statem_srvr.c 128.2 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
M
Matt Caswell 已提交
13
#include "../ssl_locl.h"
M
Matt Caswell 已提交
14
#include "statem_locl.h"
15
#include "internal/constant_time_locl.h"
16 17 18 19
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
20
#include <openssl/hmac.h>
21
#include <openssl/x509.h>
R
Rich Salz 已提交
22
#include <openssl/dh.h>
23
#include <openssl/bn.h>
24
#include <openssl/md5.h>
25

M
Matt Caswell 已提交
26
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
M
Matt Caswell 已提交
27

M
Matt Caswell 已提交
28
/*
29 30 31 32 33
 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLSv1.3 server is reading messages from
 * the client. The message type that the client has sent is provided in |mt|.
 * The current state is in |s->statem.hand_state|.
 *
34 35
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
36 37 38 39 40 41 42 43 44 45 46 47 48 49
 */
static int ossl_statem_server13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
     * not negotiated TLSv1.3 yet, so that case is handled by
     * ossl_statem_server_read_transition()
     */
    switch (st->hand_state) {
    default:
        break;

50
    case TLS_ST_EARLY_DATA:
M
Matt Caswell 已提交
51 52 53 54 55 56 57
        if (s->hello_retry_request) {
            if (mt == SSL3_MT_CLIENT_HELLO) {
                st->hand_state = TLS_ST_SR_CLNT_HELLO;
                return 1;
            }
            break;
        } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
58 59 60 61 62 63 64 65 66
            if (mt == SSL3_MT_END_OF_EARLY_DATA) {
                st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
                return 1;
            }
            break;
        }
        /* Fall through */

    case TLS_ST_SR_END_OF_EARLY_DATA:
67
    case TLS_ST_SW_FINISHED:
68 69 70 71 72 73
        if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            }
        } else {
74 75
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
76 77 78 79 80 81 82
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT:
        if (s->session->peer == NULL) {
83 84
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
101 102

    case TLS_ST_OK:
103 104 105 106 107 108
        /*
         * Its never ok to start processing handshake messages in the middle of
         * early data (i.e. before we've received the end of early data alert)
         */
        if (s->early_data_state == SSL_EARLY_DATA_READING)
            break;
109 110 111 112 113
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_SR_KEY_UPDATE;
            return 1;
        }
        break;
114 115 116 117 118 119 120 121 122 123 124
    }

    /* No valid transition found */
    return 0;
}

/*
 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the server is reading messages from the
 * client. The message type that the client has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
125
 *
126 127
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
128
 */
129
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
130
{
M
Matt Caswell 已提交
131
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
132

133
    if (SSL_IS_TLS13(s)) {
134 135 136 137
        if (!ossl_statem_server13_read_transition(s, mt))
            goto err;
        return 1;
    }
138

139
    switch (st->hand_state) {
R
Rich Salz 已提交
140 141 142
    default:
        break;

M
Matt Caswell 已提交
143
    case TLS_ST_BEFORE:
144
    case TLS_ST_OK:
M
Matt Caswell 已提交
145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
163 164 165
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
166 167
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
168 169
                        /*
                         * This isn't an unexpected message as such - we're just
170 171
                         * not going to accept it because we require a client
                         * cert.
172
                         */
173 174 175
                        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                                 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
                                 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
176 177 178 179 180 181 182 183 184
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
185 186 187 188
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
189
            }
M
Matt Caswell 已提交
190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
206
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
207 208
         * set.
         */
209
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
237
        if (s->s3->npn_seen) {
M
Matt Caswell 已提交
238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

270
 err:
M
Matt Caswell 已提交
271
    /* No valid transition found */
272 273 274
    SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
             SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
             SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
275 276 277 278 279 280 281 282 283 284
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
285
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
286 287 288 289
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
290
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
291 292 293 294 295 296
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
297
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
298 299 300 301 302 303 304 305 306 307 308 309 310 311 312
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
313
        ) {
M
Matt Caswell 已提交
314 315 316 317 318 319 320 321 322 323 324 325 326
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
327
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
328 329 330 331 332 333 334 335
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
M
Matt Caswell 已提交
336
           && (s->s3->tmp.finish_md_len == 0 ||
M
Matt Caswell 已提交
337 338 339 340 341 342 343
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
344 345 346 347 348
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
349 350 351 352 353 354 355
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
356
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
357 358 359 360 361 362 363
        return 1;
    }

    return 0;
}

/*
364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379
 * ossl_statem_server13_write_transition() works out what handshake state to
 * move to next when a TLSv1.3 server is writing messages to be sent to the
 * client.
 */
static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
     */

    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
380 381 382
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION,
                 ERR_R_INTERNAL_ERROR);
383 384
        return WRITE_TRAN_ERROR;

385 386 387 388 389
    case TLS_ST_OK:
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
390 391
        /* Try to read from the client instead */
        return WRITE_TRAN_FINISHED;
392

393
    case TLS_ST_SR_CLNT_HELLO:
M
Matt Caswell 已提交
394
        st->hand_state = TLS_ST_SW_SRVR_HELLO;
M
Matt Caswell 已提交
395
        return WRITE_TRAN_CONTINUE;
396

397
    case TLS_ST_SW_SRVR_HELLO:
M
Matt Caswell 已提交
398 399 400
        if (s->hello_retry_request)
            st->hand_state = TLS_ST_EARLY_DATA;
        else if ((s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
401 402 403 404 405 406
            st->hand_state = TLS_ST_SW_CHANGE;
        else
            st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CHANGE:
M
Matt Caswell 已提交
407 408 409 410
        st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
411
        if (s->hit)
412 413 414
            st->hand_state = TLS_ST_SW_FINISHED;
        else if (send_certificate_request(s))
            st->hand_state = TLS_ST_SW_CERT_REQ;
415
        else
416
            st->hand_state = TLS_ST_SW_CERT;
417

418 419 420
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_REQ:
421
        st->hand_state = TLS_ST_SW_CERT;
422 423
        return WRITE_TRAN_CONTINUE;

424
    case TLS_ST_SW_CERT:
425 426 427 428
        st->hand_state = TLS_ST_SW_CERT_VRFY;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_VRFY:
429
        st->hand_state = TLS_ST_SW_FINISHED;
430 431 432
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
433 434
        st->hand_state = TLS_ST_EARLY_DATA;
        return WRITE_TRAN_CONTINUE;
435

436 437 438
    case TLS_ST_EARLY_DATA:
        return WRITE_TRAN_FINISHED;

439
    case TLS_ST_SR_FINISHED:
440 441 442 443 444 445 446 447 448 449 450
        /*
         * Technically we have finished the handshake at this point, but we're
         * going to remain "in_init" for now and write out the session ticket
         * immediately.
         * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
         * and give the application the opportunity to delay sending the
         * session ticket?
         */
        st->hand_state = TLS_ST_SW_SESSION_TICKET;
        return WRITE_TRAN_CONTINUE;

451
    case TLS_ST_SR_KEY_UPDATE:
452 453 454 455 456 457
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

458
    case TLS_ST_SW_KEY_UPDATE:
459
    case TLS_ST_SW_SESSION_TICKET:
460 461 462 463 464 465 466 467
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
    }
}

/*
 * ossl_statem_server_write_transition() works out what handshake state to move
 * to next when the server is writing messages to be sent to the client.
M
Matt Caswell 已提交
468
 */
469
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
470
{
M
Matt Caswell 已提交
471
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
472

473 474 475 476 477
    /*
     * Note that before the ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */

478
    if (SSL_IS_TLS13(s))
479 480
        return ossl_statem_server13_write_transition(s);

481
    switch (st->hand_state) {
R
Rich Salz 已提交
482 483
    default:
        /* Shouldn't happen */
484 485 486
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
487 488
        return WRITE_TRAN_ERROR;

489 490 491 492 493 494 495
    case TLS_ST_OK:
        if (st->request_state == TLS_ST_SW_HELLO_REQ) {
            /* We must be trying to renegotiate */
            st->hand_state = TLS_ST_SW_HELLO_REQ;
            st->request_state = TLS_ST_BEFORE;
            return WRITE_TRAN_CONTINUE;
        }
496 497
        /* Must be an incoming ClientHello */
        if (!tls_setup_handshake(s)) {
498
            /* SSLfatal() already called */
499 500
            return WRITE_TRAN_ERROR;
        }
501 502
        /* Fall through */

503
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
504
        /* Just go straight to trying to read from the client */
505
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
506

507 508 509
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
510

511 512
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
E
Emilia Kasper 已提交
513
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
514 515 516 517
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
518

519 520
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
521

522 523
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
524
            if (s->ext.ticket_expected)
525 526 527 528 529 530 531
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
532
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
533 534
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
535
                st->hand_state = TLS_ST_SW_KEY_EXCH;
536
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
537
                st->hand_state = TLS_ST_SW_CERT_REQ;
538 539
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
540
            }
541 542
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
543

544
    case TLS_ST_SW_CERT:
R
Rich Salz 已提交
545
        if (s->ext.status_expected) {
546
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
547
            return WRITE_TRAN_CONTINUE;
548 549
        }
        /* Fall through */
M
Matt Caswell 已提交
550

551 552 553
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
554
            return WRITE_TRAN_CONTINUE;
555 556
        }
        /* Fall through */
M
Matt Caswell 已提交
557

558 559 560
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
561
            return WRITE_TRAN_CONTINUE;
562 563
        }
        /* Fall through */
M
Matt Caswell 已提交
564

565 566 567
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
568

569 570 571 572 573
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
574 575
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
R
Rich Salz 已提交
576
        } else if (s->ext.ticket_expected) {
577 578 579 580 581 582 583 584 585
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
586

587 588 589 590 591 592 593 594 595 596
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
597 598 599 600 601 602 603
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
604
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
605
{
M
Matt Caswell 已提交
606
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
607

608
    switch (st->hand_state) {
R
Rich Salz 已提交
609 610 611 612
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
613 614 615
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
616
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
617 618 619 620 621
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
622
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
623 624 625 626 627 628 629 630
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
F
FdaSilvaYY 已提交
631
             * Messages we write from now on should be buffered and
M
Matt Caswell 已提交
632 633 634 635 636 637 638 639
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
640 641
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
            /* Calls SSLfatal() as required */
M
Matt Caswell 已提交
642
            return dtls_wait_for_dry(s);
643
        }
M
Matt Caswell 已提交
644 645 646 647
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
648 649 650 651 652
        if (SSL_IS_TLS13(s)) {
            /*
             * Actually this is the end of the handshake, but we're going
             * straight into writing the session ticket out. So we finish off
             * the handshake, but keep the various buffers active.
653 654
             * 
             * Calls SSLfatal as required.
655 656 657
             */
            return tls_finish_handshake(s, wst, 0);
        } if (SSL_IS_DTLS(s)) {
M
Matt Caswell 已提交
658 659 660 661 662 663 664 665 666 667 668
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
669
            /* SSLfatal() already called */
M
Matt Caswell 已提交
670 671 672 673 674 675 676 677 678 679 680 681 682
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

