statem_srvr.c 119.7 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53
#include "internal/constant_time_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/hmac.h>
59
#include <openssl/x509.h>
R
Rich Salz 已提交
60
#include <openssl/dh.h>
61
#include <openssl/bn.h>
62
#include <openssl/md5.h>
63

M
Matt Caswell 已提交
64
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
65
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
M
Matt Caswell 已提交
66

M
Matt Caswell 已提交
67
/*
68 69 70 71 72
 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLSv1.3 server is reading messages from
 * the client. The message type that the client has sent is provided in |mt|.
 * The current state is in |s->statem.hand_state|.
 *
73 74
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
75 76 77 78 79 80 81 82 83 84 85 86 87 88
 */
static int ossl_statem_server13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
     * not negotiated TLSv1.3 yet, so that case is handled by
     * ossl_statem_server_read_transition()
     */
    switch (st->hand_state) {
    default:
        break;

89 90 91 92 93 94 95
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

96
    case TLS_ST_EARLY_DATA:
97 98 99 100 101 102 103 104 105 106
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            if (mt == SSL3_MT_END_OF_EARLY_DATA) {
                st->hand_state = TLS_ST_SR_END_OF_EARLY_DATA;
                return 1;
            }
            break;
        }
        /* Fall through */

    case TLS_ST_SR_END_OF_EARLY_DATA:
107
    case TLS_ST_SW_FINISHED:
108 109 110 111 112 113
        if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            }
        } else {
114 115
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
116 117 118 119 120 121 122
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT:
        if (s->session->peer == NULL) {
123 124
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
141 142

    case TLS_ST_OK:
143 144 145 146 147 148
        /*
         * Its never ok to start processing handshake messages in the middle of
         * early data (i.e. before we've received the end of early data alert)
         */
        if (s->early_data_state == SSL_EARLY_DATA_READING)
            break;
149 150 151 152 153
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_SR_KEY_UPDATE;
            return 1;
        }
        break;
154 155 156 157 158 159 160 161 162 163 164
    }

    /* No valid transition found */
    return 0;
}

/*
 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the server is reading messages from the
 * client. The message type that the client has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
165
 *
166 167
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
168
 */
169
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
170
{
M
Matt Caswell 已提交
171
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
172

173
    if (SSL_IS_TLS13(s)) {
174 175 176 177
        if (!ossl_statem_server13_read_transition(s, mt))
            goto err;
        return 1;
    }
178

179
    switch (st->hand_state) {
R
Rich Salz 已提交
180 181 182
    default:
        break;

M
Matt Caswell 已提交
183
    case TLS_ST_BEFORE:
184
    case TLS_ST_OK:
M
Matt Caswell 已提交
185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
203 204 205
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
206 207
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
208 209
                        /*
                         * This isn't an unexpected message as such - we're just
210 211
                         * not going to accept it because we require a client
                         * cert.
212 213 214
                         */
                        ssl3_send_alert(s, SSL3_AL_FATAL,
                                        SSL3_AD_HANDSHAKE_FAILURE);
215
                        SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
216 217 218 219 220 221 222 223 224 225
                               SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
226 227 228 229
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
230
            }
M
Matt Caswell 已提交
231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
247
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
248 249
         * set.
         */
250
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
278
        if (s->s3->npn_seen) {
M
Matt Caswell 已提交
279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

311
 err:
M
Matt Caswell 已提交
312
    /* No valid transition found */
313
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
314
    SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
315 316 317 318 319 320 321 322 323 324
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
325
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
326 327 328 329
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
330
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
331 332 333 334 335 336
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
337
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
338 339 340 341 342 343 344 345 346 347 348 349 350 351 352
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
353
        ) {
M
Matt Caswell 已提交
354 355 356 357 358 359 360 361 362 363 364 365 366
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
367
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
368 369 370 371 372 373 374 375
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
M
Matt Caswell 已提交
376
           && (s->s3->tmp.finish_md_len == 0 ||
M
Matt Caswell 已提交
377 378 379 380 381 382 383
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
384 385 386 387 388
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
389 390 391 392 393 394 395
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
396
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
397 398 399 400 401 402 403
        return 1;
    }

    return 0;
}

/*
404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421
 * ossl_statem_server13_write_transition() works out what handshake state to
 * move to next when a TLSv1.3 server is writing messages to be sent to the
 * client.
 */
static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
     */

    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

422 423 424 425 426
    case TLS_ST_OK:
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
427 428
        /* Try to read from the client instead */
        return WRITE_TRAN_FINISHED;
429

430
    case TLS_ST_SR_CLNT_HELLO:
431 432 433 434
        if (s->hello_retry_request)
            st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
435 436
        return WRITE_TRAN_CONTINUE;

437 438 439
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        return WRITE_TRAN_FINISHED;

440
    case TLS_ST_SW_SRVR_HELLO:
M
Matt Caswell 已提交
441 442 443 444
        st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
445
        if (s->hit)
446 447 448
            st->hand_state = TLS_ST_SW_FINISHED;
        else if (send_certificate_request(s))
            st->hand_state = TLS_ST_SW_CERT_REQ;
449
        else
450
            st->hand_state = TLS_ST_SW_CERT;
451

452 453 454
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_REQ:
455
        st->hand_state = TLS_ST_SW_CERT;
456 457
        return WRITE_TRAN_CONTINUE;

458
    case TLS_ST_SW_CERT:
459 460 461 462
        st->hand_state = TLS_ST_SW_CERT_VRFY;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_VRFY:
463
        st->hand_state = TLS_ST_SW_FINISHED;
464 465 466
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
467 468
        st->hand_state = TLS_ST_EARLY_DATA;
        return WRITE_TRAN_CONTINUE;
469

470 471 472
    case TLS_ST_EARLY_DATA:
        return WRITE_TRAN_FINISHED;

473
    case TLS_ST_SR_FINISHED:
474 475 476 477 478 479 480 481 482 483 484
        /*
         * Technically we have finished the handshake at this point, but we're
         * going to remain "in_init" for now and write out the session ticket
         * immediately.
         * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
         * and give the application the opportunity to delay sending the
         * session ticket?
         */
        st->hand_state = TLS_ST_SW_SESSION_TICKET;
        return WRITE_TRAN_CONTINUE;

485
    case TLS_ST_SR_KEY_UPDATE:
486 487 488 489 490 491
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

492
    case TLS_ST_SW_KEY_UPDATE:
493
    case TLS_ST_SW_SESSION_TICKET:
494 495 496 497 498 499 500 501
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
    }
}

/*
 * ossl_statem_server_write_transition() works out what handshake state to move
 * to next when the server is writing messages to be sent to the client.
M
Matt Caswell 已提交
502
 */
503
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
504
{
M
Matt Caswell 已提交
505
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
506

507 508 509 510 511
    /*
     * Note that before the ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */

512
    if (SSL_IS_TLS13(s))
513 514
        return ossl_statem_server13_write_transition(s);

515
    switch (st->hand_state) {
R
Rich Salz 已提交
516 517 518 519
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

