statem_srvr.c 120.3 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 *
R
Rich Salz 已提交
5 6 7 8
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
9
 */
R
Rich Salz 已提交
10

11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
37 38

#include <stdio.h>
M
Matt Caswell 已提交
39
#include "../ssl_locl.h"
M
Matt Caswell 已提交
40
#include "statem_locl.h"
41
#include "internal/constant_time_locl.h"
42 43 44 45
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
46
#include <openssl/hmac.h>
47
#include <openssl/x509.h>
R
Rich Salz 已提交
48
#include <openssl/dh.h>
49
#include <openssl/bn.h>
50
#include <openssl/md5.h>
51

M
Matt Caswell 已提交
52
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
53
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
M
Matt Caswell 已提交
54

M
Matt Caswell 已提交
55
/*
56 57 58 59 60
 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLSv1.3 server is reading messages from
 * the client. The message type that the client has sent is provided in |mt|.
 * The current state is in |s->statem.hand_state|.
 *
61 62
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
63 64 65 66 67 68 69 70 71 72 73 74 75 76
 */
static int ossl_statem_server13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
     * not negotiated TLSv1.3 yet, so that case is handled by
     * ossl_statem_server_read_transition()
     */
    switch (st->hand_state) {
    default:
        break;

77 78 79 80 81 82 83
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

84
    case TLS_ST_EARLY_DATA:
85 86 87 88 89 90 91 92 93 94
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            if (mt == SSL3_MT_END_OF_EARLY_DATA) {
                st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
                return 1;
            }
            break;
        }
        /* Fall through */

    case TLS_ST_SR_END_OF_EARLY_DATA:
95
    case TLS_ST_SW_FINISHED:
96 97 98 99 100 101
        if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            }
        } else {
102 103
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
104 105 106 107 108 109 110
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT:
        if (s->session->peer == NULL) {
111 112
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
129 130

    case TLS_ST_OK:
131 132 133 134 135 136
        /*
         * Its never ok to start processing handshake messages in the middle of
         * early data (i.e. before we've received the end of early data alert)
         */
        if (s->early_data_state == SSL_EARLY_DATA_READING)
            break;
137 138 139 140 141
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_SR_KEY_UPDATE;
            return 1;
        }
        break;
142 143 144 145 146 147 148 149 150 151 152
    }

    /* No valid transition found */
    return 0;
}

/*
 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the server is reading messages from the
 * client. The message type that the client has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
153
 *
154 155
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
156
 */
157
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
158
{
M
Matt Caswell 已提交
159
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
160

161
    if (SSL_IS_TLS13(s)) {
162 163 164 165
        if (!ossl_statem_server13_read_transition(s, mt))
            goto err;
        return 1;
    }
166

167
    switch (st->hand_state) {
R
Rich Salz 已提交
168 169 170
    default:
        break;

M
Matt Caswell 已提交
171
    case TLS_ST_BEFORE:
172
    case TLS_ST_OK:
M
Matt Caswell 已提交
173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
191 192 193
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
194 195
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
196 197
                        /*
                         * This isn't an unexpected message as such - we're just
198 199
                         * not going to accept it because we require a client
                         * cert.
200 201 202
                         */
                        ssl3_send_alert(s, SSL3_AL_FATAL,
                                        SSL3_AD_HANDSHAKE_FAILURE);
203
                        SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
204 205 206 207 208 209 210 211 212 213
                               SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
214 215 216 217
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
218
            }
M
Matt Caswell 已提交
219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
235
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
236 237
         * set.
         */
238
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
266
        if (s->s3->npn_seen) {
M
Matt Caswell 已提交
267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

299
 err:
M
Matt Caswell 已提交
300
    /* No valid transition found */
301
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
302
    SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
303 304 305 306 307 308 309 310 311 312
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
313
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
314 315 316 317
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
318
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
319 320 321 322 323 324
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
325
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
326 327 328 329 330 331 332 333 334 335 336 337 338 339 340
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
341
        ) {
M
Matt Caswell 已提交
342 343 344 345 346 347 348 349 350 351 352 353 354
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
355
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
356 357 358 359 360 361 362 363
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
M
Matt Caswell 已提交
364
           && (s->s3->tmp.finish_md_len == 0 ||
M
Matt Caswell 已提交
365 366 367 368 369 370 371
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
372 373 374 375 376
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
377 378 379 380 381 382 383
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
384
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
385 386 387 388 389 390 391
        return 1;
    }

    return 0;
}

/*
392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409
 * ossl_statem_server13_write_transition() works out what handshake state to
 * move to next when a TLSv1.3 server is writing messages to be sent to the
 * client.
 */
static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
     */

    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

410 411 412 413 414
    case TLS_ST_OK:
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
415 416
        /* Try to read from the client instead */
        return WRITE_TRAN_FINISHED;
417

418
    case TLS_ST_SR_CLNT_HELLO:
419 420 421 422
        if (s->hello_retry_request)
            st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
423 424
        return WRITE_TRAN_CONTINUE;

425 426 427
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        return WRITE_TRAN_FINISHED;

428
    case TLS_ST_SW_SRVR_HELLO:
M
Matt Caswell 已提交
429 430 431 432
        st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
433
        if (s->hit)
434 435 436
            st->hand_state = TLS_ST_SW_FINISHED;
        else if (send_certificate_request(s))
            st->hand_state = TLS_ST_SW_CERT_REQ;
437
        else
438
            st->hand_state = TLS_ST_SW_CERT;
439

440 441 442
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_REQ:
443
        st->hand_state = TLS_ST_SW_CERT;
444 445
        return WRITE_TRAN_CONTINUE;

446
    case TLS_ST_SW_CERT:
447 448 449 450
        st->hand_state = TLS_ST_SW_CERT_VRFY;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_VRFY:
451
        st->hand_state = TLS_ST_SW_FINISHED;
452 453 454
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
455 456
        st->hand_state = TLS_ST_EARLY_DATA;
        return WRITE_TRAN_CONTINUE;
457

458 459 460
    case TLS_ST_EARLY_DATA:
        return WRITE_TRAN_FINISHED;

461
    case TLS_ST_SR_FINISHED:
462 463 464 465 466 467 468 469 470 471 472
        /*
         * Technically we have finished the handshake at this point, but we're
         * going to remain "in_init" for now and write out the session ticket
         * immediately.
         * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
         * and give the application the opportunity to delay sending the
         * session ticket?
         */
        st->hand_state = TLS_ST_SW_SESSION_TICKET;
        return WRITE_TRAN_CONTINUE;

473
    case TLS_ST_SR_KEY_UPDATE:
474 475 476 477 478 479
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

480
    case TLS_ST_SW_KEY_UPDATE:
481
    case TLS_ST_SW_SESSION_TICKET:
482 483 484 485 486 487 488 489
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
    }
}

/*
 * ossl_statem_server_write_transition() works out what handshake state to move
 * to next when the server is writing messages to be sent to the client.
M
Matt Caswell 已提交
490
 */
491
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
492
{
M
Matt Caswell 已提交
493
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
494

495 496 497 498 499
    /*
     * Note that before the ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */

500
    if (SSL_IS_TLS13(s))
501 502
        return ossl_statem_server13_write_transition(s);

503
    switch (st->hand_state) {
R
Rich Salz 已提交
504 505 506 507
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

508 509 510 511 512 513 514
    case TLS_ST_OK:
        if (st->request_state == TLS_ST_SW_HELLO_REQ) {
            /* We must be trying to renegotiate */
            st->hand_state = TLS_ST_SW_HELLO_REQ;
            st->request_state = TLS_ST_BEFORE;
            return WRITE_TRAN_CONTINUE;
        }
515 516 517 518 519
        /* Must be an incoming ClientHello */
        if (!tls_setup_handshake(s)) {
            ossl_statem_set_error(s);
            return WRITE_TRAN_ERROR;
        }
520 521
        /* Fall through */

522
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
523
        /* Just go straight to trying to read from the client */
524
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
525

526 527 528
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
529

530 531
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
E
Emilia Kasper 已提交
532
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
533 534 535 536
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
537

538 539
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
540

541 542
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
543
            if (s->ext.ticket_expected)
544 545 546 547 548 549 550
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
551
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
552 553
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
554
                st->hand_state = TLS_ST_SW_KEY_EXCH;
555
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
556
                st->hand_state = TLS_ST_SW_CERT_REQ;
557 558
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
559
            }
560 561
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
562

563
    case TLS_ST_SW_CERT:
R
Rich Salz 已提交
564
        if (s->ext.status_expected) {
565
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
566
            return WRITE_TRAN_CONTINUE;
567 568
        }
        /* Fall through */
M
Matt Caswell 已提交
569

570 571 572
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
573
            return WRITE_TRAN_CONTINUE;
574 575
        }
        /* Fall through */
M
Matt Caswell 已提交
576

577 578 579
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
580
            return WRITE_TRAN_CONTINUE;
581 582
        }
        /* Fall through */
M
Matt Caswell 已提交
583

584 585 586
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
587

588 589 590 591 592
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
593 594
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
R
Rich Salz 已提交
595
        } else if (s->ext.ticket_expected) {
596 597 598 599 600 601 602 603 604
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
605

606 607 608 609 610 611 612 613 614 615
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
616 617 618 619 620 621 622
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
623
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
624
{
M
Matt Caswell 已提交
625
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
626