683
    case TLS_ST_EARLY_DATA:
684 685 686 687
        if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
            return WORK_FINISHED_CONTINUE;
        /* Fall through */

M
Matt Caswell 已提交
688
    case TLS_ST_OK:
689
        /* Calls SSLfatal() as required */
690
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
691 692 693 694 695 696 697 698 699
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
700
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
701
{
M
Matt Caswell 已提交
702
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
703 704 705

    s->init_num = 0;

706
    switch (st->hand_state) {
R
Rich Salz 已提交
707 708 709 710
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
711 712 713
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
714
        if (!ssl3_init_finished_mac(s)) {
715
            /* SSLfatal() already called */
716 717
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
718 719 720 721 722 723
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
724
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
725
            /* SSLfatal() already called */
726 727
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
728 729 730 731 732 733 734 735
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
M
Matt Caswell 已提交
736 737 738 739 740
        if (SSL_IS_TLS13(s) && s->hello_retry_request) {
            if (statem_flush(s) != 1)
                return WORK_MORE_A;
            break;
        }
M
Matt Caswell 已提交
741 742 743 744 745 746 747 748 749
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
750 751
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
752 753

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
754 755 756
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
757 758 759
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_OSSL_STATEM_SERVER_POST_WORK,
                         ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
760 761 762 763 764 765 766
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
767 768 769 770 771 772
        if (!SSL_IS_TLS13(s)
                || (s->options & SSL_OP_ENABLE_MIDDLEBOX_COMPAT) != 0)
            break;
        /* Fall through */

    case TLS_ST_SW_CHANGE:
773 774 775 776 777 778 779 780 781
        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
782 783
                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
                /* SSLfatal() already called */
784
                return WORK_ERROR;
785
            }
786 787 788

            if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
                && !s->method->ssl3_enc->change_cipher_state(s,
789 790
                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
                /* SSLfatal() already called */
791
                return WORK_ERROR;
792
            }
793
            break;
794
        }
M
Matt Caswell 已提交
795 796 797 798 799 800 801 802 803 804 805 806

#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
807 808
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
809
            /* SSLfatal() already called */
M
Matt Caswell 已提交
810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
835 836
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->generate_master_secret(s,
837
                        s->master_secret, s->handshake_secret, 0,
838 839 840
                        &s->session->master_key_length)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
841
            /* SSLfatal() already called */
842 843
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
844
        break;
845

846
    case TLS_ST_SW_KEY_UPDATE:
847 848
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
849 850
        if (!tls13_update_key(s, 1)) {
            /* SSLfatal() already called */
851
            return WORK_ERROR;
852
        }
853 854
        break;

855 856 857 858
    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
            return WORK_MORE_A;
        break;
M
Matt Caswell 已提交
859 860 861 862 863 864
    }

    return WORK_FINISHED_CONTINUE;
}

/*
865 866
 * Get the message construction function and message type for sending from the
 * server
M
Matt Caswell 已提交
867 868 869 870 871
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
872
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
873
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
874
{
M
Matt Caswell 已提交
875
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
876

877 878 879
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
880 881 882
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE,
                 SSL_R_BAD_HANDSHAKE_STATE);
883 884 885
        return 0;

    case TLS_ST_SW_CHANGE:
886
        if (SSL_IS_DTLS(s))
887
            *confunc = dtls_construct_change_cipher_spec;
888
        else
889 890
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
891
        break;
R
Rich Salz 已提交
892

893
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
894 895
        *confunc = dtls_construct_hello_verify_request;
        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
896
        break;
M
Matt Caswell 已提交
897

898 899
    case TLS_ST_SW_HELLO_REQ:
        /* No construction function needed */
900 901
        *confunc = NULL;
        *mt = SSL3_MT_HELLO_REQUEST;
902
        break;
M
Matt Caswell 已提交
903

904
    case TLS_ST_SW_SRVR_HELLO:
905 906
        *confunc = tls_construct_server_hello;
        *mt = SSL3_MT_SERVER_HELLO;
907
        break;
M
Matt Caswell 已提交
908

909
    case TLS_ST_SW_CERT:
910 911
        *confunc = tls_construct_server_certificate;
        *mt = SSL3_MT_CERTIFICATE;
912
        break;
M
Matt Caswell 已提交
913

914 915 916 917 918 919
    case TLS_ST_SW_CERT_VRFY:
        *confunc = tls_construct_cert_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
        break;


920
    case TLS_ST_SW_KEY_EXCH:
921 922
        *confunc = tls_construct_server_key_exchange;
        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
923
        break;
M
Matt Caswell 已提交
924

925
    case TLS_ST_SW_CERT_REQ:
926 927
        *confunc = tls_construct_certificate_request;
        *mt = SSL3_MT_CERTIFICATE_REQUEST;
928
        break;
M
Matt Caswell 已提交
929

930
    case TLS_ST_SW_SRVR_DONE:
931 932
        *confunc = tls_construct_server_done;
        *mt = SSL3_MT_SERVER_DONE;
933
        break;
M
Matt Caswell 已提交
934

935
    case TLS_ST_SW_SESSION_TICKET:
936 937
        *confunc = tls_construct_new_session_ticket;
        *mt = SSL3_MT_NEWSESSION_TICKET;
938
        break;
M
Matt Caswell 已提交
939

940
    case TLS_ST_SW_CERT_STATUS:
941 942
        *confunc = tls_construct_cert_status;
        *mt = SSL3_MT_CERTIFICATE_STATUS;
943
        break;
M
Matt Caswell 已提交
944

945
    case TLS_ST_SW_FINISHED:
946 947
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
948
        break;
M
Matt Caswell 已提交
949

950 951 952 953 954
    case TLS_ST_EARLY_DATA:
        *confunc = NULL;
        *mt = SSL3_MT_DUMMY;
        break;

M
Matt Caswell 已提交
955 956 957 958
    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
        *confunc = tls_construct_encrypted_extensions;
        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
        break;
959

960 961 962 963
    case TLS_ST_SW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
964
    }
M
Matt Caswell 已提交
965

966
    return 1;
M
Matt Caswell 已提交
967 968
}

969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
986 987 988 989 990 991 992
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
993
size_t ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
994
{
M
Matt Caswell 已提交
995
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
996

997
    switch (st->hand_state) {
R
Rich Salz 已提交
998 999 1000 1001
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
1002
    case TLS_ST_SR_CLNT_HELLO:
1003
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
1004

1005 1006 1007
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return END_OF_EARLY_DATA_MAX_LENGTH;

M
Matt Caswell 已提交
1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026
    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
1027 1028 1029

    case TLS_ST_SR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
1030 1031 1032 1033 1034 1035
    }
}

/*
 * Process a message that the server has received from the client.
 */
1036
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1037
{
M
Matt Caswell 已提交
1038
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1039

1040
    switch (st->hand_state) {
R
Rich Salz 已提交
1041 1042
    default:
        /* Shouldn't happen */
1043 1044 1045
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
1046 1047
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
1048 1049 1050
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

1051 1052 1053
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return tls_process_end_of_early_data(s, pkt);

M
Matt Caswell 已提交
1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
1073 1074 1075 1076

    case TLS_ST_SR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);

M
Matt Caswell 已提交
1077 1078 1079 1080 1081 1082 1083
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
1084
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1085
{
M
Matt Caswell 已提交
1086
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1087

1088
    switch (st->hand_state) {
R
Rich Salz 已提交
1089 1090
    default:
        /* Shouldn't happen */
1091 1092 1093
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
1094 1095
        return WORK_ERROR;

M
Matt Caswell 已提交
1096 1097 1098 1099 1100 1101
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);
    }
1102
    return WORK_FINISHED_CONTINUE;
M
Matt Caswell 已提交
1103 1104
}

B
Ben Laurie 已提交
1105
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1106 1107
/* Returns 1 on success, 0 for retryable error, -1 for fatal error */
static int ssl_check_srp_ext_ClientHello(SSL *s)
1108
{
M
Matt Caswell 已提交
1109 1110
    int ret;
    int al = SSL_AD_UNRECOGNIZED_NAME;
1111 1112 1113 1114 1115 1116 1117 1118

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
M
Matt Caswell 已提交
1119 1120 1121 1122
            SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
                     SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
                     SSL_R_PSK_IDENTITY_NOT_FOUND);
            return -1;
1123
        } else {
M
Matt Caswell 已提交
1124 1125 1126 1127 1128 1129 1130 1131 1132 1133
            ret = SSL_srp_server_param_with_username(s, &al);
            if (ret < 0)
                return 0;
            if (ret == SSL3_AL_FATAL) {
                SSLfatal(s, al, SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
                         al == SSL_AD_UNKNOWN_PSK_IDENTITY
                         ? SSL_R_PSK_IDENTITY_NOT_FOUND
                         : SSL_R_CLIENTHELLO_TLSEXT);
                return -1;
            }
1134 1135
        }
    }
M
Matt Caswell 已提交
1136
    return 1;
1137
}
B
Ben Laurie 已提交
1138 1139
#endif

1140
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
M
Matt Caswell 已提交
1141
                                  size_t cookie_len)
M
Matt Caswell 已提交
1142 1143
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
1144 1145 1146
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
1147

1148
    return 1;
M
Matt Caswell 已提交
1149 1150
}

1151
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1152
{
M
Matt Caswell 已提交
1153
    unsigned int cookie_leni;
M
Matt Caswell 已提交
1154 1155
    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
M
Matt Caswell 已提交
1156 1157
                                  &cookie_leni) == 0 ||
        cookie_leni > 255) {
1158 1159
        SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
                 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
M
Matt Caswell 已提交
1160 1161
        return 0;
    }
M
Matt Caswell 已提交
1162
    s->d1->cookie_len = cookie_leni;
M
Matt Caswell 已提交
1163

1164 1165
    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
                                              s->d1->cookie_len)) {
1166 1167
        SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
                 ERR_R_INTERNAL_ERROR);
1168 1169
        return 0;
    }
M
Matt Caswell 已提交
1170 1171 1172 1173

    return 1;
}

1174 1175 1176 1177 1178 1179 1180 1181
#ifndef OPENSSL_NO_EC
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
 * SecureTransport using the TLS extension block in |hello|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
1182
 *   signature_algorithms (for TLSv1.2 only)
1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
{
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
        /* The following is only present in TLS 1.2 */
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;
1215 1216 1217
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
1218 1219 1220 1221 1222 1223 1224

    tmppkt = hello->extensions;

    if (!PACKET_forward(&tmppkt, 2)
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
        return;
1225 1226
    }