520 521 522 523 524 525 526
    case TLS_ST_OK:
        if (st->request_state == TLS_ST_SW_HELLO_REQ) {
            /* We must be trying to renegotiate */
            st->hand_state = TLS_ST_SW_HELLO_REQ;
            st->request_state = TLS_ST_BEFORE;
            return WRITE_TRAN_CONTINUE;
        }
527 528 529 530 531
        /* Must be an incoming ClientHello */
        if (!tls_setup_handshake(s)) {
            ossl_statem_set_error(s);
            return WRITE_TRAN_ERROR;
        }
532 533
        /* Fall through */

534
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
535
        /* Just go straight to trying to read from the client */
536
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
537

538 539 540
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
541

542 543
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
E
Emilia Kasper 已提交
544
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
545 546 547 548
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
549

550 551
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
552

553 554
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
555
            if (s->ext.ticket_expected)
556 557 558 559 560 561 562
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
563
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
564 565
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
566
                st->hand_state = TLS_ST_SW_KEY_EXCH;
567
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
568
                st->hand_state = TLS_ST_SW_CERT_REQ;
569 570
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
571
            }
572 573
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
574

575
    case TLS_ST_SW_CERT:
R
Rich Salz 已提交
576
        if (s->ext.status_expected) {
577
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
578
            return WRITE_TRAN_CONTINUE;
579 580
        }
        /* Fall through */
M
Matt Caswell 已提交
581

582 583 584
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
585
            return WRITE_TRAN_CONTINUE;
586 587
        }
        /* Fall through */
M
Matt Caswell 已提交
588

589 590 591
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
592
            return WRITE_TRAN_CONTINUE;
593 594
        }
        /* Fall through */
M
Matt Caswell 已提交
595

596 597 598
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
599

600 601 602 603 604
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
605 606
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
R
Rich Salz 已提交
607
        } else if (s->ext.ticket_expected) {
608 609 610 611 612 613 614 615 616
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
617

618 619 620 621 622 623 624 625 626 627
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
628 629 630 631 632 633 634
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
635
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
636
{
M
Matt Caswell 已提交
637
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
638

639
    switch (st->hand_state) {
R
Rich Salz 已提交
640 641 642 643
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
644 645 646
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
647
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
648 649 650 651 652
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
653
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
654 655 656 657 658 659 660 661
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
F
FdaSilvaYY 已提交
662
             * Messages we write from now on should be buffered and
M
Matt Caswell 已提交
663 664 665 666 667 668 669 670 671 672 673 674 675 676
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
            return dtls_wait_for_dry(s);
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
677 678 679 680 681 682 683 684
        if (SSL_IS_TLS13(s)) {
            /*
             * Actually this is the end of the handshake, but we're going
             * straight into writing the session ticket out. So we finish off
             * the handshake, but keep the various buffers active.
             */
            return tls_finish_handshake(s, wst, 0);
        } if (SSL_IS_DTLS(s)) {
M
Matt Caswell 已提交
685 686 687 688 689 690 691 692 693 694 695
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
M
Matt Caswell 已提交
696
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
697 698 699 700 701 702 703 704 705 706 707 708 709
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

710
    case TLS_ST_EARLY_DATA:
711 712 713 714
        if (s->early_data_state != SSL_EARLY_DATA_ACCEPTING)
            return WORK_FINISHED_CONTINUE;
        /* Fall through */

M
Matt Caswell 已提交
715
    case TLS_ST_OK:
716
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
717 718 719 720 721 722 723 724 725
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
726
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
727
{
M
Matt Caswell 已提交
728
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
729 730 731

    s->init_num = 0;

732
    switch (st->hand_state) {
R
Rich Salz 已提交
733 734 735 736
    default:
        /* No post work to be done */
        break;

737 738 739 740 741
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

M
Matt Caswell 已提交
742 743 744
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
745 746 747 748
        if (!ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
749 750 751 752 753 754
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
755 756 757 758
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
776 777
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
778 779

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
780 781 782
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
783
                ossl_statem_set_error(s);
M
Matt Caswell 已提交
784 785 786 787 788 789 790
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
791 792 793 794 795 796 797 798 799
        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
800 801 802 803 804
                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE))
                return WORK_ERROR;

            if (s->ext.early_data != SSL_EARLY_DATA_ACCEPTED
                && !s->method->ssl3_enc->change_cipher_state(s,
805
                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
806
                return WORK_ERROR;
807
        }
M
Matt Caswell 已提交
808 809 810 811 812 813 814 815 816 817 818 819 820 821
        break;

    case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
822 823
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
M
Matt Caswell 已提交
824
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
825 826 827 828 829 830 831 832 833 834 835 836 837 838 839 840 841 842 843 844 845 846 847 848 849
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
850 851
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->generate_master_secret(s,
852
                        s->master_secret, s->handshake_secret, 0,
853 854 855 856 857
                        &s->session->master_key_length)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
858
        break;
859

860
    case TLS_ST_SW_KEY_UPDATE:
861 862 863 864 865 866
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        if (!tls13_update_key(s, 1))
            return WORK_ERROR;
        break;

867 868 869 870
    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
            return WORK_MORE_A;
        break;
M
Matt Caswell 已提交
871 872 873 874 875 876
    }

    return WORK_FINISHED_CONTINUE;
}

/*
877 878
 * Get the message construction function and message type for sending from the
 * server
M
Matt Caswell 已提交
879 880 881 882 883
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
884
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
885
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
886
{
M
Matt Caswell 已提交
887
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
888

889 890 891 892 893 894
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_SW_CHANGE:
895
        if (SSL_IS_DTLS(s))
896
            *confunc = dtls_construct_change_cipher_spec;
897
        else
898 899
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
900
        break;
R
Rich Salz 已提交
901

902
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
903 904
        *confunc = dtls_construct_hello_verify_request;
        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
905
        break;
M
Matt Caswell 已提交
906

907 908
    case TLS_ST_SW_HELLO_REQ:
        /* No construction function needed */
909 910
        *confunc = NULL;
        *mt = SSL3_MT_HELLO_REQUEST;
911
        break;
M
Matt Caswell 已提交
912

913
    case TLS_ST_SW_SRVR_HELLO:
914 915
        *confunc = tls_construct_server_hello;
        *mt = SSL3_MT_SERVER_HELLO;
916
        break;
M
Matt Caswell 已提交
917

918
    case TLS_ST_SW_CERT:
919 920
        *confunc = tls_construct_server_certificate;
        *mt = SSL3_MT_CERTIFICATE;
921
        break;
M
Matt Caswell 已提交
922

923 924 925 926 927 928
    case TLS_ST_SW_CERT_VRFY:
        *confunc = tls_construct_cert_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
        break;


929
    case TLS_ST_SW_KEY_EXCH:
930 931
        *confunc = tls_construct_server_key_exchange;
        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
932
        break;
M
Matt Caswell 已提交
933

934
    case TLS_ST_SW_CERT_REQ:
935 936
        *confunc = tls_construct_certificate_request;
        *mt = SSL3_MT_CERTIFICATE_REQUEST;
937
        break;
M
Matt Caswell 已提交
938

939
    case TLS_ST_SW_SRVR_DONE:
940 941
        *confunc = tls_construct_server_done;
        *mt = SSL3_MT_SERVER_DONE;
942
        break;
M
Matt Caswell 已提交
943