627
    switch (st->hand_state) {
R
Rich Salz 已提交
628 629 630 631
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
632 633 634
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
635
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
636 637 638 639 640
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
641
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
642 643 644 645 646 647 648 649
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
F
FdaSilvaYY 已提交
650
             * Messages we write from now on should be buffered and
M
Matt Caswell 已提交
651 652 653 654 655 656 657 658 659 660 661 662 663 664
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
            return dtls_wait_for_dry(s);
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
665 666 667 668 669 670 671 672
        if (SSL_IS_TLS13(s)) {
            /*
             * Actually this is the end of the handshake, but we're going
             * straight into writing the session ticket out. So we finish off
             * the handshake, but keep the various buffers active.
             */
            return tls_finish_handshake(s, wst, 0);
        } if (SSL_IS_DTLS(s)) {
M
Matt Caswell 已提交
673 674 675 676 677 678 679 680 681 682 683
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
M
Matt Caswell 已提交
684
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
685 686 687 688 689 690 691 692 693 694 695 696 697
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

698
    case TLS_ST_EARLY_DATA:
699 700 701 702
        if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
            return WORK_FINISHED_CONTINUE;
        /* Fall through */

M
Matt Caswell 已提交
703
    case TLS_ST_OK:
704
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
705 706 707 708 709 710 711 712 713
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
714
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
715
{
M
Matt Caswell 已提交
716
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
717 718 719

    s->init_num = 0;

720
    switch (st->hand_state) {
R
Rich Salz 已提交
721 722 723 724
    default:
        /* No post work to be done */
        break;

725 726 727 728 729
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

M
Matt Caswell 已提交
730 731 732
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
733 734 735 736
        if (!ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
737 738 739 740 741 742
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
743 744 745 746
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
764 765
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
766 767

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
768 769 770
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
771
                ossl_statem_set_error(s);
M
Matt Caswell 已提交
772 773 774 775 776 777 778
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
779 780 781 782 783 784 785 786 787
        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
788 789 790 791 792
                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE))
                return WORK_ERROR;

            if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
                && !s->method->ssl3_enc->change_cipher_state(s,
793
                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
794
                return WORK_ERROR;
795
        }
M
Matt Caswell 已提交
796 797 798 799 800 801 802 803 804 805 806 807 808 809
        break;

    case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
810 811
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
M
Matt Caswell 已提交
812
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
838 839
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->generate_master_secret(s,
840
                        s->master_secret, s->handshake_secret, 0,
841 842 843 844 845
                        &s->session->master_key_length)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
846
        break;
847

848
    case TLS_ST_SW_KEY_UPDATE:
849 850 851 852 853 854
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        if (!tls13_update_key(s, 1))
            return WORK_ERROR;
        break;

855 856 857 858
    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
            return WORK_MORE_A;
        break;
M
Matt Caswell 已提交
859 860 861 862 863 864
    }

    return WORK_FINISHED_CONTINUE;
}

/*
865 866
 * Get the message construction function and message type for sending from the
 * server
M
Matt Caswell 已提交
867 868 869 870 871
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
872
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
873
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
874
{
M
Matt Caswell 已提交
875
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
876

877 878 879 880 881 882
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_SW_CHANGE:
883
        if (SSL_IS_DTLS(s))
884
            *confunc = dtls_construct_change_cipher_spec;
885
        else
886 887
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
888
        break;
R
Rich Salz 已提交
889

890
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
891 892
        *confunc = dtls_construct_hello_verify_request;
        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
893
        break;
M
Matt Caswell 已提交
894

895 896
    case TLS_ST_SW_HELLO_REQ:
        /* No construction function needed */
897 898
        *confunc = NULL;
        *mt = SSL3_MT_HELLO_REQUEST;
899
        break;
M
Matt Caswell 已提交
900

901
    case TLS_ST_SW_SRVR_HELLO:
902 903
        *confunc = tls_construct_server_hello;
        *mt = SSL3_MT_SERVER_HELLO;
904
        break;
M
Matt Caswell 已提交
905

906
    case TLS_ST_SW_CERT:
907 908
        *confunc = tls_construct_server_certificate;
        *mt = SSL3_MT_CERTIFICATE;
909
        break;
M
Matt Caswell 已提交
910

911 912 913 914 915 916
    case TLS_ST_SW_CERT_VRFY:
        *confunc = tls_construct_cert_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
        break;


917
    case TLS_ST_SW_KEY_EXCH:
918 919
        *confunc = tls_construct_server_key_exchange;
        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
920
        break;
M
Matt Caswell 已提交
921

922
    case TLS_ST_SW_CERT_REQ:
923 924
        *confunc = tls_construct_certificate_request;
        *mt = SSL3_MT_CERTIFICATE_REQUEST;
925
        break;
M
Matt Caswell 已提交
926

927
    case TLS_ST_SW_SRVR_DONE:
928 929
        *confunc = tls_construct_server_done;
        *mt = SSL3_MT_SERVER_DONE;
930
        break;
M
Matt Caswell 已提交
931

932
    case TLS_ST_SW_SESSION_TICKET:
933 934
        *confunc = tls_construct_new_session_ticket;
        *mt = SSL3_MT_NEWSESSION_TICKET;
935
        break;
M
Matt Caswell 已提交
936

937
    case TLS_ST_SW_CERT_STATUS:
938 939
        *confunc = tls_construct_cert_status;
        *mt = SSL3_MT_CERTIFICATE_STATUS;
940
        break;
M
Matt Caswell 已提交
941

942
    case TLS_ST_SW_FINISHED:
943 944
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
945
        break;
M
Matt Caswell 已提交
946

947 948 949 950 951
    case TLS_ST_EARLY_DATA:
        *confunc = NULL;
        *mt = SSL3_MT_DUMMY;
        break;

M
Matt Caswell 已提交
952 953 954 955
    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
        *confunc = tls_construct_encrypted_extensions;
        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
        break;
956 957 958 959 960

    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        *confunc = tls_construct_hello_retry_request;
        *mt = SSL3_MT_HELLO_RETRY_REQUEST;
        break;
961 962 963 964 965

    case TLS_ST_SW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
966
    }
M
Matt Caswell 已提交
967

968
    return 1;
M
Matt Caswell 已提交
969 970
}

971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
988 989 990 991 992 993 994
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
995
size_t ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
996
{
M
Matt Caswell 已提交
997
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
998

999
    switch (st->hand_state) {
R
Rich Salz 已提交
1000 1001 1002 1003
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
1004
    case TLS_ST_SR_CLNT_HELLO:
1005
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
1006

1007 1008 1009
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return END_OF_EARLY_DATA_MAX_LENGTH;

M
Matt Caswell 已提交
1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028
    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
1029 1030 1031

    case TLS_ST_SR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
1032 1033 1034 1035 1036 1037
    }
}

/*
 * Process a message that the server has received from the client.
 */
1038
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1039
{
M
Matt Caswell 已提交
1040
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1041

1042
    switch (st->hand_state) {
R
Rich Salz 已提交
1043 1044 1045 1046
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
1047 1048 1049
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

1050 1051 1052
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return tls_process_end_of_early_data(s, pkt);

M
Matt Caswell 已提交
1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071
    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
1072 1073 1074 1075

    case TLS_ST_SR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);

M
Matt Caswell 已提交
1076 1077 1078 1079 1080 1081 1082
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
1083
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1084
{
M
Matt Caswell 已提交
1085
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1086

1087
    switch (st->hand_state) {
R
Rich Salz 已提交
1088 1089 1090 1091
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

M
Matt Caswell 已提交
1092 1093 1094 1095 1096 1097
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);
    }
1098
    return WORK_FINISHED_CONTINUE;
M
Matt Caswell 已提交
1099 1100
}

B
Ben Laurie 已提交
1101
#ifndef OPENSSL_NO_SRP
1102
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122
{
    int ret = SSL_ERROR_NONE;

    *al = SSL_AD_UNRECOGNIZED_NAME;

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
            ret = SSL3_AL_FATAL;
            *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
        } else {
            ret = SSL_srp_server_param_with_username(s, al);
        }
    }
    return ret;
}
B
Ben Laurie 已提交
1123 1124
#endif

1125
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
M
Matt Caswell 已提交
1126
                                  size_t cookie_len)
M
Matt Caswell 已提交
1127 1128
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
1129 1130 1131
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
1132

1133
    return 1;
M
Matt Caswell 已提交
1134 1135
}

1136
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1137
{
M
Matt Caswell 已提交
1138
    unsigned int cookie_leni;
M
Matt Caswell 已提交
1139 1140
    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
M
Matt Caswell 已提交
1141 1142
                                  &cookie_leni) == 0 ||
        cookie_leni > 255) {
M
Matt Caswell 已提交
1143
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
M
Matt Caswell 已提交
1144 1145 1146
               SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
        return 0;
    }
M
Matt Caswell 已提交
1147
    s->d1->cookie_len = cookie_leni;
M
Matt Caswell 已提交
1148

1149 1150
    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
                                              s->d1->cookie_len)) {
1151 1152 1153
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
1154 1155 1156 1157

    return 1;
}

1158 1159 1160 1161 1162 1163 1164 1165
#ifndef OPENSSL_NO_EC
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
 * SecureTransport using the TLS extension block in |hello|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
1166
 *   signature_algorithms (for TLSv1.2 only)
1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
{
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
        /* The following is only present in TLS 1.2 */
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;
1199 1200 1201
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
1202 1203 1204 1205 1206 1207 1208

    tmppkt = hello->extensions;

    if (!PACKET_forward(&tmppkt, 2)
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
        return;
1209 1210
    }

