;
2605 int rv;
2606
2607 if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
2608 /* Should never happen */
2609 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2610 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2611 ERR_R_INTERNAL_ERROR);
2612 goto err;
2613 }
2614 /*
2615 * n is the length of the params, they start at &(d[4]) and p
2616 * points to the space at the end.
2617 */
2618
2619 /* Get length of the parameters we have written above */
2620 if (!WPACKET_get_length(pkt, &paramlen)) {
2621 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2622 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2623 ERR_R_INTERNAL_ERROR);
2624 goto err;
2625 }
2626 /* send signature algorithm */
2627 if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
2628 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2629 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2630 ERR_R_INTERNAL_ERROR);
2631 goto err;
2632 }
2633 /*
2634 * Create the signature. We don't know the actual length of the sig
2635 * until after we've created it, so we reserve enough bytes for it
2636 * up front, and then properly allocate them in the WPACKET
2637 * afterwards.
2638 */
2639 siglen = EVP_PKEY_size(pkey);
2640 if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
2641 || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2642 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2643 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2644 ERR_R_INTERNAL_ERROR);
2645 goto err;
2646 }
2647 if (lu->sig == EVP_PKEY_RSA_PSS) {
2648 if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
2649 || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2650 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2651 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2652 ERR_R_EVP_LIB);
2653 goto err;
2654 }
2655 }
2656 tbslen = construct_key_exchange_tbs(s, &tbs,
2657 s->init_buf->data + paramoffset,
2658 paramlen);
2659 if (tbslen == 0) {
2660 /* SSLfatal() already called */
2661 goto err;
2662 }
2663 rv = EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen);
2664 OPENSSL_free(tbs);
2665 if (rv <= 0 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2666 || sigbytes1 != sigbytes2) {
2667 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2668 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2669 ERR_R_INTERNAL_ERROR);
2670 goto err;
2671 }
2672 }
2673
2674 EVP_MD_CTX_free(md_ctx);
2675 return 1;
2676 err:
2677 #ifndef OPENSSL_NO_DH
2678 EVP_PKEY_free(pkdh);
2679 #endif
2680 #ifndef OPENSSL_NO_EC
2681 OPENSSL_free(encodedPoint);
2682 #endif
2683 EVP_MD_CTX_free(md_ctx);
2684 return 0;
2685 }
2686
2687 int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2688 {
2689 if (SSL_IS_TLS13(s)) {
2690 /* TODO(TLS1.3) for now send empty request context */
2691 if (!WPACKET_put_bytes_u8(pkt, 0)) {
2692 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2693 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2694 ERR_R_INTERNAL_ERROR);
2695 return 0;
2696 }
2697
2698 if (!tls_construct_extensions(s, pkt,
2699 SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2700 0)) {
2701 /* SSLfatal() already called */
2702 return 0;
2703 }
2704 goto done;
2705 }
2706
2707 /* get the list of acceptable cert types */
2708 if (!WPACKET_start_sub_packet_u8(pkt)
2709 || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2710 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2711 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2712 return 0;
2713 }
2714
2715 if (SSL_USE_SIGALGS(s)) {
2716 const uint16_t *psigs;
2717 size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2718
2719 if (!WPACKET_start_sub_packet_u16(pkt)
2720 || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2721 || !tls12_copy_sigalgs(s, pkt, psigs, nl)
2722 || !WPACKET_close(pkt)) {
2723 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2724 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
2725 ERR_R_INTERNAL_ERROR);
2726 return 0;
2727 }
2728 }
2729
2730 if (!construct_ca_names(s, pkt)) {
2731 /* SSLfatal() already called */
2732 return 0;
2733 }
2734
2735 done:
2736 s->s3->tmp.cert_request = 1;
2737 return 1;
2738 }
2739
2740 static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
2741 {
2742 #ifndef OPENSSL_NO_PSK
2743 unsigned char psk[PSK_MAX_PSK_LEN];
2744 size_t psklen;
2745 PACKET psk_identity;
2746
2747 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2748 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2749 SSL_R_LENGTH_MISMATCH);
2750 return 0;
2751 }
2752 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2753 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2754 SSL_R_DATA_LENGTH_TOO_LONG);
2755 return 0;
2756 }
2757 if (s->psk_server_callback == NULL) {
2758 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2759 SSL_R_PSK_NO_SERVER_CB);
2760 return 0;
2761 }
2762
2763 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2764 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2765 ERR_R_INTERNAL_ERROR);
2766 return 0;
2767 }
2768
2769 psklen = s->psk_server_callback(s, s->session->psk_identity,
2770 psk, sizeof(psk));
2771
2772 if (psklen > PSK_MAX_PSK_LEN) {
2773 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2774 ERR_R_INTERNAL_ERROR);
2775 return 0;
2776 } else if (psklen == 0) {
2777 /*
2778 * PSK related to the given identity not found
2779 */
2780 SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
2781 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2782 SSL_R_PSK_IDENTITY_NOT_FOUND);