944
    case TLS_ST_SW_SESSION_TICKET:
945 946
        *confunc = tls_construct_new_session_ticket;
        *mt = SSL3_MT_NEWSESSION_TICKET;
947
        break;
M
Matt Caswell 已提交
948

949
    case TLS_ST_SW_CERT_STATUS:
950 951
        *confunc = tls_construct_cert_status;
        *mt = SSL3_MT_CERTIFICATE_STATUS;
952
        break;
M
Matt Caswell 已提交
953

954
    case TLS_ST_SW_FINISHED:
955 956
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
957
        break;
M
Matt Caswell 已提交
958

959 960 961 962 963
    case TLS_ST_EARLY_DATA:
        *confunc = NULL;
        *mt = SSL3_MT_DUMMY;
        break;

M
Matt Caswell 已提交
964 965 966 967
    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
        *confunc = tls_construct_encrypted_extensions;
        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
        break;
968 969 970 971 972

    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        *confunc = tls_construct_hello_retry_request;
        *mt = SSL3_MT_HELLO_RETRY_REQUEST;
        break;
973 974 975 976 977

    case TLS_ST_SW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
978
    }
M
Matt Caswell 已提交
979

980
    return 1;
M
Matt Caswell 已提交
981 982
}

983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
1000 1001 1002 1003 1004 1005 1006
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
1007
size_t ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
1008
{
M
Matt Caswell 已提交
1009
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1010

1011
    switch (st->hand_state) {
R
Rich Salz 已提交
1012 1013 1014 1015
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
1016
    case TLS_ST_SR_CLNT_HELLO:
1017
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
1018

1019 1020 1021
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return END_OF_EARLY_DATA_MAX_LENGTH;

M
Matt Caswell 已提交
1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040
    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
1041 1042 1043

    case TLS_ST_SR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
1044 1045 1046 1047 1048 1049
    }
}

/*
 * Process a message that the server has received from the client.
 */
1050
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1051
{
M
Matt Caswell 已提交
1052
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1053

1054
    switch (st->hand_state) {
R
Rich Salz 已提交
1055 1056 1057 1058
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
1059 1060 1061
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

1062 1063 1064
    case TLS_ST_SR_END_OF_EARLY_DATA:
        return tls_process_end_of_early_data(s, pkt);

M
Matt Caswell 已提交
1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083
    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
1084 1085 1086 1087

    case TLS_ST_SR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);

M
Matt Caswell 已提交
1088 1089 1090 1091 1092 1093 1094
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
1095
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1096
{
M
Matt Caswell 已提交
1097
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1098

1099
    switch (st->hand_state) {
R
Rich Salz 已提交
1100 1101 1102 1103
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

M
Matt Caswell 已提交
1104 1105 1106 1107 1108 1109
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);
    }
1110
    return WORK_FINISHED_CONTINUE;
M
Matt Caswell 已提交
1111 1112
}

B
Ben Laurie 已提交
1113
#ifndef OPENSSL_NO_SRP
1114
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134
{
    int ret = SSL_ERROR_NONE;

    *al = SSL_AD_UNRECOGNIZED_NAME;

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
            ret = SSL3_AL_FATAL;
            *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
        } else {
            ret = SSL_srp_server_param_with_username(s, al);
        }
    }
    return ret;
}
B
Ben Laurie 已提交
1135 1136
#endif

1137
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
M
Matt Caswell 已提交
1138
                                  size_t cookie_len)
M
Matt Caswell 已提交
1139 1140
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
1141 1142 1143
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
1144

1145
    return 1;
M
Matt Caswell 已提交
1146 1147
}

1148
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1149
{
M
Matt Caswell 已提交
1150
    unsigned int cookie_leni;
M
Matt Caswell 已提交
1151 1152
    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
M
Matt Caswell 已提交
1153 1154
                                  &cookie_leni) == 0 ||
        cookie_leni > 255) {
M
Matt Caswell 已提交
1155
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
M
Matt Caswell 已提交
1156 1157 1158
               SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
        return 0;
    }
M
Matt Caswell 已提交
1159
    s->d1->cookie_len = cookie_leni;
M
Matt Caswell 已提交
1160

1161 1162
    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
                                              s->d1->cookie_len)) {
1163 1164 1165
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
1166 1167 1168 1169

    return 1;
}

1170 1171 1172 1173 1174 1175 1176 1177
#ifndef OPENSSL_NO_EC
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
 * SecureTransport using the TLS extension block in |hello|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
1178
 *   signature_algorithms (for TLSv1.2 only)
1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
{
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
        /* The following is only present in TLS 1.2 */
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;
1211 1212 1213
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
1214 1215 1216 1217 1218 1219 1220

    tmppkt = hello->extensions;

    if (!PACKET_forward(&tmppkt, 2)
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
        return;
1221 1222
    }

1223 1224 1225 1226 1227 1228 1229 1230
    if (type != TLSEXT_TYPE_server_name)
        return;

    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;

    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1231
}
1232
#endif                          /* !OPENSSL_NO_EC */
1233

M
Matt Caswell 已提交
1234
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1235
{
B
Benjamin Kaduk 已提交
1236
    int al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1237
    /* |cookie| will only be initialized for DTLS. */
1238
    PACKET session_id, compression, extensions, cookie;
M
Matt Caswell 已提交
1239
    static const unsigned char null_compression = 0;
B
Benjamin Kaduk 已提交
1240
    CLIENTHELLO_MSG *clienthello;
M
Matt Caswell 已提交
1241

B
Benjamin Kaduk 已提交
1242 1243 1244 1245 1246
    clienthello = OPENSSL_zalloc(sizeof(*clienthello));
    if (clienthello == NULL) {
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
1247 1248 1249 1250 1251 1252
    /* Check if this is actually an unexpected renegotiation ClientHello */
    if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
        s->renegotiate = 1;
        s->new_session = 1;
    }

1253
    /*
1254
     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1255
     */
B
Benjamin Kaduk 已提交
1256
    clienthello->isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
E
Emilia Kasper 已提交
1257
    PACKET_null_init(&cookie);
1258

B
Benjamin Kaduk 已提交
1259
    if (clienthello->isv2) {
M
Matt Caswell 已提交
1260
        unsigned int mt;
1261

1262 1263 1264 1265 1266 1267
        if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
            goto f_err;
        }

1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1283
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
1284
            || mt != SSL2_MT_CLIENT_HELLO) {
1285 1286 1287 1288 1289
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
M
Matt Caswell 已提交
1290
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1291
            goto err;
1292 1293 1294
        }
    }

B
Benjamin Kaduk 已提交
1295
    if (!PACKET_get_net_2(pkt, &clienthello->legacy_version)) {
1296 1297 1298
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
        goto err;
1299 1300
    }

1301
    /* Parse the message and load client random. */
B
Benjamin Kaduk 已提交
1302
    if (clienthello->isv2) {
1303 1304 1305
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
1306
         * Real SSLv2 is not supported, and is rejected below.
1307
         */
1308
        unsigned int ciphersuite_len, session_id_len, challenge_len;
1309
        PACKET challenge;
1310

1311
        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
E
Emilia Kasper 已提交
1312 1313
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
M
Matt Caswell 已提交
1314 1315
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
1316 1317
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1318
        }
1319

1320 1321 1322 1323 1324 1325
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