1211 1212 1213 1214 1215 1216 1217 1218
    if (type != TLSEXT_TYPE_server_name)
        return;

    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;

    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1219
}
1220
#endif                          /* !OPENSSL_NO_EC */
1221

M
Matt Caswell 已提交
1222
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1223
{
B
Benjamin Kaduk 已提交
1224
    int al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1225
    /* |cookie| will only be initialized for DTLS. */
1226
    PACKET session_id, compression, extensions, cookie;
M
Matt Caswell 已提交
1227
    static const unsigned char null_compression = 0;
B
Benjamin Kaduk 已提交
1228
    CLIENTHELLO_MSG *clienthello;
M
Matt Caswell 已提交
1229

B
Benjamin Kaduk 已提交
1230 1231 1232 1233 1234
    clienthello = OPENSSL_zalloc(sizeof(*clienthello));
    if (clienthello == NULL) {
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
1235 1236
    /* Check if this is actually an unexpected renegotiation ClientHello */
    if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
T
Todd Short 已提交
1237 1238 1239 1240
        if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
            ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
            goto err;
        }
1241 1242 1243 1244
        s->renegotiate = 1;
        s->new_session = 1;
    }

1245
    /*
1246
     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1247
     */
B
Benjamin Kaduk 已提交
1248
    clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
E
Emilia Kasper 已提交
1249
    PACKET_null_init(&cookie);
1250

B
Benjamin Kaduk 已提交
1251
    if (clienthello->isv2) {
M
Matt Caswell 已提交
1252
        unsigned int mt;
1253

1254
        if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1255
            al = SSL_AD_UNEXPECTED_MESSAGE;
1256 1257 1258 1259
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
            goto f_err;
        }

1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1275
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
1276
            || mt != SSL2_MT_CLIENT_HELLO) {
1277 1278 1279 1280 1281
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
M
Matt Caswell 已提交
1282
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1283
            goto err;
1284 1285 1286
        }
    }

B
Benjamin Kaduk 已提交
1287
    if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1288 1289 1290
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
        goto err;
1291 1292
    }

1293
    /* Parse the message and load client random. */
B
Benjamin Kaduk 已提交
1294
    if (clienthello->isv2) {
1295 1296 1297
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
1298
         * Real SSLv2 is not supported, and is rejected below.
1299
         */
1300
        unsigned int ciphersuite_len, session_id_len, challenge_len;
1301
        PACKET challenge;
1302

1303
        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
E
Emilia Kasper 已提交
1304 1305
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
M
Matt Caswell 已提交
1306 1307
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
1308 1309
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1310
        }
1311

1312
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1313
            al = SSL_AD_ILLEGAL_PARAMETER;
1314 1315 1316 1317
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

B
Benjamin Kaduk 已提交
1318
        if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1319
                                   ciphersuite_len)
B
Benjamin Kaduk 已提交
1320
            || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1321
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1322
            /* No extensions. */
1323
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1324 1325
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1326 1327 1328
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
B
Benjamin Kaduk 已提交
1329
        clienthello->session_id_len = session_id_len;
M
Matt Caswell 已提交
1330

1331
        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
B
Benjamin Kaduk 已提交
1332
         * here rather than sizeof(clienthello->random) because that is the limit
1333
         * for SSLv3 and it is fixed. It won't change even if
B
Benjamin Kaduk 已提交
1334
         * sizeof(clienthello->random) does.
1335 1336 1337
         */
        challenge_len = challenge_len > SSL3_RANDOM_SIZE
                        ? SSL3_RANDOM_SIZE : challenge_len;
B
Benjamin Kaduk 已提交
1338
        memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1339
        if (!PACKET_copy_bytes(&challenge,
B
Benjamin Kaduk 已提交
1340
                               clienthello->random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1341 1342 1343
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
M
Matt Caswell 已提交
1344
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1345
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1346 1347
            goto f_err;
        }
1348

B
Benjamin Kaduk 已提交
1349
        PACKET_null_init(&clienthello->extensions);
1350
    } else {
1351
        /* Regular ClientHello. */
B
Benjamin Kaduk 已提交
1352
        if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1353
            || !PACKET_get_length_prefixed_1(pkt, &session_id)
B
Benjamin Kaduk 已提交
1354
            || !PACKET_copy_all(&session_id, clienthello->session_id,
1355
                    SSL_MAX_SSL_SESSION_ID_LENGTH,
B
Benjamin Kaduk 已提交
1356
                    &clienthello->session_id_len)) {
M
Matt Caswell 已提交
1357
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1358
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1359 1360
            goto f_err;
        }
1361

1362
        if (SSL_IS_DTLS(s)) {
1363
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1364
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1365
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1366 1367
                goto f_err;
            }
B
Benjamin Kaduk 已提交
1368
            if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1369
                                 DTLS1_COOKIE_LENGTH,
B
Benjamin Kaduk 已提交
1370
                                 &clienthello->dtls_cookie_len)) {
1371 1372
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1373 1374
                goto f_err;
            }
1375 1376 1377 1378 1379 1380
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
B
Benjamin Kaduk 已提交
1381
                if (clienthello->dtls_cookie_len == 0)
E
Emilia Kasper 已提交
1382
                    return 1;
1383
            }
1384
        }
1385

B
Benjamin Kaduk 已提交
1386
        if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1387 1388 1389 1390 1391
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1392
        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
E
Emilia Kasper 已提交
1393 1394 1395
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
1396
        }
1397

1398
        /* Could be empty. */
1399
        if (PACKET_remaining(pkt) == 0) {
B
Benjamin Kaduk 已提交
1400
            PACKET_null_init(&clienthello->extensions);
1401
        } else {
1402 1403
            if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
                    || PACKET_remaining(pkt) != 0) {
1404 1405 1406 1407 1408 1409 1410
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
        }
    }

B
Benjamin Kaduk 已提交
1411
    if (!PACKET_copy_all(&compression, clienthello->compressions,
1412
                         MAX_COMPRESSIONS_SIZE,
B
Benjamin Kaduk 已提交
1413
                         &clienthello->compressions_len)) {
1414 1415
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1416 1417 1418
        goto f_err;
    }

1419
    /* Preserve the raw extensions PACKET for later use */
B
Benjamin Kaduk 已提交
1420
    extensions = clienthello->extensions;
1421
    if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
B
Benjamin Kaduk 已提交
1422
                                &clienthello->pre_proc_exts, &al,
1423
                                &clienthello->pre_proc_exts_len, 1)) {
1424 1425 1426
        /* SSLerr already been called */
        goto f_err;
    }
B
Benjamin Kaduk 已提交
1427
    s->clienthello = clienthello;
1428

B
Benjamin Kaduk 已提交
1429 1430 1431 1432 1433 1434
    return MSG_PROCESS_CONTINUE_PROCESSING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
    ossl_statem_set_error(s);

1435 1436
    if (clienthello != NULL)
        OPENSSL_free(clienthello->pre_proc_exts);
B
Benjamin Kaduk 已提交
1437 1438 1439 1440 1441
    OPENSSL_free(clienthello);

    return MSG_PROCESS_ERROR;
}

1442
static int tls_early_post_process_client_hello(SSL *s, int *pal)
B
Benjamin Kaduk 已提交
1443 1444
{
    unsigned int j;
1445
    int i, al = SSL_AD_INTERNAL_ERROR;
B
Benjamin Kaduk 已提交
1446 1447 1448 1449 1450 1451 1452 1453 1454 1455
    int protverr;
    size_t loop;
    unsigned long id;
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    CLIENTHELLO_MSG *clienthello = s->clienthello;
1456
    DOWNGRADE dgrd = DOWNGRADE_NONE;
B
Benjamin Kaduk 已提交
1457

1458
    /* Finished parsing the ClientHello, now we can start processing it */
B
Benjamin Kaduk 已提交
1459 1460 1461 1462
    /* Give the early callback a crack at things */
    if (s->ctx->early_cb != NULL) {
        int code;
        /* A failure in the early callback terminates the connection. */
1463
        code = s->ctx->early_cb(s, &al, s->ctx->early_cb_arg);
B
Benjamin Kaduk 已提交
1464 1465 1466 1467 1468 1469 1470
        if (code == 0)
            goto err;
        if (code < 0) {
            s->rwstate = SSL_EARLY_WORK;
            return code;
        }
    }
1471 1472

    /* Set up the client_random */
B
Benjamin Kaduk 已提交
1473
    memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1474 1475 1476

    /* Choose the version */

B
Benjamin Kaduk 已提交
1477 1478 1479
    if (clienthello->isv2) {
        if (clienthello->legacy_version == SSL2_VERSION
                || (clienthello->legacy_version & 0xff00)
1480 1481 1482 1483 1484
                   != (SSL3_VERSION_MAJOR << 8)) {
            /*
             * This is real SSLv2 or something complete unknown. We don't
             * support it.
             */
B
Benjamin Kaduk 已提交
1485
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1486 1487
            goto err;
        }
1488
        /* SSLv3/TLS */
B
Benjamin Kaduk 已提交
1489
        s->client_version = clienthello->legacy_version;
1490 1491 1492 1493 1494 1495
    }
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
    if (!SSL_IS_DTLS(s)) {
1496
        protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1497
    } else if (s->method->version != DTLS_ANY_VERSION &&
B
Benjamin Kaduk 已提交
1498
               DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1499 1500 1501 1502 1503 1504
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
        protverr = 0;
    }

    if (protverr) {
B
Benjamin Kaduk 已提交
1505
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1506
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
1507
            /* like ssl3_get_record, send alert using remote version number */
B
Benjamin Kaduk 已提交
1508
            s->version = s->client_version = clienthello->legacy_version;
1509
        }
1510
        al = SSL_AD_PROTOCOL_VERSION;
B
Benjamin Kaduk 已提交
1511
        goto err;
1512 1513
    }