2783 return 0;
2784 }
2785
2786 OPENSSL_free(s->s3->tmp.psk);
2787 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2788 OPENSSL_cleanse(psk, psklen);
2789
2790 if (s->s3->tmp.psk == NULL) {
2791 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
2792 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2793 return 0;
2794 }
2795
2796 s->s3->tmp.psklen = psklen;
2797
2798 return 1;
2799 #else
2800 /* Should never happen */
2801 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2802 ERR_R_INTERNAL_ERROR);
2803 return 0;
2804 #endif
2805 }
2806
2807 static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
2808 {
2809 #ifndef OPENSSL_NO_RSA
2810 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2811 int decrypt_len;
2812 unsigned char decrypt_good, version_good;
2813 size_t j, padding_len;
2814 PACKET enc_premaster;
2815 RSA *rsa = NULL;
2816 unsigned char *rsa_decrypt = NULL;
2817 int ret = 0;
2818
2819 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2820 if (rsa == NULL) {
2821 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2822 SSL_R_MISSING_RSA_CERTIFICATE);
2823 return 0;
2824 }
2825
2826 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2827 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2828 enc_premaster = *pkt;
2829 } else {
2830 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2831 || PACKET_remaining(pkt) != 0) {
2832 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2833 SSL_R_LENGTH_MISMATCH);
2834 return 0;
2835 }
2836 }
2837
2838 /*
2839 * We want to be sure that the plaintext buffer size makes it safe to
2840 * iterate over the entire size of a premaster secret
2841 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2842 * their ciphertext cannot accommodate a premaster secret anyway.
2843 */
2844 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2845 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2846 RSA_R_KEY_SIZE_TOO_SMALL);
2847 return 0;
2848 }
2849
2850 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2851 if (rsa_decrypt == NULL) {
2852 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2853 ERR_R_MALLOC_FAILURE);
2854 return 0;
2855 }
2856
2857 /*
2858 * We must not leak whether a decryption failure occurs because of
2859 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2860 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2861 * generates a random premaster secret for the case that the decrypt
2862 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2863 */
2864
2865 if (ssl_randbytes(s, rand_premaster_secret,
2866 sizeof(rand_premaster_secret)) <= 0) {
2867 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2868 ERR_R_INTERNAL_ERROR);
2869 goto err;
2870 }
2871
2872 /*
2873 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2874 * the timing-sensitive code below.
2875 */
2876 /* TODO(size_t): Convert this function */
2877 decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
2878 PACKET_data(&enc_premaster),
2879 rsa_decrypt, rsa, RSA_NO_PADDING);
2880 if (decrypt_len < 0) {
2881 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2882 ERR_R_INTERNAL_ERROR);
2883 goto err;
2884 }
2885
2886 /* Check the padding. See RFC 3447, section 7.2.2. */
2887
2888 /*
2889 * The smallest padded premaster is 11 bytes of overhead. Small keys
2890 * are publicly invalid, so this may return immediately. This ensures
2891 * PS is at least 8 bytes.
2892 */
2893 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2894 SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2895 SSL_R_DECRYPTION_FAILED);
2896 goto err;
2897 }
2898
2899 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2900 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2901 constant_time_eq_int_8(rsa_decrypt[1], 2);
2902 for (j = 2; j < padding_len - 1; j++) {
2903 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2904 }
2905 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2906
2907 /*
2908 * If the version in the decrypted pre-master secret is correct then
2909 * version_good will be 0xff, otherwise it'll be zero. The
2910 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2911 * (http://eprint.iacr.org/2003/052/) exploits the version number
2912 * check as a "bad version oracle". Thus version checks are done in
2913 * constant time and are treated like any other decryption error.
2914 */
2915 version_good =
2916 constant_time_eq_8(rsa_decrypt[padding_len],
2917 (unsigned)(s->client_version >> 8));
2918 version_good &=
2919 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2920 (unsigned)(s->client_version & 0xff));
2921
2922 /*
2923 * The premaster secret must contain the same version number as the
2924 * ClientHello to detect version rollback attacks (strangely, the
2925 * protocol does not offer such protection for DH ciphersuites).
2926 * However, buggy clients exist that send the negotiated protocol
2927 * version instead if the server does not support the requested
2928 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2929 * clients.
2930 */
2931 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2932 unsigned char workaround_good;
2933 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2934 (unsigned)(s->version >> 8));
2935 workaround_good &=
2936 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2937 (unsigned)(s->version & 0xff));
2938 version_good |= workaround_good;
2939 }
2940
2941 /*
2942 * Both decryption and version must be good for decrypt_good to
2943 * remain non-zero (0xff).
