statem_srvr.c 128.1 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
R
Rich Salz 已提交
6 7 8 9
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
10
 */
R
Rich Salz 已提交
11

12
#include <stdio.h>
M
Matt Caswell 已提交
13
#include "../ssl_locl.h"
M
Matt Caswell 已提交
14
#include "statem_locl.h"
15
#include "internal/constant_time_locl.h"
16 17 18 19
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
20
#include <openssl/hmac.h>
21
#include <openssl/x509.h>
R
Rich Salz 已提交
22
#include <openssl/dh.h>
23
#include <openssl/bn.h>
24
#include <openssl/md5.h>
25

M
Matt Caswell 已提交
26
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
27
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
M
Matt Caswell 已提交
28

M
Matt Caswell 已提交
29
/*
30 31 32 33 34
 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLSv1.3 server is reading messages from
 * the client. The message type that the client has sent is provided in |mt|.
 * The current state is in |s->statem.hand_state|.
 *
35 36
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
37 38 39 40 41 42 43 44 45 46 47 48 49 50
 */
static int ossl_statem_server13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
     * not negotiated TLSv1.3 yet, so that case is handled by
     * ossl_statem_server_read_transition()
     */
    switch (st->hand_state) {
    default:
        break;

51
    case TLS_ST_EARLY_DATA:
M
Matt Caswell 已提交
52 53 54 55 56 57 58
        if (s->hello_retry_request) {
            if (mt == SSL3_MT_CLIENT_HELLO) {
                st->hand_state = TLS_ST_SR_CLNT_HELLO;
                return 1;
            }
            break;
        } else if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
59 60 61 62 63 64 65 66 67
            if (mt == SSL3_MT_END_OF_EARLY_DATA) {
                st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
                return 1;
            }
            break;
        }
        /* Fall through */

    case TLS_ST_SR_END_OF_EARLY_DATA:
68
    case TLS_ST_SW_FINISHED:
69 70 71 72 73 74
        if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            }
        } else {
75 76
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
77 78 79 80 81 82 83
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT:
        if (s->session->peer == NULL) {
84 85
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
102 103

    case TLS_ST_OK:
104 105 106 107 108 109
        /*
         * Its never ok to start processing handshake messages in the middle of
         * early data (i.e. before we've received the end of early data alert)
         */
        if (s->early_data_state == SSL_EARLY_DATA_READING)
            break;
110 111 112 113 114
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_SR_KEY_UPDATE;
            return 1;
        }
        break;
115 116 117 118 119 120 121 122 123 124 125
    }

    /* No valid transition found */
    return 0;
}

/*
 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the server is reading messages from the
 * client. The message type that the client has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
126
 *
127 128
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
129
 */
130
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
131
{
M
Matt Caswell 已提交
132
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
133

134
    if (SSL_IS_TLS13(s)) {
135 136 137 138
        if (!ossl_statem_server13_read_transition(s, mt))
            goto err;
        return 1;
    }
139

140
    switch (st->hand_state) {
R
Rich Salz 已提交
141 142 143
    default:
        break;

M
Matt Caswell 已提交
144
    case TLS_ST_BEFORE:
145
    case TLS_ST_OK:
M
Matt Caswell 已提交
146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
164 165 166
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
167 168
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
169 170
                        /*
                         * This isn't an unexpected message as such - we're just
171 172
                         * not going to accept it because we require a client
                         * cert.
173
                         */
174 175 176
                        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                                 SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
                                 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
177 178 179 180 181 182 183 184 185
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
186 187 188 189
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
190
            }
M
Matt Caswell 已提交
191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
207
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
208 209
         * set.
         */
210
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
238
        if (s->s3->npn_seen) {
M
Matt Caswell 已提交
239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

271
 err:
M
Matt Caswell 已提交
272
    /* No valid transition found */
273 274 275
    SSLfatal(s, SSL3_AD_UNEXPECTED_MESSAGE,
             SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
             SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
276 277 278 279 280 281 282 283 284 285
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
286
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
287 288 289 290
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
291
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
292 293 294 295 296 297
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
298
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
299 300 301 302 303 304 305 306 307 308 309 310 311 312 313
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
314
        ) {
M
Matt Caswell 已提交
315 316 317 318 319 320 321 322 323 324 325 326 327
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
328
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
329 330 331 332 333 334 335 336
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
M
Matt Caswell 已提交
337
           && (s->s3->tmp.finish_md_len == 0 ||
M
Matt Caswell 已提交
338 339 340 341 342 343 344
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
345 346 347 348 349
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
350 351 352 353 354 355 356
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
357
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
358 359 360 361 362 363 364
        return 1;
    }

    return 0;
}

/*
365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380
 * ossl_statem_server13_write_transition() works out what handshake state to
 * move to next when a TLSv1.3 server is writing messages to be sent to the
 * client.
 */
static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
     */

    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
381 382 383
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER13_WRITE_TRANSITION,
                 ERR_R_INTERNAL_ERROR);
384 385
        return WRITE_TRAN_ERROR;

386 387 388 389 390
    case TLS_ST_OK:
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
391 392
        /* Try to read from the client instead */
        return WRITE_TRAN_FINISHED;
393

394
    case TLS_ST_SR_CLNT_HELLO:
395 396 397 398
        if (s->hello_retry_request)
            st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
399 400
        return WRITE_TRAN_CONTINUE;

401
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
M
Matt Caswell 已提交
402 403
        st->hand_state = TLS_ST_EARLY_DATA;
        return WRITE_TRAN_CONTINUE;
404

405
    case TLS_ST_SW_SRVR_HELLO:
M
Matt Caswell 已提交
406 407 408 409
        st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
410
        if (s->hit)
411 412 413
            st->hand_state = TLS_ST_SW_FINISHED;
        else if (send_certificate_request(s))
            st->hand_state = TLS_ST_SW_CERT_REQ;
414
        else
415
            st->hand_state = TLS_ST_SW_CERT;
416

417 418 419
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_REQ:
420
        st->hand_state = TLS_ST_SW_CERT;
421 422
        return WRITE_TRAN_CONTINUE;

423
    case TLS_ST_SW_CERT:
424 425 426 427
        st->hand_state = TLS_ST_SW_CERT_VRFY;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_VRFY:
428
        st->hand_state = TLS_ST_SW_FINISHED;
429 430 431
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
432 433
        st->hand_state = TLS_ST_EARLY_DATA;
        return WRITE_TRAN_CONTINUE;
434

435 436 437
    case TLS_ST_EARLY_DATA:
        return WRITE_TRAN_FINISHED;

438
    case TLS_ST_SR_FINISHED:
439 440 441 442 443 444 445 446 447 448 449
        /*
         * Technically we have finished the handshake at this point, but we're
         * going to remain "in_init" for now and write out the session ticket
         * immediately.
         * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
         * and give the application the opportunity to delay sending the
         * session ticket?
         */
        st->hand_state = TLS_ST_SW_SESSION_TICKET;
        return WRITE_TRAN_CONTINUE;

450
    case TLS_ST_SR_KEY_UPDATE:
451 452 453 454 455 456
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

457
    case TLS_ST_SW_KEY_UPDATE:
458
    case TLS_ST_SW_SESSION_TICKET:
459 460 461 462 463 464 465 466
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
    }
}

/*
 * ossl_statem_server_write_transition() works out what handshake state to move
 * to next when the server is writing messages to be sent to the client.
M
Matt Caswell 已提交
467
 */
468
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
469
{
M
Matt Caswell 已提交
470
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
471

472 473 474 475 476
    /*
     * Note that before the ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */

477
    if (SSL_IS_TLS13(s))
478 479
        return ossl_statem_server13_write_transition(s);

480
    switch (st->hand_state) {
R
Rich Salz 已提交
481 482
    default:
        /* Shouldn't happen */
483 484 485
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_WRITE_TRANSITION,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
486 487
        return WRITE_TRAN_ERROR;

488 489 490 491 492 493 494
    case TLS_ST_OK:
        if (st->request_state == TLS_ST_SW_HELLO_REQ) {
            /* We must be trying to renegotiate */
            st->hand_state = TLS_ST_SW_HELLO_REQ;
            st->request_state = TLS_ST_BEFORE;
            return WRITE_TRAN_CONTINUE;
        }
495 496
        /* Must be an incoming ClientHello */
        if (!tls_setup_handshake(s)) {
497
            /* SSLfatal() already called */
498 499
            return WRITE_TRAN_ERROR;
        }
500 501
        /* Fall through */

502
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
503
        /* Just go straight to trying to read from the client */
504
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
505

506 507 508
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
509

510 511
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
E
Emilia Kasper 已提交
512
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
513 514 515 516
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
517

518 519
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
520

521 522
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
523
            if (s->ext.ticket_expected)
524 525 526 527 528 529 530
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
531
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
532 533
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
534
                st->hand_state = TLS_ST_SW_KEY_EXCH;
535
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
536
                st->hand_state = TLS_ST_SW_CERT_REQ;
537 538
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
539
            }
540 541
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
542

543
    case TLS_ST_SW_CERT:
R
Rich Salz 已提交
544
        if (s->ext.status_expected) {
545
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
546
            return WRITE_TRAN_CONTINUE;
547 548
        }
        /* Fall through */
M
Matt Caswell 已提交
549

550 551 552
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
553
            return WRITE_TRAN_CONTINUE;
554 555
        }
        /* Fall through */
M
Matt Caswell 已提交
556

557 558 559
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
560
            return WRITE_TRAN_CONTINUE;
561 562
        }
        /* Fall through */
M
Matt Caswell 已提交
563

564 565 566
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
567

568 569 570 571 572
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
573 574
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
R
Rich Salz 已提交
575
        } else if (s->ext.ticket_expected) {
576 577 578 579 580 581 582 583 584
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
585

586 587 588 589 590 591 592 593 594 595
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
596 597 598 599 600 601 602
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
603
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
604
{
M
Matt Caswell 已提交
605
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
606

607
    switch (st->hand_state) {
R
Rich Salz 已提交
608 609 610 611
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
612 613 614
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
615
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
616 617 618 619 620
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
621
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
622 623 624 625 626 627 628 629
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
F
FdaSilvaYY 已提交
630
             * Messages we write from now on should be buffered and
M
Matt Caswell 已提交
631 632 633 634 635 636 637 638
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
639 640
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))) {
            /* Calls SSLfatal() as required */
M
Matt Caswell 已提交
641
            return dtls_wait_for_dry(s);
642
        }
M
Matt Caswell 已提交
643 644 645 646
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
647 648 649 650 651
        if (SSL_IS_TLS13(s)) {
            /*
             * Actually this is the end of the handshake, but we're going
             * straight into writing the session ticket out. So we finish off
             * the handshake, but keep the various buffers active.
652 653
             * 
             * Calls SSLfatal as required.
654 655 656
             */
            return tls_finish_handshake(s, wst, 0);
        } if (SSL_IS_DTLS(s)) {
M
Matt Caswell 已提交
657 658 659 660 661 662 663 664 665 666 667
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
668
            /* SSLfatal() already called */
M
Matt Caswell 已提交
669 670 671 672 673 674 675 676 677 678 679 680 681
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