M
Matt Caswell 已提交
1514
    /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1515
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1516
        al = SSL_AD_UNEXPECTED_MESSAGE;
1517 1518 1519 1520 1521
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
               SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto err;
    }

1522 1523 1524 1525
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
B
Benjamin Kaduk 已提交
1526 1527
                if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
                        clienthello->dtls_cookie_len) == 0) {
1528
                    al = SSL_AD_HANDSHAKE_FAILURE;
B
Benjamin Kaduk 已提交
1529
                    SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1530
                           SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1531
                    goto err;
1532 1533
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1534
                /* default verification */
B
Benjamin Kaduk 已提交
1535 1536
            } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
                    || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1537
                              s->d1->cookie_len) != 0) {
1538
                al = SSL_AD_HANDSHAKE_FAILURE;
B
Benjamin Kaduk 已提交
1539 1540
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
                goto err;
1541 1542 1543 1544
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
1545
            protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1546
            if (protverr != 0) {
B
Benjamin Kaduk 已提交
1547
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1548
                s->version = s->client_version;
1549
                al = SSL_AD_PROTOCOL_VERSION;
B
Benjamin Kaduk 已提交
1550
                goto err;
1551 1552 1553 1554
            }
        }
    }

1555 1556
    s->hit = 0;

1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605
    if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
                              clienthello->isv2, &al) ||
        !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
                             clienthello->isv2, &al)) {
        goto err;
    }

    s->s3->send_connection_binding = 0;
    /* Check what signalling cipher-suite values were received. */
    if (scsvs != NULL) {
        for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
            c = sk_SSL_CIPHER_value(scsvs, i);
            if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
                if (s->renegotiate) {
                    /* SCSV is fatal if renegotiating */
                    SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
                    al = SSL_AD_HANDSHAKE_FAILURE;
                    goto err;
                }
                s->s3->send_connection_binding = 1;
            } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
                       !ssl_check_version_downgrade(s)) {
                /*
                 * This SCSV indicates that the client previously tried
                 * a higher version.  We should fail if the current version
                 * is an unexpected downgrade, as that indicates that the first
                 * connection may have been tampered with in order to trigger
                 * an insecure downgrade.
                 */
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_INAPPROPRIATE_FALLBACK);
                al = SSL_AD_INAPPROPRIATE_FALLBACK;
                goto err;
            }
        }
    }

    /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
    if (SSL_IS_TLS13(s)) {
        const SSL_CIPHER *cipher =
            ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));

        if (cipher == NULL) {
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                   SSL_R_NO_SHARED_CIPHER);
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto err;
        }
1606 1607 1608
        if (s->hello_retry_request
                && (s->s3->tmp.new_cipher == NULL
                    || s->s3->tmp.new_cipher->id != cipher->id)) {
1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619
            /*
             * A previous HRR picked a different ciphersuite to the one we
             * just selected. Something must have changed.
             */
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_BAD_CIPHER);
            goto err;
        }
        s->s3->tmp.new_cipher = cipher;
    }

1620
    /* We need to do this before getting the session */
1621
    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1622
                             SSL_EXT_CLIENT_HELLO,
1623
                             clienthello->pre_proc_exts, NULL, 0, &al)) {
B
Benjamin Kaduk 已提交
1624 1625
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
        goto err;
1626 1627
    }

1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643
    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
B
Benjamin Kaduk 已提交
1644
    if (clienthello->isv2 ||
1645 1646 1647 1648 1649
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
        if (!ssl_get_new_session(s, 1))
            goto err;
    } else {
1650
        i = ssl_get_prev_session(s, clienthello, &al);
1651
        if (i == 1) {
1652 1653 1654
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
B
Benjamin Kaduk 已提交
1655
            goto err;
1656
        } else {
1657 1658
            /* i == 0 */
            if (!ssl_get_new_session(s, 1))
1659
                goto err;
1660
        }
1661
    }
1662

1663
    /*
1664 1665
     * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
     * ciphersuite compatibility with the session as part of resumption.
1666 1667
     */
    if (!SSL_IS_TLS13(s) && s->hit) {
1668 1669
        j = 0;
        id = s->session->cipher->id;
1670

1671
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1672
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1673
#endif
1674 1675
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1676
#ifdef CIPHER_DEBUG
1677 1678
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1679
#endif
1680 1681 1682
            if (c->id == id) {
                j = 1;
                break;
1683
            }
1684
        }
1685
        if (j == 0) {
1686
            /*
1687 1688
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1689
             */
1690
            al = SSL_AD_ILLEGAL_PARAMETER;
B
Benjamin Kaduk 已提交
1691
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1692
                   SSL_R_REQUIRED_CIPHER_MISSING);
B
Benjamin Kaduk 已提交
1693
            goto err;
1694
        }
1695
    }
M
Matt Caswell 已提交
1696

B
Benjamin Kaduk 已提交
1697 1698
    for (loop = 0; loop < clienthello->compressions_len; loop++) {
        if (clienthello->compressions[loop] == 0)
1699
            break;
1700
    }
1701

B
Benjamin Kaduk 已提交
1702
    if (loop >= clienthello->compressions_len) {
1703
        /* no compress */
1704
        al = SSL_AD_DECODE_ERROR;
B
Benjamin Kaduk 已提交
1705 1706
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
        goto err;
1707
    }
1708

1709 1710
#ifndef OPENSSL_NO_EC
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
B
Benjamin Kaduk 已提交
1711
        ssl_check_for_safari(s, clienthello);
1712 1713
#endif                          /* !OPENSSL_NO_EC */

1714
    /* TLS extensions */
1715
    if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1716
                                  clienthello->pre_proc_exts, NULL, 0, &al, 1)) {
B
Benjamin Kaduk 已提交
1717 1718
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
        goto err;
1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
1730
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
B
Benjamin Kaduk 已提交
1731
            goto err;
1732 1733 1734
        }
    }

1735 1736 1737 1738 1739
    if (!s->hit
            && s->version >= TLS1_VERSION
            && !SSL_IS_TLS13(s)
            && !SSL_IS_DTLS(s)
            && s->ext.session_secret_cb) {
1740
        const SSL_CIPHER *pref_cipher = NULL;
1741 1742 1743 1744 1745
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
1746

1747
        master_key_length = sizeof(s->session->master_key);
R
Rich Salz 已提交
1748
        if (s->ext.session_secret_cb(s, s->session->master_key,
1749
                                     &master_key_length, ciphers,
1750
                                     &pref_cipher,
R
Rich Salz 已提交
1751
                                     s->ext.session_secret_cb_arg)
1752 1753
                && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1754 1755 1756 1757 1758 1759 1760
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
D
Dr. Stephen Henson 已提交
1761 1762 1763
            if (pref_cipher == NULL)
                pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
                                                 SSL_get_ciphers(s));
1764
            if (pref_cipher == NULL) {
1765
                al = SSL_AD_HANDSHAKE_FAILURE;
B
Benjamin Kaduk 已提交
1766 1767
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
                goto err;
1768 1769 1770
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1771
            sk_SSL_CIPHER_free(s->cipher_list);
1772
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1773
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1774 1775 1776
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1777

1778 1779
    /*
     * Worst case, we will use the NULL compression, but if we have other
1780
     * options, we will now look for them.  We have complen-1 compression
1781 1782 1783
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796
    if (SSL_IS_TLS13(s)) {
        /*
         * We already checked above that the NULL compression method appears in
         * the list. Now we check there aren't any others (which is illegal in
         * a TLSv1.3 ClientHello.
         */
        if (clienthello->compressions_len != 1) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
            goto err;
        }
    }
1797
#ifndef OPENSSL_NO_COMP
1798
    /* This only happens if we have a cache hit */
1799
    else if (s->session->compress_meth != 0) {
1800
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1801
        unsigned int k;
1802 1803 1804
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
B
Benjamin Kaduk 已提交
1805
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1806
                   SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1807
            goto err;
1808 1809 1810 1811 1812 1813 1814 1815 1816 1817
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
B
Benjamin Kaduk 已提交
1818
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1819
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
B
Benjamin Kaduk 已提交
1820
            goto err;
1821 1822
        }
        /* Look for resumed method in compression list */
B
Benjamin Kaduk 已提交
1823 1824
        for (k = 0; k < clienthello->compressions_len; k++) {
            if (clienthello->compressions[k] == comp_id)
1825 1826
                break;
        }
B
Benjamin Kaduk 已提交
1827
        if (k >= clienthello->compressions_len) {
1828
            al = SSL_AD_ILLEGAL_PARAMETER;
B
Benjamin Kaduk 已提交
1829
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
F
FdaSilvaYY 已提交
1830
                   SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
B
Benjamin Kaduk 已提交
1831
            goto err;
1832
        }
1833
    } else if (s->hit) {
1834
        comp = NULL;
1835
    } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1836
        /* See if we have a match */
M
Matt Caswell 已提交
1837 1838
        int m, nn, v, done = 0;
        unsigned int o;
1839 1840 1841 1842 1843