1227 1228 1229 1230 1231 1232 1233 1234
    if (type != TLSEXT_TYPE_server_name)
        return;

    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;

    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1235
}
1236
#endif                          /* !OPENSSL_NO_EC */
1237

M
Matt Caswell 已提交
1238
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1239 1240
{
    /* |cookie| will only be initialized for DTLS. */
1241
    PACKET session_id, compression, extensions, cookie;
M
Matt Caswell 已提交
1242
    static const unsigned char null_compression = 0;
B
Benjamin Kaduk 已提交
1243
    CLIENTHELLO_MSG *clienthello;
M
Matt Caswell 已提交
1244

B
Benjamin Kaduk 已提交
1245 1246
    clienthello = OPENSSL_zalloc(sizeof(*clienthello));
    if (clienthello == NULL) {
1247 1248
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
1249 1250
        goto err;
    }
1251 1252
    /* Check if this is actually an unexpected renegotiation ClientHello */
    if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
T
Todd Short 已提交
1253 1254 1255 1256
        if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
            ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
            goto err;
        }
1257 1258 1259 1260
        s->renegotiate = 1;
        s->new_session = 1;
    }

1261
    /*
1262
     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1263
     */
B
Benjamin Kaduk 已提交
1264
    clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
E
Emilia Kasper 已提交
1265
    PACKET_null_init(&cookie);
1266

B
Benjamin Kaduk 已提交
1267
    if (clienthello->isv2) {
M
Matt Caswell 已提交
1268
        unsigned int mt;
1269

1270
        if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1271 1272 1273
            SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                     SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
            goto err;
1274 1275
        }

1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1291
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
1292
            || mt != SSL2_MT_CLIENT_HELLO) {
1293 1294 1295 1296 1297
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
1298 1299
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1300
            goto err;
1301 1302 1303
        }
    }

B
Benjamin Kaduk 已提交
1304
    if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1305 1306
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 SSL_R_LENGTH_TOO_SHORT);
1307
        goto err;
1308 1309
    }

1310
    /* Parse the message and load client random. */
B
Benjamin Kaduk 已提交
1311
    if (clienthello->isv2) {
1312 1313 1314
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
1315
         * Real SSLv2 is not supported, and is rejected below.
1316
         */
1317
        unsigned int ciphersuite_len, session_id_len, challenge_len;
1318
        PACKET challenge;
1319

1320
        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
E
Emilia Kasper 已提交
1321 1322
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
1323 1324 1325
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_RECORD_LENGTH_MISMATCH);
            goto err;
1326
        }
1327

1328
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1329 1330 1331
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto err;
1332 1333
        }

B
Benjamin Kaduk 已提交
1334
        if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1335
                                   ciphersuite_len)
B
Benjamin Kaduk 已提交
1336
            || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1337
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1338
            /* No extensions. */
1339
            || PACKET_remaining(pkt) != 0) {
1340 1341 1342
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_RECORD_LENGTH_MISMATCH);
            goto err;
M
Matt Caswell 已提交
1343
        }
B
Benjamin Kaduk 已提交
1344
        clienthello->session_id_len = session_id_len;
M
Matt Caswell 已提交
1345

1346
        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
B
Benjamin Kaduk 已提交
1347
         * here rather than sizeof(clienthello->random) because that is the limit
1348
         * for SSLv3 and it is fixed. It won't change even if
B
Benjamin Kaduk 已提交
1349
         * sizeof(clienthello->random) does.
1350 1351 1352
         */
        challenge_len = challenge_len > SSL3_RANDOM_SIZE
                        ? SSL3_RANDOM_SIZE : challenge_len;
B
Benjamin Kaduk 已提交
1353
        memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1354
        if (!PACKET_copy_bytes(&challenge,
B
Benjamin Kaduk 已提交
1355
                               clienthello->random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1356 1357 1358
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
1359 1360 1361
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
            goto err;
M
Matt Caswell 已提交
1362
        }
1363

B
Benjamin Kaduk 已提交
1364
        PACKET_null_init(&clienthello->extensions);
1365
    } else {
1366
        /* Regular ClientHello. */
B
Benjamin Kaduk 已提交
1367
        if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1368
            || !PACKET_get_length_prefixed_1(pkt, &session_id)
B
Benjamin Kaduk 已提交
1369
            || !PACKET_copy_all(&session_id, clienthello->session_id,
1370
                    SSL_MAX_SSL_SESSION_ID_LENGTH,
B
Benjamin Kaduk 已提交
1371
                    &clienthello->session_id_len)) {
1372 1373 1374
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
M
Matt Caswell 已提交
1375
        }
1376

1377
        if (SSL_IS_DTLS(s)) {
1378
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1379 1380 1381
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                         SSL_R_LENGTH_MISMATCH);
                goto err;
1382
            }
B
Benjamin Kaduk 已提交
1383
            if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1384
                                 DTLS1_COOKIE_LENGTH,
B
Benjamin Kaduk 已提交
1385
                                 &clienthello->dtls_cookie_len)) {
1386 1387 1388
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
                goto err;
1389
            }
1390 1391 1392 1393 1394 1395
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
B
Benjamin Kaduk 已提交
1396
                if (clienthello->dtls_cookie_len == 0)
1397
                    return MSG_PROCESS_FINISHED_READING;
1398
            }
1399
        }
1400

B
Benjamin Kaduk 已提交
1401
        if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1402 1403 1404
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
1405 1406
        }

1407
        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1408 1409 1410
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
1411
        }
1412

1413
        /* Could be empty. */
1414
        if (PACKET_remaining(pkt) == 0) {
B
Benjamin Kaduk 已提交
1415
            PACKET_null_init(&clienthello->extensions);
1416
        } else {
1417 1418
            if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
                    || PACKET_remaining(pkt) != 0) {
1419 1420 1421
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                         SSL_R_LENGTH_MISMATCH);
                goto err;
1422 1423 1424 1425
            }
        }
    }

B
Benjamin Kaduk 已提交
1426
    if (!PACKET_copy_all(&compression, clienthello->compressions,
1427
                         MAX_COMPRESSIONS_SIZE,
B
Benjamin Kaduk 已提交
1428
                         &clienthello->compressions_len)) {
1429 1430 1431
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 ERR_R_INTERNAL_ERROR);
        goto err;
1432 1433
    }

1434
    /* Preserve the raw extensions PACKET for later use */
B
Benjamin Kaduk 已提交
1435
    extensions = clienthello->extensions;
1436
    if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1437
                                &clienthello->pre_proc_exts,
1438
                                &clienthello->pre_proc_exts_len, 1)) {
1439 1440
        /* SSLfatal already been called */
        goto err;
1441
    }
B
Benjamin Kaduk 已提交
1442
    s->clienthello = clienthello;
1443

B
Benjamin Kaduk 已提交
1444 1445
    return MSG_PROCESS_CONTINUE_PROCESSING;

1446
 err:
1447 1448
    if (clienthello != NULL)
        OPENSSL_free(clienthello->pre_proc_exts);
B
Benjamin Kaduk 已提交
1449 1450 1451 1452 1453
    OPENSSL_free(clienthello);

    return MSG_PROCESS_ERROR;
}

1454
static int tls_early_post_process_client_hello(SSL *s)
B
Benjamin Kaduk 已提交
1455 1456
{
    unsigned int j;
1457
    int i, al = SSL_AD_INTERNAL_ERROR;
B
Benjamin Kaduk 已提交
1458 1459 1460 1461 1462 1463 1464 1465 1466 1467
    int protverr;
    size_t loop;
    unsigned long id;
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    CLIENTHELLO_MSG *clienthello = s->clienthello;
1468
    DOWNGRADE dgrd = DOWNGRADE_NONE;
B
Benjamin Kaduk 已提交
1469

1470
    /* Finished parsing the ClientHello, now we can start processing it */
1471 1472 1473
    /* Give the ClientHello callback a crack at things */
    if (s->ctx->client_hello_cb != NULL) {
        /* A failure in the ClientHello callback terminates the connection. */
1474 1475 1476 1477
        switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
        case SSL_CLIENT_HELLO_SUCCESS:
            break;
        case SSL_CLIENT_HELLO_RETRY:
1478
            s->rwstate = SSL_CLIENT_HELLO_CB;
1479 1480 1481
            return -1;
        case SSL_CLIENT_HELLO_ERROR:
        default:
1482 1483 1484
            SSLfatal(s, al,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_CALLBACK_FAILED);
1485
            goto err;
B
Benjamin Kaduk 已提交
1486 1487
        }
    }
1488 1489

    /* Set up the client_random */
B
Benjamin Kaduk 已提交
1490
    memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1491 1492 1493

    /* Choose the version */

B
Benjamin Kaduk 已提交
1494 1495 1496
    if (clienthello->isv2) {
        if (clienthello->legacy_version == SSL2_VERSION
                || (clienthello->legacy_version & 0xff00)
1497 1498
                   != (SSL3_VERSION_MAJOR << 8)) {
            /*
1499
             * This is real SSLv2 or something completely unknown. We don't
1500 1501
             * support it.
             */
1502 1503 1504
            SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_UNKNOWN_PROTOCOL);
1505 1506
            goto err;
        }
1507
        /* SSLv3/TLS */
B
Benjamin Kaduk 已提交
1508
        s->client_version = clienthello->legacy_version;
1509 1510 1511 1512 1513 1514
    }
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
    if (!SSL_IS_DTLS(s)) {
1515
        protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1516
    } else if (s->method->version != DTLS_ANY_VERSION &&
B
Benjamin Kaduk 已提交
1517
               DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1518 1519 1520 1521 1522 1523
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
        protverr = 0;
    }

    if (protverr) {
1524
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
1525
            /* like ssl3_get_record, send alert using remote version number */
B
Benjamin Kaduk 已提交
1526
            s->version = s->client_version = clienthello->legacy_version;
1527
        }
1528 1529
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
B
Benjamin Kaduk 已提交
1530
        goto err;
1531 1532
    }

M
Matt Caswell 已提交
1533
    /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1534
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1535 1536 1537
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
1538 1539 1540
        goto err;
    }

1541 1542 1543 1544
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
B
Benjamin Kaduk 已提交
1545 1546
                if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
                        clienthello->dtls_cookie_len) == 0) {
1547 1548 1549
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1550
                    goto err;
1551 1552
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1553
                /* default verification */
B
Benjamin Kaduk 已提交
1554 1555
            } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
                    || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1556
                              s->d1->cookie_len) != 0) {
1557 1558 1559
                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1560
                goto err;
1561 1562 1563 1564
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
1565
            protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1566 1567
            if (protverr != 0) {
                s->version = s->client_version;
1568 1569
                SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
B
Benjamin Kaduk 已提交
1570
                goto err;
1571 1572 1573 1574
            }
        }
    }