682
    case TLS_ST_EARLY_DATA:
683 684 685 686
        if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
            return WORK_FINISHED_CONTINUE;
        /* Fall through */

M
Matt Caswell 已提交
687
    case TLS_ST_OK:
688
        /* Calls SSLfatal() as required */
689
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
690 691 692 693 694 695 696 697 698
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
699
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
700
{
M
Matt Caswell 已提交
701
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
702 703 704

    s->init_num = 0;

705
    switch (st->hand_state) {
R
Rich Salz 已提交
706 707 708 709
    default:
        /* No post work to be done */
        break;

710 711 712 713 714
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

M
Matt Caswell 已提交
715 716 717
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
718
        if (!ssl3_init_finished_mac(s)) {
719
            /* SSLfatal() already called */
720 721
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
722 723 724 725 726 727
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
728
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
729
            /* SSLfatal() already called */
730 731
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
749 750
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
751 752

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
753 754 755
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
756 757 758
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_OSSL_STATEM_SERVER_POST_WORK,
                         ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
759 760 761 762 763 764 765
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
766 767 768 769 770 771 772 773 774
        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
775 776
                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
                /* SSLfatal() already called */
777
                return WORK_ERROR;
778
            }
779 780 781

            if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
                && !s->method->ssl3_enc->change_cipher_state(s,
782 783
                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ)) {
                /* SSLfatal() already called */
784
                return WORK_ERROR;
785
            }
786
        }
M
Matt Caswell 已提交
787 788 789 790 791 792 793 794 795 796 797 798 799 800
        break;

    case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
801 802
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
803
            /* SSLfatal() already called */
M
Matt Caswell 已提交
804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
829 830
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->generate_master_secret(s,
831
                        s->master_secret, s->handshake_secret, 0,
832 833 834
                        &s->session->master_key_length)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
835
            /* SSLfatal() already called */
836 837
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
838
        break;
839

840
    case TLS_ST_SW_KEY_UPDATE:
841 842
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
843 844
        if (!tls13_update_key(s, 1)) {
            /* SSLfatal() already called */
845
            return WORK_ERROR;
846
        }
847 848
        break;

849 850 851 852
    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
            return WORK_MORE_A;
        break;
M
Matt Caswell 已提交
853 854 855 856 857 858
    }

    return WORK_FINISHED_CONTINUE;
}

/*
859 860
 * Get the message construction function and message type for sending from the
 * server
M
Matt Caswell 已提交
861 862 863 864 865
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
866
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
867
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
868
{
M
Matt Caswell 已提交
869
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
870

871 872 873
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
874 875 876
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE,
                 SSL_R_BAD_HANDSHAKE_STATE);
877 878 879
        return 0;

    case TLS_ST_SW_CHANGE:
880
        if (SSL_IS_DTLS(s))
881
            *confunc = dtls_construct_change_cipher_spec;
882
        else
883 884
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
885
        break;
R
Rich Salz 已提交
886

887
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
888 889
        *confunc = dtls_construct_hello_verify_request;
        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
890
        break;
M
Matt Caswell 已提交
891

892 893
    case TLS_ST_SW_HELLO_REQ:
        /* No construction function needed */
894 895
        *confunc = NULL;
        *mt = SSL3_MT_HELLO_REQUEST;
896
        break;
M
Matt Caswell 已提交
897

898
    case TLS_ST_SW_SRVR_HELLO:
899 900
        *confunc = tls_construct_server_hello;
        *mt = SSL3_MT_SERVER_HELLO;
901
        break;
M
Matt Caswell 已提交
902

903
    case TLS_ST_SW_CERT:
904 905
        *confunc = tls_construct_server_certificate;
        *mt = SSL3_MT_CERTIFICATE;
906
        break;
M
Matt Caswell 已提交
907

908 909 910 911 912 913
    case TLS_ST_SW_CERT_VRFY:
        *confunc = tls_construct_cert_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
        break;


914
    case TLS_ST_SW_KEY_EXCH:
915 916
        *confunc = tls_construct_server_key_exchange;
        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
917
        break;
M
Matt Caswell 已提交
918

919
    case TLS_ST_SW_CERT_REQ:
920 921
        *confunc = tls_construct_certificate_request;
        *mt = SSL3_MT_CERTIFICATE_REQUEST;
922
        break;
M
Matt Caswell 已提交
923

924
    case TLS_ST_SW_SRVR_DONE:
925 926
        *confunc = tls_construct_server_done;
        *mt = SSL3_MT_SERVER_DONE;
927
        break;
M
Matt Caswell 已提交
928

929
    case TLS_ST_SW_SESSION_TICKET:
930 931
        *confunc = tls_construct_new_session_ticket;
        *mt = SSL3_MT_NEWSESSION_TICKET;
932
        break;
M
Matt Caswell 已提交
933

934
    case TLS_ST_SW_CERT_STATUS:
935 936
        *confunc = tls_construct_cert_status;
        *mt = SSL3_MT_CERTIFICATE_STATUS;
937
        break;
M
Matt Caswell 已提交
938

939
    case TLS_ST_SW_FINISHED:
940 941
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
942
        break;
M
Matt Caswell 已提交
943

944 945 946 947 948
    case TLS_ST_EARLY_DATA:
        *confunc = NULL;
        *mt = SSL3_MT_DUMMY;
        break;

M
Matt Caswell 已提交
949 950 951 952
    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
        *confunc = tls_construct_encrypted_extensions;
        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
        break;
953 954 955 956 957

    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        *confunc = tls_construct_hello_retry_request;
        *mt = SSL3_MT_HELLO_RETRY_REQUEST;
        break;
958 959 960 961 962

    case TLS_ST_SW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
963
    }
M
Matt Caswell 已提交
964

965
    return 1;
M
Matt Caswell 已提交
966 967
}

968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
985 986 987 988 989 990 991
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
992
size_t ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
993
{
M
Matt Caswell 已提交
994
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
995

996
    switch (st->hand_state) {
R
Rich Salz 已提交
997 998 999 1000
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
1001
    case TLS_ST_SR_CLNT_HELLO:
1002
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
1003

1004 1005 1006
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return END_OF_EARLY_DATA_MAX_LENGTH;

M
Matt Caswell 已提交
1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025
    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
1026 1027 1028

    case TLS_ST_SR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
1029 1030 1031 1032 1033 1034
    }
}

/*
 * Process a message that the server has received from the client.
 */
1035
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1036
{
M
Matt Caswell 已提交
1037
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1038

1039
    switch (st->hand_state) {
R
Rich Salz 已提交
1040 1041
    default:
        /* Shouldn't happen */
1042 1043 1044
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_PROCESS_MESSAGE,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
1045 1046
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
1047 1048 1049
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

1050 1051 1052
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return tls_process_end_of_early_data(s, pkt);

M
Matt Caswell 已提交
1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071
    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
1072 1073 1074 1075

    case TLS_ST_SR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);

M
Matt Caswell 已提交
1076 1077 1078 1079 1080 1081 1082
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
1083
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1084
{
M
Matt Caswell 已提交
1085
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1086

1087
    switch (st->hand_state) {
R
Rich Salz 已提交
1088 1089
    default:
        /* Shouldn't happen */
1090 1091 1092
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_OSSL_STATEM_SERVER_POST_PROCESS_MESSAGE,
                 ERR_R_INTERNAL_ERROR);
R
Rich Salz 已提交
1093 1094
        return WORK_ERROR;

M
Matt Caswell 已提交
1095 1096 1097 1098 1099 1100
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);
    }
1101
    return WORK_FINISHED_CONTINUE;
M
Matt Caswell 已提交
1102 1103
}

B
Ben Laurie 已提交
1104
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1105 1106
/* Returns 1 on success, 0 for retryable error, -1 for fatal error */
static int ssl_check_srp_ext_ClientHello(SSL *s)
1107
{
M
Matt Caswell 已提交
1108 1109
    int ret;
    int al = SSL_AD_UNRECOGNIZED_NAME;
1110 1111 1112 1113 1114 1115 1116 1117

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
M
Matt Caswell 已提交
1118 1119 1120 1121
            SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
                     SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
                     SSL_R_PSK_IDENTITY_NOT_FOUND);
            return -1;
1122
        } else {
M
Matt Caswell 已提交
1123 1124 1125 1126 1127 1128 1129 1130 1131 1132
            ret = SSL_srp_server_param_with_username(s, &al);
            if (ret < 0)
                return 0;
            if (ret == SSL3_AL_FATAL) {
                SSLfatal(s, al, SSL_F_SSL_CHECK_SRP_EXT_CLIENTHELLO,
                         al == SSL_AD_UNKNOWN_PSK_IDENTITY
                         ? SSL_R_PSK_IDENTITY_NOT_FOUND
                         : SSL_R_CLIENTHELLO_TLSEXT);
                return -1;
            }
1133 1134
        }
    }
M
Matt Caswell 已提交
1135
    return 1;
1136
}
B
Ben Laurie 已提交
1137 1138
#endif

1139
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
M
Matt Caswell 已提交
1140
                                  size_t cookie_len)
M
Matt Caswell 已提交
1141 1142
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
1143 1144 1145
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
1146

1147
    return 1;
M
Matt Caswell 已提交
1148 1149
}

1150
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1151
{
M
Matt Caswell 已提交
1152
    unsigned int cookie_leni;
M
Matt Caswell 已提交
1153 1154
    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
M
Matt Caswell 已提交
1155 1156
                                  &cookie_leni) == 0 ||
        cookie_leni > 255) {
1157 1158
        SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
                 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
M
Matt Caswell 已提交
1159 1160
        return 0;
    }
M
Matt Caswell 已提交
1161
    s->d1->cookie_len = cookie_leni;
M
Matt Caswell 已提交
1162

1163 1164
    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
                                              s->d1->cookie_len)) {
1165 1166
        SSLfatal(s, SSL_AD_NO_ALERT, SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
                 ERR_R_INTERNAL_ERROR);
1167 1168
        return 0;
    }
M
Matt Caswell 已提交
1169 1170 1171 1172

    return 1;
}

1173 1174 1175 1176 1177 1178 1179 1180
#ifndef OPENSSL_NO_EC
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
 * SecureTransport using the TLS extension block in |hello|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
1181
 *   signature_algorithms (for TLSv1.2 only)
1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
{
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
        /* The following is only present in TLS 1.2 */
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;
1214 1215 1216
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
1217 1218 1219 1220 1221 1222 1223

    tmppkt = hello->extensions;

    if (!PACKET_forward(&tmppkt, 2)
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
        return;
1224 1225
    }

1226 1227 1228 1229 1230 1231 1232 1233
    if (type != TLSEXT_TYPE_server_name)
        return;

    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;

    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1234
}
1235
#endif                          /* !OPENSSL_NO_EC */
1236

M
Matt Caswell 已提交
1237
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1238 1239
{
    /* |cookie| will only be initialized for DTLS. */
1240
    PACKET session_id, compression, extensions, cookie;
M
Matt Caswell 已提交
1241
    static const unsigned char null_compression = 0;
B
Benjamin Kaduk 已提交
1242
    CLIENTHELLO_MSG *clienthello;
M
Matt Caswell 已提交
1243