B
Benjamin Kaduk 已提交
1326
        if (!PACKET_get_sub_packet(pkt, &clienthello->ciphersuites,
1327
                                   ciphersuite_len)
B
Benjamin Kaduk 已提交
1328
            || !PACKET_copy_bytes(pkt, clienthello->session_id, session_id_len)
1329
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1330
            /* No extensions. */
1331
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1332 1333
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1334 1335 1336
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
B
Benjamin Kaduk 已提交
1337
        clienthello->session_id_len = session_id_len;
M
Matt Caswell 已提交
1338

1339
        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
B
Benjamin Kaduk 已提交
1340
         * here rather than sizeof(clienthello->random) because that is the limit
1341
         * for SSLv3 and it is fixed. It won't change even if
B
Benjamin Kaduk 已提交
1342
         * sizeof(clienthello->random) does.
1343 1344 1345
         */
        challenge_len = challenge_len > SSL3_RANDOM_SIZE
                        ? SSL3_RANDOM_SIZE : challenge_len;
B
Benjamin Kaduk 已提交
1346
        memset(clienthello->random, 0, SSL3_RANDOM_SIZE);
1347
        if (!PACKET_copy_bytes(&challenge,
B
Benjamin Kaduk 已提交
1348
                               clienthello->random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1349 1350 1351
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
M
Matt Caswell 已提交
1352
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1353
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1354 1355
            goto f_err;
        }
1356

B
Benjamin Kaduk 已提交
1357
        PACKET_null_init(&clienthello->extensions);
1358
    } else {
1359
        /* Regular ClientHello. */
B
Benjamin Kaduk 已提交
1360
        if (!PACKET_copy_bytes(pkt, clienthello->random, SSL3_RANDOM_SIZE)
1361
            || !PACKET_get_length_prefixed_1(pkt, &session_id)
B
Benjamin Kaduk 已提交
1362
            || !PACKET_copy_all(&session_id, clienthello->session_id,
1363
                    SSL_MAX_SSL_SESSION_ID_LENGTH,
B
Benjamin Kaduk 已提交
1364
                    &clienthello->session_id_len)) {
M
Matt Caswell 已提交
1365
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1366
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1367 1368
            goto f_err;
        }
1369

1370
        if (SSL_IS_DTLS(s)) {
1371
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1372
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1373
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1374 1375
                goto f_err;
            }
B
Benjamin Kaduk 已提交
1376
            if (!PACKET_copy_all(&cookie, clienthello->dtls_cookie,
1377
                                 DTLS1_COOKIE_LENGTH,
B
Benjamin Kaduk 已提交
1378
                                 &clienthello->dtls_cookie_len)) {
1379 1380 1381 1382
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
1383 1384 1385 1386 1387 1388
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
B
Benjamin Kaduk 已提交
1389
                if (clienthello->dtls_cookie_len == 0)
E
Emilia Kasper 已提交
1390
                    return 1;
1391
            }
1392
        }
1393

B
Benjamin Kaduk 已提交
1394
        if (!PACKET_get_length_prefixed_2(pkt, &clienthello->ciphersuites)) {
1395 1396 1397 1398 1399
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1400
        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
E
Emilia Kasper 已提交
1401 1402 1403
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
1404
        }
1405

1406
        /* Could be empty. */
1407
        if (PACKET_remaining(pkt) == 0) {
B
Benjamin Kaduk 已提交
1408
            PACKET_null_init(&clienthello->extensions);
1409
        } else {
1410 1411
            if (!PACKET_get_length_prefixed_2(pkt, &clienthello->extensions)
                    || PACKET_remaining(pkt) != 0) {
1412 1413 1414 1415 1416 1417 1418
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
        }
    }

B
Benjamin Kaduk 已提交
1419
    if (!PACKET_copy_all(&compression, clienthello->compressions,
1420
                         MAX_COMPRESSIONS_SIZE,
B
Benjamin Kaduk 已提交
1421
                         &clienthello->compressions_len)) {
1422 1423 1424 1425 1426
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

1427
    /* Preserve the raw extensions PACKET for later use */
B
Benjamin Kaduk 已提交
1428
    extensions = clienthello->extensions;
1429
    if (!tls_collect_extensions(s, &extensions, SSL_EXT_CLIENT_HELLO,
B
Benjamin Kaduk 已提交
1430
                                &clienthello->pre_proc_exts, &al,
1431
                                &clienthello->pre_proc_exts_len, 1)) {
1432 1433 1434
        /* SSLerr already been called */
        goto f_err;
    }
B
Benjamin Kaduk 已提交
1435
    s->clienthello = clienthello;
1436

B
Benjamin Kaduk 已提交
1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448
    return MSG_PROCESS_CONTINUE_PROCESSING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
    ossl_statem_set_error(s);

    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(clienthello);

    return MSG_PROCESS_ERROR;
}

1449
static int tls_early_post_process_client_hello(SSL *s, int *pal)
B
Benjamin Kaduk 已提交
1450 1451
{
    unsigned int j;
1452
    int i, al = SSL_AD_INTERNAL_ERROR;
B
Benjamin Kaduk 已提交
1453 1454 1455 1456 1457 1458 1459 1460 1461 1462
    int protverr;
    size_t loop;
    unsigned long id;
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
    STACK_OF(SSL_CIPHER) *scsvs = NULL;
    CLIENTHELLO_MSG *clienthello = s->clienthello;
1463
    DOWNGRADE dgrd = DOWNGRADE_NONE;
B
Benjamin Kaduk 已提交
1464

1465
    /* Finished parsing the ClientHello, now we can start processing it */
B
Benjamin Kaduk 已提交
1466 1467 1468 1469
    /* Give the early callback a crack at things */
    if (s->ctx->early_cb != NULL) {
        int code;
        /* A failure in the early callback terminates the connection. */
1470
        code = s->ctx->early_cb(s, &al, s->ctx->early_cb_arg);
B
Benjamin Kaduk 已提交
1471 1472 1473 1474 1475 1476 1477
        if (code == 0)
            goto err;
        if (code < 0) {
            s->rwstate = SSL_EARLY_WORK;
            return code;
        }
    }
1478 1479

    /* Set up the client_random */
B
Benjamin Kaduk 已提交
1480
    memcpy(s->s3->client_random, clienthello->random, SSL3_RANDOM_SIZE);
1481 1482 1483

    /* Choose the version */

B
Benjamin Kaduk 已提交
1484 1485 1486
    if (clienthello->isv2) {
        if (clienthello->legacy_version == SSL2_VERSION
                || (clienthello->legacy_version & 0xff00)
1487 1488 1489 1490 1491
                   != (SSL3_VERSION_MAJOR << 8)) {
            /*
             * This is real SSLv2 or something complete unknown. We don't
             * support it.
             */
B
Benjamin Kaduk 已提交
1492
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1493 1494
            goto err;
        }
1495
        /* SSLv3/TLS */
B
Benjamin Kaduk 已提交
1496
        s->client_version = clienthello->legacy_version;
1497 1498 1499 1500 1501 1502
    }
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
    if (!SSL_IS_DTLS(s)) {
1503
        protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1504
    } else if (s->method->version != DTLS_ANY_VERSION &&
B
Benjamin Kaduk 已提交
1505
               DTLS_VERSION_LT((int)clienthello->legacy_version, s->version)) {
1506 1507 1508 1509 1510 1511
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
        protverr = 0;
    }

    if (protverr) {
B
Benjamin Kaduk 已提交
1512
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1513
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
1514
            /* like ssl3_get_record, send alert using remote version number */
B
Benjamin Kaduk 已提交
1515
            s->version = s->client_version = clienthello->legacy_version;
1516
        }
1517
        al = SSL_AD_PROTOCOL_VERSION;
B
Benjamin Kaduk 已提交
1518
        goto err;
1519 1520
    }