1575 1576
    s->hit = 0;

1577
    if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1578
                              clienthello->isv2) ||
1579
        !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
M
Matt Caswell 已提交
1580
                              clienthello->isv2, 1)) {
1581
        /* SSLfatal() already called */
1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592
        goto err;
    }

    s->s3->send_connection_binding = 0;
    /* Check what signalling cipher-suite values were received. */
    if (scsvs != NULL) {
        for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
            c = sk_SSL_CIPHER_value(scsvs, i);
            if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
                if (s->renegotiate) {
                    /* SCSV is fatal if renegotiating */
1593 1594 1595
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607
                    goto err;
                }
                s->s3->send_connection_binding = 1;
            } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
                       !ssl_check_version_downgrade(s)) {
                /*
                 * This SCSV indicates that the client previously tried
                 * a higher version.  We should fail if the current version
                 * is an unexpected downgrade, as that indicates that the first
                 * connection may have been tampered with in order to trigger
                 * an insecure downgrade.
                 */
1608 1609 1610
                SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_INAPPROPRIATE_FALLBACK);
1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621
                goto err;
            }
        }
    }

    /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
    if (SSL_IS_TLS13(s)) {
        const SSL_CIPHER *cipher =
            ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));

        if (cipher == NULL) {
1622 1623 1624
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_NO_SHARED_CIPHER);
1625 1626
            goto err;
        }
1627 1628 1629
        if (s->hello_retry_request
                && (s->s3->tmp.new_cipher == NULL
                    || s->s3->tmp.new_cipher->id != cipher->id)) {
1630 1631 1632 1633
            /*
             * A previous HRR picked a different ciphersuite to the one we
             * just selected. Something must have changed.
             */
1634 1635 1636
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_BAD_CIPHER);
1637 1638 1639 1640 1641
            goto err;
        }
        s->s3->tmp.new_cipher = cipher;
    }

1642
    /* We need to do this before getting the session */
1643
    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1644
                             SSL_EXT_CLIENT_HELLO,
1645 1646
                             clienthello->pre_proc_exts, NULL, 0)) {
        /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1647
        goto err;
1648 1649
    }

1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665
    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
B
Benjamin Kaduk 已提交
1666
    if (clienthello->isv2 ||
1667 1668
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1669 1670
        if (!ssl_get_new_session(s, 1)) {
            /* SSLfatal() already called */
1671
            goto err;
1672
        }
1673
    } else {
1674
        i = ssl_get_prev_session(s, clienthello);
1675
        if (i == 1) {
1676 1677 1678
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
1679
            /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1680
            goto err;
1681
        } else {
1682
            /* i == 0 */
1683 1684
            if (!ssl_get_new_session(s, 1)) {
                /* SSLfatal() already called */
1685
                goto err;
1686
            }
1687
        }
1688
    }
1689

1690 1691 1692 1693 1694 1695
    if (SSL_IS_TLS13(s)) {
        memcpy(s->tmp_session_id, s->clienthello->session_id,
               s->clienthello->session_id_len);
        s->tmp_session_id_len = s->clienthello->session_id_len;
    }

1696
    /*
1697 1698
     * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
     * ciphersuite compatibility with the session as part of resumption.
1699 1700
     */
    if (!SSL_IS_TLS13(s) && s->hit) {
1701 1702
        j = 0;
        id = s->session->cipher->id;
1703

1704
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1705
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1706
#endif
1707 1708
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1709
#ifdef CIPHER_DEBUG
1710 1711
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1712
#endif
1713 1714 1715
            if (c->id == id) {
                j = 1;
                break;
1716
            }
1717
        }
1718
        if (j == 0) {
1719
            /*
1720 1721
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1722
             */
1723 1724 1725
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_REQUIRED_CIPHER_MISSING);
B
Benjamin Kaduk 已提交
1726
            goto err;
1727
        }
1728
    }
M
Matt Caswell 已提交
1729

B
Benjamin Kaduk 已提交
1730 1731
    for (loop = 0; loop < clienthello->compressions_len; loop++) {
        if (clienthello->compressions[loop] == 0)
1732
            break;
1733
    }
1734

B
Benjamin Kaduk 已提交
1735
    if (loop >= clienthello->compressions_len) {
1736
        /* no compress */
1737 1738 1739
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_NO_COMPRESSION_SPECIFIED);
B
Benjamin Kaduk 已提交
1740
        goto err;
1741
    }
1742

1743 1744
#ifndef OPENSSL_NO_EC
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
B
Benjamin Kaduk 已提交
1745
        ssl_check_for_safari(s, clienthello);
1746 1747
#endif                          /* !OPENSSL_NO_EC */

1748
    /* TLS extensions */
1749
    if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1750 1751
                                  clienthello->pre_proc_exts, NULL, 0, 1)) {
        /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1752
        goto err;
1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
1764
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1765 1766 1767
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
1768
            goto err;
1769 1770 1771
        }
    }

1772 1773 1774 1775 1776
    if (!s->hit
            && s->version >= TLS1_VERSION
            && !SSL_IS_TLS13(s)
            && !SSL_IS_DTLS(s)
            && s->ext.session_secret_cb) {
1777
        const SSL_CIPHER *pref_cipher = NULL;
1778 1779 1780 1781 1782
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
1783

1784
        master_key_length = sizeof(s->session->master_key);
R
Rich Salz 已提交
1785
        if (s->ext.session_secret_cb(s, s->session->master_key,
1786
                                     &master_key_length, ciphers,
1787
                                     &pref_cipher,
R
Rich Salz 已提交
1788
                                     s->ext.session_secret_cb_arg)
1789 1790
                && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1791 1792 1793 1794 1795 1796 1797
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
D
Dr. Stephen Henson 已提交
1798 1799 1800
            if (pref_cipher == NULL)
                pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
                                                 SSL_get_ciphers(s));
1801
            if (pref_cipher == NULL) {
1802 1803 1804
                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_NO_SHARED_CIPHER);
B
Benjamin Kaduk 已提交
1805
                goto err;
1806 1807 1808
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1809
            sk_SSL_CIPHER_free(s->cipher_list);
1810
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1811
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1812 1813 1814
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1815

1816 1817
    /*
     * Worst case, we will use the NULL compression, but if we have other
1818
     * options, we will now look for them.  We have complen-1 compression
1819 1820 1821
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1822 1823 1824 1825 1826 1827 1828
    if (SSL_IS_TLS13(s)) {
        /*
         * We already checked above that the NULL compression method appears in
         * the list. Now we check there aren't any others (which is illegal in
         * a TLSv1.3 ClientHello.
         */
        if (clienthello->compressions_len != 1) {
1829 1830 1831
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
1832 1833 1834
            goto err;
        }
    }
1835
#ifndef OPENSSL_NO_COMP
1836
    /* This only happens if we have a cache hit */
1837
    else if (s->session->compress_meth != 0) {
1838
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1839
        unsigned int k;
1840 1841 1842
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
1843 1844 1845
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1846
            goto err;
1847 1848 1849 1850 1851 1852 1853 1854 1855 1856
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
1857 1858 1859
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
B
Benjamin Kaduk 已提交
1860
            goto err;
1861 1862
        }
        /* Look for resumed method in compression list */
B
Benjamin Kaduk 已提交
1863 1864
        for (k = 0; k < clienthello->compressions_len; k++) {
            if (clienthello->compressions[k] == comp_id)
1865 1866
                break;
        }
B
Benjamin Kaduk 已提交
1867
        if (k >= clienthello->compressions_len) {
1868 1869 1870
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
B
Benjamin Kaduk 已提交
1871
            goto err;
1872
        }
1873
    } else if (s->hit) {
1874
        comp = NULL;
1875
    } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1876
        /* See if we have a match */
M
Matt Caswell 已提交
1877 1878
        int m, nn, v, done = 0;
        unsigned int o;
1879 1880 1881 1882 1883

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
B
Benjamin Kaduk 已提交
1884 1885
            for (o = 0; o < clienthello->compressions_len; o++) {
                if (v == clienthello->compressions[o]) {
1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1898
#else
1899 1900 1901 1902 1903
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1904 1905 1906
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1907
        goto err;
1908
    }
1909
#endif
1910

1911 1912 1913
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1914

1915
    if (!s->hit || SSL_IS_TLS13(s)) {
R
Rich Salz 已提交
1916
        sk_SSL_CIPHER_free(s->session->ciphers);
1917 1918
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1919 1920 1921
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
1922
            goto err;
1923 1924
        }
        ciphers = NULL;
1925 1926 1927 1928 1929 1930 1931 1932
    }

    if (!s->hit) {
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
#endif
1933
        if (!tls1_set_server_sigalgs(s)) {
1934
            /* SSLfatal() already called */
1935 1936
            goto err;
        }
M
Matt Caswell 已提交
1937 1938 1939
    }

    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1940 1941 1942 1943 1944
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
    return 1;
M
Matt Caswell 已提交
1945 1946
 err:
    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1947 1948 1949 1950
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
M
Matt Caswell 已提交
1951

B
Benjamin Kaduk 已提交
1952
    return 0;
M
Matt Caswell 已提交
1953 1954
}

1955 1956
/*
 * Call the status request callback if needed. Upon success, returns 1.
1957
 * Upon failure, returns 0.
1958
 */
1959
static int tls_handle_status_request(SSL *s)
1960
{
R
Rich Salz 已提交
1961
    s->ext.status_expected = 0;
1962 1963 1964 1965 1966 1967 1968

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
R
Rich Salz 已提交
1969 1970
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
            && s->ctx->ext.status_cb != NULL) {
1971
        int ret;
1972

1973
        /* If no certificate can't return certificate status */
1974
        if (s->s3->tmp.cert != NULL) {
1975 1976 1977 1978
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
1979
            s->cert->key = s->s3->tmp.cert;
R
Rich Salz 已提交
1980
            ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1981 1982 1983
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
R
Rich Salz 已提交
1984
                s->ext.status_expected = 0;
1985 1986 1987
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
R
Rich Salz 已提交
1988 1989
                if (s->ext.ocsp.resp)
                    s->ext.status_expected = 1;
1990 1991 1992 1993
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
1994 1995 1996
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_HANDLE_STATUS_REQUEST,
                         SSL_R_CLIENTHELLO_TLSEXT);
1997 1998 1999 2000 2001 2002 2003 2004
                return 0;
            }
        }
    }

    return 1;
}

2005 2006
/*
 * Call the alpn_select callback if needed. Upon success, returns 1.
M
Matt Caswell 已提交
2007
 * Upon failure, returns 0.
2008
 */
2009
int tls_handle_alpn(SSL *s)
2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
2024 2025
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_HANDLE_ALPN,
                         ERR_R_INTERNAL_ERROR);
2026 2027 2028 2029 2030 2031 2032
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
            s->s3->npn_seen = 0;
#endif
2033