B
Benjamin Kaduk 已提交
1244 1245
    clienthello = OPENSSL_zalloc(sizeof(*clienthello));
    if (clienthello == NULL) {
1246 1247
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
1248 1249
        goto err;
    }
1250 1251
    /* Check if this is actually an unexpected renegotiation ClientHello */
    if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
T
Todd Short 已提交
1252 1253 1254 1255
        if ((s->options & SSL_OP_NO_RENEGOTIATION)) {
            ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION);
            goto err;
        }
1256 1257 1258 1259
        s->renegotiate = 1;
        s->new_session = 1;
    }

1260
    /*
1261
     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1262
     */
B
Benjamin Kaduk 已提交
1263
    clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
E
Emilia Kasper 已提交
1264
    PACKET_null_init(&cookie);
1265

B
Benjamin Kaduk 已提交
1266
    if (clienthello->isv2) {
M
Matt Caswell 已提交
1267
        unsigned int mt;
1268

1269
        if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
1270 1271 1272
            SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                     SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
            goto err;
1273 1274
        }

1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1290
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
1291
            || mt != SSL2_MT_CLIENT_HELLO) {
1292 1293 1294 1295 1296
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
1297 1298
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1299
            goto err;
1300 1301 1302
        }
    }

B
Benjamin Kaduk 已提交
1303
    if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1304 1305
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 SSL_R_LENGTH_TOO_SHORT);
1306
        goto err;
1307 1308
    }

1309
    /* Parse the message and load client random. */
B
Benjamin Kaduk 已提交
1310
    if (clienthello->isv2) {
1311 1312 1313
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
1314
         * Real SSLv2 is not supported, and is rejected below.
1315
         */
1316
        unsigned int ciphersuite_len, session_id_len, challenge_len;
1317
        PACKET challenge;
1318

1319
        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
E
Emilia Kasper 已提交
1320 1321
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
1322 1323 1324
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_RECORD_LENGTH_MISMATCH);
            goto err;
1325
        }
1326

1327
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1328 1329 1330
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto err;
1331 1332
        }

B
Benjamin Kaduk 已提交
1333
        if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1334
                                   ciphersuite_len)
B
Benjamin Kaduk 已提交
1335
            || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1336
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1337
            /* No extensions. */
1338
            || PACKET_remaining(pkt) != 0) {
1339 1340 1341
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_RECORD_LENGTH_MISMATCH);
            goto err;
M
Matt Caswell 已提交
1342
        }
B
Benjamin Kaduk 已提交
1343
        clienthello->session_id_len = session_id_len;
M
Matt Caswell 已提交
1344

1345
        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
B
Benjamin Kaduk 已提交
1346
         * here rather than sizeof(clienthello->random) because that is the limit
1347
         * for SSLv3 and it is fixed. It won't change even if
B
Benjamin Kaduk 已提交
1348
         * sizeof(clienthello->random) does.
1349 1350 1351
         */
        challenge_len = challenge_len > SSL3_RANDOM_SIZE
                        ? SSL3_RANDOM_SIZE : challenge_len;
B
Benjamin Kaduk 已提交
1352
        memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1353
        if (!PACKET_copy_bytes(&challenge,
B
Benjamin Kaduk 已提交
1354
                               clienthello->random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1355 1356 1357
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
1358 1359 1360
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
            goto err;
M
Matt Caswell 已提交
1361
        }
1362

B
Benjamin Kaduk 已提交
1363
        PACKET_null_init(&clienthello->extensions);
1364
    } else {
1365
        /* Regular ClientHello. */
B
Benjamin Kaduk 已提交
1366
        if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1367
            || !PACKET_get_length_prefixed_1(pkt, &session_id)
B
Benjamin Kaduk 已提交
1368
            || !PACKET_copy_all(&session_id, clienthello->session_id,
1369
                    SSL_MAX_SSL_SESSION_ID_LENGTH,
B
Benjamin Kaduk 已提交
1370
                    &clienthello->session_id_len)) {
1371 1372 1373
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
M
Matt Caswell 已提交
1374
        }
1375

1376
        if (SSL_IS_DTLS(s)) {
1377
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1378 1379 1380
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                         SSL_R_LENGTH_MISMATCH);
                goto err;
1381
            }
B
Benjamin Kaduk 已提交
1382
            if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1383
                                 DTLS1_COOKIE_LENGTH,
B
Benjamin Kaduk 已提交
1384
                                 &clienthello->dtls_cookie_len)) {
1385 1386 1387
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
                goto err;
1388
            }
1389 1390 1391 1392 1393 1394
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
B
Benjamin Kaduk 已提交
1395
                if (clienthello->dtls_cookie_len == 0)
1396
                    return MSG_PROCESS_FINISHED_READING;
1397
            }
1398
        }
1399

B
Benjamin Kaduk 已提交
1400
        if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1401 1402 1403
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
1404 1405
        }

1406
        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
1407 1408 1409
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                     SSL_R_LENGTH_MISMATCH);
            goto err;
1410
        }
1411

1412
        /* Could be empty. */
1413
        if (PACKET_remaining(pkt) == 0) {
B
Benjamin Kaduk 已提交
1414
            PACKET_null_init(&clienthello->extensions);
1415
        } else {
1416 1417
            if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
                    || PACKET_remaining(pkt) != 0) {
1418 1419 1420
                SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                         SSL_R_LENGTH_MISMATCH);
                goto err;
1421 1422 1423 1424
            }
        }
    }

B
Benjamin Kaduk 已提交
1425
    if (!PACKET_copy_all(&compression, clienthello->compressions,
1426
                         MAX_COMPRESSIONS_SIZE,
B
Benjamin Kaduk 已提交
1427
                         &clienthello->compressions_len)) {
1428 1429 1430
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_HELLO,
                 ERR_R_INTERNAL_ERROR);
        goto err;
1431 1432
    }

1433
    /* Preserve the raw extensions PACKET for later use */
B
Benjamin Kaduk 已提交
1434
    extensions = clienthello->extensions;
1435
    if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
1436
                                &clienthello->pre_proc_exts,
1437
                                &clienthello->pre_proc_exts_len, 1)) {
1438 1439
        /* SSLfatal already been called */
        goto err;
1440
    }
B
Benjamin Kaduk 已提交
1441
    s->clienthello = clienthello;
1442

B
Benjamin Kaduk 已提交
1443 1444
    return MSG_PROCESS_CONTINUE_PROCESSING;

1445
 err:
1446 1447
    if (clienthello != NULL)
        OPENSSL_free(clienthello->pre_proc_exts);
B
Benjamin Kaduk 已提交
1448 1449 1450 1451 1452
    OPENSSL_free(clienthello);

    return MSG_PROCESS_ERROR;
}

1453
static int tls_early_post_process_client_hello(SSL *s)
B
Benjamin Kaduk 已提交
1454 1455
{
    unsigned int j;
1456
    int i, al = SSL_AD_INTERNAL_ERROR;
B
Benjamin Kaduk 已提交
1457 1458 1459 1460 1461 1462 1463 1464 1465 1466
    int protverr;
    size_t loop;
    unsigned long id;
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    CLIENTHELLO_MSG *clienthello = s->clienthello;
1467
    DOWNGRADE dgrd = DOWNGRADE_NONE;
B
Benjamin Kaduk 已提交
1468

1469
    /* Finished parsing the ClientHello, now we can start processing it */
1470 1471 1472
    /* Give the ClientHello callback a crack at things */
    if (s->ctx->client_hello_cb != NULL) {
        /* A failure in the ClientHello callback terminates the connection. */
1473 1474 1475 1476
        switch (s->ctx->client_hello_cb(s, &al, s->ctx->client_hello_cb_arg)) {
        case SSL_CLIENT_HELLO_SUCCESS:
            break;
        case SSL_CLIENT_HELLO_RETRY:
1477
            s->rwstate = SSL_CLIENT_HELLO_CB;
1478 1479 1480
            return -1;
        case SSL_CLIENT_HELLO_ERROR:
        default:
1481 1482 1483
            SSLfatal(s, al,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_CALLBACK_FAILED);
1484
            goto err;
B
Benjamin Kaduk 已提交
1485 1486
        }
    }
1487 1488

    /* Set up the client_random */
B
Benjamin Kaduk 已提交
1489
    memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1490 1491 1492

    /* Choose the version */

B
Benjamin Kaduk 已提交
1493 1494 1495
    if (clienthello->isv2) {
        if (clienthello->legacy_version == SSL2_VERSION
                || (clienthello->legacy_version & 0xff00)
1496 1497
                   != (SSL3_VERSION_MAJOR << 8)) {
            /*
1498
             * This is real SSLv2 or something completely unknown. We don't
1499 1500
             * support it.
             */
1501 1502 1503
            SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_UNKNOWN_PROTOCOL);
1504 1505
            goto err;
        }
1506
        /* SSLv3/TLS */
B
Benjamin Kaduk 已提交
1507
        s->client_version = clienthello->legacy_version;
1508 1509 1510 1511 1512 1513
    }
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
    if (!SSL_IS_DTLS(s)) {
1514
        protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1515
    } else if (s->method->version != DTLS_ANY_VERSION &&
B
Benjamin Kaduk 已提交
1516
               DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1517 1518 1519 1520 1521 1522
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
        protverr = 0;
    }

    if (protverr) {
1523
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
1524
            /* like ssl3_get_record, send alert using remote version number */
B
Benjamin Kaduk 已提交
1525
            s->version = s->client_version = clienthello->legacy_version;
1526
        }
1527 1528
        SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
B
Benjamin Kaduk 已提交
1529
        goto err;
1530 1531
    }

M
Matt Caswell 已提交
1532
    /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1533
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1534 1535 1536
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
1537 1538 1539
        goto err;
    }

1540 1541 1542 1543
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
B
Benjamin Kaduk 已提交
1544 1545
                if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
                        clienthello->dtls_cookie_len) == 0) {
1546 1547 1548
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1549
                    goto err;
1550 1551
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1552
                /* default verification */
B
Benjamin Kaduk 已提交
1553 1554
            } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
                    || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1555
                              s->d1->cookie_len) != 0) {
1556 1557 1558
                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1559
                goto err;
1560 1561 1562 1563
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
1564
            protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1565 1566
            if (protverr != 0) {
                s->version = s->client_version;
1567 1568
                SSLfatal(s, SSL_AD_PROTOCOL_VERSION,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
B
Benjamin Kaduk 已提交
1569
                goto err;
1570 1571 1572 1573
            }
        }
    }

1574 1575
    s->hit = 0;