M
Matt Caswell 已提交
1521
    /* TLSv1.3 specifies that a ClientHello must end on a record boundary */
1522
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
1523
        al = SSL_AD_UNEXPECTED_MESSAGE;
1524 1525 1526 1527 1528
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
               SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto err;
    }

1529 1530 1531 1532
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
B
Benjamin Kaduk 已提交
1533 1534
                if (s->ctx->app_verify_cookie_cb(s, clienthello->dtls_cookie,
                        clienthello->dtls_cookie_len) == 0) {
1535
                    al = SSL_AD_HANDSHAKE_FAILURE;
B
Benjamin Kaduk 已提交
1536
                    SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1537
                           SSL_R_COOKIE_MISMATCH);
B
Benjamin Kaduk 已提交
1538
                    goto err;
1539 1540
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1541
                /* default verification */
B
Benjamin Kaduk 已提交
1542 1543
            } else if (s->d1->cookie_len != clienthello->dtls_cookie_len
                    || memcmp(clienthello->dtls_cookie, s->d1->cookie,
1544
                              s->d1->cookie_len) != 0) {
1545
                al = SSL_AD_HANDSHAKE_FAILURE;
B
Benjamin Kaduk 已提交
1546 1547
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
                goto err;
1548 1549 1550 1551
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
1552
            protverr = ssl_choose_server_version(s, clienthello, &dgrd);
1553
            if (protverr != 0) {
B
Benjamin Kaduk 已提交
1554
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, protverr);
1555
                s->version = s->client_version;
1556
                al = SSL_AD_PROTOCOL_VERSION;
B
Benjamin Kaduk 已提交
1557
                goto err;
1558 1559 1560 1561
            }
        }
    }

1562 1563
    s->hit = 0;

1564
    /* We need to do this before getting the session */
1565
    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
1566
                             SSL_EXT_CLIENT_HELLO,
1567
                             clienthello->pre_proc_exts, NULL, 0, &al)) {
B
Benjamin Kaduk 已提交
1568 1569
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
        goto err;
1570 1571
    }

1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587
    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
B
Benjamin Kaduk 已提交
1588
    if (clienthello->isv2 ||
1589 1590 1591 1592 1593
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
        if (!ssl_get_new_session(s, 1))
            goto err;
    } else {
1594
        i = ssl_get_prev_session(s, clienthello, &al);
1595
        if (i == 1) {
1596 1597 1598
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
B
Benjamin Kaduk 已提交
1599
            goto err;
1600
        } else {
1601 1602
            /* i == 0 */
            if (!ssl_get_new_session(s, 1))
1603
                goto err;
1604
        }
1605
    }
1606

B
Benjamin Kaduk 已提交
1607
    if (!ssl_cache_cipherlist(s, &clienthello->ciphersuites,
1608
                              clienthello->isv2, &al) ||
B
Benjamin Kaduk 已提交
1609
        !bytes_to_cipher_list(s, &clienthello->ciphersuites, &ciphers, &scsvs,
1610
                             clienthello->isv2, &al)) {
B
Benjamin Kaduk 已提交
1611
        goto err;
1612
    }
1613

1614 1615 1616 1617 1618 1619 1620 1621
    s->s3->send_connection_binding = 0;
    /* Check what signalling cipher-suite values were received. */
    if (scsvs != NULL) {
        for(i = 0; i < sk_SSL_CIPHER_num(scsvs); i++) {
            c = sk_SSL_CIPHER_value(scsvs, i);
            if (SSL_CIPHER_get_id(c) == SSL3_CK_SCSV) {
                if (s->renegotiate) {
                    /* SCSV is fatal if renegotiating */
B
Benjamin Kaduk 已提交
1622
                    SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1623
                           SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
1624
                    al = SSL_AD_HANDSHAKE_FAILURE;
B
Benjamin Kaduk 已提交
1625
                    goto err;
1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636
                }
                s->s3->send_connection_binding = 1;
            } else if (SSL_CIPHER_get_id(c) == SSL3_CK_FALLBACK_SCSV &&
                       !ssl_check_version_downgrade(s)) {
                /*
                 * This SCSV indicates that the client previously tried
                 * a higher version.  We should fail if the current version
                 * is an unexpected downgrade, as that indicates that the first
                 * connection may have been tampered with in order to trigger
                 * an insecure downgrade.
                 */
B
Benjamin Kaduk 已提交
1637
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1638
                       SSL_R_INAPPROPRIATE_FALLBACK);
1639
                al = SSL_AD_INAPPROPRIATE_FALLBACK;
B
Benjamin Kaduk 已提交
1640
                goto err;
1641 1642 1643 1644
            }
        }
    }

1645 1646 1647 1648
    /* If it is a hit, check that the cipher is in the list */
    if (s->hit) {
        j = 0;
        id = s->session->cipher->id;
1649

1650
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1651
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1652
#endif
1653 1654
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1655
#ifdef CIPHER_DEBUG
1656 1657
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1658
#endif
1659 1660 1661
            if (c->id == id) {
                j = 1;
                break;
1662
            }
1663
        }
1664
        if (j == 0) {
1665
            /*
1666 1667
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1668
             */
1669
            al = SSL_AD_ILLEGAL_PARAMETER;
B
Benjamin Kaduk 已提交
1670
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1671
                   SSL_R_REQUIRED_CIPHER_MISSING);
B
Benjamin Kaduk 已提交
1672
            goto err;
1673
        }
1674
    }
M
Matt Caswell 已提交
1675

B
Benjamin Kaduk 已提交
1676 1677
    for (loop = 0; loop < clienthello->compressions_len; loop++) {
        if (clienthello->compressions[loop] == 0)
1678
            break;
1679
    }
1680

B
Benjamin Kaduk 已提交
1681
    if (loop >= clienthello->compressions_len) {
1682
        /* no compress */
1683
        al = SSL_AD_DECODE_ERROR;
B
Benjamin Kaduk 已提交
1684 1685
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
        goto err;
1686
    }
1687

1688 1689
#ifndef OPENSSL_NO_EC
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
B
Benjamin Kaduk 已提交
1690
        ssl_check_for_safari(s, clienthello);
1691 1692
#endif                          /* !OPENSSL_NO_EC */

1693
    /* TLS extensions */
1694
    if (!tls_parse_all_extensions(s, SSL_EXT_CLIENT_HELLO,
1695
                                  clienthello->pre_proc_exts, NULL, 0, &al, 1)) {
B
Benjamin Kaduk 已提交
1696 1697
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
        goto err;
1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
1709
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE, dgrd) <= 0) {
B
Benjamin Kaduk 已提交
1710
            goto err;
1711 1712 1713
        }
    }