2034 2035
            /* Check ALPN is consistent with session */
            if (s->session->ext.alpn_selected == NULL
2036 2037
                        || selected_len != s->session->ext.alpn_selected_len
                        || memcmp(selected, s->session->ext.alpn_selected,
2038 2039
                                  selected_len) != 0) {
                /* Not consistent so can't be used for early_data */
2040 2041
                s->ext.early_data_ok = 0;

2042 2043 2044 2045 2046
                if (!s->hit) {
                    /* If a new session update it with the new ALPN value */
                    s->session->ext.alpn_selected = OPENSSL_memdup(selected,
                                                                   selected_len);
                    if (s->session->ext.alpn_selected == NULL) {
2047 2048 2049
                        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                                 SSL_F_TLS_HANDLE_ALPN,
                                 ERR_R_INTERNAL_ERROR);
2050 2051 2052 2053 2054 2055
                        return 0;
                    }
                    s->session->ext.alpn_selected_len = selected_len;
                }
            }

2056
            return 1;
2057
        } else if (r != SSL_TLSEXT_ERR_NOACK) {
2058 2059
            SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL, SSL_F_TLS_HANDLE_ALPN,
                     SSL_R_NO_APPLICATION_PROTOCOL);
2060 2061
            return 0;
        }
2062 2063 2064 2065
        /*
         * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
         * present.
         */
2066 2067
    }

2068 2069 2070
    /* Check ALPN is consistent with session */
    if (s->session->ext.alpn_selected != NULL) {
        /* Not consistent so can't be used for early_data */
2071
        s->ext.early_data_ok = 0;
2072
    }
2073

2074 2075 2076
    return 1;
}

M
Matt Caswell 已提交
2077
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
2078
{
2079
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
2080 2081

    if (wst == WORK_MORE_A) {
2082
        int rv = tls_early_post_process_client_hello(s);
B
Benjamin Kaduk 已提交
2083
        if (rv == 0) {
2084 2085
            /* SSLfatal() was already called */
            goto err;
B
Benjamin Kaduk 已提交
2086 2087 2088 2089 2090 2091
        }
        if (rv < 0)
            return WORK_MORE_A;
        wst = WORK_MORE_B;
    }
    if (wst == WORK_MORE_B) {
2092
        if (!s->hit || SSL_IS_TLS13(s)) {
M
Matt Caswell 已提交
2093
            /* Let cert callback update server certificates if required */
2094
            if (!s->hit && s->cert->cert_cb != NULL) {
M
Matt Caswell 已提交
2095 2096
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
2097 2098 2099 2100
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_CERT_CB_ERROR);
                    goto err;
M
Matt Caswell 已提交
2101 2102 2103
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2104
                    return WORK_MORE_B;
M
Matt Caswell 已提交
2105 2106
                }
                s->rwstate = SSL_NOTHING;
2107
            }
M
Matt Caswell 已提交
2108

2109 2110 2111 2112 2113 2114
            /* In TLSv1.3 we selected the ciphersuite before resumption */
            if (!SSL_IS_TLS13(s)) {
                cipher =
                    ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));

                if (cipher == NULL) {
2115 2116 2117 2118
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_NO_SHARED_CIPHER);
                    goto err;
2119 2120
                }
                s->s3->tmp.new_cipher = cipher;
2121
            }
2122
            if (!s->hit) {
2123 2124 2125 2126
                if (!tls_choose_sigalg(s, 1)) {
                    /* SSLfatal already called */
                    goto err;
                }
2127 2128 2129
                /* check whether we should disable session resumption */
                if (s->not_resumable_session_cb != NULL)
                    s->session->not_resumable =
2130 2131 2132
                        s->not_resumable_session_cb(s,
                            ((s->s3->tmp.new_cipher->algorithm_mkey
                              & (SSL_kDHE | SSL_kECDHE)) != 0));
2133 2134 2135 2136
                if (s->session->not_resumable)
                    /* do not send a session ticket */
                    s->ext.ticket_expected = 0;
            }
M
Matt Caswell 已提交
2137 2138 2139
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
2140 2141
        }

M
Matt Caswell 已提交
2142 2143 2144
        /*-
         * we now have the following setup.
         * client_random
2145 2146
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
2147 2148 2149 2150 2151 2152
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
2153

2154 2155 2156 2157
        /*
         * Call status_request callback if needed. Has to be done after the
         * certificate callbacks etc above.
         */
2158 2159 2160
        if (!tls_handle_status_request(s)) {
            /* SSLfatal() already called */
            goto err;
M
Matt Caswell 已提交
2161
        }
2162 2163
        /*
         * Call alpn_select callback if needed.  Has to be done after SNI and
2164 2165 2166
         * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
         * we already did this because cipher negotiation happens earlier, and
         * we must handle ALPN before we decide whether to accept early_data.
2167
         */
2168 2169 2170
        if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
            /* SSLfatal() already called */
            goto err;
2171
        }
2172

B
Benjamin Kaduk 已提交
2173
        wst = WORK_MORE_C;
M
Matt Caswell 已提交
2174 2175
    }
#ifndef OPENSSL_NO_SRP
B
Benjamin Kaduk 已提交
2176
    if (wst == WORK_MORE_C) {
M
Matt Caswell 已提交
2177
        int ret;
M
Matt Caswell 已提交
2178
        if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
M
Matt Caswell 已提交
2179 2180 2181 2182
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2183
            return WORK_MORE_C;
M
Matt Caswell 已提交
2184
        }
M
Matt Caswell 已提交
2185 2186
        if (ret < 0) {
            /* SSLfatal() already called */
2187
            goto err;
2188 2189
        }
    }
M
Matt Caswell 已提交
2190
#endif
2191

M
Matt Caswell 已提交
2192
    return WORK_FINISHED_STOP;
2193
 err:
M
Matt Caswell 已提交
2194 2195 2196
    return WORK_ERROR;
}

2197
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2198
{
2199
    int compm;
2200
    size_t sl, len;
2201
    int version;
2202
    unsigned char *session_id;
M
Matt Caswell 已提交
2203
    int usetls13 = SSL_IS_TLS13(s) || s->hello_retry_request;
2204

M
Matt Caswell 已提交
2205
    version = usetls13 ? TLS1_2_VERSION : s->version;
2206
    if (!WPACKET_put_bytes_u16(pkt, version)
2207 2208 2209 2210
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
M
Matt Caswell 已提交
2211 2212 2213 2214
            || !WPACKET_memcpy(pkt,
                               s->hello_retry_request
                                   ? hrrrandom : s->s3->server_random,
                               SSL3_RANDOM_SIZE)) {
2215 2216 2217
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
                 ERR_R_INTERNAL_ERROR);
        return 0;
2218
    }
2219

M
Matt Caswell 已提交
2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
2232 2233
     * - In TLSv1.3 we echo back the session id sent to us by the client
     *   regardless
M
Matt Caswell 已提交
2234 2235 2236 2237 2238 2239 2240 2241 2242
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

M
Matt Caswell 已提交
2243
    if (usetls13) {
2244 2245 2246 2247 2248 2249 2250
        sl = s->tmp_session_id_len;
        session_id = s->tmp_session_id;
    } else {
        sl = s->session->session_id_length;
        session_id = s->session->session_id;
    }

2251
    if (sl > sizeof(s->session->session_id)) {
2252 2253 2254
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
2255
    }
2256

2257
    /* set up the compression method */
2258
#ifdef OPENSSL_NO_COMP
2259
    compm = 0;
2260
#else
M
Matt Caswell 已提交
2261
    if (usetls13 || s->s3->tmp.new_compression == NULL)
2262
        compm = 0;
M
Matt Caswell 已提交
2263
    else
2264
        compm = s->s3->tmp.new_compression->id;
2265
#endif
2266

2267
    if (!WPACKET_sub_memcpy_u8(pkt,     session_id, sl)
2268
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2269
            || !WPACKET_put_bytes_u8(pkt, compm)
2270
            || !tls_construct_extensions(s, pkt,
M
Matt Caswell 已提交
2271 2272 2273 2274 2275
                                         s->hello_retry_request
                                            ? SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
                                            : (SSL_IS_TLS13(s)
                                                ? SSL_EXT_TLS1_3_SERVER_HELLO
                                                : SSL_EXT_TLS1_2_SERVER_HELLO),
2276 2277 2278
                                         NULL, 0)) {
        /* SSLfatal() already called */
        return 0;
2279
    }
2280

M
Matt Caswell 已提交
2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296
    if (s->hello_retry_request) {
        /* Ditch the session. We'll create a new one next time around */
        SSL_SESSION_free(s->session);
        s->session = NULL;
        s->hit = 0;

        /*
         * Re-initialise the Transcript Hash. We're going to prepopulate it with
         * a synthetic message_hash in place of ClientHello1.
         */
        if (!create_synthetic_message_hash(s)) {
            /* SSLfatal() already called */
            return 0;
        }
    } else if (!(s->verify_mode & SSL_VERIFY_PEER)
                && !ssl3_digest_cached_records(s, 0)) {
2297 2298
        /* SSLfatal() already called */;
        return 0;
2299 2300
    }

M
Matt Caswell 已提交
2301
    return 1;
2302
}
2303

2304
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2305 2306
{
    if (!s->s3->tmp.cert_request) {
2307
        if (!ssl3_digest_cached_records(s, 0)) {
2308
            /* SSLfatal() already called */
2309 2310
            return 0;
        }
M
Matt Caswell 已提交
2311 2312 2313 2314
    }
    return 1;
}

2315
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2316
{
2317
#ifndef OPENSSL_NO_DH
2318
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
2319
#endif
2320
#ifndef OPENSSL_NO_EC
2321
    unsigned char *encodedPoint = NULL;
2322
    size_t encodedlen = 0;
2323
    int curve_id = 0;
2324
#endif
2325
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2326
    int i;
2327
    unsigned long type;
2328
    const BIGNUM *r[4];
2329
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2330
    EVP_PKEY_CTX *pctx = NULL;
2331 2332
    size_t paramlen, paramoffset;

2333
    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2334 2335 2336
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
2337
    }
2338

2339
    if (md_ctx == NULL) {
2340 2341 2342
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto err;
2343
    }
2344