1576
    if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1577
                              clienthello->isv2) ||
1578
        !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1579 1580
                             clienthello->isv2, 1)) {
        /* SSLfatal() already called */
1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591
        goto err;
    }

    s->s3->send_connection_binding = 0;
    /* Check what signalling cipher-suite values were received. */
    if (scsvs != NULL) {
        for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
            c = sk_SSL_CIPHER_value(scsvs, i);
            if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
                if (s->renegotiate) {
                    /* SCSV is fatal if renegotiating */
1592 1593 1594
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606
                    goto err;
                }
                s->s3->send_connection_binding = 1;
            } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
                       !ssl_check_version_downgrade(s)) {
                /*
                 * This SCSV indicates that the client previously tried
                 * a higher version.  We should fail if the current version
                 * is an unexpected downgrade, as that indicates that the first
                 * connection may have been tampered with in order to trigger
                 * an insecure downgrade.
                 */
1607 1608 1609
                SSLfatal(s, SSL_AD_INAPPROPRIATE_FALLBACK,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_INAPPROPRIATE_FALLBACK);
1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620
                goto err;
            }
        }
    }

    /* For TLSv1.3 we must select the ciphersuite *before* session resumption */
    if (SSL_IS_TLS13(s)) {
        const SSL_CIPHER *cipher =
            ssl3_choose_cipher(s, ciphers, SSL_get_ciphers(s));

        if (cipher == NULL) {
1621 1622 1623
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_NO_SHARED_CIPHER);
1624 1625
            goto err;
        }
1626 1627 1628
        if (s->hello_retry_request
                && (s->s3->tmp.new_cipher == NULL
                    || s->s3->tmp.new_cipher->id != cipher->id)) {
1629 1630 1631 1632
            /*
             * A previous HRR picked a different ciphersuite to the one we
             * just selected. Something must have changed.
             */
1633 1634 1635
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_BAD_CIPHER);
1636 1637 1638 1639 1640
            goto err;
        }
        s->s3->tmp.new_cipher = cipher;
    }

1641
    /* We need to do this before getting the session */
1642
    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1643
                             SSL_EXT_CLIENT_HELLO,
1644 1645
                             clienthello->pre_proc_exts, NULL, 0)) {
        /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1646
        goto err;
1647 1648
    }

1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664
    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
B
Benjamin Kaduk 已提交
1665
    if (clienthello->isv2 ||
1666 1667
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1668 1669
        if (!ssl_get_new_session(s, 1)) {
            /* SSLfatal() already called */
1670
            goto err;
1671
        }
1672
    } else {
1673
        i = ssl_get_prev_session(s, clienthello);
1674
        if (i == 1) {
1675 1676 1677
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
1678
            /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1679
            goto err;
1680
        } else {
1681
            /* i == 0 */
1682 1683
            if (!ssl_get_new_session(s, 1)) {
                /* SSLfatal() already called */
1684
                goto err;
1685
            }
1686
        }
1687
    }
1688

1689
    /*
1690 1691
     * If it is a hit, check that the cipher is in the list. In TLSv1.3 we check
     * ciphersuite compatibility with the session as part of resumption.
1692 1693
     */
    if (!SSL_IS_TLS13(s) && s->hit) {
1694 1695
        j = 0;
        id = s->session->cipher->id;
1696

1697
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1698
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1699
#endif
1700 1701
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1702
#ifdef CIPHER_DEBUG
1703 1704
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1705
#endif
1706 1707 1708
            if (c->id == id) {
                j = 1;
                break;
1709
            }
1710
        }
1711
        if (j == 0) {
1712
            /*
1713 1714
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1715
             */
1716 1717 1718
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_REQUIRED_CIPHER_MISSING);
B
Benjamin Kaduk 已提交
1719
            goto err;
1720
        }
1721
    }
M
Matt Caswell 已提交
1722

B
Benjamin Kaduk 已提交
1723 1724
    for (loop = 0; loop < clienthello->compressions_len; loop++) {
        if (clienthello->compressions[loop] == 0)
1725
            break;
1726
    }
1727

B
Benjamin Kaduk 已提交
1728
    if (loop >= clienthello->compressions_len) {
1729
        /* no compress */
1730 1731 1732
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_NO_COMPRESSION_SPECIFIED);
B
Benjamin Kaduk 已提交
1733
        goto err;
1734
    }
1735

1736 1737
#ifndef OPENSSL_NO_EC
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
B
Benjamin Kaduk 已提交
1738
        ssl_check_for_safari(s, clienthello);
1739 1740
#endif                          /* !OPENSSL_NO_EC */

1741
    /* TLS extensions */
1742
    if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1743 1744
                                  clienthello->pre_proc_exts, NULL, 0, 1)) {
        /* SSLfatal() already called */
B
Benjamin Kaduk 已提交
1745
        goto err;
1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
1757
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
1758 1759 1760
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
1761
            goto err;
1762 1763 1764
        }
    }

1765 1766 1767 1768 1769
    if (!s->hit
            && s->version >= TLS1_VERSION
            && !SSL_IS_TLS13(s)
            && !SSL_IS_DTLS(s)
            && s->ext.session_secret_cb) {
1770
        const SSL_CIPHER *pref_cipher = NULL;
1771 1772 1773 1774 1775
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
1776

1777
        master_key_length = sizeof(s->session->master_key);
R
Rich Salz 已提交
1778
        if (s->ext.session_secret_cb(s, s->session->master_key,
1779
                                     &master_key_length, ciphers,
1780
                                     &pref_cipher,
R
Rich Salz 已提交
1781
                                     s->ext.session_secret_cb_arg)
1782 1783
                && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1784 1785 1786 1787 1788 1789 1790
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
D
Dr. Stephen Henson 已提交
1791 1792 1793
            if (pref_cipher == NULL)
                pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
                                                 SSL_get_ciphers(s));
1794
            if (pref_cipher == NULL) {
1795 1796 1797
                SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                         SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                         SSL_R_NO_SHARED_CIPHER);
B
Benjamin Kaduk 已提交
1798
                goto err;
1799 1800 1801
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1802
            sk_SSL_CIPHER_free(s->cipher_list);
1803
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1804
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1805 1806 1807
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1808

1809 1810
    /*
     * Worst case, we will use the NULL compression, but if we have other
1811
     * options, we will now look for them.  We have complen-1 compression
1812 1813 1814
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1815 1816 1817 1818 1819 1820 1821
    if (SSL_IS_TLS13(s)) {
        /*
         * We already checked above that the NULL compression method appears in
         * the list. Now we check there aren't any others (which is illegal in
         * a TLSv1.3 ClientHello.
         */
        if (clienthello->compressions_len != 1) {
1822 1823 1824
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
1825 1826 1827
            goto err;
        }
    }
1828
#ifndef OPENSSL_NO_COMP
1829
    /* This only happens if we have a cache hit */
1830
    else if (s->session->compress_meth != 0) {
1831
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1832
        unsigned int k;
1833 1834 1835
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
1836 1837 1838
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1839
            goto err;
1840 1841 1842 1843 1844 1845 1846 1847 1848 1849
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
1850 1851 1852
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_INVALID_COMPRESSION_ALGORITHM);
B
Benjamin Kaduk 已提交
1853
            goto err;
1854 1855
        }
        /* Look for resumed method in compression list */
B
Benjamin Kaduk 已提交
1856 1857
        for (k = 0; k < clienthello->compressions_len; k++) {
            if (clienthello->compressions[k] == comp_id)
1858 1859
                break;
        }
B
Benjamin Kaduk 已提交
1860
        if (k >= clienthello->compressions_len) {
1861 1862 1863
            SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
B
Benjamin Kaduk 已提交
1864
            goto err;
1865
        }
1866
    } else if (s->hit) {
1867
        comp = NULL;
1868
    } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1869
        /* See if we have a match */
M
Matt Caswell 已提交
1870 1871
        int m, nn, v, done = 0;
        unsigned int o;
1872 1873 1874 1875 1876

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
B
Benjamin Kaduk 已提交
1877 1878
            for (o = 0; o < clienthello->compressions_len; o++) {
                if (v == clienthello->compressions[o]) {
1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1891
#else
1892 1893 1894 1895 1896
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1897 1898 1899
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                 SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                 SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1900
        goto err;
1901
    }
1902
#endif
1903

1904 1905 1906
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1907

1908
    if (!s->hit || SSL_IS_TLS13(s)) {
R
Rich Salz 已提交
1909
        sk_SSL_CIPHER_free(s->session->ciphers);
1910 1911
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1912 1913 1914
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                     ERR_R_INTERNAL_ERROR);
B
Benjamin Kaduk 已提交
1915
            goto err;
1916 1917
        }
        ciphers = NULL;
1918 1919 1920 1921 1922 1923 1924 1925
    }

    if (!s->hit) {
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
#endif
1926
        if (!tls1_set_server_sigalgs(s)) {
1927
            /* SSLfatal() already called */
1928 1929
            goto err;
        }
M
Matt Caswell 已提交
1930 1931 1932
    }

    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1933 1934 1935 1936 1937
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
    return 1;
M
Matt Caswell 已提交
1938 1939
 err:
    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1940 1941 1942 1943
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
M
Matt Caswell 已提交
1944

B
Benjamin Kaduk 已提交
1945
    return 0;
M
Matt Caswell 已提交
1946 1947
}

1948 1949
/*
 * Call the status request callback if needed. Upon success, returns 1.
1950
 * Upon failure, returns 0.
1951
 */
1952
static int tls_handle_status_request(SSL *s)
1953
{
R
Rich Salz 已提交
1954
    s->ext.status_expected = 0;
1955 1956 1957 1958 1959 1960 1961

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
R
Rich Salz 已提交
1962 1963
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
            && s->ctx->ext.status_cb != NULL) {
1964
        int ret;
1965

1966
        /* If no certificate can't return certificate status */
1967
        if (s->s3->tmp.cert != NULL) {
1968 1969 1970 1971
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
1972
            s->cert->key = s->s3->tmp.cert;
R
Rich Salz 已提交
1973
            ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1974 1975 1976
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
R
Rich Salz 已提交
1977
                s->ext.status_expected = 0;
1978 1979 1980
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
R
Rich Salz 已提交
1981 1982
                if (s->ext.ocsp.resp)
                    s->ext.status_expected = 1;
1983 1984 1985 1986
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
1987 1988 1989
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_HANDLE_STATUS_REQUEST,
                         SSL_R_CLIENTHELLO_TLSEXT);
1990 1991 1992 1993 1994 1995 1996 1997
                return 0;
            }
        }
    }

    return 1;
}

1998 1999
/*
 * Call the alpn_select callback if needed. Upon success, returns 1.
M
Matt Caswell 已提交
2000
 * Upon failure, returns 0.
2001
 */
2002
int tls_handle_alpn(SSL *s)
2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016
{
    const unsigned char *selected = NULL;
    unsigned char selected_len = 0;

    if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
        int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
                                           s->s3->alpn_proposed,
                                           (unsigned int)s->s3->alpn_proposed_len,
                                           s->ctx->ext.alpn_select_cb_arg);

        if (r == SSL_TLSEXT_ERR_OK) {
            OPENSSL_free(s->s3->alpn_selected);
            s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
            if (s->s3->alpn_selected == NULL) {
2017 2018
                SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_HANDLE_ALPN,
                         ERR_R_INTERNAL_ERROR);
2019 2020 2021 2022 2023 2024 2025
                return 0;
            }
            s->s3->alpn_selected_len = selected_len;
#ifndef OPENSSL_NO_NEXTPROTONEG
            /* ALPN takes precedence over NPN. */
            s->s3->npn_seen = 0;
#endif
2026