R
Rich Salz 已提交
1714
    if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
1715
        const SSL_CIPHER *pref_cipher = NULL;
1716 1717 1718 1719 1720
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
1721

1722
        master_key_length = sizeof(s->session->master_key);
R
Rich Salz 已提交
1723
        if (s->ext.session_secret_cb(s, s->session->master_key,
1724
                                     &master_key_length, ciphers,
1725
                                     &pref_cipher,
R
Rich Salz 已提交
1726
                                     s->ext.session_secret_cb_arg)
1727 1728
                && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1729 1730 1731 1732 1733 1734 1735
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
D
Dr. Stephen Henson 已提交
1736 1737 1738
            if (pref_cipher == NULL)
                pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
                                                 SSL_get_ciphers(s));
1739
            if (pref_cipher == NULL) {
1740
                al = SSL_AD_HANDSHAKE_FAILURE;
B
Benjamin Kaduk 已提交
1741 1742
                SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
                goto err;
1743 1744 1745
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1746
            sk_SSL_CIPHER_free(s->cipher_list);
1747
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1748
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1749 1750 1751
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1752

1753 1754
    /*
     * Worst case, we will use the NULL compression, but if we have other
1755
     * options, we will now look for them.  We have complen-1 compression
1756 1757 1758
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771
    if (SSL_IS_TLS13(s)) {
        /*
         * We already checked above that the NULL compression method appears in
         * the list. Now we check there aren't any others (which is illegal in
         * a TLSv1.3 ClientHello.
         */
        if (clienthello->compressions_len != 1) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
            goto err;
        }
    }
1772
#ifndef OPENSSL_NO_COMP
1773
    /* This only happens if we have a cache hit */
1774
    else if (s->session->compress_meth != 0) {
1775
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1776
        unsigned int k;
1777 1778 1779
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
B
Benjamin Kaduk 已提交
1780
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1781
                   SSL_R_INCONSISTENT_COMPRESSION);
B
Benjamin Kaduk 已提交
1782
            goto err;
1783 1784 1785 1786 1787 1788 1789 1790 1791 1792
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
B
Benjamin Kaduk 已提交
1793
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
1794
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
B
Benjamin Kaduk 已提交
1795
            goto err;
1796 1797
        }
        /* Look for resumed method in compression list */
B
Benjamin Kaduk 已提交
1798 1799
        for (k = 0; k < clienthello->compressions_len; k++) {
            if (clienthello->compressions[k] == comp_id)
1800 1801
                break;
        }
B
Benjamin Kaduk 已提交
1802
        if (k >= clienthello->compressions_len) {
1803
            al = SSL_AD_ILLEGAL_PARAMETER;
B
Benjamin Kaduk 已提交
1804
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO,
F
FdaSilvaYY 已提交
1805
                   SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
B
Benjamin Kaduk 已提交
1806
            goto err;
1807
        }
1808
    } else if (s->hit) {
1809
        comp = NULL;
1810
    } else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1811
        /* See if we have a match */
M
Matt Caswell 已提交
1812 1813
        int m, nn, v, done = 0;
        unsigned int o;
1814 1815 1816 1817 1818

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
B
Benjamin Kaduk 已提交
1819 1820
            for (o = 0; o < clienthello->compressions_len; o++) {
                if (v == clienthello->compressions[o]) {
1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1833
#else
1834 1835 1836 1837 1838
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
B
Benjamin Kaduk 已提交
1839 1840
        SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
        goto err;
1841
    }
1842
#endif
1843

1844 1845 1846
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1847

1848
    if (!s->hit || s->hello_retry_request) {
R
Rich Salz 已提交
1849
        sk_SSL_CIPHER_free(s->session->ciphers);
1850 1851
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1852
            al = SSL_AD_INTERNAL_ERROR;
B
Benjamin Kaduk 已提交
1853 1854
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
            goto err;
1855 1856
        }
        ciphers = NULL;
1857 1858 1859 1860 1861 1862 1863 1864
    }

    if (!s->hit) {
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
#endif
1865
        if (!tls1_set_server_sigalgs(s)) {
B
Benjamin Kaduk 已提交
1866
            SSLerr(SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1867 1868
            goto err;
        }
M
Matt Caswell 已提交
1869 1870 1871
    }

    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1872 1873 1874 1875 1876
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
    return 1;
M
Matt Caswell 已提交
1877
 err:
M
Matt Caswell 已提交
1878
    ossl_statem_set_error(s);
1879
    *pal = al;
M
Matt Caswell 已提交
1880 1881

    sk_SSL_CIPHER_free(ciphers);
B
Benjamin Kaduk 已提交
1882 1883 1884 1885
    sk_SSL_CIPHER_free(scsvs);
    OPENSSL_free(clienthello->pre_proc_exts);
    OPENSSL_free(s->clienthello);
    s->clienthello = NULL;
M
Matt Caswell 已提交
1886

B
Benjamin Kaduk 已提交
1887
    return 0;
M
Matt Caswell 已提交
1888 1889
}

1890 1891
/*
 * Call the status request callback if needed. Upon success, returns 1.
1892
 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1893 1894 1895
 */
static int tls_handle_status_request(SSL *s, int *al)
{
R
Rich Salz 已提交
1896
    s->ext.status_expected = 0;
1897 1898 1899 1900 1901 1902 1903

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
R
Rich Salz 已提交
1904 1905
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
            && s->ctx->ext.status_cb != NULL) {
1906
        int ret;
1907

1908
        /* If no certificate can't return certificate status */
1909
        if (s->s3->tmp.cert != NULL) {
1910 1911 1912 1913
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
1914
            s->cert->key = s->s3->tmp.cert;
R
Rich Salz 已提交
1915
            ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1916 1917 1918
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
R
Rich Salz 已提交
1919
                s->ext.status_expected = 0;
1920 1921 1922
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
R
Rich Salz 已提交
1923 1924
                if (s->ext.ocsp.resp)
                    s->ext.status_expected = 1;
1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
        }
    }

    return 1;
}

M
Matt Caswell 已提交
1938
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1939
{
M
Matt Caswell 已提交
1940
    int al = SSL_AD_HANDSHAKE_FAILURE;
1941
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
1942 1943

    if (wst == WORK_MORE_A) {
B
Benjamin Kaduk 已提交
1944 1945 1946 1947 1948 1949 1950 1951 1952 1953
        int rv = tls_early_post_process_client_hello(s, &al);
        if (rv == 0) {
            /* SSLErr() was already called */
            goto f_err;
        }
        if (rv < 0)
            return WORK_MORE_A;
        wst = WORK_MORE_B;
    }
    if (wst == WORK_MORE_B) {
1954
        if (!s->hit || s->hello_retry_request) {
M
Matt Caswell 已提交
1955 1956 1957 1958 1959
            /* Let cert callback update server certificates if required */
            if (s->cert->cert_cb) {
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
                    al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
1960 1961
                    SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_CERT_CB_ERROR);
M
Matt Caswell 已提交
1962 1963 1964 1965
                    goto f_err;
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
1966
                    return WORK_MORE_B;
M
Matt Caswell 已提交
1967 1968
                }
                s->rwstate = SSL_NOTHING;
1969
            }
E
Emilia Kasper 已提交
1970 1971
            cipher =
                ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
M
Matt Caswell 已提交
1972 1973