2944 */
2945 decrypt_good &= version_good;
2946
2947 /*
2948 * Now copy rand_premaster_secret over from p using
2949 * decrypt_good_mask. If decryption failed, then p does not
2950 * contain valid plaintext, however, a check above guarantees
2951 * it is still sufficiently large to read from.
2952 */
2953 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2954 rsa_decrypt[padding_len + j] =
2955 constant_time_select_8(decrypt_good,
2956 rsa_decrypt[padding_len + j],
2957 rand_premaster_secret[j]);
2958 }
2959
2960 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2961 sizeof(rand_premaster_secret), 0)) {
2962 /* SSLfatal() already called */
2963 goto err;
2964 }
2965
2966 ret = 1;
2967 err:
2968 OPENSSL_free(rsa_decrypt);
2969 return ret;
2970 #else
2971 /* Should never happen */
2972 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
2973 ERR_R_INTERNAL_ERROR);
2974 return 0;
2975 #endif
2976 }
2977
2978 static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
2979 {
2980 #ifndef OPENSSL_NO_DH
2981 EVP_PKEY *skey = NULL;
2982 DH *cdh;
2983 unsigned int i;
2984 BIGNUM *pub_key;
2985 const unsigned char *data;
2986 EVP_PKEY *ckey = NULL;
2987 int ret = 0;
2988
2989 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2990 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
2991 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2992 goto err;
2993 }
2994 skey = s->s3->tmp.pkey;
2995 if (skey == NULL) {
2996 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
2997 SSL_R_MISSING_TMP_DH_KEY);
2998 goto err;
2999 }
3000
3001 if (PACKET_remaining(pkt) == 0L) {
3002 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3003 SSL_R_MISSING_TMP_DH_KEY);
3004 goto err;
3005 }
3006 if (!PACKET_get_bytes(pkt, &data, i)) {
3007 /* We already checked we have enough data */
3008 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3009 ERR_R_INTERNAL_ERROR);
3010 goto err;
3011 }
3012 ckey = EVP_PKEY_new();
3013 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
3014 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3015 SSL_R_BN_LIB);
3016 goto err;
3017 }
3018 cdh = EVP_PKEY_get0_DH(ckey);
3019 pub_key = BN_bin2bn(data, i, NULL);
3020
3021 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
3022 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3023 ERR_R_INTERNAL_ERROR);
3024 if (pub_key != NULL)
3025 BN_free(pub_key);
3026 goto err;
3027 }
3028
3029 if (ssl_derive(s, skey, ckey, 1) == 0) {
3030 /* SSLfatal() already called */
3031 goto err;
3032 }
3033
3034 ret = 1;
3035 EVP_PKEY_free(s->s3->tmp.pkey);
3036 s->s3->tmp.pkey = NULL;
3037 err:
3038 EVP_PKEY_free(ckey);
3039 return ret;
3040 #else
3041 /* Should never happen */
3042 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
3043 ERR_R_INTERNAL_ERROR);
3044 return 0;
3045 #endif
3046 }
3047
3048 static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
3049 {
3050 #ifndef OPENSSL_NO_EC
3051 EVP_PKEY *skey = s->s3->tmp.pkey;
3052 EVP_PKEY *ckey = NULL;
3053 int ret = 0;
3054
3055 if (PACKET_remaining(pkt) == 0L) {
3056 /* We don't support ECDH client auth */
3057 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_CKE_ECDHE,
3058 SSL_R_MISSING_TMP_ECDH_KEY);
3059 goto err;
3060 } else {
3061 unsigned int i;
3062 const unsigned char *data;
3063
3064 /*
3065 * Get client's public key from encoded point in the
3066 * ClientKeyExchange message.