2027 2028
            /* Check ALPN is consistent with session */
            if (s->session->ext.alpn_selected == NULL
2029 2030
                        || selected_len != s->session->ext.alpn_selected_len
                        || memcmp(selected, s->session->ext.alpn_selected,
2031 2032
                                  selected_len) != 0) {
                /* Not consistent so can't be used for early_data */
2033 2034
                s->ext.early_data_ok = 0;

2035 2036 2037 2038 2039
                if (!s->hit) {
                    /* If a new session update it with the new ALPN value */
                    s->session->ext.alpn_selected = OPENSSL_memdup(selected,
                                                                   selected_len);
                    if (s->session->ext.alpn_selected == NULL) {
2040 2041 2042
                        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                                 SSL_F_TLS_HANDLE_ALPN,
                                 ERR_R_INTERNAL_ERROR);
2043 2044 2045 2046 2047 2048
                        return 0;
                    }
                    s->session->ext.alpn_selected_len = selected_len;
                }
            }

2049
            return 1;
2050
        } else if (r != SSL_TLSEXT_ERR_NOACK) {
2051 2052
            SSLfatal(s, SSL_AD_NO_APPLICATION_PROTOCOL, SSL_F_TLS_HANDLE_ALPN,
                     SSL_R_NO_APPLICATION_PROTOCOL);
2053 2054
            return 0;
        }
2055 2056 2057 2058
        /*
         * If r == SSL_TLSEXT_ERR_NOACK then behave as if no callback was
         * present.
         */
2059 2060
    }

2061 2062 2063
    /* Check ALPN is consistent with session */
    if (s->session->ext.alpn_selected != NULL) {
        /* Not consistent so can't be used for early_data */
2064
        s->ext.early_data_ok = 0;
2065
    }
2066

2067 2068 2069
    return 1;
}

M
Matt Caswell 已提交
2070
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
2071
{
2072
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
2073 2074

    if (wst == WORK_MORE_A) {
2075
        int rv = tls_early_post_process_client_hello(s);
B
Benjamin Kaduk 已提交
2076
        if (rv == 0) {
2077 2078
            /* SSLfatal() was already called */
            goto err;
B
Benjamin Kaduk 已提交
2079 2080 2081 2082 2083 2084
        }
        if (rv < 0)
            return WORK_MORE_A;
        wst = WORK_MORE_B;
    }
    if (wst == WORK_MORE_B) {
2085
        if (!s->hit || SSL_IS_TLS13(s)) {
M
Matt Caswell 已提交
2086
            /* Let cert callback update server certificates if required */
2087
            if (!s->hit && s->cert->cert_cb != NULL) {
M
Matt Caswell 已提交
2088 2089
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
2090 2091 2092 2093
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_CERT_CB_ERROR);
                    goto err;
M
Matt Caswell 已提交
2094 2095 2096
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2097
                    return WORK_MORE_B;
M
Matt Caswell 已提交
2098 2099
                }
                s->rwstate = SSL_NOTHING;
2100
            }
M
Matt Caswell 已提交
2101

2102 2103 2104 2105 2106 2107
            /* In TLSv1.3 we selected the ciphersuite before resumption */
            if (!SSL_IS_TLS13(s)) {
                cipher =
                    ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));

                if (cipher == NULL) {
2108 2109 2110 2111
                    SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                             SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                             SSL_R_NO_SHARED_CIPHER);
                    goto err;
2112 2113
                }
                s->s3->tmp.new_cipher = cipher;
2114
            }
2115
            if (!s->hit) {
2116 2117 2118 2119
                if (!tls_choose_sigalg(s, 1)) {
                    /* SSLfatal already called */
                    goto err;
                }
2120 2121 2122
                /* check whether we should disable session resumption */
                if (s->not_resumable_session_cb != NULL)
                    s->session->not_resumable =
2123 2124 2125
                        s->not_resumable_session_cb(s,
                            ((s->s3->tmp.new_cipher->algorithm_mkey
                              & (SSL_kDHE | SSL_kECDHE)) != 0));
2126 2127 2128 2129
                if (s->session->not_resumable)
                    /* do not send a session ticket */
                    s->ext.ticket_expected = 0;
            }
M
Matt Caswell 已提交
2130 2131 2132
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
2133 2134
        }

M
Matt Caswell 已提交
2135 2136 2137
        /*-
         * we now have the following setup.
         * client_random
2138 2139
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
2140 2141 2142 2143 2144 2145
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
2146

2147 2148 2149 2150
        /*
         * Call status_request callback if needed. Has to be done after the
         * certificate callbacks etc above.
         */
2151 2152 2153
        if (!tls_handle_status_request(s)) {
            /* SSLfatal() already called */
            goto err;
M
Matt Caswell 已提交
2154
        }
2155 2156
        /*
         * Call alpn_select callback if needed.  Has to be done after SNI and
2157 2158 2159
         * cipher negotiation (HTTP/2 restricts permitted ciphers). In TLSv1.3
         * we already did this because cipher negotiation happens earlier, and
         * we must handle ALPN before we decide whether to accept early_data.
2160
         */
2161 2162 2163
        if (!SSL_IS_TLS13(s) && !tls_handle_alpn(s)) {
            /* SSLfatal() already called */
            goto err;
2164
        }
2165

B
Benjamin Kaduk 已提交
2166
        wst = WORK_MORE_C;
M
Matt Caswell 已提交
2167 2168
    }
#ifndef OPENSSL_NO_SRP
B
Benjamin Kaduk 已提交
2169
    if (wst == WORK_MORE_C) {
M
Matt Caswell 已提交
2170
        int ret;
M
Matt Caswell 已提交
2171
        if ((ret = ssl_check_srp_ext_ClientHello(s)) == 0) {
M
Matt Caswell 已提交
2172 2173 2174 2175
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2176
            return WORK_MORE_C;
M
Matt Caswell 已提交
2177
        }
M
Matt Caswell 已提交
2178 2179
        if (ret < 0) {
            /* SSLfatal() already called */
2180
            goto err;
2181 2182
        }
    }
M
Matt Caswell 已提交
2183
#endif
2184

M
Matt Caswell 已提交
2185
    return WORK_FINISHED_STOP;
2186
 err:
M
Matt Caswell 已提交
2187 2188 2189
    return WORK_ERROR;
}

2190
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2191
{
2192
    int compm;
2193
    size_t sl, len;
2194
    int version;
2195

2196
    /* TODO(TLS1.3): Remove the DRAFT conditional before release */
2197 2198
    version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
    if (!WPACKET_put_bytes_u16(pkt, version)
2199 2200 2201 2202
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
2203
            || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
2204 2205 2206
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
                 ERR_R_INTERNAL_ERROR);
        return 0;
2207
    }
2208

M
Matt Caswell 已提交
2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

    sl = s->session->session_id_length;
2231
    if (sl > sizeof(s->session->session_id)) {
2232 2233 2234
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_SERVER_HELLO,
                 ERR_R_INTERNAL_ERROR);
        return 0;
M
Matt Caswell 已提交
2235
    }
2236

2237
    /* set up the compression method */
2238
#ifdef OPENSSL_NO_COMP
2239
    compm = 0;
2240
#else
M
Matt Caswell 已提交
2241
    if (s->s3->tmp.new_compression == NULL)
2242
        compm = 0;
M
Matt Caswell 已提交
2243
    else
2244
        compm = s->s3->tmp.new_compression->id;
2245
#endif
2246

2247 2248
    if ((!SSL_IS_TLS13(s)
                && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
2249
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2250 2251
            || (!SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u8(pkt, compm))
2252
            || !tls_construct_extensions(s, pkt,
M
Matt Caswell 已提交
2253
                                         SSL_IS_TLS13(s)
2254 2255
                                            ? SSL_EXT_TLS1_3_SERVER_HELLO
                                            : SSL_EXT_TLS1_2_SERVER_HELLO,
2256 2257 2258
                                         NULL, 0)) {
        /* SSLfatal() already called */
        return 0;
2259
    }
2260

2261 2262
    if (!(s->verify_mode & SSL_VERIFY_PEER)
            && !ssl3_digest_cached_records(s, 0)) {
2263 2264
        /* SSLfatal() already called */;
        return 0;
2265 2266
    }

M
Matt Caswell 已提交
2267
    return 1;
2268
}
2269

2270
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2271 2272
{
    if (!s->s3->tmp.cert_request) {
2273
        if (!ssl3_digest_cached_records(s, 0)) {
2274
            /* SSLfatal() already called */
2275 2276
            return 0;
        }
M
Matt Caswell 已提交
2277 2278 2279 2280
    }
    return 1;
}

2281
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2282
{
2283
#ifndef OPENSSL_NO_DH
2284
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
2285
#endif
2286
#ifndef OPENSSL_NO_EC
2287
    unsigned char *encodedPoint = NULL;
2288
    size_t encodedlen = 0;
2289
    int curve_id = 0;
2290
#endif
2291
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2292
    int i;
2293
    unsigned long type;
2294
    const BIGNUM *r[4];
2295
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2296
    EVP_PKEY_CTX *pctx = NULL;
2297 2298
    size_t paramlen, paramoffset;

2299
    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2300 2301 2302
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
2303
    }
2304

2305
    if (md_ctx == NULL) {
2306 2307 2308
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto err;
2309
    }
2310

M
Matt Caswell 已提交
2311 2312 2313
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
2314
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2315 2316 2317
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
2318
#endif                          /* !OPENSSL_NO_PSK */
2319
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
2320
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2321 2322
        CERT *cert = s->cert;

2323 2324 2325
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
2326
        if (s->cert->dh_tmp_auto) {
2327 2328 2329 2330
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
2331 2332 2333 2334
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
                goto err;
2335
            }
2336 2337 2338 2339 2340 2341 2342 2343 2344
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
2345 2346 2347 2348
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
                goto err;
2349 2350 2351 2352
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
2353 2354 2355 2356
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_MISSING_TMP_DH_KEY);
            goto err;
M
Matt Caswell 已提交
2357 2358
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2359
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
2360 2361 2362 2363
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_DH_KEY_TOO_SMALL);
            goto err;
M
Matt Caswell 已提交
2364
        }
2365
        if (s->s3->tmp.pkey != NULL) {
2366 2367 2368
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2369 2370
            goto err;
        }
2371

D
Dr. Stephen Henson 已提交
2372
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
2373
        if (s->s3->tmp.pkey == NULL) {
2374
            /* SSLfatal() already called */
2375
            goto err;
M
Matt Caswell 已提交
2376
        }
2377 2378 2379 2380 2381 2382

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
2383 2384
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
2385
    } else
2386
#endif
2387
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2388 2389
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {

D
Dr. Stephen Henson 已提交
2390
        if (s->s3->tmp.pkey != NULL) {
2391 2392 2393
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2394 2395 2396
            goto err;
        }