M
Matt Caswell 已提交
2345 2346 2347
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
2348
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2349 2350 2351
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
2352
#endif                          /* !OPENSSL_NO_PSK */
2353
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
2354
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2355 2356
        CERT *cert = s->cert;

2357 2358 2359
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
2360
        if (s->cert->dh_tmp_auto) {
2361 2362 2363 2364
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
2365 2366 2367 2368
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
                goto err;
2369
            }
2370 2371 2372 2373 2374 2375 2376 2377 2378
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
2379 2380 2381 2382
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
                goto err;
2383 2384 2385 2386
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
2387 2388 2389 2390
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_MISSING_TMP_DH_KEY);
            goto err;
M
Matt Caswell 已提交
2391 2392
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2393
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2394 2395 2396 2397
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_DH_KEY_TOO_SMALL);
            goto err;
M
Matt Caswell 已提交
2398
        }
2399
        if (s->s3->tmp.pkey != NULL) {
2400 2401 2402
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2403 2404
            goto err;
        }
2405

D
Dr. Stephen Henson 已提交
2406
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2407
        if (s->s3->tmp.pkey == NULL) {
2408
            /* SSLfatal() already called */
2409
            goto err;
M
Matt Caswell 已提交
2410
        }
2411 2412 2413 2414 2415 2416

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
2417 2418
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
2419
    } else
2420
#endif
2421
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2422 2423
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {

D
Dr. Stephen Henson 已提交
2424
        if (s->s3->tmp.pkey != NULL) {
2425 2426 2427
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2428 2429 2430
            goto err;
        }

2431
        /* Get NID of appropriate shared curve */
2432
        curve_id = tls1_shared_group(s, -2);
2433
        if (curve_id == 0) {
2434 2435 2436
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
M
Matt Caswell 已提交
2437 2438
            goto err;
        }
2439
        s->s3->tmp.pkey = ssl_generate_pkey_group(s, curve_id);
D
Dr. Stephen Henson 已提交
2440 2441
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
2442 2443
            /* SSLfatal() already called */
            goto err;
2444 2445
        }

D
Dr. Stephen Henson 已提交
2446
        /* Encode the public key. */
2447 2448
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
2449
        if (encodedlen == 0) {
2450 2451
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
2452 2453
            goto err;
        }
2454

M
Matt Caswell 已提交
2455 2456 2457 2458 2459 2460 2461 2462 2463
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
2464
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
2465
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2466 2467 2468 2469
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2470 2471 2472
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_MISSING_SRP_PARAM);
M
Matt Caswell 已提交
2473
            goto err;
2474
        }
M
Matt Caswell 已提交
2475 2476 2477 2478 2479 2480 2481
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
2482 2483 2484 2485
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto err;
M
Matt Caswell 已提交
2486
    }
2487

2488 2489 2490 2491
    if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
        lu = NULL;
    } else if (lu == NULL) {
2492 2493 2494
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
M
Matt Caswell 已提交
2495
    }
2496

2497
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2498
    if (type & SSL_PSK) {
2499 2500 2501 2502 2503 2504 2505 2506
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
2507
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2508
                                           len)) {
2509 2510 2511 2512
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2513
        }
M
Matt Caswell 已提交
2514
    }
2515 2516
#endif

M
Matt Caswell 已提交
2517
    for (i = 0; i < 4 && r[i] != NULL; i++) {
2518 2519 2520
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
2521
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2522
        if ((i == 2) && (type & SSL_kSRP)) {
2523
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
2524
        } else
2525
#endif
2526
            res = WPACKET_start_sub_packet_u16(pkt);
2527 2528

        if (!res) {
2529 2530 2531 2532
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2533 2534
        }

2535
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
2536
        /*-
2537 2538 2539 2540 2541
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2542
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
2543

2544
            if (len > 0) {
2545
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2546 2547 2548 2549
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                             ERR_R_INTERNAL_ERROR);
                    goto err;
2550 2551
                }
                memset(binval, 0, len);
2552
            }
2553
        }
B
Ben Laurie 已提交
2554
#endif
2555 2556
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
2557 2558 2559 2560
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2561 2562 2563
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
2564
    }
2565

2566
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2567 2568
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
2569 2570 2571 2572
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
2573
         */
2574 2575 2576 2577
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2578 2579 2580 2581
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2582
        }
M
Matt Caswell 已提交
2583 2584 2585
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
2586 2587
#endif

M
Matt Caswell 已提交
2588
    /* not anonymous */
2589
    if (lu != NULL) {
2590
        EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2591 2592 2593 2594
        const EVP_MD *md;
        unsigned char *sigbytes1, *sigbytes2, *tbs;
        size_t siglen, tbslen;
        int rv;
2595

D
Dr. Stephen Henson 已提交
2596
        if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
2597
            /* Should never happen */
2598 2599 2600 2601
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2602
        }
M
Matt Caswell 已提交
2603 2604 2605 2606
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
2607

2608 2609
        /* Get length of the parameters we have written above */
        if (!WPACKET_get_length(pkt, &paramlen)) {
2610 2611 2612 2613
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2614 2615
        }
        /* send signature algorithm */
2616 2617 2618 2619 2620 2621
        if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
        }
2622 2623 2624 2625 2626 2627 2628 2629 2630
        /*
         * Create the signature. We don't know the actual length of the sig
         * until after we've created it, so we reserve enough bytes for it
         * up front, and then properly allocate them in the WPACKET
         * afterwards.
         */
        siglen = EVP_PKEY_size(pkey);
        if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
            || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2631 2632 2633 2634
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2635 2636 2637 2638
        }
        if (lu->sig == EVP_PKEY_RSA_PSS) {
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2639 2640 2641 2642
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                        ERR_R_EVP_LIB);
                goto err;
2643
            }
2644
        }
2645 2646 2647 2648
        tbslen = construct_key_exchange_tbs(s, &tbs,
                                            s->init_buf->data + paramoffset,
                                            paramlen);
        if (tbslen == 0) {
2649 2650
            /* SSLfatal() already called */
            goto err;
2651 2652 2653 2654
        }
        rv = EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen);
        OPENSSL_free(tbs);
        if (rv <= 0 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2655
            || sigbytes1 != sigbytes2) {
2656 2657 2658 2659
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
M
Matt Caswell 已提交
2660
        }
2661 2662
    }

2663
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2664
    return 1;
2665
 err:
2666 2667 2668
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
2669
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2670
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
2671
#endif
2672
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2673
    return 0;
2674
}
2675

2676
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2677
{
2678 2679 2680
    if (SSL_IS_TLS13(s)) {
        /* TODO(TLS1.3) for now send empty request context */
        if (!WPACKET_put_bytes_u8(pkt, 0)) {
2681 2682 2683 2684
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                     ERR_R_INTERNAL_ERROR);
            return 0;
2685
        }
2686

2687 2688
        if (!tls_construct_extensions(s, pkt,
                                      SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2689 2690 2691
                                      0)) {
            /* SSLfatal() already called */
            return 0;
2692
        }
2693 2694 2695 2696 2697 2698
        goto done;
    }

    /* get the list of acceptable cert types */
    if (!WPACKET_start_sub_packet_u8(pkt)
        || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2699 2700 2701
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
2702
    }
2703

M
Matt Caswell 已提交
2704
    if (SSL_USE_SIGALGS(s)) {
2705
        const uint16_t *psigs;
2706
        size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2707

2708
        if (!WPACKET_start_sub_packet_u16(pkt)
2709
                || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2710 2711
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
2712 2713 2714 2715
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                     ERR_R_INTERNAL_ERROR);
            return 0;
2716
        }
M
Matt Caswell 已提交
2717
    }
2718

2719
    if (!construct_ca_names(s, pkt)) {
2720 2721
        /* SSLfatal() already called */
        return 0;
2722
    }
M
Matt Caswell 已提交
2723

2724
 done:
M
Matt Caswell 已提交
2725 2726
    s->s3->tmp.cert_request = 1;
    return 1;
2727
}
2728

2729
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2730
{
2731
#ifndef OPENSSL_NO_PSK
2732 2733 2734
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2735

2736
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2737 2738
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_LENGTH_MISMATCH);
2739 2740 2741
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2742 2743
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_DATA_LENGTH_TOO_LONG);
2744 2745 2746
        return 0;
    }
    if (s->psk_server_callback == NULL) {
2747 2748
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_PSK_NO_SERVER_CB);
2749 2750
        return 0;
    }
2751

2752
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2753 2754
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 ERR_R_INTERNAL_ERROR);
2755 2756
        return 0;
    }
2757

2758
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2759
                                    psk, sizeof(psk));
2760

2761
    if (psklen > PSK_MAX_PSK_LEN) {
2762 2763
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 ERR_R_INTERNAL_ERROR);
2764 2765 2766 2767 2768
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
2769 2770 2771
        SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
                 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_PSK_IDENTITY_NOT_FOUND);
2772 2773
        return 0;
    }
2774

2775 2776 2777
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2778

2779
    if (s->s3->tmp.psk == NULL) {
2780 2781
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2782
        return 0;
2783
    }
2784 2785 2786 2787 2788 2789

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
2790 2791
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
             ERR_R_INTERNAL_ERROR);
2792
    return 0;
2793
#endif
2794 2795
}

2796
static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
2797
{
2798
#ifndef OPENSSL_NO_RSA
2799 2800 2801 2802 2803 2804 2805 2806 2807
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

2808
    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2809
    if (rsa == NULL) {
2810 2811
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 SSL_R_MISSING_RSA_CERTIFICATE);
2812 2813 2814 2815 2816 2817 2818 2819 2820
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
2821 2822
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                     SSL_R_LENGTH_MISMATCH);
2823
            return 0;
2824
        }
2825
    }
2826

2827 2828 2829 2830 2831 2832 2833
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2834 2835
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 RSA_R_KEY_SIZE_TOO_SMALL);
2836 2837
        return 0;
    }
2838

2839 2840
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
2841 2842
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_MALLOC_FAILURE);
2843 2844
        return 0;
    }
2845

2846 2847 2848 2849 2850 2851 2852
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2853

2854 2855 2856 2857
    if (ssl_randbytes(s, rand_premaster_secret,
                      sizeof(rand_premaster_secret)) <= 0) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_INTERNAL_ERROR);
2858
        goto err;
2859
    }
2860

2861 2862 2863 2864
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
2865 2866 2867 2868
     /* TODO(size_t): Convert this function */
    decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
                                           PACKET_data(&enc_premaster),
                                           rsa_decrypt, rsa, RSA_NO_PADDING);
2869 2870 2871
    if (decrypt_len < 0) {
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_INTERNAL_ERROR);
2872
        goto err;
2873
    }
2874