3067 */
3068
3069 /* Get encoded point length */
3070 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
3071 || PACKET_remaining(pkt) != 0) {
3072 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3073 SSL_R_LENGTH_MISMATCH);
3074 goto err;
3075 }
3076 ckey = EVP_PKEY_new();
3077 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3078 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3079 ERR_R_EVP_LIB);
3080 goto err;
3081 }
3082 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
3083 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3084 ERR_R_EC_LIB);
3085 goto err;
3086 }
3087 }
3088
3089 if (ssl_derive(s, skey, ckey, 1) == 0) {
3090 /* SSLfatal() already called */
3091 goto err;
3092 }
3093
3094 ret = 1;
3095 EVP_PKEY_free(s->s3->tmp.pkey);
3096 s->s3->tmp.pkey = NULL;
3097 err:
3098 EVP_PKEY_free(ckey);
3099
3100 return ret;
3101 #else
3102 /* Should never happen */
3103 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
3104 ERR_R_INTERNAL_ERROR);
3105 return 0;
3106 #endif
3107 }
3108
3109 static int tls_process_cke_srp(SSL *s, PACKET *pkt)
3110 {
3111 #ifndef OPENSSL_NO_SRP
3112 unsigned int i;
3113 const unsigned char *data;
3114
3115 if (!PACKET_get_net_2(pkt, &i)
3116 || !PACKET_get_bytes(pkt, &data, i)) {
3117 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3118 SSL_R_BAD_SRP_A_LENGTH);
3119 return 0;
3120 }
3121 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3122 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3123 ERR_R_BN_LIB);
3124 return 0;
3125 }
3126 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3127 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CKE_SRP,
3128 SSL_R_BAD_SRP_PARAMETERS);
3129 return 0;
3130 }
3131 OPENSSL_free(s->session->srp_username);
3132 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
3133 if (s->session->srp_username == NULL) {
3134 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3135 ERR_R_MALLOC_FAILURE);
3136 return 0;
3137 }
3138
3139 if (!srp_generate_server_master_secret(s)) {
3140 /* SSLfatal() already called */
3141 return 0;
3142 }
3143
3144 return 1;
3145 #else
3146 /* Should never happen */
3147 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
3148 ERR_R_INTERNAL_ERROR);
3149 return 0;
3150 #endif
3151 }
3152
3153 static int tls_process_cke_gost(SSL *s, PACKET *pkt)
3154 {
3155 #ifndef OPENSSL_NO_GOST
3156 EVP_PKEY_CTX *pkey_ctx;
3157 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
3158 unsigned char premaster_secret[32];
3159 const unsigned char *start;
3160 size_t outlen = 32, inlen;
3161 unsigned long alg_a;
3162 int Ttag, Tclass;
3163 long Tlen;
3164 size_t sess_key_len;
3165 const unsigned char *data;
3166 int ret = 0;
3167
3168 /* Get our certificate private key */
3169 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3170 if (alg_a & SSL_aGOST12) {
3171 /*
3172 * New GOST ciphersuites have SSL_aGOST01 bit too
3173 */
3174 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
3175 if (pk == NULL) {
3176 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
3177 }
3178 if (pk == NULL) {
3179 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3180 }
3181 } else if (alg_a & SSL_aGOST01) {
3182 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3183 }
3184
3185 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
3186 if (pkey_ctx == NULL) {
3187 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3188 ERR_R_MALLOC_FAILURE);
3189 return 0;
3190 }
3191 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3192 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3193 ERR_R_INTERNAL_ERROR);
3194 return 0;
3195 }
3196 /*
3197 * If client certificate is present and is of the same type, maybe
3198 * use it for key exchange. Don't mind errors from
3199 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
3200 * client certificate for authorization only.
3201 */
3202 client_pub_pkey = X509_get0_pubkey(s->session->peer);
3203 if (client_pub_pkey) {
3204 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3205 ERR_clear_error();
3206 }
3207 /* Decrypt session key */
3208 sess_key_len = PACKET_remaining(pkt);
3209 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
3210 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3211 ERR_R_INTERNAL_ERROR);
3212 goto err;
3213 }
3214 /* TODO(size_t): Convert this function */
3215 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3216 &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
3217 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3218 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3219 SSL_R_DECRYPTION_FAILED);
3220 goto err;
3221 }
3222 start = data;
3223 inlen = Tlen;
3224 if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
3225 inlen) <= 0) {
3226 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3227 SSL_R_DECRYPTION_FAILED);
3228 goto err;
3229 }
3230 /* Generate master secret */
3231 if (!ssl_generate_master_secret(s, premaster_secret,
3232 sizeof(premaster_secret), 0)) {
3233 /* SSLfatal() already called */
3234 goto err;
3235 }
3236 /* Check if pubkey from client certificate was used */
3237 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
3238 NULL) > 0)
3239 s->statem.no_cert_verify = 1;
3240
3241 ret = 1;
3242 err:
3243 EVP_PKEY_CTX_free(pkey_ctx);
3244 return ret;
3245 #else
3246 /* Should never happen */
3247 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