2397
        /* Get NID of appropriate shared curve */
2398
        curve_id = tls1_shared_group(s, -2);
2399
        if (curve_id == 0) {
2400 2401 2402
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
M
Matt Caswell 已提交
2403 2404
            goto err;
        }
2405
        s->s3->tmp.pkey = ssl_generate_pkey_group(s, curve_id);
D
Dr. Stephen Henson 已提交
2406 2407
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
2408 2409
            /* SSLfatal() already called */
            goto err;
2410 2411
        }

D
Dr. Stephen Henson 已提交
2412
        /* Encode the public key. */
2413 2414
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
2415
        if (encodedlen == 0) {
2416 2417
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
2418 2419
            goto err;
        }
2420

M
Matt Caswell 已提交
2421 2422 2423 2424 2425 2426 2427 2428 2429
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
2430
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
2431
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2432 2433 2434 2435
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
2436 2437 2438
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     SSL_R_MISSING_SRP_PARAM);
M
Matt Caswell 已提交
2439
            goto err;
2440
        }
M
Matt Caswell 已提交
2441 2442 2443 2444 2445 2446 2447
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
2448 2449 2450 2451
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto err;
M
Matt Caswell 已提交
2452
    }
2453

2454 2455 2456 2457
    if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
        lu = NULL;
    } else if (lu == NULL) {
2458 2459 2460
        SSLfatal(s, SSL_AD_DECODE_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
M
Matt Caswell 已提交
2461
    }
2462

2463
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2464
    if (type & SSL_PSK) {
2465 2466 2467 2468 2469 2470 2471 2472
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
2473
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2474
                                           len)) {
2475 2476 2477 2478
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2479
        }
M
Matt Caswell 已提交
2480
    }
2481 2482
#endif

M
Matt Caswell 已提交
2483
    for (i = 0; i < 4 && r[i] != NULL; i++) {
2484 2485 2486
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
2487
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2488
        if ((i == 2) && (type & SSL_kSRP)) {
2489
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
2490
        } else
2491
#endif
2492
            res = WPACKET_start_sub_packet_u16(pkt);
2493 2494

        if (!res) {
2495 2496 2497 2498
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2499 2500
        }

2501
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
2502
        /*-
2503 2504 2505 2506 2507
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2508
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
2509

2510
            if (len > 0) {
2511
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2512 2513 2514 2515
                    SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                             SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                             ERR_R_INTERNAL_ERROR);
                    goto err;
2516 2517
                }
                memset(binval, 0, len);
2518
            }
2519
        }
B
Ben Laurie 已提交
2520
#endif
2521 2522
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
2523 2524 2525 2526
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2527 2528 2529
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
2530
    }
2531

2532
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2533 2534
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
2535 2536 2537 2538
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
2539
         */
2540 2541 2542 2543
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2544 2545 2546 2547
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2548
        }
M
Matt Caswell 已提交
2549 2550 2551
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
2552 2553
#endif

M
Matt Caswell 已提交
2554
    /* not anonymous */
2555
    if (lu != NULL) {
2556
        EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2557 2558 2559 2560
        const EVP_MD *md;
        unsigned char *sigbytes1, *sigbytes2, *tbs;
        size_t siglen, tbslen;
        int rv;
2561

D
Dr. Stephen Henson 已提交
2562
        if (pkey == NULL || !tls1_lookup_md(lu, &md)) {
2563
            /* Should never happen */
2564 2565 2566 2567
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2568
        }
M
Matt Caswell 已提交
2569 2570 2571 2572
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
2573

2574 2575
        /* Get length of the parameters we have written above */
        if (!WPACKET_get_length(pkt, &paramlen)) {
2576 2577 2578 2579
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2580 2581
        }
        /* send signature algorithm */
2582 2583 2584 2585 2586 2587
        if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
        }
2588 2589 2590 2591 2592 2593 2594 2595 2596
        /*
         * Create the signature. We don't know the actual length of the sig
         * until after we've created it, so we reserve enough bytes for it
         * up front, and then properly allocate them in the WPACKET
         * afterwards.
         */
        siglen = EVP_PKEY_size(pkey);
        if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
            || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
2597 2598 2599 2600
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
2601 2602 2603 2604
        }
        if (lu->sig == EVP_PKEY_RSA_PSS) {
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2605 2606 2607 2608
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                        ERR_R_EVP_LIB);
                goto err;
2609
            }
2610
        }
2611 2612 2613 2614
        tbslen = construct_key_exchange_tbs(s, &tbs,
                                            s->init_buf->data + paramoffset,
                                            paramlen);
        if (tbslen == 0) {
2615 2616
            /* SSLfatal() already called */
            goto err;
2617 2618 2619 2620
        }
        rv = EVP_DigestSign(md_ctx, sigbytes1, &siglen, tbs, tbslen);
        OPENSSL_free(tbs);
        if (rv <= 0 || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2621
            || sigbytes1 != sigbytes2) {
2622 2623 2624 2625
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
            goto err;
M
Matt Caswell 已提交
2626
        }
2627 2628
    }

2629
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2630
    return 1;
2631
 err:
2632 2633 2634
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
2635
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2636
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
2637
#endif
2638
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2639
    return 0;
2640
}
2641

2642
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2643
{
2644 2645 2646
    if (SSL_IS_TLS13(s)) {
        /* TODO(TLS1.3) for now send empty request context */
        if (!WPACKET_put_bytes_u8(pkt, 0)) {
2647 2648 2649 2650
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                     ERR_R_INTERNAL_ERROR);
            return 0;
2651
        }
2652

2653 2654
        if (!tls_construct_extensions(s, pkt,
                                      SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
2655 2656 2657
                                      0)) {
            /* SSLfatal() already called */
            return 0;
2658
        }
2659 2660 2661 2662 2663 2664
        goto done;
    }

    /* get the list of acceptable cert types */
    if (!WPACKET_start_sub_packet_u8(pkt)
        || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
2665 2666 2667
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
2668
    }
2669

M
Matt Caswell 已提交
2670
    if (SSL_USE_SIGALGS(s)) {
2671
        const uint16_t *psigs;
2672
        size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2673

2674
        if (!WPACKET_start_sub_packet_u16(pkt)
2675
                || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2676 2677
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
2678 2679 2680 2681
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                     ERR_R_INTERNAL_ERROR);
            return 0;
2682
        }
M
Matt Caswell 已提交
2683
    }
2684

2685
    if (!construct_ca_names(s, pkt)) {
2686 2687
        /* SSLfatal() already called */
        return 0;
2688
    }
M
Matt Caswell 已提交
2689

2690
 done:
M
Matt Caswell 已提交
2691 2692
    s->s3->tmp.cert_request = 1;
    return 1;
2693
}
2694

2695
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2696
{
2697
#ifndef OPENSSL_NO_PSK
2698 2699 2700
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2701

2702
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2703 2704
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_LENGTH_MISMATCH);
2705 2706 2707
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2708 2709
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_DATA_LENGTH_TOO_LONG);
2710 2711 2712
        return 0;
    }
    if (s->psk_server_callback == NULL) {
2713 2714
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_PSK_NO_SERVER_CB);
2715 2716
        return 0;
    }
2717

2718
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2719 2720
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 ERR_R_INTERNAL_ERROR);
2721 2722
        return 0;
    }
2723

2724
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2725
                                    psk, sizeof(psk));
2726

2727
    if (psklen > PSK_MAX_PSK_LEN) {
2728 2729
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 ERR_R_INTERNAL_ERROR);
2730 2731 2732 2733 2734
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
2735 2736 2737
        SSLfatal(s, SSL_AD_UNKNOWN_PSK_IDENTITY,
                 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
                 SSL_R_PSK_IDENTITY_NOT_FOUND);
2738 2739
        return 0;
    }
2740

2741 2742 2743
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2744

2745
    if (s->s3->tmp.psk == NULL) {
2746 2747
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2748
        return 0;
2749
    }
2750 2751 2752 2753 2754 2755

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
2756 2757
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
             ERR_R_INTERNAL_ERROR);
2758
    return 0;
2759
#endif
2760 2761
}

2762
static int tls_process_cke_rsa(SSL *s, PACKET *pkt)
2763
{
2764
#ifndef OPENSSL_NO_RSA
2765 2766 2767 2768 2769 2770 2771 2772 2773
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

2774
    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2775
    if (rsa == NULL) {
2776 2777
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 SSL_R_MISSING_RSA_CERTIFICATE);
2778 2779 2780 2781 2782 2783 2784 2785 2786
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
2787 2788
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                     SSL_R_LENGTH_MISMATCH);
2789
            return 0;
2790
        }
2791
    }
2792

2793 2794 2795 2796 2797 2798 2799
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2800 2801
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 RSA_R_KEY_SIZE_TOO_SMALL);
2802 2803
        return 0;
    }
2804

2805 2806
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
2807 2808
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_MALLOC_FAILURE);
2809 2810
        return 0;
    }
2811

2812 2813 2814 2815 2816 2817 2818
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2819

2820 2821 2822 2823
    if (ssl_randbytes(s, rand_premaster_secret,
                      sizeof(rand_premaster_secret)) <= 0) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_INTERNAL_ERROR);
2824
        goto err;
2825
    }
2826

2827 2828 2829 2830
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
2831 2832 2833 2834
     /* TODO(size_t): Convert this function */
    decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
                                           PACKET_data(&enc_premaster),
                                           rsa_decrypt, rsa, RSA_NO_PADDING);
2835 2836 2837
    if (decrypt_len < 0) {
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 ERR_R_INTERNAL_ERROR);
2838
        goto err;
2839
    }
2840

2841
    /* Check the padding. See RFC 3447, section 7.2.2. */
2842

2843 2844 2845 2846 2847 2848
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2849 2850
        SSLfatal(s, SSL_AD_DECRYPT_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
                 SSL_R_DECRYPTION_FAILED);
2851 2852
        goto err;
    }
2853

2854 2855
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
2856
        constant_time_eq_int_8(rsa_decrypt[1], 2);
2857 2858 2859 2860
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2861

2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
2876

2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
2891
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
2892 2893 2894
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
2895

2896 2897 2898 2899 2900
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
2901

2902 2903 2904 2905 2906 2907 2908 2909 2910 2911 2912 2913
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
2914

2915 2916
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
2917
        /* SSLfatal() already called */
2918 2919
        goto err;
    }
2920

2921 2922 2923 2924 2925 2926
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
2927 2928
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_RSA,
             ERR_R_INTERNAL_ERROR);
2929 2930 2931 2932
    return 0;
#endif
}

2933
static int tls_process_cke_dhe(SSL *s, PACKET *pkt)
2934 2935 2936 2937 2938 2939 2940 2941 2942 2943
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
2944
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2945
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
2946 2947 2948 2949 2950
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
2951 2952
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_MISSING_TMP_DH_KEY);
2953 2954 2955 2956
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
2957 2958
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_MISSING_TMP_DH_KEY);
2959 2960 2961 2962
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
2963 2964
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 ERR_R_INTERNAL_ERROR);
2965 2966 2967 2968
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2969 2970
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 SSL_R_BN_LIB);
2971 2972 2973 2974 2975 2976
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2977 2978
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
                 ERR_R_INTERNAL_ERROR);
2979 2980 2981 2982 2983
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