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
B
Benjamin Kaduk 已提交
1844 1845
            for (o = 0; o < clienthello->compressions_len; o++) {
                if (v == clienthello->compressions[o]) {
1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1858
#else
1859 1860 1861 1862 1863
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
B
Benjamin Kaduk 已提交
1864 1865
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
        goto err;
1866
    }
1867
#endif
1868

1869 1870 1871
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1872

1873
    if (!s->hit || SSL_IS_TLS13(s)) {
R
Rich Salz 已提交
1874
        sk_SSL_CIPHER_free(s->session->ciphers);
1875 1876
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1877
            al = SSL_AD_INTERNAL_ERROR;
B
Benjamin Kaduk 已提交
1878 1879
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
            goto err;
1880 1881
        }
        ciphers = NULL;
1882 1883 1884 1885 1886 1887 1888 1889
    }

    if (!s->hit) {
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
#endif
1890
        if (!tls1_set_server_sigalgs(s)) {
B
Benjamin Kaduk 已提交
1891
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1892 1893
            goto err;
        }
M
Matt Caswell 已提交
1894 1895 1896
    }

    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1897 1898 1899 1900 1901
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
    return 1;
M
Matt Caswell 已提交
1902
 err:
M
Matt Caswell 已提交
1903
    ossl_statem_set_error(s);
1904
    *pal = al;
M
Matt Caswell 已提交
1905 1906

    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1907 1908 1909 1910
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
M
Matt Caswell 已提交
1911

B
Benjamin Kaduk 已提交
1912
    return 0;
M
Matt Caswell 已提交
1913 1914
}

1915 1916
/*
 * Call the status request callback if needed. Upon success, returns 1.
1917
 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1918 1919 1920
 */
static int tls_handle_status_request(SSL *s, int *al)
{
R
Rich Salz 已提交
1921
    s->ext.status_expected = 0;
1922 1923 1924 1925 1926 1927 1928

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
R
Rich Salz 已提交
1929 1930
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
            && s->ctx->ext.status_cb != NULL) {
1931
        int ret;
1932

1933
        /* If no certificate can't return certificate status */
1934
        if (s->s3->tmp.cert != NULL) {
1935 1936 1937 1938
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
1939
            s->cert->key = s->s3->tmp.cert;
R
Rich Salz 已提交
1940
            ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1941 1942 1943
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
R
Rich Salz 已提交
1944
                s->ext.status_expected = 0;
1945 1946 1947
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
R
Rich Salz 已提交
1948 1949
                if (s->ext.ocsp.resp)
                    s->ext.status_expected = 1;
1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
        }
    }

    return 1;
}

M
Matt Caswell 已提交
1963
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1964
{
M
Matt Caswell 已提交
1965
    int al = SSL_AD_HANDSHAKE_FAILURE;
1966
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
1967 1968

    if (wst == WORK_MORE_A) {
B
Benjamin Kaduk 已提交
1969 1970 1971 1972 1973 1974 1975 1976 1977 1978
        int rv = tls_early_post_process_client_hello(s, &al);
        if (rv == 0) {
            /* SSLErr() was already called */
            goto f_err;
        }
        if (rv < 0)
            return WORK_MORE_A;
        wst = WORK_MORE_B;
    }
    if (wst == WORK_MORE_B) {
1979
        if (!s->hit || SSL_IS_TLS13(s)) {
M
Matt Caswell 已提交
1980
            /* Let cert callback update server certificates if required */
1981
            if (!s->hit && s->cert->cert_cb != NULL) {
M
Matt Caswell 已提交
1982 1983 1984
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
                    al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
1985 1986
                    SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_CERT_CB_ERROR);
M
Matt Caswell 已提交
1987 1988 1989 1990
                    goto f_err;
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
1991
                    return WORK_MORE_B;
M
Matt Caswell 已提交
1992 1993
                }
                s->rwstate = SSL_NOTHING;
1994
            }
M
Matt Caswell 已提交
1995

1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006
            /* In TLSv1.3 we selected the ciphersuite before resumption */
            if (!SSL_IS_TLS13(s)) {
                cipher =
                    ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));

                if (cipher == NULL) {
                    SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_NO_SHARED_CIPHER);
                    goto f_err;
                }
                s->s3->tmp.new_cipher = cipher;
2007
            }
2008 2009 2010 2011 2012 2013
            if (!s->hit) {
                if (!tls_choose_sigalg(s, &al))
                    goto f_err;
                /* check whether we should disable session resumption */
                if (s->not_resumable_session_cb != NULL)
                    s->session->not_resumable =
2014 2015 2016
                        s->not_resumable_session_cb(s,
                            ((s->s3->tmp.new_cipher->algorithm_mkey
                              & (SSL_kDHE | SSL_kECDHE)) != 0));
2017 2018 2019 2020
                if (s->session->not_resumable)
                    /* do not send a session ticket */
                    s->ext.ticket_expected = 0;
            }
M
Matt Caswell 已提交
2021 2022 2023
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
2024 2025
        }

M
Matt Caswell 已提交
2026 2027 2028
        /*-
         * we now have the following setup.
         * client_random
2029 2030
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
2031 2032 2033 2034 2035 2036
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
2037

2038 2039 2040 2041 2042 2043 2044 2045
        /*
         * Call status_request callback if needed. Has to be done after the
         * certificate callbacks etc above.
         */
        if (!tls_handle_status_request(s, &al)) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                   SSL_R_CLIENTHELLO_TLSEXT);
            goto f_err;
M
Matt Caswell 已提交
2046
        }
2047

B
Benjamin Kaduk 已提交
2048
        wst = WORK_MORE_C;
M
Matt Caswell 已提交
2049 2050
    }
#ifndef OPENSSL_NO_SRP
B
Benjamin Kaduk 已提交
2051
    if (wst == WORK_MORE_C) {
M
Matt Caswell 已提交
2052 2053 2054 2055 2056 2057
        int ret;
        if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2058
            return WORK_MORE_C;
M
Matt Caswell 已提交
2059 2060 2061 2062 2063 2064 2065 2066
        }
        if (ret != SSL_ERROR_NONE) {
            /*
             * This is not really an error but the only means to for
             * a client to detect whether srp is supported.
             */
            if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
E
Emilia Kasper 已提交
2067
                       SSL_R_CLIENTHELLO_TLSEXT);
2068 2069 2070
            else
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_PSK_IDENTITY_NOT_FOUND);
M
Matt Caswell 已提交
2071
            goto f_err;
2072 2073
        }
    }
M
Matt Caswell 已提交
2074
#endif
2075

M
Matt Caswell 已提交
2076
    return WORK_FINISHED_STOP;
2077
 f_err:
M
Matt Caswell 已提交
2078
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2079
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
2080 2081 2082
    return WORK_ERROR;
}

2083
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2084
{
2085 2086
    int compm, al = SSL_AD_INTERNAL_ERROR;
    size_t sl, len;
2087
    int version;
2088

2089
    /* TODO(TLS1.3): Remove the DRAFT conditional before release */
2090 2091
    version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
    if (!WPACKET_put_bytes_u16(pkt, version)
2092 2093 2094 2095
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
2096
            || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
2097 2098 2099
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2100

M
Matt Caswell 已提交
2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

    sl = s->session->session_id_length;
2123
    if (sl > sizeof(s->session->session_id)) {
M
Matt Caswell 已提交
2124
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2125
        goto err;
M
Matt Caswell 已提交
2126
    }
2127

2128
    /* set up the compression method */
2129
#ifdef OPENSSL_NO_COMP
2130
    compm = 0;
2131
#else
M
Matt Caswell 已提交
2132
    if (s->s3->tmp.new_compression == NULL)
2133
        compm = 0;
M
Matt Caswell 已提交
2134
    else
2135
        compm = s->s3->tmp.new_compression->id;
2136
#endif
2137

2138 2139
    if ((!SSL_IS_TLS13(s)
                && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
2140
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2141 2142
            || (!SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u8(pkt, compm))
2143
            || !tls_construct_extensions(s, pkt,
M
Matt Caswell 已提交
2144
                                         SSL_IS_TLS13(s)
2145 2146
                                            ? SSL_EXT_TLS1_3_SERVER_HELLO
                                            : SSL_EXT_TLS1_2_SERVER_HELLO,
2147
                                         NULL, 0, &al)) {
M
Matt Caswell 已提交
2148
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2149
        goto err;
2150
    }
2151

2152 2153 2154 2155 2156 2157
    if (!(s->verify_mode & SSL_VERIFY_PEER)
            && !ssl3_digest_cached_records(s, 0)) {
        al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }

M
Matt Caswell 已提交
2158
    return 1;
2159
 err:
2160
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2161
    return 0;
2162
}
2163

2164
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2165 2166
{
    if (!s->s3->tmp.cert_request) {
2167 2168 2169 2170
        if (!ssl3_digest_cached_records(s, 0)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            return 0;
        }
M
Matt Caswell 已提交
2171 2172 2173 2174
    }
    return 1;
}

2175
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2176
{
2177
#ifndef OPENSSL_NO_DH
2178
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
2179
#endif
2180
#ifndef OPENSSL_NO_EC
2181
    unsigned char *encodedPoint = NULL;
2182
    size_t encodedlen = 0;
2183
    int curve_id = 0;
2184
#endif
2185
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2186
    int al = SSL_AD_INTERNAL_ERROR, i;
2187
    unsigned long type;
2188
    const BIGNUM *r[4];
2189
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2190
    EVP_PKEY_CTX *pctx = NULL;
2191 2192
    size_t paramlen, paramoffset;