3248 ERR_R_INTERNAL_ERROR);
3249 return 0;
3250 #endif
3251 }
3252
3253 MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
3254 {
3255 unsigned long alg_k;
3256
3257 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3258
3259 /* For PSK parse and retrieve identity, obtain PSK key */
3260 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
3261 /* SSLfatal() already called */
3262 goto err;
3263 }
3264
3265 if (alg_k & SSL_kPSK) {
3266 /* Identity extracted earlier: should be nothing left */
3267 if (PACKET_remaining(pkt) != 0) {
3268 SSLfatal(s, SSL_AD_DECODE_ERROR,
3269 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3270 SSL_R_LENGTH_MISMATCH);
3271 goto err;
3272 }
3273 /* PSK handled by ssl_generate_master_secret */
3274 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3275 /* SSLfatal() already called */
3276 goto err;
3277 }
3278 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3279 if (!tls_process_cke_rsa(s, pkt)) {
3280 /* SSLfatal() already called */
3281 goto err;
3282 }
3283 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3284 if (!tls_process_cke_dhe(s, pkt)) {
3285 /* SSLfatal() already called */
3286 goto err;
3287 }
3288 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3289 if (!tls_process_cke_ecdhe(s, pkt)) {
3290 /* SSLfatal() already called */
3291 goto err;
3292 }
3293 } else if (alg_k & SSL_kSRP) {
3294 if (!tls_process_cke_srp(s, pkt)) {
3295 /* SSLfatal() already called */
3296 goto err;
3297 }
3298 } else if (alg_k & SSL_kGOST) {
3299 if (!tls_process_cke_gost(s, pkt)) {
3300 /* SSLfatal() already called */
3301 goto err;
3302 }
3303 } else {
3304 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3305 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
3306 SSL_R_UNKNOWN_CIPHER_TYPE);
3307 goto err;
3308 }
3309
3310 return MSG_PROCESS_CONTINUE_PROCESSING;
3311 err:
3312 #ifndef OPENSSL_NO_PSK
3313 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
3314 s->s3->tmp.psk = NULL;
3315 #endif
3316 return MSG_PROCESS_ERROR;
3317 }
3318
3319 WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3320 {
3321 #ifndef OPENSSL_NO_SCTP
3322 if (wst == WORK_MORE_A) {
3323 if (SSL_IS_DTLS(s)) {
3324 unsigned char sctpauthkey[64];
3325 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
3326 /*
3327 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
3328 * used.
3329 */
3330 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
3331 sizeof(DTLS1_SCTP_AUTH_LABEL));
3332
3333 if (SSL_export_keying_material(s, sctpauthkey,
3334 sizeof(sctpauthkey), labelbuffer,
3335 sizeof(labelbuffer), NULL, 0,
3336 0) <= 0) {
3337 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3338 SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3339 ERR_R_INTERNAL_ERROR);
3340 return WORK_ERROR;
3341 }
3342
3343 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
3344 sizeof(sctpauthkey), sctpauthkey);
3345 }
3346 }
3347 #endif
3348
3349 if (s->statem.no_cert_verify || !s->session->peer) {
3350 /*
3351 * No certificate verify or no peer certificate so we no longer need
3352 * the handshake_buffer
3353 */
3354 if (!ssl3_digest_cached_records(s, 0)) {
3355 /* SSLfatal() already called */
3356 return WORK_ERROR;
3357 }
3358 return WORK_FINISHED_CONTINUE;
3359 } else {
3360 if (!s->s3->handshake_buffer) {
3361 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3362 SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
3363 ERR_R_INTERNAL_ERROR);
3364 return WORK_ERROR;
3365 }
3366 /*
3367 * For sigalgs freeze the handshake buffer. If we support
3368 * extms we've done this already so this is a no-op
3369 */
3370 if (!ssl3_digest_cached_records(s, 1)) {
3371 /* SSLfatal() already called */
3372 return WORK_ERROR;
3373 }
3374 }
3375
3376 return WORK_FINISHED_CONTINUE;
3377 }
3378
3379 MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
3380 {
3381 int i;
3382 MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
3383 X509 *x = NULL;
3384 unsigned long l, llen;
3385 const unsigned char *certstart, *certbytes;
3386 STACK_OF(X509) *sk = NULL;
3387 PACKET spkt, context;
3388 size_t chainidx;
3389
3390 if ((sk = sk_X509_new_null()) == NULL) {
3391 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3392 ERR_R_MALLOC_FAILURE);
3393 goto err;
3394 }
3395
3396 /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
3397 if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
3398 || !PACKET_get_net_3(pkt, &llen)
3399 || !PACKET_get_sub_packet(pkt, &spkt, llen)
3400 || PACKET_remaining(pkt) != 0) {
3401 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3402 SSL_R_LENGTH_MISMATCH);
3403 goto err;
3404 }
3405
3406 for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3407 if (!PACKET_get_net_3(&spkt, &l)
3408 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3409 SSLfatal(s, SSL_AD_DECODE_ERROR,
3410 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3411 SSL_R_CERT_LENGTH_MISMATCH);
3412 goto err;
3413 }
3414
3415 certstart = certbytes;
3416 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3417 if (x == NULL) {
3418 SSLfatal(s, SSL_AD_DECODE_ERROR,
3419 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3420 goto err;
3421 }
3422 if (certbytes != (certstart + l)) {
3423 SSLfatal(s, SSL_AD_DECODE_ERROR,
3424 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3425 SSL_R_CERT_LENGTH_MISMATCH);
3426 goto err;
3427 }
3428
3429 if (SSL_IS_TLS13(s)) {