2875
    /* Check the padding. See RFC 3447, section 7.2.2. */
2876

2877 2878 2879 2880 2881 2882
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2883 2884
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 SSL_R_DECRYPTION_FAILED);
2885 2886
        goto err;
    }
2887

2888 2889
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
2890
        constant_time_eq_int_8(rsa_decrypt[1], 2);
2891 2892 2893 2894
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2895

2896 2897 2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
2910

2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
2925
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
2926 2927 2928
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
2929

2930 2931 2932 2933 2934
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
2935

2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
2948

2949 2950
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
2951
        /* SSLfatal() already called */
2952 2953
        goto err;
    }
2954

2955 2956 2957 2958 2959 2960
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
2961 2962
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
             ERR_R_INTERNAL_ERROR);
2963 2964 2965 2966
    return 0;
#endif
}

2967
static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
2968 2969 2970 2971 2972 2973 2974 2975 2976 2977
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
2978
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2979
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
2980 2981 2982 2983 2984
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
2985 2986
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_MISSING_TMP_DH_KEY);
2987 2988 2989 2990
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
2991 2992
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_MISSING_TMP_DH_KEY);
2993 2994 2995 2996
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
2997 2998
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 ERR_R_INTERNAL_ERROR);
2999 3000 3001 3002
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
3003 3004
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_BN_LIB);
3005 3006 3007 3008 3009 3010
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
3011 3012
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 ERR_R_INTERNAL_ERROR);
3013 3014 3015 3016 3017
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

3018
    if (ssl_derive(s, skey, ckey, 1) == 0) {
3019
        /* SSLfatal() already called */
3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
3031 3032
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
             ERR_R_INTERNAL_ERROR);
3033 3034 3035 3036
    return 0;
#endif
}

3037
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
3038 3039 3040 3041 3042 3043 3044 3045
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
3046 3047
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_CKE_ECDHE,
                 SSL_R_MISSING_TMP_ECDH_KEY);
3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
3059 3060
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
3061 3062
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     SSL_R_LENGTH_MISMATCH);
3063 3064 3065 3066
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3067 3068
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     ERR_R_EVP_LIB);
3069 3070
            goto err;
        }
3071
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
3072 3073
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     ERR_R_EC_LIB);
3074 3075 3076 3077
            goto err;
        }
    }

3078
    if (ssl_derive(s, skey, ckey, 1) == 0) {
3079
        /* SSLfatal() already called */
3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
3092 3093
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
             ERR_R_INTERNAL_ERROR);
3094 3095 3096 3097
    return 0;
#endif
}

3098
static int tls_process_cke_srp(SSL *s, PACKET *pkt)
3099 3100 3101 3102 3103 3104
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
3105
        || !PACKET_get_bytes(pkt, &data, i)) {
3106 3107
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 SSL_R_BAD_SRP_A_LENGTH);
3108 3109 3110
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3111 3112
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 ERR_R_BN_LIB);
3113 3114
        return 0;
    }
E
Emilia Kasper 已提交
3115
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3116 3117
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CKE_SRP,
                 SSL_R_BAD_SRP_PARAMETERS);
3118 3119 3120 3121 3122
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
3123 3124
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 ERR_R_MALLOC_FAILURE);
3125 3126 3127 3128
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
3129
        /* SSLfatal() already called */
3130 3131 3132 3133 3134 3135
        return 0;
    }

    return 1;
#else
    /* Should never happen */
3136 3137
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
             ERR_R_INTERNAL_ERROR);
3138 3139 3140 3141
    return 0;
#endif
}

3142
static int tls_process_cke_gost(SSL *s, PACKET *pkt)
3143 3144 3145 3146 3147 3148 3149 3150 3151 3152
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
    int Ttag, Tclass;
    long Tlen;
3153
    size_t sess_key_len;
3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175
    const unsigned char *data;
    int ret = 0;

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
3176 3177
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_MALLOC_FAILURE);
3178 3179 3180
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3181 3182
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_INTERNAL_ERROR);
3183 3184 3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
    sess_key_len = PACKET_remaining(pkt);
    if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
3199 3200
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_INTERNAL_ERROR);
3201 3202
        goto err;
    }
3203
    /* TODO(size_t): Convert this function */
E
Emilia Kasper 已提交
3204
    if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3205
                        &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
E
Emilia Kasper 已提交
3206
        || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3207 3208
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
3209 3210 3211 3212
        goto err;
    }
    start = data;
    inlen = Tlen;
3213 3214 3215 3216
    if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
                         inlen) <= 0) {
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
3217 3218 3219 3220 3221
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
3222
        /* SSLfatal() already called */
3223 3224 3225
        goto err;
    }
    /* Check if pubkey from client certificate was used */
3226 3227
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
                          NULL) > 0)
3228 3229 3230 3231 3232 3233 3234 3235
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
3236 3237
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
             ERR_R_INTERNAL_ERROR);
3238 3239 3240 3241
    return 0;
#endif
}

3242 3243 3244 3245 3246 3247 3248
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
3249 3250
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
        /* SSLfatal() already called */
3251
        goto err;
3252
    }
3253 3254 3255 3256

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
3257 3258 3259
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                     SSL_R_LENGTH_MISMATCH);
3260
            goto err;
3261 3262 3263
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3264
            /* SSLfatal() already called */
3265
            goto err;
M
Matt Caswell 已提交
3266
        }
3267
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3268 3269
        if (!tls_process_cke_rsa(s, pkt)) {
            /* SSLfatal() already called */
3270
            goto err;
3271
        }
3272
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3273 3274
        if (!tls_process_cke_dhe(s, pkt)) {
            /* SSLfatal() already called */
3275
            goto err;
3276
        }
3277
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3278 3279
        if (!tls_process_cke_ecdhe(s, pkt)) {
            /* SSLfatal() already called */
3280
            goto err;
3281
        }
3282
    } else if (alg_k & SSL_kSRP) {
3283 3284
        if (!tls_process_cke_srp(s, pkt)) {
            /* SSLfatal() already called */
3285
            goto err;
3286
        }
3287
    } else if (alg_k & SSL_kGOST) {
3288 3289
        if (!tls_process_cke_gost(s, pkt)) {
            /* SSLfatal() already called */
3290
            goto err;
3291
        }
3292
    } else {
3293 3294 3295
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                 SSL_R_UNKNOWN_CIPHER_TYPE);
3296
        goto err;
3297 3298
    }

M
Matt Caswell 已提交
3299
    return MSG_PROCESS_CONTINUE_PROCESSING;
3300
 err:
3301 3302 3303
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3304
#endif
M
Matt Caswell 已提交
3305
    return MSG_PROCESS_ERROR;
3306
}
3307

M
Matt Caswell 已提交
3308
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3309 3310
{
#ifndef OPENSSL_NO_SCTP
3311 3312 3313 3314 3315 3316 3317 3318
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
3319 3320
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
3321 3322

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3323 3324 3325
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
3326 3327 3328
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
F
FdaSilvaYY 已提交
3329
                return WORK_ERROR;
3330
            }
3331

3332 3333
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
3334 3335 3336 3337
        }
    }
#endif

3338
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
3339 3340 3341
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
3342 3343
         */
        if (!ssl3_digest_cached_records(s, 0)) {
3344
            /* SSLfatal() already called */
3345 3346
            return WORK_ERROR;
        }
3347
        return WORK_FINISHED_CONTINUE;
3348
    } else {
3349
        if (!s->s3->handshake_buffer) {
3350 3351 3352
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
3353 3354 3355 3356 3357 3358 3359
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
3360
            /* SSLfatal() already called */
3361 3362 3363 3364 3365 3366 3367
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
3368
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3369
{
3370
    int i;
3371
    MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3372 3373
    X509 *x = NULL;
    unsigned long l, llen;
E
Emilia Kasper 已提交
3374
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
3375
    STACK_OF(X509) *sk = NULL;
3376
    PACKET spkt, context;
3377
    size_t chainidx;
3378 3379

    if ((sk = sk_X509_new_null()) == NULL) {
3380 3381 3382
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                 ERR_R_MALLOC_FAILURE);
        goto err;
3383 3384
    }

3385 3386 3387 3388 3389
    /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
    if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
            || !PACKET_get_net_3(pkt, &llen)
            || !PACKET_get_sub_packet(pkt, &spkt, llen)
            || PACKET_remaining(pkt) != 0) {
3390 3391 3392
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                 SSL_R_LENGTH_MISMATCH);
        goto err;
3393
    }
3394

3395
    for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3396
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
3397
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3398 3399 3400 3401
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERT_LENGTH_MISMATCH);
            goto err;
3402 3403
        }

3404 3405
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3406
        if (x == NULL) {
3407 3408 3409
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto err;
3410
        }
3411
        if (certbytes != (certstart + l)) {
3412 3413 3414 3415
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERT_LENGTH_MISMATCH);
            goto err;
3416
        }
3417 3418 3419 3420 3421 3422

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3423 3424 3425 3426
                SSLfatal(s, SSL_AD_DECODE_ERROR,
                         SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                         SSL_R_BAD_LENGTH);
                goto err;
3427
            }
3428 3429
            if (!tls_collect_extensions(s, &extensions,
                                        SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3430
                                        NULL, chainidx == 0)
3431
                || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3432
                                             rawexts, x, chainidx,
3433
                                             PACKET_remaining(&spkt) == 0)) {
3434
                OPENSSL_free(rawexts);
3435
                goto err;
3436 3437
            }
            OPENSSL_free(rawexts);
3438 3439
        }

3440
        if (!sk_X509_push(sk, x)) {
3441 3442 3443 3444
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     ERR_R_MALLOC_FAILURE);
            goto err;
3445 3446 3447 3448 3449 3450 3451
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
3452 3453 3454 3455
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_NO_CERTIFICATES_RETURNED);
            goto err;
3456 3457 3458 3459
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3460 3461 3462 3463
            SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
            goto err;
3464 3465
        }
        /* No client certificate so digest cached records */
3466
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3467 3468
            /* SSLfatal() already called */
            goto err;
3469 3470 3471 3472 3473
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
3474 3475 3476 3477
            SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto err;
3478 3479
        }
        if (i > 1) {
3480 3481 3482
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
            goto err;
3483
        }
3484
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3485
        if (pkey == NULL) {
3486 3487 3488 3489
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto err;
3490 3491 3492
        }
    }

R
Rich Salz 已提交
3493
    X509_free(s->session->peer);
3494 3495 3496
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

3497 3498
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
3499 3500 3501 3502 3503

    /*
     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
     * message
     */
3504
    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3505 3506
        /* SSLfatal() already called */
        goto err;
3507 3508
    }