2193
    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2194
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2195 2196
        goto f_err;
    }
2197

2198 2199 2200 2201
    if (md_ctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }
2202

M
Matt Caswell 已提交
2203 2204 2205
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
2206
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2207 2208 2209
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
2210
#endif                          /* !OPENSSL_NO_PSK */
2211
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
2212
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2213 2214
        CERT *cert = s->cert;

2215 2216 2217
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
2218
        if (s->cert->dh_tmp_auto) {
2219 2220 2221 2222
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
M
Matt Caswell 已提交
2223
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2224
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2225
                goto f_err;
2226
            }
2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
2243
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2244 2245 2246 2247 2248
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2249
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
M
Matt Caswell 已提交
2250 2251 2252 2253 2254
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_DH_KEY_TOO_SMALL);
            goto f_err;
        }
2255
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2256 2257 2258 2259
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2260

D
Dr. Stephen Henson 已提交
2261
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
M
Matt Caswell 已提交
2262

2263 2264
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2265
            goto err;
M
Matt Caswell 已提交
2266
        }
2267 2268 2269 2270 2271 2272

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
2273 2274
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
2275
    } else
2276
#endif
2277
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2278
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2279
        int nid;
M
Matt Caswell 已提交
2280

D
Dr. Stephen Henson 已提交
2281
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2282 2283 2284 2285 2286
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }

2287
        /* Get NID of appropriate shared curve */
2288
        nid = tls1_shared_group(s, -2);
2289 2290
        curve_id = tls1_ec_nid2curve_id(nid);
        if (curve_id == 0) {
M
Matt Caswell 已提交
2291 2292 2293 2294
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2295
        s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
D
Dr. Stephen Henson 已提交
2296 2297 2298
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2299 2300 2301
            goto f_err;
        }

D
Dr. Stephen Henson 已提交
2302
        /* Encode the public key. */
2303 2304
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
2305
        if (encodedlen == 0) {
2306
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
2307 2308
            goto err;
        }
2309

M
Matt Caswell 已提交
2310 2311 2312 2313 2314 2315 2316 2317 2318
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
2319
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
2320
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2321 2322 2323 2324 2325 2326 2327
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_SRP_PARAM);
            goto err;
2328
        }
M
Matt Caswell 已提交
2329 2330 2331 2332 2333 2334 2335
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
2336
        al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2337 2338 2339 2340
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
               SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto f_err;
    }
2341

2342 2343 2344 2345 2346 2347
    if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
        lu = NULL;
    } else if (lu == NULL) {
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
M
Matt Caswell 已提交
2348
    }
2349

2350
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2351
    if (type & SSL_PSK) {
2352 2353 2354 2355 2356 2357 2358 2359
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
2360
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2361 2362 2363 2364
                                           len)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
2365
        }
M
Matt Caswell 已提交
2366
    }
2367 2368
#endif

M
Matt Caswell 已提交
2369
    for (i = 0; i < 4 && r[i] != NULL; i++) {
2370 2371 2372
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
2373
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2374
        if ((i == 2) && (type & SSL_kSRP)) {
2375
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
2376
        } else
2377
#endif
2378
            res = WPACKET_start_sub_packet_u16(pkt);
2379 2380 2381 2382 2383 2384 2385

        if (!res) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

2386
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
2387
        /*-
2388 2389 2390 2391 2392
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2393
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
2394

2395
            if (len > 0) {
2396
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2397 2398 2399 2400 2401
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
                }
                memset(binval, 0, len);
2402
            }
2403
        }
B
Ben Laurie 已提交
2404
#endif
2405 2406
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
2407 2408 2409 2410 2411 2412
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
2413
    }
2414

2415
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2416 2417
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
2418 2419 2420 2421
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
2422
         */
2423 2424 2425 2426
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2427 2428 2429 2430
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
2431 2432 2433
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
2434 2435
#endif

M
Matt Caswell 已提交
2436
    /* not anonymous */
2437
    if (lu != NULL) {
2438
        EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449
        const EVP_MD *md = ssl_md(lu->hash_idx);
        unsigned char *sigbytes1, *sigbytes2;
        size_t siglen;

        if (pkey == NULL || md == NULL) {
            /* Should never happen */
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
2450 2451 2452 2453
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
2454

2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479
        /* Get length of the parameters we have written above */
        if (!WPACKET_get_length(pkt, &paramlen)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
        /* send signature algorithm */
        if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
                return 0;
        /*
         * Create the signature. We don't know the actual length of the sig
         * until after we've created it, so we reserve enough bytes for it
         * up front, and then properly allocate them in the WPACKET
         * afterwards.
         */
        siglen = EVP_PKEY_size(pkey);
        if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
            || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
        if (lu->sig == EVP_PKEY_RSA_PSS) {
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2480
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2481
                       ERR_R_EVP_LIB);
2482
                goto f_err;
2483
            }
2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494
        }
        if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
                                 SSL3_RANDOM_SIZE) <= 0
            || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
                                        SSL3_RANDOM_SIZE) <= 0
            || EVP_DigestSignUpdate(md_ctx,
                                        s->init_buf->data + paramoffset,
                                        paramlen) <= 0
            || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
            || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
            || sigbytes1 != sigbytes2) {
M
Matt Caswell 已提交
2495
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2496
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2497 2498
            goto f_err;
        }
2499 2500
    }

2501
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2502
    return 1;
2503 2504 2505
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
2506 2507 2508
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
2509
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2510
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
2511
#endif
2512
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2513
    return 0;
2514
}
2515

2516
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2517
{
2518 2519
    int al = SSL_AD_INTERNAL_ERROR;

2520 2521 2522 2523 2524 2525 2526
    if (SSL_IS_TLS13(s)) {
        /* TODO(TLS1.3) for now send empty request context */
        if (!WPACKET_put_bytes_u8(pkt, 0)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2527

2528 2529 2530
        if (!tls_construct_extensions(s, pkt,
                                      SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
                                      0, &al)) {
2531 2532 2533 2534
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2535 2536 2537 2538 2539 2540 2541 2542
        goto done;
    }

    /* get the list of acceptable cert types */
    if (!WPACKET_start_sub_packet_u8(pkt)
        || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
2543
    }
2544

M
Matt Caswell 已提交
2545
    if (SSL_USE_SIGALGS(s)) {
2546
        const uint16_t *psigs;
2547
        size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2548

2549
        if (!WPACKET_start_sub_packet_u16(pkt)
2550
                || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2551 2552
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
2553 2554 2555 2556
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
M
Matt Caswell 已提交
2557
    }
2558

2559
    if (!construct_ca_names(s, pkt)) {
2560 2561 2562
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
2563

2564
 done:
M
Matt Caswell 已提交
2565 2566
    s->s3->tmp.cert_request = 1;
    return 1;
2567
 err:
2568
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2569
    return 0;
2570
}
2571

2572
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
M
Matt Caswell 已提交
2573
{
2574
#ifndef OPENSSL_NO_PSK
2575 2576 2577
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2578

2579 2580
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
        *al = SSL_AD_DECODE_ERROR;
2581
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2582 2583 2584 2585
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_DECODE_ERROR;
2586
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2587 2588 2589 2590
        return 0;
    }
    if (s->psk_server_callback == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
2591
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2592 2593
        return 0;
    }
2594

2595 2596
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
        *al = SSL_AD_INTERNAL_ERROR;
2597
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2598 2599
        return 0;
    }
2600

2601
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2602
                                    psk, sizeof(psk));
2603

2604 2605
    if (psklen > PSK_MAX_PSK_LEN) {
        *al = SSL_AD_INTERNAL_ERROR;
2606
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2607 2608 2609 2610 2611 2612
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
        *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2613
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2614 2615 2616
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        return 0;
    }
2617

2618 2619 2620
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2621

2622 2623
    if (s->s3->tmp.psk == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2624
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2625
        return 0;
2626
    }
2627 2628 2629 2630 2631 2632 2633

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2634
    SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2635
    return 0;
2636
#endif
2637 2638 2639 2640
}

static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
{
2641
#ifndef OPENSSL_NO_RSA
2642 2643 2644 2645 2646 2647 2648 2649 2650
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

2651
    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2652
    if (rsa == NULL) {
2653
        *al = SSL_AD_INTERNAL_ERROR;
2654
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2655 2656 2657 2658 2659 2660 2661 2662 2663 2664
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
            *al = SSL_AD_DECODE_ERROR;
2665
            SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2666
            return 0;
2667
        }
2668
    }
2669

2670 2671 2672 2673 2674 2675 2676 2677
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_INTERNAL_ERROR;
2678
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2679 2680
        return 0;
    }
2681

2682 2683 2684
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2685
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2686 2687
        return 0;
    }
2688

2689 2690 2691 2692 2693 2694 2695
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2696

E
Emilia Kasper 已提交
2697
    if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2698
        goto err;
2699

2700 2701 2702 2703
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
2704 2705 2706 2707
     /* TODO(size_t): Convert this function */
    decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
                                           PACKET_data(&enc_premaster),
                                           rsa_decrypt, rsa, RSA_NO_PADDING);
2708 2709
    if (decrypt_len < 0)
        goto err;
2710

2711
    /* Check the padding. See RFC 3447, section 7.2.2. */
2712

2713 2714 2715 2716 2717 2718 2719
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_DECRYPT_ERROR;
2720
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2721 2722
        goto err;
    }
2723