3430 RAW_EXTENSION *rawexts = NULL;
3431 PACKET extensions;
3432
3433 if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3434 SSLfatal(s, SSL_AD_DECODE_ERROR,
3435 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3436 SSL_R_BAD_LENGTH);
3437 goto err;
3438 }
3439 if (!tls_collect_extensions(s, &extensions,
3440 SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3441 NULL, chainidx == 0)
3442 || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3443 rawexts, x, chainidx,
3444 PACKET_remaining(&spkt) == 0)) {
3445 OPENSSL_free(rawexts);
3446 goto err;
3447 }
3448 OPENSSL_free(rawexts);
3449 }
3450
3451 if (!sk_X509_push(sk, x)) {
3452 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3453 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3454 ERR_R_MALLOC_FAILURE);
3455 goto err;
3456 }
3457 x = NULL;
3458 }
3459
3460 if (sk_X509_num(sk) <= 0) {
3461 /* TLS does not mind 0 certs returned */
3462 if (s->version == SSL3_VERSION) {
3463 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3464 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3465 SSL_R_NO_CERTIFICATES_RETURNED);
3466 goto err;
3467 }
3468 /* Fail for TLS only if we required a certificate */
3469 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3470 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3471 SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
3472 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3473 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3474 goto err;
3475 }
3476 /* No client certificate so digest cached records */
3477 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3478 /* SSLfatal() already called */
3479 goto err;
3480 }
3481 } else {
3482 EVP_PKEY *pkey;
3483 i = ssl_verify_cert_chain(s, sk);
3484 if (i <= 0) {
3485 SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
3486 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3487 SSL_R_CERTIFICATE_VERIFY_FAILED);
3488 goto err;
3489 }
3490 if (i > 1) {
3491 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3492 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3493 goto err;
3494 }
3495 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3496 if (pkey == NULL) {
3497 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3498 SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3499 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3500 goto err;
3501 }
3502 }
3503
3504 X509_free(s->session->peer);
3505 s->session->peer = sk_X509_shift(sk);
3506 s->session->verify_result = s->verify_result;
3507
3508 sk_X509_pop_free(s->session->peer_chain, X509_free);
3509 s->session->peer_chain = sk;
3510
3511 /*
3512 * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
3513 * message
3514 */
3515 if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3516 /* SSLfatal() already called */
3517 goto err;
3518 }
3519
3520 /*
3521 * Inconsistency alert: cert_chain does *not* include the peer's own
3522 * certificate, while we do include it in statem_clnt.c
3523 */
3524 sk = NULL;
3525
3526 /* Save the current hash state for when we receive the CertificateVerify */
3527 if (SSL_IS_TLS13(s)
3528 && !ssl_handshake_hash(s, s->cert_verify_hash,
3529 sizeof(s->cert_verify_hash),
3530 &s->cert_verify_hash_len)) {
3531 /* SSLfatal() already called */
3532 goto err;
3533 }
3534
3535 ret = MSG_PROCESS_CONTINUE_READING;
3536
3537 err:
3538 X509_free(x);
3539 sk_X509_pop_free(sk, X509_free);
3540 return ret;
3541 }
3542
3543 int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
3544 {
3545 CERT_PKEY *cpk = s->s3->tmp.cert;
3546
3547 if (cpk == NULL) {
3548 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3549 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3550 return 0;
3551 }
3552
3553 /*
3554 * In TLSv1.3 the certificate chain is always preceded by a 0 length context
3555 * for the server Certificate message
3556 */
3557 if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
3558 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3559 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3560 return 0;
3561 }
3562 if (!ssl3_output_cert_chain(s, pkt, cpk)) {
3563 /* SSLfatal() already called */
3564 return 0;
3565 }
3566
3567 return 1;
3568 }
3569
3570 int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
3571 {
3572 unsigned char *senc = NULL;
3573 EVP_CIPHER_CTX *ctx = NULL;
3574 HMAC_CTX *hctx = NULL;
3575 unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
3576 const unsigned char *const_p;
3577 int len, slen_full, slen, lenfinal;
3578 SSL_SESSION *sess;
3579 unsigned int hlen;
3580 SSL_CTX *tctx = s->session_ctx;
3581 unsigned char iv[EVP_MAX_IV_LENGTH];
3582 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3583 int iv_len;
3584 size_t macoffset, macendoffset;
3585 union {
3586 unsigned char age_add_c[sizeof(uint32_t)];
3587 uint32_t age_add;
3588 } age_add_u;
3589
3590 if (SSL_IS_TLS13(s)) {
3591 if (ssl_randbytes(s, age_add_u.age_add_c, sizeof(age_add_u)) <= 0) {
3592 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3593 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3594 ERR_R_INTERNAL_ERROR);
3595 goto err;
3596 }
3597 s->session->ext.tick_age_add = age_add_u.age_add;
3598 /*
3599 * ticket_nonce is set to a single 0 byte because we only ever send a
3600 * single ticket per connection. IMPORTANT: If we ever support multiple
3601 * tickets per connection then this will need to be changed.