            if (cipher == NULL) {
E
Emilia Kasper 已提交
1974 1975
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_NO_SHARED_CIPHER);
M
Matt Caswell 已提交
1976
                goto f_err;
1977
            }
1978 1979 1980 1981 1982 1983 1984 1985 1986 1987
            if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
                    && s->s3->tmp.new_cipher->id != cipher->id) {
                /*
                 * A previous HRR picked a different ciphersuite to the one we
                 * just selected. Something must have changed.
                 */
                al = SSL_AD_ILLEGAL_PARAMETER;
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO, SSL_R_BAD_CIPHER);
                goto f_err;
            }
M
Matt Caswell 已提交
1988
            s->s3->tmp.new_cipher = cipher;
1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001
            if (!s->hit) {
                if (!tls_choose_sigalg(s, &al))
                    goto f_err;
                /* check whether we should disable session resumption */
                if (s->not_resumable_session_cb != NULL)
                    s->session->not_resumable =
                        s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
                                                        & (SSL_kDHE | SSL_kECDHE))
                                                       != 0));
                if (s->session->not_resumable)
                    /* do not send a session ticket */
                    s->ext.ticket_expected = 0;
            }
M
Matt Caswell 已提交
2002 2003 2004
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
2005 2006
        }

M
Matt Caswell 已提交
2007 2008 2009
        /*-
         * we now have the following setup.
         * client_random
2010 2011
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
2012 2013 2014 2015 2016 2017
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
2018

2019 2020 2021 2022 2023 2024 2025 2026
        /*
         * Call status_request callback if needed. Has to be done after the
         * certificate callbacks etc above.
         */
        if (!tls_handle_status_request(s, &al)) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                   SSL_R_CLIENTHELLO_TLSEXT);
            goto f_err;
M
Matt Caswell 已提交
2027
        }
2028

B
Benjamin Kaduk 已提交
2029
        wst = WORK_MORE_C;
M
Matt Caswell 已提交
2030 2031
    }
#ifndef OPENSSL_NO_SRP
B
Benjamin Kaduk 已提交
2032
    if (wst == WORK_MORE_C) {
M
Matt Caswell 已提交
2033 2034 2035 2036 2037 2038
        int ret;
        if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
B
Benjamin Kaduk 已提交
2039
            return WORK_MORE_C;
M
Matt Caswell 已提交
2040 2041 2042 2043 2044 2045 2046 2047
        }
        if (ret != SSL_ERROR_NONE) {
            /*
             * This is not really an error but the only means to for
             * a client to detect whether srp is supported.
             */
            if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
E
Emilia Kasper 已提交
2048
                       SSL_R_CLIENTHELLO_TLSEXT);
2049 2050 2051
            else
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_PSK_IDENTITY_NOT_FOUND);
M
Matt Caswell 已提交
2052
            goto f_err;
2053 2054
        }
    }
M
Matt Caswell 已提交
2055
#endif
2056

M
Matt Caswell 已提交
2057
    return WORK_FINISHED_STOP;
2058
 f_err:
M
Matt Caswell 已提交
2059
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2060
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
2061 2062 2063
    return WORK_ERROR;
}

2064
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
2065
{
2066 2067
    int compm, al = SSL_AD_INTERNAL_ERROR;
    size_t sl, len;
2068
    int version;
2069

2070
    /* TODO(TLS1.3): Remove the DRAFT conditional before release */
2071 2072
    version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
    if (!WPACKET_put_bytes_u16(pkt, version)
2073 2074 2075 2076
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
2077
            || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
2078 2079 2080
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2081

M
Matt Caswell 已提交
2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

    sl = s->session->session_id_length;
2104
    if (sl > sizeof(s->session->session_id)) {
M
Matt Caswell 已提交
2105
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2106
        goto err;
M
Matt Caswell 已提交
2107
    }
2108

2109
    /* set up the compression method */
2110
#ifdef OPENSSL_NO_COMP
2111
    compm = 0;
2112
#else
M
Matt Caswell 已提交
2113
    if (s->s3->tmp.new_compression == NULL)
2114
        compm = 0;
M
Matt Caswell 已提交
2115
    else
2116
        compm = s->s3->tmp.new_compression->id;
2117
#endif
2118

2119 2120
    if ((!SSL_IS_TLS13(s)
                && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
2121
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
2122 2123
            || (!SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u8(pkt, compm))
2124
            || !tls_construct_extensions(s, pkt,
M
Matt Caswell 已提交
2125
                                         SSL_IS_TLS13(s)
2126 2127
                                            ? SSL_EXT_TLS1_3_SERVER_HELLO
                                            : SSL_EXT_TLS1_2_SERVER_HELLO,
2128
                                         NULL, 0, &al)) {
M
Matt Caswell 已提交
2129
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
2130
        goto err;
2131
    }
2132

2133 2134 2135 2136 2137 2138
    if (!(s->verify_mode & SSL_VERIFY_PEER)
            && !ssl3_digest_cached_records(s, 0)) {
        al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }

M
Matt Caswell 已提交
2139
    return 1;
2140
 err:
2141
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2142
    return 0;
2143
}
2144

2145
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2146 2147
{
    if (!s->s3->tmp.cert_request) {
2148 2149 2150 2151
        if (!ssl3_digest_cached_records(s, 0)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            return 0;
        }
M
Matt Caswell 已提交
2152 2153 2154 2155
    }
    return 1;
}

2156
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2157
{
2158
#ifndef OPENSSL_NO_DH
2159
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
2160
#endif
2161
#ifndef OPENSSL_NO_EC
2162
    unsigned char *encodedPoint = NULL;
2163
    size_t encodedlen = 0;
2164
    int curve_id = 0;
2165
#endif
2166
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2167
    int al = SSL_AD_INTERNAL_ERROR, i;
2168
    unsigned long type;
2169
    const BIGNUM *r[4];
2170
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2171
    EVP_PKEY_CTX *pctx = NULL;
2172 2173
    size_t paramlen, paramoffset;

2174
    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2175
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2176 2177
        goto f_err;
    }
2178

2179 2180 2181 2182
    if (md_ctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }
2183

M
Matt Caswell 已提交
2184 2185 2186
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
2187
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2188 2189 2190
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
2191
#endif                          /* !OPENSSL_NO_PSK */
2192
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
2193
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2194 2195
        CERT *cert = s->cert;

2196 2197 2198
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
2199
        if (s->cert->dh_tmp_auto) {
2200 2201 2202 2203
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
M
Matt Caswell 已提交
2204
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2205
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2206
                goto f_err;
2207
            }
2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
M
Matt Caswell 已提交
2224 2225 2226 2227 2228 2229
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2230
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
M
Matt Caswell 已提交
2231 2232 2233 2234 2235
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_DH_KEY_TOO_SMALL);
            goto f_err;
        }
2236
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2237 2238 2239 2240
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2241

D
Dr. Stephen Henson 已提交
2242
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
M
Matt Caswell 已提交
2243

2244 2245
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2246
            goto err;
M
Matt Caswell 已提交
2247
        }
2248 2249 2250 2251 2252 2253

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
2254 2255
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
2256
    } else
2257
#endif
2258
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2259
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2260
        int nid;
M
Matt Caswell 已提交
2261