2724 2725
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
2726
        constant_time_eq_int_8(rsa_decrypt[1], 2);
2727 2728 2729 2730
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2731

2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
2746

2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
2761
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
2762 2763 2764
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
2765

2766 2767 2768 2769 2770
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
2771

2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
2784

2785 2786 2787
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2788
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2789 2790
        goto err;
    }
2791

2792 2793 2794 2795 2796 2797 2798
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2799
    SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2800 2801 2802 2803
    return 0;
#endif
}

2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814
static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
2815
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2816
        *al = SSL_AD_DECODE_ERROR;
2817
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2818 2819 2820 2821 2822
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
2823
        *al = SSL_AD_INTERNAL_ERROR;
2824
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2825 2826 2827 2828
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
2829
        *al = SSL_AD_DECODE_ERROR;
2830
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2831 2832 2833 2834 2835
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
        *al = SSL_AD_INTERNAL_ERROR;
2836
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2837 2838 2839 2840
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2841
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2842 2843 2844 2845 2846 2847
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2848
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2849 2850 2851 2852 2853
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

2854
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2855
        *al = SSL_AD_INTERNAL_ERROR;
2856
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2869
    SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2870 2871 2872 2873
    return 0;
#endif
}

2874 2875 2876 2877 2878 2879 2880 2881 2882 2883
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
        *al = SSL_AD_HANDSHAKE_FAILURE;
2884
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
2896 2897
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
2898
            *al = SSL_AD_DECODE_ERROR;
2899
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2900 2901 2902 2903
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2904
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2905 2906
            goto err;
        }
2907
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2908
            *al = SSL_AD_ILLEGAL_PARAMETER;
2909
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2910 2911 2912 2913
            goto err;
        }
    }

2914
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2915
        *al = SSL_AD_INTERNAL_ERROR;
2916
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2930
    SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2931 2932 2933 2934
    return 0;
#endif
}

2935 2936 2937 2938 2939 2940 2941
static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
2942
        || !PACKET_get_bytes(pkt, &data, i)) {
2943
        *al = SSL_AD_DECODE_ERROR;
2944
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2945 2946 2947
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2948
        *al = SSL_AD_INTERNAL_ERROR;
2949
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2950 2951
        return 0;
    }
E
Emilia Kasper 已提交
2952
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2953
        *al = SSL_AD_ILLEGAL_PARAMETER;
2954
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2955 2956 2957 2958 2959
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2960
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2961 2962 2963 2964
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
2965
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2966 2967 2968 2969 2970 2971 2972
        return 0;
    }

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2973
    SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988
    return 0;
#endif
}

static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
    int Ttag, Tclass;
    long Tlen;
2989
    size_t sess_key_len;
2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012
    const unsigned char *data;
    int ret = 0;

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
3013
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
3014 3015 3016 3017
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
3018
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
    sess_key_len = PACKET_remaining(pkt);
    if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
        *al = SSL_AD_INTERNAL_ERROR;
3036
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3037 3038
        goto err;
    }
3039
    /* TODO(size_t): Convert this function */
E
Emilia Kasper 已提交
3040
    if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3041
                        &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
E
Emilia Kasper 已提交
3042
        || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3043
        *al = SSL_AD_DECODE_ERROR;
3044
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3045 3046 3047 3048 3049 3050 3051
        goto err;
    }
    start = data;
    inlen = Tlen;
    if (EVP_PKEY_decrypt
        (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
        *al = SSL_AD_DECODE_ERROR;
3052
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3053 3054 3055 3056 3057 3058
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
3059
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073
        goto err;
    }
    /* Check if pubkey from client certificate was used */
    if (EVP_PKEY_CTX_ctrl
        (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
3074
    SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3075 3076 3077 3078
    return 0;
#endif
}

3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    int al = -1;
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
        goto err;

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
3093
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
3094 3095
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_LENGTH_MISMATCH);
3096
            goto err;
3097 3098 3099
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
M
Matt Caswell 已提交
3100
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3101
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3102
            goto err;
M
Matt Caswell 已提交
3103
        }
3104 3105 3106
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
        if (!tls_process_cke_rsa(s, pkt, &al))
            goto err;
3107 3108
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_cke_dhe(s, pkt, &al))
3109
            goto err;
3110 3111 3112
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_cke_ecdhe(s, pkt, &al))
            goto err;
3113 3114
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_cke_srp(s, pkt, &al))
3115
            goto err;
3116 3117
    } else if (alg_k & SSL_kGOST) {
        if (!tls_process_cke_gost(s, pkt, &al))
3118
            goto err;
3119
    } else {
3120
        al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
3121 3122
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
               SSL_R_UNKNOWN_CIPHER_TYPE);
3123
        goto err;
3124 3125
    }

M
Matt Caswell 已提交
3126
    return MSG_PROCESS_CONTINUE_PROCESSING;
3127
 err:
3128 3129
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3130 3131 3132
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3133
#endif
M
Matt Caswell 已提交
3134
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3135
    return MSG_PROCESS_ERROR;
3136
}
3137

M
Matt Caswell 已提交
3138
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3139 3140
{
#ifndef OPENSSL_NO_SCTP
3141 3142 3143 3144 3145 3146 3147 3148
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
3149 3150
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
3151 3152

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3153 3154 3155
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
3156
                ossl_statem_set_error(s);
F
FdaSilvaYY 已提交
3157
                return WORK_ERROR;
3158
            }
3159

3160 3161
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
3162 3163 3164 3165
        }
    }
#endif

3166
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
3167 3168 3169
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
3170 3171 3172 3173 3174
         */
        if (!ssl3_digest_cached_records(s, 0)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
3175
        return WORK_FINISHED_CONTINUE;
3176
    } else {
3177 3178 3179
        if (!s->s3->handshake_buffer) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3180
            ossl_statem_set_error(s);
3181 3182 3183 3184 3185 3186 3187
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
M
Matt Caswell 已提交
3188
            ossl_statem_set_error(s);
3189 3190 3191 3192 3193 3194 3195
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
3196
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3197
{
M
Matt Caswell 已提交
3198
    int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3199 3200
    X509 *x = NULL;
    unsigned long l, llen;
E
Emilia Kasper 已提交
3201
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
3202
    STACK_OF(X509) *sk = NULL;
3203
    PACKET spkt, context;
3204
    size_t chainidx;
3205 3206

    if ((sk = sk_X509_new_null()) == NULL) {
M
Matt Caswell 已提交
3207 3208
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
        goto f_err;
3209 3210
    }

3211 3212 3213 3214 3215
    /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
    if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
            || !PACKET_get_net_3(pkt, &llen)
            || !PACKET_get_sub_packet(pkt, &spkt, llen)
            || PACKET_remaining(pkt) != 0) {
3216
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3217
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3218 3219
        goto f_err;
    }
3220

3221
    for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3222
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
3223
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3224
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3225
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3226 3227 3228 3229
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

3230 3231
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3232
        if (x == NULL) {
M
Matt Caswell 已提交
3233 3234
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto f_err;
3235
        }
3236
        if (certbytes != (certstart + l)) {
3237
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3238
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3239 3240 3241
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
3242 3243 3244 3245 3246 3247 3248 3249 3250 3251

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
3252 3253
            if (!tls_collect_extensions(s, &extensions,
                                        SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3254
                                        &al, NULL, chainidx == 0)
3255 3256 3257
                || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
                                             rawexts, x, chainidx, &al,
                                             PACKET_remaining(&spkt) == 0)) {
3258
                OPENSSL_free(rawexts);
3259
                goto f_err;
3260 3261
            }
            OPENSSL_free(rawexts);
3262 3263
        }

3264
        if (!sk_X509_push(sk, x)) {
M
Matt Caswell 已提交
3265 3266
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
            goto f_err;
3267 3268 3269 3270 3271 3272 3273 3274
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3275
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3276 3277 3278 3279 3280 3281
                   SSL_R_NO_CERTIFICATES_RETURNED);
            goto f_err;
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
M
Matt Caswell 已提交
3282
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3283
                   SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3284
            al = SSL_AD_CERTIFICATE_REQUIRED;
3285 3286 3287
            goto f_err;
        }
        /* No client certificate so digest cached records */
3288
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3289 3290 3291 3292 3293 3294 3295
            goto f_err;
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
            al = ssl_verify_alarm_type(s->verify_result);
M
Matt Caswell 已提交
3296
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3297 3298 3299 3300
                   SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto f_err;
        }
        if (i > 1) {
M
Matt Caswell 已提交
3301
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3302 3303 3304
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
3305
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3306 3307
        if (pkey == NULL) {
            al = SSL3_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3308
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3309 3310 3311 3312 3313
                   SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto f_err;
        }
    }

R
Rich Salz 已提交
3314
    X509_free(s->session->peer);
3315 3316 3317
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

3318 3319
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
3320 3321 3322 3323 3324

    /*
     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
     * message
     */
3325
    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3326 3327 3328 3329 3330
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

3331 3332
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
3333
     * certificate, while we do include it in statem_clnt.c
3334 3335
     */
    sk = NULL;
3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

M
Matt Caswell 已提交
3347
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
3348 3349
    goto done;

3350
 f_err:
R
Rich Salz 已提交
3351
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3352
    ossl_statem_set_error(s);
R
Rich Salz 已提交
3353
 done:
R
Rich Salz 已提交
3354 3355
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
3356
    return ret;
3357
}
3358