2984
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2985
        /* SSLfatal() already called */
2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
2997 2998
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_DHE,
             ERR_R_INTERNAL_ERROR);
2999 3000 3001 3002
    return 0;
#endif
}

3003
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt)
3004 3005 3006 3007 3008 3009 3010 3011
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
3012 3013
        SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_PROCESS_CKE_ECDHE,
                 SSL_R_MISSING_TMP_ECDH_KEY);
3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
3025 3026
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
3027 3028
            SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     SSL_R_LENGTH_MISMATCH);
3029 3030 3031 3032
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
3033 3034
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     ERR_R_EVP_LIB);
3035 3036
            goto err;
        }
3037
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
3038 3039
            SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
                     ERR_R_EC_LIB);
3040 3041 3042 3043
            goto err;
        }
    }

3044
    if (ssl_derive(s, skey, ckey, 1) == 0) {
3045
        /* SSLfatal() already called */
3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
3058 3059
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_ECDHE,
             ERR_R_INTERNAL_ERROR);
3060 3061 3062 3063
    return 0;
#endif
}

3064
static int tls_process_cke_srp(SSL *s, PACKET *pkt)
3065 3066 3067 3068 3069 3070
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
3071
        || !PACKET_get_bytes(pkt, &data, i)) {
3072 3073
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 SSL_R_BAD_SRP_A_LENGTH);
3074 3075 3076
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
3077 3078
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 ERR_R_BN_LIB);
3079 3080
        return 0;
    }
E
Emilia Kasper 已提交
3081
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
3082 3083
        SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS_PROCESS_CKE_SRP,
                 SSL_R_BAD_SRP_PARAMETERS);
3084 3085 3086 3087 3088
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
3089 3090
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
                 ERR_R_MALLOC_FAILURE);
3091 3092 3093 3094
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
3095
        /* SSLfatal() already called */
3096 3097 3098 3099 3100 3101
        return 0;
    }

    return 1;
#else
    /* Should never happen */
3102 3103
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_SRP,
             ERR_R_INTERNAL_ERROR);
3104 3105 3106 3107
    return 0;
#endif
}

3108
static int tls_process_cke_gost(SSL *s, PACKET *pkt)
3109 3110 3111 3112 3113 3114 3115 3116 3117 3118
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
    int Ttag, Tclass;
    long Tlen;
3119
    size_t sess_key_len;
3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141
    const unsigned char *data;
    int ret = 0;

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
3142 3143
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_MALLOC_FAILURE);
3144 3145 3146
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
3147 3148
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_INTERNAL_ERROR);
3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
    sess_key_len = PACKET_remaining(pkt);
    if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
3165 3166
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 ERR_R_INTERNAL_ERROR);
3167 3168
        goto err;
    }
3169
    /* TODO(size_t): Convert this function */
E
Emilia Kasper 已提交
3170
    if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3171
                        &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
E
Emilia Kasper 已提交
3172
        || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3173 3174
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
3175 3176 3177 3178
        goto err;
    }
    start = data;
    inlen = Tlen;
3179 3180 3181 3182
    if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start,
                         inlen) <= 0) {
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
                 SSL_R_DECRYPTION_FAILED);
3183 3184 3185 3186 3187
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
3188
        /* SSLfatal() already called */
3189 3190 3191
        goto err;
    }
    /* Check if pubkey from client certificate was used */
3192 3193
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
                          NULL) > 0)
3194 3195 3196 3197 3198 3199 3200 3201
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
3202 3203
    SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CKE_GOST,
             ERR_R_INTERNAL_ERROR);
3204 3205 3206 3207
    return 0;
#endif
}

3208 3209 3210 3211 3212 3213 3214
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
3215 3216
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt)) {
        /* SSLfatal() already called */
3217
        goto err;
3218
    }
3219 3220 3221 3222

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
3223 3224 3225
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                     SSL_R_LENGTH_MISMATCH);
3226
            goto err;
3227 3228 3229
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
3230
            /* SSLfatal() already called */
3231
            goto err;
M
Matt Caswell 已提交
3232
        }
3233
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3234 3235
        if (!tls_process_cke_rsa(s, pkt)) {
            /* SSLfatal() already called */
3236
            goto err;
3237
        }
3238
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3239 3240
        if (!tls_process_cke_dhe(s, pkt)) {
            /* SSLfatal() already called */
3241
            goto err;
3242
        }
3243
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3244 3245
        if (!tls_process_cke_ecdhe(s, pkt)) {
            /* SSLfatal() already called */
3246
            goto err;
3247
        }
3248
    } else if (alg_k & SSL_kSRP) {
3249 3250
        if (!tls_process_cke_srp(s, pkt)) {
            /* SSLfatal() already called */
3251
            goto err;
3252
        }
3253
    } else if (alg_k & SSL_kGOST) {
3254 3255
        if (!tls_process_cke_gost(s, pkt)) {
            /* SSLfatal() already called */
3256
            goto err;
3257
        }
3258
    } else {
3259 3260 3261
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                 SSL_R_UNKNOWN_CIPHER_TYPE);
3262
        goto err;
3263 3264
    }

M
Matt Caswell 已提交
3265
    return MSG_PROCESS_CONTINUE_PROCESSING;
3266
 err:
3267 3268 3269
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3270
#endif
M
Matt Caswell 已提交
3271
    return MSG_PROCESS_ERROR;
3272
}
3273

M
Matt Caswell 已提交
3274
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3275 3276
{
#ifndef OPENSSL_NO_SCTP
3277 3278 3279 3280 3281 3282 3283 3284
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
3285 3286
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
3287 3288

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3289 3290 3291
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
3292 3293 3294
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                         ERR_R_INTERNAL_ERROR);
F
FdaSilvaYY 已提交
3295
                return WORK_ERROR;
3296
            }
3297

3298 3299
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
3300 3301 3302 3303
        }
    }
#endif

3304
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
3305 3306 3307
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
3308 3309
         */
        if (!ssl3_digest_cached_records(s, 0)) {
3310
            /* SSLfatal() already called */
3311 3312
            return WORK_ERROR;
        }
3313
        return WORK_FINISHED_CONTINUE;
3314
    } else {
3315
        if (!s->s3->handshake_buffer) {
3316 3317 3318
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                     ERR_R_INTERNAL_ERROR);
3319 3320 3321 3322 3323 3324 3325
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
3326
            /* SSLfatal() already called */
3327 3328 3329 3330 3331 3332 3333
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
3334
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3335
{
3336
    int i;
3337
    MSG_PROCESS_RETURN ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3338 3339
    X509 *x = NULL;
    unsigned long l, llen;
E
Emilia Kasper 已提交
3340
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
3341
    STACK_OF(X509) *sk = NULL;
3342
    PACKET spkt, context;
3343
    size_t chainidx;
3344 3345

    if ((sk = sk_X509_new_null()) == NULL) {
3346 3347 3348
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                 ERR_R_MALLOC_FAILURE);
        goto err;
3349 3350
    }

3351 3352 3353 3354 3355
    /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
    if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
            || !PACKET_get_net_3(pkt, &llen)
            || !PACKET_get_sub_packet(pkt, &spkt, llen)
            || PACKET_remaining(pkt) != 0) {
3356 3357 3358
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                 SSL_R_LENGTH_MISMATCH);
        goto err;
3359
    }
3360

3361
    for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3362
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
3363
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3364 3365 3366 3367
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERT_LENGTH_MISMATCH);
            goto err;
3368 3369
        }

3370 3371
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3372
        if (x == NULL) {
3373 3374 3375
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto err;
3376
        }
3377
        if (certbytes != (certstart + l)) {
3378 3379 3380 3381
            SSLfatal(s, SSL_AD_DECODE_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERT_LENGTH_MISMATCH);
            goto err;
3382
        }
3383 3384 3385 3386 3387 3388

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
3389 3390 3391 3392
                SSLfatal(s, SSL_AD_DECODE_ERROR,
                         SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                         SSL_R_BAD_LENGTH);
                goto err;
3393
            }
3394 3395
            if (!tls_collect_extensions(s, &extensions,
                                        SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3396
                                        NULL, chainidx == 0)
3397
                || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
3398
                                             rawexts, x, chainidx,
3399
                                             PACKET_remaining(&spkt) == 0)) {
3400
                OPENSSL_free(rawexts);
3401
                goto err;
3402 3403
            }
            OPENSSL_free(rawexts);
3404 3405
        }

3406
        if (!sk_X509_push(sk, x)) {
3407 3408 3409 3410
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     ERR_R_MALLOC_FAILURE);
            goto err;
3411 3412 3413 3414 3415 3416 3417
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
3418 3419 3420 3421
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_NO_CERTIFICATES_RETURNED);
            goto err;
3422 3423 3424 3425
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3426 3427 3428 3429
            SSLfatal(s, SSL_AD_CERTIFICATE_REQUIRED,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
            goto err;
3430 3431
        }
        /* No client certificate so digest cached records */
3432
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3433 3434
            /* SSLfatal() already called */
            goto err;
3435 3436 3437 3438 3439
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
3440 3441 3442 3443
            SSLfatal(s, ssl_verify_alarm_type(s->verify_result),
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto err;
3444 3445
        }
        if (i > 1) {
3446 3447 3448
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
            goto err;
3449
        }
3450
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3451
        if (pkey == NULL) {
3452 3453 3454 3455
            SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
                     SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
                     SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto err;
3456 3457 3458
        }
    }

R
Rich Salz 已提交
3459
    X509_free(s->session->peer);
3460 3461 3462
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

3463 3464
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
3465 3466 3467 3468 3469

    /*
     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
     * message
     */
3470
    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3471 3472
        /* SSLfatal() already called */
        goto err;
3473 3474
    }

3475 3476
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
3477
     * certificate, while we do include it in statem_clnt.c
3478 3479
     */
    sk = NULL;
3480 3481 3482 3483 3484 3485

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
3486 3487
        /* SSLfatal() already called */
        goto err;
3488 3489
    }

M
Matt Caswell 已提交
3490
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
3491

3492
 err:
R
Rich Salz 已提交
3493 3494
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
3495
    return ret;
3496
}
3497

3498
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3499
{
3500
    CERT_PKEY *cpk = s->s3->tmp.cert;
M
Matt Caswell 已提交
3501

3502
    if (cpk == NULL) {
3503 3504
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3505 3506 3507
        return 0;
    }