3602 */
3603 OPENSSL_free(s->session->ext.tick_nonce);
3604 s->session->ext.tick_nonce = OPENSSL_zalloc(sizeof(char));
3605 if (s->session->ext.tick_nonce == NULL) {
3606 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3607 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3608 ERR_R_MALLOC_FAILURE);
3609 goto err;
3610 }
3611 s->session->ext.tick_nonce_len = 1;
3612 s->session->time = (long)time(NULL);
3613 if (s->s3->alpn_selected != NULL) {
3614 OPENSSL_free(s->session->ext.alpn_selected);
3615 s->session->ext.alpn_selected =
3616 OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
3617 if (s->session->ext.alpn_selected == NULL) {
3618 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3619 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3620 ERR_R_MALLOC_FAILURE);
3621 goto err;
3622 }
3623 s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
3624 }
3625 s->session->ext.max_early_data = s->max_early_data;
3626 }
3627
3628 /* get session encoding length */
3629 slen_full = i2d_SSL_SESSION(s->session, NULL);
3630 /*
3631 * Some length values are 16 bits, so forget it if session is too
3632 * long
3633 */
3634 if (slen_full == 0 || slen_full > 0xFF00) {
3635 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3636 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3637 goto err;
3638 }
3639 senc = OPENSSL_malloc(slen_full);
3640 if (senc == NULL) {
3641 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3642 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3643 goto err;
3644 }
3645
3646 ctx = EVP_CIPHER_CTX_new();
3647 hctx = HMAC_CTX_new();
3648 if (ctx == NULL || hctx == NULL) {
3649 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3650 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3651 goto err;
3652 }
3653
3654 p = senc;
3655 if (!i2d_SSL_SESSION(s->session, &p)) {
3656 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3657 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3658 goto err;
3659 }
3660
3661 /*
3662 * create a fresh copy (not shared with other threads) to clean up
3663 */
3664 const_p = senc;
3665 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3666 if (sess == NULL) {
3667 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3668 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3669 goto err;
3670 }
3671 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3672
3673 slen = i2d_SSL_SESSION(sess, NULL);
3674 if (slen == 0 || slen > slen_full) {
3675 /* shouldn't ever happen */
3676 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3677 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3678 SSL_SESSION_free(sess);
3679 goto err;
3680 }
3681 p = senc;
3682 if (!i2d_SSL_SESSION(sess, &p)) {
3683 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3684 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3685 SSL_SESSION_free(sess);
3686 goto err;
3687 }
3688 SSL_SESSION_free(sess);
3689
3690 /*
3691 * Initialize HMAC and cipher contexts. If callback present it does
3692 * all the work otherwise use generated values from parent ctx.
3693 */
3694 if (tctx->ext.ticket_key_cb) {
3695 /* if 0 is returned, write an empty ticket */
3696 int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
3697 hctx, 1);
3698
3699 if (ret == 0) {
3700
3701 /* Put timeout and length */
3702 if (!WPACKET_put_bytes_u32(pkt, 0)
3703 || !WPACKET_put_bytes_u16(pkt, 0)) {
3704 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3705 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3706 ERR_R_INTERNAL_ERROR);
3707 goto err;
3708 }
3709 OPENSSL_free(senc);
3710 EVP_CIPHER_CTX_free(ctx);
3711 HMAC_CTX_free(hctx);
3712 return 1;
3713 }
3714 if (ret < 0) {
3715 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3716 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3717 SSL_R_CALLBACK_FAILED);
3718 goto err;
3719 }
3720 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3721 } else {
3722 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3723
3724 iv_len = EVP_CIPHER_iv_length(cipher);
3725 if (ssl_randbytes(s, iv, iv_len) <= 0
3726 || !EVP_EncryptInit_ex(ctx, cipher, NULL,
3727 tctx->ext.tick_aes_key, iv)
3728 || !HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
3729 sizeof(tctx->ext.tick_hmac_key),
3730 EVP_sha256(), NULL)) {
3731 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3732 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
3733 ERR_R_INTERNAL_ERROR);
3734 goto err;
3735 }
3736 memcpy(key_name, tctx->ext.tick_key_name,
3737 sizeof(tctx->ext.tick_key_name));
3738 }
3739
3740 /*
3741 * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
3742 * unspecified for resumed session (for simplicity).
3743 * In TLSv1.3 we reset the "time" field above, and always specify the
3744 * timeout.