3359
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3360
{
3361
    CERT_PKEY *cpk = s->s3->tmp.cert;
3362
    int al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3363

3364
    if (cpk == NULL) {
M
Matt Caswell 已提交
3365 3366 3367 3368
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

3369 3370 3371 3372 3373 3374
    /*
     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
     * for the server Certificate message
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
M
Matt Caswell 已提交
3375
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3376
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3377 3378 3379 3380 3381 3382
        return 0;
    }

    return 1;
}

3383
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3384 3385
{
    unsigned char *senc = NULL;
3386
    EVP_CIPHER_CTX *ctx = NULL;
3387
    HMAC_CTX *hctx = NULL;
3388
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
3389
    const unsigned char *const_p;
3390
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
3391 3392
    SSL_SESSION *sess;
    unsigned int hlen;
3393
    SSL_CTX *tctx = s->session_ctx;
M
Matt Caswell 已提交
3394
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
3395
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3396
    int iv_len, al = SSL_AD_INTERNAL_ERROR;
3397
    size_t macoffset, macendoffset;
3398 3399 3400 3401
    union {
        unsigned char age_add_c[sizeof(uint32_t)];
        uint32_t age_add;
    } age_add_u;
M
Matt Caswell 已提交
3402

M
Matt Caswell 已提交
3403 3404 3405 3406
    if (SSL_IS_TLS13(s)) {
        if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
            goto err;
        s->session->ext.tick_age_add = age_add_u.age_add;
3407
        s->session->time = (long)time(NULL);
3408 3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419
        if (s->s3->alpn_selected != NULL) {
            OPENSSL_free(s->session->ext.alpn_selected);
            s->session->ext.alpn_selected =
                OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
            if (s->session->ext.alpn_selected == NULL) {
                SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                       ERR_R_MALLOC_FAILURE);
                goto err;
            }
            s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
        }
        s->session->ext.max_early_data = s->max_early_data;
M
Matt Caswell 已提交
3420 3421
    }

M
Matt Caswell 已提交
3422 3423 3424 3425 3426 3427 3428
    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
3429 3430
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
        goto err;
M
Matt Caswell 已提交
3431 3432
    }
    senc = OPENSSL_malloc(slen_full);
3433
    if (senc == NULL) {
3434 3435
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
        goto err;
M
Matt Caswell 已提交
3436
    }
3437

3438
    ctx = EVP_CIPHER_CTX_new();
3439
    hctx = HMAC_CTX_new();
3440 3441 3442 3443
    if (ctx == NULL || hctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
        goto err;
    }
3444

M
Matt Caswell 已提交
3445 3446 3447
    p = senc;
    if (!i2d_SSL_SESSION(s->session, &p))
        goto err;
M
Matt Caswell 已提交
3448

M
Matt Caswell 已提交
3449 3450 3451 3452 3453 3454 3455 3456
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
    if (sess == NULL)
        goto err;
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3457

M
Matt Caswell 已提交
3458 3459 3460 3461 3462 3463 3464 3465 3466 3467 3468
    slen = i2d_SSL_SESSION(sess, NULL);
    if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
3469

M
Matt Caswell 已提交
3470 3471 3472 3473
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
R
Rich Salz 已提交
3474
    if (tctx->ext.ticket_key_cb) {
T
Todd Short 已提交
3475
        /* if 0 is returned, write an empty ticket */
R
Rich Salz 已提交
3476
        int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
T
Todd Short 已提交
3477 3478 3479
                                             hctx, 1);

        if (ret == 0) {
3480 3481

            /* Put timeout and length */
3482
            if (!WPACKET_put_bytes_u32(pkt, 0)
3483
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3484 3485
                SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                       ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3486
                goto err;
3487
            }
T
Todd Short 已提交
3488 3489 3490 3491 3492 3493
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
        if (ret < 0)
M
Matt Caswell 已提交
3494
            goto err;
K
Kurt Roeckx 已提交
3495
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3496
    } else {
K
Kurt Roeckx 已提交
3497 3498 3499 3500
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
        if (RAND_bytes(iv, iv_len) <= 0)
M
Matt Caswell 已提交
3501
            goto err;
K
Kurt Roeckx 已提交
3502
        if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
R
Rich Salz 已提交
3503
                                tctx->ext.tick_aes_key, iv))
M
Matt Caswell 已提交
3504
            goto err;
R
Rich Salz 已提交
3505 3506
        if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                          sizeof(tctx->ext.tick_hmac_key),
M
Matt Caswell 已提交
3507
                          EVP_sha256(), NULL))
3508
            goto err;
R
Rich Salz 已提交
3509 3510
        memcpy(key_name, tctx->ext.tick_key_name,
               sizeof(tctx->ext.tick_key_name));
3511 3512
    }

M
Matt Caswell 已提交
3513
    /*
3514 3515 3516 3517
     * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
     * unspecified for resumed session (for simplicity).
     * In TLSv1.3 we reset the "time" field above, and always specify the
     * timeout.
M
Matt Caswell 已提交
3518
     */
3519 3520 3521
    if (!WPACKET_put_bytes_u32(pkt,
                               (s->hit && !SSL_IS_TLS13(s))
                               ? 0 : s->session->timeout)
3522 3523
            || (SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
3524
               /* Now the actual ticket data */
3525 3526
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3527
               /* Output key name */
3528
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3529
               /* output IV */
3530 3531
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3532 3533 3534
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3535
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3536 3537
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3538
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3539 3540
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3541
            || !WPACKET_get_total_written(pkt, &macendoffset)
3542 3543 3544
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3545
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3546 3547
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3548
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3549
            || macdata1 != macdata2
3550 3551 3552
            || !WPACKET_close(pkt)
            || (SSL_IS_TLS13(s)
                && !tls_construct_extensions(s, pkt,
3553
                                             SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
3554
                                             NULL, 0, &al))) {
3555
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3556
        goto err;
3557
    }
D
Dr. Stephen Henson 已提交
3558 3559
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3560 3561 3562
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3563
 err:
3564
    ossl_statem_set_error(s);
R
Rich Salz 已提交
3565
    OPENSSL_free(senc);
3566
    EVP_CIPHER_CTX_free(ctx);
3567
    HMAC_CTX_free(hctx);
3568
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3569
    return 0;
3570
}
3571

3572 3573 3574 3575 3576
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * create a separate message. Returns 1 on success or 0 on failure.
 */
int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3577
{
3578 3579 3580
    if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
            || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
                                       s->ext.ocsp.resp_len)) {
3581 3582 3583 3584 3585 3586 3587 3588 3589 3590
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

int tls_construct_cert_status(SSL *s, WPACKET *pkt)
{
    if (!tls_construct_cert_status_body(s, pkt)) {
3591 3592 3593
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
3594 3595 3596 3597

    return 1;
}

3598
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3599 3600 3601 3602
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3603
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3604
{
3605
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3606
    size_t next_proto_len;
3607
    int al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3608

3609 3610 3611 3612 3613 3614 3615
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3616 3617 3618
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
3619
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3620
        SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
3621
        goto err;
M
Matt Caswell 已提交
3622
    }
3623

R
Rich Salz 已提交
3624 3625
    if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
        s->ext.npn_len = 0;
M
Matt Caswell 已提交
3626 3627 3628
        goto err;
    }

R
Rich Salz 已提交
3629
    s->ext.npn_len = (unsigned char)next_proto_len;
3630

M
Matt Caswell 已提交
3631
    return MSG_PROCESS_CONTINUE_READING;
E
Emilia Kasper 已提交
3632
 err:
3633
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3634
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3635
    return MSG_PROCESS_ERROR;
3636
}
3637
#endif
M
Matt Caswell 已提交
3638

M
Matt Caswell 已提交
3639 3640
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
{
M
Matt Caswell 已提交
3641 3642
    int al;

3643
    if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3644
                                  NULL, 0, &al)) {
M
Matt Caswell 已提交
3645
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3646 3647 3648 3649 3650 3651 3652
        SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

3653 3654
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
{
3655
    int al = SSL_AD_INTERNAL_ERROR;
3656
    size_t len = 0;
3657 3658 3659 3660 3661 3662

    /*
     * TODO(TLS1.3): Remove the DRAFT version before release
     * (should be s->version)
     */
    if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3663
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
3664 3665
            || !tls_construct_extensions(s, pkt,
                                         SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
3666 3667
                                         NULL, 0, &al)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3668
        goto err;
3669 3670 3671 3672 3673 3674 3675
    }

    /* Ditch the session. We'll create a new one next time around */
    SSL_SESSION_free(s->session);
    s->session = NULL;
    s->hit = 0;

3676 3677 3678 3679 3680 3681 3682
    /*
     * Re-initialise the Transcript Hash. We're going to prepopulate it with
     * a synthetic message_hash in place of ClientHello1.
     */
    if (!create_synthetic_message_hash(s))
        goto err;

3683
    return 1;
3684 3685 3686
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
3687
}
3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707 3708 3709 3710 3711 3712 3713 3714 3715 3716 3717 3718 3719 3720 3721 3722 3723 3724 3725 3726 3727 3728 3729

MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) != 0) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, SSL_R_LENGTH_MISMATCH);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

    if (s->early_data_state != SSL_EARLY_DATA_READING
            && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * EndOfEarlyData signals a key change so the end of the message must be on
     * a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
               SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto err;
    }

    s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
    if (!s->method->ssl3_enc->change_cipher_state(s,
                SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return MSG_PROCESS_CONTINUE_READING;
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
}