3508 3509 3510 3511
    /*
     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
     * for the server Certificate message
     */
3512 3513 3514 3515 3516 3517 3518
    if (SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }
    if (!ssl3_output_cert_chain(s, pkt, cpk)) {
        /* SSLfatal() already called */
M
Matt Caswell 已提交
3519 3520 3521 3522 3523 3524
        return 0;
    }

    return 1;
}

3525
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3526 3527
{
    unsigned char *senc = NULL;
3528
    EVP_CIPHER_CTX *ctx = NULL;
3529
    HMAC_CTX *hctx = NULL;
3530
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
3531
    const unsigned char *const_p;
3532
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
3533 3534
    SSL_SESSION *sess;
    unsigned int hlen;
3535
    SSL_CTX *tctx = s->session_ctx;
M
Matt Caswell 已提交
3536
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
3537
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3538
    int iv_len;
3539
    size_t macoffset, macendoffset;
3540 3541 3542 3543
    union {
        unsigned char age_add_c[sizeof(uint32_t)];
        uint32_t age_add;
    } age_add_u;
M
Matt Caswell 已提交
3544

M
Matt Caswell 已提交
3545
    if (SSL_IS_TLS13(s)) {
3546 3547 3548 3549
        if (ssl_randbytes(s, age_add_u.age_add_c, sizeof(age_add_u)) <= 0) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3550
            goto err;
3551
        }
M
Matt Caswell 已提交
3552
        s->session->ext.tick_age_add = age_add_u.age_add;
3553 3554 3555 3556 3557 3558 3559 3560
       /*
        * ticket_nonce is set to a single 0 byte because we only ever send a
        * single ticket per connection. IMPORTANT: If we ever support multiple
        * tickets per connection then this will need to be changed.
        */
        OPENSSL_free(s->session->ext.tick_nonce);
        s->session->ext.tick_nonce = OPENSSL_zalloc(sizeof(char));
        if (s->session->ext.tick_nonce == NULL) {
3561 3562 3563
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_MALLOC_FAILURE);
3564 3565 3566
            goto err;
        }
        s->session->ext.tick_nonce_len = 1;
3567
        s->session->time = (long)time(NULL);
3568 3569 3570 3571 3572
        if (s->s3->alpn_selected != NULL) {
            OPENSSL_free(s->session->ext.alpn_selected);
            s->session->ext.alpn_selected =
                OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
            if (s->session->ext.alpn_selected == NULL) {
3573 3574 3575
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                         ERR_R_MALLOC_FAILURE);
3576 3577 3578 3579 3580
                goto err;
            }
            s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
        }
        s->session->ext.max_early_data = s->max_early_data;
M
Matt Caswell 已提交
3581 3582
    }

M
Matt Caswell 已提交
3583 3584 3585 3586 3587 3588 3589
    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
3590 3591
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
3592
        goto err;
M
Matt Caswell 已提交
3593 3594
    }
    senc = OPENSSL_malloc(slen_full);
3595
    if (senc == NULL) {
3596 3597
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3598
        goto err;
M
Matt Caswell 已提交
3599
    }
3600

3601
    ctx = EVP_CIPHER_CTX_new();
3602
    hctx = HMAC_CTX_new();
3603
    if (ctx == NULL || hctx == NULL) {
3604 3605
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3606 3607
        goto err;
    }
3608

M
Matt Caswell 已提交
3609
    p = senc;
3610 3611 3612
    if (!i2d_SSL_SESSION(s->session, &p)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3613
        goto err;
3614
    }
M
Matt Caswell 已提交
3615

M
Matt Caswell 已提交
3616 3617 3618 3619 3620
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3621 3622 3623
    if (sess == NULL) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3624
        goto err;
3625
    }
M
Matt Caswell 已提交
3626
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3627

M
Matt Caswell 已提交
3628
    slen = i2d_SSL_SESSION(sess, NULL);
3629 3630 3631 3632
    if (slen == 0 || slen > slen_full) {
        /* shouldn't ever happen */
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3633 3634 3635 3636 3637
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
3638 3639
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3640 3641 3642 3643
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
3644

M
Matt Caswell 已提交
3645 3646 3647 3648
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
R
Rich Salz 已提交
3649
    if (tctx->ext.ticket_key_cb) {
T
Todd Short 已提交
3650
        /* if 0 is returned, write an empty ticket */
R
Rich Salz 已提交
3651
        int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
T
Todd Short 已提交
3652 3653 3654
                                             hctx, 1);

        if (ret == 0) {
3655 3656

            /* Put timeout and length */
3657
            if (!WPACKET_put_bytes_u32(pkt, 0)
3658
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3659 3660 3661
                SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                         SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                         ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3662
                goto err;
3663
            }
T
Todd Short 已提交
3664 3665 3666 3667 3668
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
3669 3670 3671 3672
        if (ret < 0) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     SSL_R_CALLBACK_FAILED);
M
Matt Caswell 已提交
3673
            goto err;
3674
        }
K
Kurt Roeckx 已提交
3675
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3676
    } else {
K
Kurt Roeckx 已提交
3677 3678 3679
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
3680 3681 3682 3683 3684 3685 3686 3687 3688
        if (ssl_randbytes(s, iv, iv_len) <= 0
                || !EVP_EncryptInit_ex(ctx, cipher, NULL,
                                       tctx->ext.tick_aes_key, iv)
                || !HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                                 sizeof(tctx->ext.tick_hmac_key),
                                 EVP_sha256(), NULL)) {
            SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                     SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                     ERR_R_INTERNAL_ERROR);
3689
            goto err;
3690
        }
R
Rich Salz 已提交
3691 3692
        memcpy(key_name, tctx->ext.tick_key_name,
               sizeof(tctx->ext.tick_key_name));
3693 3694
    }

M
Matt Caswell 已提交
3695
    /*
3696 3697 3698 3699
     * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
     * unspecified for resumed session (for simplicity).
     * In TLSv1.3 we reset the "time" field above, and always specify the
     * timeout.
M
Matt Caswell 已提交
3700
     */
3701 3702 3703
    if (!WPACKET_put_bytes_u32(pkt,
                               (s->hit && !SSL_IS_TLS13(s))
                               ? 0 : s->session->timeout)
3704
            || (SSL_IS_TLS13(s)
3705
                && (!WPACKET_put_bytes_u32(pkt, age_add_u.age_add)
3706 3707
                    || !WPACKET_sub_memcpy_u8(pkt, s->session->ext.tick_nonce,
                                              s->session->ext.tick_nonce_len)))
3708
               /* Now the actual ticket data */
3709 3710
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3711
               /* Output key name */
3712
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3713
               /* output IV */
3714 3715
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3716 3717 3718
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3719
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3720 3721
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3722
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3723 3724
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3725
            || !WPACKET_get_total_written(pkt, &macendoffset)
3726 3727 3728
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3729
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3730 3731
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3732
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3733
            || macdata1 != macdata2
3734
            || !WPACKET_close(pkt)) {
3735 3736
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3737
        goto err;
3738
    }
3739 3740 3741 3742 3743 3744 3745
    if (SSL_IS_TLS13(s)
            && !tls_construct_extensions(s, pkt,
                                         SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
                                         NULL, 0)) {
        /* SSLfatal() already called */
        goto err;
    }
D
Dr. Stephen Henson 已提交
3746 3747
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3748 3749 3750
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3751
 err:
R
Rich Salz 已提交
3752
    OPENSSL_free(senc);
3753
    EVP_CIPHER_CTX_free(ctx);
3754
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3755
    return 0;
3756
}
3757

3758 3759 3760 3761 3762
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * create a separate message. Returns 1 on success or 0 on failure.
 */
int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3763
{
3764 3765 3766
    if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
            || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
                                       s->ext.ocsp.resp_len)) {
3767 3768
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY,
                 ERR_R_INTERNAL_ERROR);
3769 3770 3771 3772 3773 3774 3775 3776 3777
        return 0;
    }

    return 1;
}

int tls_construct_cert_status(SSL *s, WPACKET *pkt)
{
    if (!tls_construct_cert_status_body(s, pkt)) {
3778
        /* SSLfatal() already called */
3779 3780
        return 0;
    }
M
Matt Caswell 已提交
3781 3782 3783 3784

    return 1;
}

3785
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3786 3787 3788 3789
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3790
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3791
{
3792
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3793 3794
    size_t next_proto_len;

3795 3796 3797 3798 3799 3800 3801
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3802 3803 3804
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
3805 3806 3807
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
                 SSL_R_LENGTH_MISMATCH);
        return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3808
    }
3809

R
Rich Salz 已提交
3810 3811
    if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
        s->ext.npn_len = 0;
3812 3813 3814
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_NEXT_PROTO,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3815 3816
    }

R
Rich Salz 已提交
3817
    s->ext.npn_len = (unsigned char)next_proto_len;
3818

M
Matt Caswell 已提交
3819
    return MSG_PROCESS_CONTINUE_READING;
3820
}
3821
#endif
M
Matt Caswell 已提交
3822

M
Matt Caswell 已提交
3823 3824
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
{
3825
    if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3826 3827
                                  NULL, 0)) {
        /* SSLfatal() already called */
M
Matt Caswell 已提交
3828 3829 3830 3831 3832 3833
        return 0;
    }

    return 1;
}

3834 3835
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
{
3836
    size_t len = 0;
3837 3838 3839 3840 3841 3842

    /*
     * TODO(TLS1.3): Remove the DRAFT version before release
     * (should be s->version)
     */
    if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3843 3844 3845 3846 3847 3848 3849 3850 3851 3852 3853
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt,
                                              &len)) {
        SSLfatal(s, SSL_AD_INTERNAL_ERROR,
                 SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
       return 0;
    }

    if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
                                  NULL, 0)) {
        /* SSLfatal() already called */
        return 0;
3854 3855 3856 3857 3858 3859 3860
    }

    /* Ditch the session. We'll create a new one next time around */
    SSL_SESSION_free(s->session);
    s->session = NULL;
    s->hit = 0;

3861 3862 3863 3864
    /*
     * Re-initialise the Transcript Hash. We're going to prepopulate it with
     * a synthetic message_hash in place of ClientHello1.
     */
3865 3866 3867 3868
    if (!create_synthetic_message_hash(s)) {
        /* SSLfatal() already called */
        return 0;
    }
3869

3870 3871
    return 1;
}
3872 3873 3874 3875

MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
{
    if (PACKET_remaining(pkt) != 0) {
3876 3877
        SSLfatal(s, SSL_AD_DECODE_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 SSL_R_LENGTH_MISMATCH);
3878 3879 3880 3881 3882
        return MSG_PROCESS_ERROR;
    }

    if (s->early_data_state != SSL_EARLY_DATA_READING
            && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
3883 3884 3885
        SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 ERR_R_INTERNAL_ERROR);
        return MSG_PROCESS_ERROR;
3886 3887 3888 3889 3890 3891 3892
    }

    /*
     * EndOfEarlyData signals a key change so the end of the message must be on
     * a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
3893 3894 3895 3896
        SSLfatal(s, SSL_AD_UNEXPECTED_MESSAGE,
                 SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
                 SSL_R_NOT_ON_RECORD_BOUNDARY);
        return MSG_PROCESS_ERROR;
3897 3898 3899 3900 3901
    }

    s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
    if (!s->method->ssl3_enc->change_cipher_state(s,
                SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
3902 3903
        /* SSLfatal() already called */
        return MSG_PROCESS_ERROR;
3904 3905 3906 3907
    }

    return MSG_PROCESS_CONTINUE_READING;
}