3509 3510
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
3511
     * certificate, while we do include it in statem_clnt.c
3512 3513
     */
    sk = NULL;
3514 3515 3516 3517 3518 3519

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
3520 3521
        /* SSLfatal() already called */
        goto err;
3522 3523
    }

M
Matt Caswell 已提交
3524
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
3525

3526
 err:
R
Rich Salz 已提交
3527 3528
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
3529
    return ret;
3530
}
3531

3532
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3533
{
3534
    CERT_PKEY *cpk = s->s3->tmp.cert;
M
Matt Caswell 已提交
3535

3536
    if (cpk == NULL) {
3537 3538
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3539 3540 3541
        return 0;
    }

3542 3543 3544 3545
    /*
     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
     * for the server Certificate message
     */
3546 3547 3548 3549 3550 3551 3552
    if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }
    if (!ssl3_output_cert_chain(s, pkt, cpk)) {
        /* SSLfatal() already called */
M
Matt Caswell 已提交
3553 3554 3555 3556 3557 3558
        return 0;
    }

    return 1;
}

3559
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3560 3561
{
    unsigned char *senc = NULL;
3562
    EVP_CIPHER_CTX *ctx = NULL;
3563
    HMAC_CTX *hctx = NULL;
3564
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
3565
    const unsigned char *const_p;
3566
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
3567 3568
    SSL_SESSION *sess;
    unsigned int hlen;
3569
    SSL_CTX *tctx = s->session_ctx;
M
Matt Caswell 已提交
3570
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
3571
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3572
    int iv_len;
3573
    size_t macoffset, macendoffset;
3574 3575 3576 3577
    union {
        unsigned char age_add_c[sizeof(uint32_t)];
        uint32_t age_add;
    } age_add_u;
M
Matt Caswell 已提交
3578

M
Matt Caswell 已提交
3579
    if (SSL_IS_TLS13(s)) {
3580 3581 3582 3583
        if (ssl_randbytes(s, age_add_u.age_add_c, sizeof(age_add_u)) <= 0) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3584
            goto err;
3585
        }
M
Matt Caswell 已提交
3586
        s->session->ext.tick_age_add = age_add_u.age_add;
3587 3588 3589 3590 3591 3592 3593 3594
       /*
        * ticket_nonce is set to a single 0 byte because we only ever send a
        * single ticket per connection. IMPORTANT: If we ever support multiple
        * tickets per connection then this will need to be changed.
        */
        OPENSSL_free(s->session->ext.tick_nonce);
        s->session->ext.tick_nonce = OPENSSL_zalloc(sizeof(char));
        if (s->session->ext.tick_nonce == NULL) {
3595 3596 3597
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_MALLOC_FAILURE);
3598 3599 3600
            goto err;
        }
        s->session->ext.tick_nonce_len = 1;
3601
        s->session->time = (long)time(NULL);
3602 3603 3604 3605 3606
        if (s->s3->alpn_selected != NULL) {
            OPENSSL_free(s->session->ext.alpn_selected);
            s->session->ext.alpn_selected =
                OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
            if (s->session->ext.alpn_selected == NULL) {
3607 3608 3609
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                         ERR_R_MALLOC_FAILURE);
3610 3611 3612 3613 3614
                goto err;
            }
            s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
        }
        s->session->ext.max_early_data = s->max_early_data;
M
Matt Caswell 已提交
3615 3616
    }

M
Matt Caswell 已提交
3617 3618 3619 3620 3621 3622 3623
    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
3624 3625
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3626
        goto err;
M
Matt Caswell 已提交
3627 3628
    }
    senc = OPENSSL_malloc(slen_full);
3629
    if (senc == NULL) {
3630 3631
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3632
        goto err;
M
Matt Caswell 已提交
3633
    }
3634

3635
    ctx = EVP_CIPHER_CTX_new();
3636
    hctx = HMAC_CTX_new();
3637
    if (ctx == NULL || hctx == NULL) {
3638 3639
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3640 3641
        goto err;
    }
3642

M
Matt Caswell 已提交
3643
    p = senc;
3644 3645 3646
    if (!i2d_SSL_SESSION(s->session, &p)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3647
        goto err;
3648
    }
M
Matt Caswell 已提交
3649

M
Matt Caswell 已提交
3650 3651 3652 3653 3654
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3655 3656 3657
    if (sess == NULL) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3658
        goto err;
3659
    }
M
Matt Caswell 已提交
3660
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3661

M
Matt Caswell 已提交
3662
    slen = i2d_SSL_SESSION(sess, NULL);
3663 3664 3665 3666
    if (slen == 0 || slen > slen_full) {
        /* shouldn't ever happen */
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3667 3668 3669 3670 3671
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
3672 3673
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3674 3675 3676 3677
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
3678

M
Matt Caswell 已提交
3679 3680 3681 3682
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
R
Rich Salz 已提交
3683
    if (tctx->ext.ticket_key_cb) {
T
Todd Short 已提交
3684
        /* if 0 is returned, write an empty ticket */
R
Rich Salz 已提交
3685
        int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
T
Todd Short 已提交
3686 3687 3688
                                             hctx, 1);

        if (ret == 0) {
3689 3690

            /* Put timeout and length */
3691
            if (!WPACKET_put_bytes_u32(pkt, 0)
3692
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3693 3694 3695
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                         ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3696
                goto err;
3697
            }
T
Todd Short 已提交
3698 3699 3700 3701 3702
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
3703 3704 3705 3706
        if (ret < 0) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     SSL_R_CALLBACK_FAILED);
M
Matt Caswell 已提交
3707
            goto err;
3708
        }
K
Kurt Roeckx 已提交
3709
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3710
    } else {
K
Kurt Roeckx 已提交
3711 3712 3713
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
3714 3715 3716 3717 3718 3719 3720 3721 3722
        if (ssl_randbytes(s, iv, iv_len) <= 0
                || !EVP_EncryptInit_ex(ctx, cipher, NULL,
                                       tctx->ext.tick_aes_key, iv)
                || !HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                                 sizeof(tctx->ext.tick_hmac_key),
                                 EVP_sha256(), NULL)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_INTERNAL_ERROR);
3723
            goto err;
3724
        }
R
Rich Salz 已提交
3725 3726
        memcpy(key_name, tctx->ext.tick_key_name,
               sizeof(tctx->ext.tick_key_name));
3727 3728
    }

M
Matt Caswell 已提交
3729
    /*
3730 3731 3732 3733
     * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
     * unspecified for resumed session (for simplicity).
     * In TLSv1.3 we reset the "time" field above, and always specify the
     * timeout.
M
Matt Caswell 已提交
3734
     */
3735 3736 3737
    if (!WPACKET_put_bytes_u32(pkt,
                               (s->hit && !SSL_IS_TLS13(s))
                               ? 0 : s->session->timeout)
3738
            || (SSL_IS_TLS13(s)
3739
                && (!WPACKET_put_bytes_u32(pkt, age_add_u.age_add)
3740 3741
                    || !WPACKET_sub_memcpy_u8(pkt, s->session->ext.tick_nonce,
                                              s->session->ext.tick_nonce_len)))
3742
               /* Now the actual ticket data */
3743 3744
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3745
               /* Output key name */
3746
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3747
               /* output IV */
3748 3749
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3750 3751 3752
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3753
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3754 3755
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3756
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3757 3758
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3759
            || !WPACKET_get_total_written(pkt, &macendoffset)
3760 3761 3762
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3763
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3764 3765
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3766
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3767
            || macdata1 != macdata2
3768
            || !WPACKET_close(pkt)) {
3769 3770
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3771
        goto err;
3772
    }
3773 3774 3775 3776 3777 3778 3779
    if (SSL_IS_TLS13(s)
            && !tls_construct_extensions(s, pkt,
                                         SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
                                         NULL, 0)) {
        /* SSLfatal() already called */
        goto err;
    }
D
Dr. Stephen Henson 已提交
3780 3781
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3782 3783 3784
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3785
 err:
R
Rich Salz 已提交
3786
    OPENSSL_free(senc);
3787
    EVP_CIPHER_CTX_free(ctx);
3788
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3789
    return 0;
3790
}
3791

3792 3793 3794 3795 3796
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * create a separate message. Returns 1 on success or 0 on failure.
 */
int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3797
{
3798 3799 3800
    if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
            || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
                                       s->ext.ocsp.resp_len)) {
3801 3802
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY,
                 ERR_R_INTERNAL_ERROR);
3803 3804 3805 3806 3807 3808 3809 3810 3811
        return 0;
    }

    return 1;
}

int tls_construct_cert_status(SSL *s, WPACKET *pkt)
{
    if (!tls_construct_cert_status_body(s, pkt)) {
3812
        /* SSLfatal() already called */
3813 3814
        return 0;
    }
M
Matt Caswell 已提交
3815 3816 3817 3818

    return 1;
}

3819
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3820 3821 3822 3823
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3824
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3825
{
3826
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3827 3828
    size_t next_proto_len;

3829 3830 3831 3832 3833 3834 3835
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3836 3837 3838
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
3839 3840 3841
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
                 SSL_R_LENGTH_MISMATCH);
        return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3842
    }
3843

R
Rich Salz 已提交
3844 3845
    if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
        s->ext.npn_len = 0;
3846 3847 3848
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3849 3850
    }

R
Rich Salz 已提交
3851
    s->ext.npn_len = (unsigned char)next_proto_len;
3852

M
Matt Caswell 已提交
3853
    return MSG_PROCESS_CONTINUE_READING;
3854
}
3855
#endif
M
Matt Caswell 已提交
3856

M
Matt Caswell 已提交
3857 3858
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
{
3859
    if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3860 3861
                                  NULL, 0)) {
        /* SSLfatal() already called */
M
Matt Caswell 已提交
3862 3863 3864 3865 3866 3867
        return 0;
    }

    return 1;
}

3868 3869 3870
MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
{
    if (PACKET_remaining(pkt) != 0) {
3871 3872
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 SSL_R_LENGTH_MISMATCH);
3873 3874 3875 3876 3877
        return MSG_PROCESS_ERROR;
    }

    if (s->early_data_state != SSL_EARLY_DATA_READING
            && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
3878 3879 3880
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
3881 3882 3883 3884 3885 3886 3887
    }

    /*
     * EndOfEarlyData signals a key change so the end of the message must be on
     * a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
3888 3889 3890 3891
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                 SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
        return MSG_PROCESS_ERROR;
3892 3893 3894 3895 3896
    }

    s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
    if (!s->method->ssl3_enc->change_cipher_state(s,
                SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
3897 3898
        /* SSLfatal() already called */
        return MSG_PROCESS_ERROR;
3899 3900 3901 3902
    }

    return MSG_PROCESS_CONTINUE_READING;
}