3745 */
3746 if (!WPACKET_put_bytes_u32(pkt,
3747 (s->hit && !SSL_IS_TLS13(s))
3748 ? 0 : s->session->timeout)
3749 || (SSL_IS_TLS13(s)
3750 && (!WPACKET_put_bytes_u32(pkt, age_add_u.age_add)
3751 || !WPACKET_sub_memcpy_u8(pkt, s->session->ext.tick_nonce,
3752 s->session->ext.tick_nonce_len)))
3753 /* Now the actual ticket data */
3754 || !WPACKET_start_sub_packet_u16(pkt)
3755 || !WPACKET_get_total_written(pkt, &macoffset)
3756 /* Output key name */
3757 || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3758 /* output IV */
3759 || !WPACKET_memcpy(pkt, iv, iv_len)
3760 || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3761 &encdata1)
3762 /* Encrypt session data */
3763 || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3764 || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3765 || encdata1 != encdata2
3766 || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3767 || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3768 || encdata1 + len != encdata2
3769 || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3770 || !WPACKET_get_total_written(pkt, &macendoffset)
3771 || !HMAC_Update(hctx,
3772 (unsigned char *)s->init_buf->data + macoffset,
3773 macendoffset - macoffset)
3774 || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3775 || !HMAC_Final(hctx, macdata1, &hlen)
3776 || hlen > EVP_MAX_MD_SIZE
3777 || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3778 || macdata1 != macdata2
3779 || !WPACKET_close(pkt)) {
3780 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3781 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3782 goto err;
3783 }
3784 if (SSL_IS_TLS13(s)
3785 && !tls_construct_extensions(s, pkt,
3786 SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
3787 NULL, 0)) {
3788 /* SSLfatal() already called */
3789 goto err;
3790 }
3791 EVP_CIPHER_CTX_free(ctx);
3792 HMAC_CTX_free(hctx);
3793 OPENSSL_free(senc);
3794
3795 return 1;
3796 err:
3797 OPENSSL_free(senc);
3798 EVP_CIPHER_CTX_free(ctx);
3799 HMAC_CTX_free(hctx);
3800 return 0;
3801 }
3802
3803 /*
3804 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
3805 * create a separate message. Returns 1 on success or 0 on failure.
3806 */
3807 int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
3808 {
3809 if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
3810 || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
3811 s->ext.ocsp.resp_len)) {
3812 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY,
3813 ERR_R_INTERNAL_ERROR);
3814 return 0;
3815 }
3816
3817 return 1;
3818 }
3819
3820 int tls_construct_cert_status(SSL *s, WPACKET *pkt)
3821 {
3822 if (!tls_construct_cert_status_body(s, pkt)) {
3823 /* SSLfatal() already called */
3824 return 0;
3825 }
3826
3827 return 1;
3828 }
3829
3830 #ifndef OPENSSL_NO_NEXTPROTONEG
3831 /*
3832 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3833 * It sets the next_proto member in s if found
3834 */
3835 MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3836 {
3837 PACKET next_proto, padding;
3838 size_t next_proto_len;
3839
3840 /*-
3841 * The payload looks like:
3842 * uint8 proto_len;
3843 * uint8 proto[proto_len];
3844 * uint8 padding_len;
3845 * uint8 padding[padding_len];
3846 */
3847 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3848 || !PACKET_get_length_prefixed_1(pkt, &padding)
3849 || PACKET_remaining(pkt) > 0) {
3850 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
3851 SSL_R_LENGTH_MISMATCH);
3852 return MSG_PROCESS_ERROR;
3853 }
3854
3855 if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
3856 s->ext.npn_len = 0;
3857 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
3858 ERR_R_INTERNAL_ERROR);
3859 return MSG_PROCESS_ERROR;
3860 }
3861
3862 s->ext.npn_len = (unsigned char)next_proto_len;
3863
3864 return MSG_PROCESS_CONTINUE_READING;
3865 }
3866 #endif
3867
3868 static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
3869 {
3870 if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3871 NULL, 0)) {
3872 /* SSLfatal() already called */
3873 return 0;
3874 }
3875
3876 return 1;
3877 }
3878
3879 MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
3880 {
3881 if (PACKET_remaining(pkt) != 0) {
3882 SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3883 SSL_R_LENGTH_MISMATCH);
3884 return MSG_PROCESS_ERROR;
3885 }
3886
3887 if (s->early_data_state != SSL_EARLY_DATA_READING
3888 && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
3889 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3890 ERR_R_INTERNAL_ERROR);
3891 return MSG_PROCESS_ERROR;
3892 }
3893
3894 /*
3895 * EndOfEarlyData signals a key change so the end of the message must be on
3896 * a record boundary.
3897 */
3898 if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
3899 SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
3900 SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
3901 SSL_R_NOT_ON_RECORD_BOUNDARY);
3902 return MSG_PROCESS_ERROR;
3903 }
3904
3905 s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
3906 if (!s->method->ssl3_enc->change_cipher_state(s,
3907 SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
3908 /* SSLfatal() already called */
3909 return MSG_PROCESS_ERROR;
3910 }
3911
3912 return MSG_PROCESS_CONTINUE_READING;
3913 }