D
Dr. Stephen Henson 已提交
2262
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2263 2264 2265 2266 2267
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }

2268
        /* Get NID of appropriate shared curve */
2269
        nid = tls1_shared_group(s, -2);
2270 2271
        curve_id = tls1_ec_nid2curve_id(nid);
        if (curve_id == 0) {
M
Matt Caswell 已提交
2272 2273 2274 2275
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2276
        s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
D
Dr. Stephen Henson 已提交
2277 2278 2279
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2280 2281 2282
            goto f_err;
        }

D
Dr. Stephen Henson 已提交
2283
        /* Encode the public key. */
2284 2285
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
2286
        if (encodedlen == 0) {
2287
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
2288 2289
            goto err;
        }
2290

M
Matt Caswell 已提交
2291 2292 2293 2294 2295 2296 2297 2298 2299
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
2300
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
2301
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2302 2303 2304 2305 2306 2307 2308
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_SRP_PARAM);
            goto err;
2309
        }
M
Matt Caswell 已提交
2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
        al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
               SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto f_err;
    }
2322

2323 2324 2325 2326 2327 2328
    if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
        lu = NULL;
    } else if (lu == NULL) {
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
M
Matt Caswell 已提交
2329
    }
2330

2331
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2332
    if (type & SSL_PSK) {
2333 2334 2335 2336 2337 2338 2339 2340
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
2341
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2342 2343 2344 2345
                                           len)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
2346
        }
M
Matt Caswell 已提交
2347
    }
2348 2349
#endif

M
Matt Caswell 已提交
2350
    for (i = 0; i < 4 && r[i] != NULL; i++) {
2351 2352 2353
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
2354
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2355
        if ((i == 2) && (type & SSL_kSRP)) {
2356
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
2357
        } else
2358
#endif
2359
            res = WPACKET_start_sub_packet_u16(pkt);
2360 2361 2362 2363 2364 2365 2366

        if (!res) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

2367
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
2368
        /*-
2369 2370 2371 2372 2373
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2374
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
2375

2376
            if (len > 0) {
2377
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2378 2379 2380 2381 2382
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
                }
                memset(binval, 0, len);
2383
            }
2384
        }
B
Ben Laurie 已提交
2385
#endif
2386 2387
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
2388 2389 2390 2391 2392 2393
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
2394
    }
2395

2396
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2397 2398
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
2399 2400 2401 2402
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
2403
         */
2404 2405 2406 2407
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2408 2409 2410 2411
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
2412 2413 2414
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
2415 2416
#endif

M
Matt Caswell 已提交
2417
    /* not anonymous */
2418
    if (lu != NULL) {
2419
        EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430
        const EVP_MD *md = ssl_md(lu->hash_idx);
        unsigned char *sigbytes1, *sigbytes2;
        size_t siglen;

        if (pkey == NULL || md == NULL) {
            /* Should never happen */
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
2431 2432 2433 2434
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
2435

2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460
        /* Get length of the parameters we have written above */
        if (!WPACKET_get_length(pkt, &paramlen)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
        /* send signature algorithm */
        if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
                return 0;
        /*
         * Create the signature. We don't know the actual length of the sig
         * until after we've created it, so we reserve enough bytes for it
         * up front, and then properly allocate them in the WPACKET
         * afterwards.
         */
        siglen = EVP_PKEY_size(pkey);
        if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
            || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
        if (lu->sig == EVP_PKEY_RSA_PSS) {
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2461
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2462
                       ERR_R_EVP_LIB);
2463
                goto f_err;
2464
            }
2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475
        }
        if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
                                 SSL3_RANDOM_SIZE) <= 0
            || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
                                        SSL3_RANDOM_SIZE) <= 0
            || EVP_DigestSignUpdate(md_ctx,
                                        s->init_buf->data + paramoffset,
                                        paramlen) <= 0
            || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
            || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
            || sigbytes1 != sigbytes2) {
M
Matt Caswell 已提交
2476
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2477
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2478 2479
            goto f_err;
        }
2480 2481
    }

2482
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2483
    return 1;
2484 2485 2486
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
2487 2488 2489
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
2490
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2491
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
2492
#endif
2493
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2494
    return 0;
2495
}
2496

2497
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2498
{
2499 2500
    int al = SSL_AD_INTERNAL_ERROR;

2501 2502 2503 2504 2505 2506 2507
    if (SSL_IS_TLS13(s)) {
        /* TODO(TLS1.3) for now send empty request context */
        if (!WPACKET_put_bytes_u8(pkt, 0)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2508

2509 2510 2511
        if (!tls_construct_extensions(s, pkt,
                                      SSL_EXT_TLS1_3_CERTIFICATE_REQUEST, NULL,
                                      0, &al)) {
2512 2513 2514 2515
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2516 2517 2518 2519 2520 2521 2522 2523
        goto done;
    }

    /* get the list of acceptable cert types */
    if (!WPACKET_start_sub_packet_u8(pkt)
        || !ssl3_get_req_cert_type(s, pkt) || !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
2524
    }
2525

M
Matt Caswell 已提交
2526
    if (SSL_USE_SIGALGS(s)) {
2527
        const uint16_t *psigs;
2528
        size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2529

2530
        if (!WPACKET_start_sub_packet_u16(pkt)
2531
                || !WPACKET_set_flags(pkt, WPACKET_FLAGS_NON_ZERO_LENGTH)
2532 2533
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
2534 2535 2536 2537
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
M
Matt Caswell 已提交
2538
    }
2539

2540
    if (!construct_ca_names(s, pkt)) {
2541 2542 2543
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
2544

2545
 done:
M
Matt Caswell 已提交
2546 2547
    s->s3->tmp.cert_request = 1;
    return 1;
2548
 err:
2549
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2550
    return 0;
2551
}
2552

2553
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
M
Matt Caswell 已提交
2554
{
2555
#ifndef OPENSSL_NO_PSK
2556 2557 2558
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2559

2560 2561
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
        *al = SSL_AD_DECODE_ERROR;
2562
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2563 2564 2565 2566
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_DECODE_ERROR;
2567
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2568 2569 2570 2571
        return 0;
    }
    if (s->psk_server_callback == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
2572
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2573 2574
        return 0;
    }
2575

2576 2577
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
        *al = SSL_AD_INTERNAL_ERROR;
2578
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2579 2580
        return 0;
    }
2581

2582
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2583
                                    psk, sizeof(psk));
2584

2585 2586
    if (psklen > PSK_MAX_PSK_LEN) {
        *al = SSL_AD_INTERNAL_ERROR;
2587
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2588 2589 2590 2591 2592 2593
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
        *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2594
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2595 2596 2597
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        return 0;
    }
2598

2599 2600 2601
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2602

2603 2604
    if (s->s3->tmp.psk == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2605
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2606
        return 0;
2607
    }
2608 2609 2610 2611 2612 2613 2614

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2615
    SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2616
    return 0;
2617
#endif
2618 2619 2620 2621
}

static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
{
2622
#ifndef OPENSSL_NO_RSA
2623 2624 2625 2626 2627 2628 2629 2630 2631
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

2632
    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2633 2634
    if (rsa == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2635
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2636 2637 2638 2639 2640 2641 2642 2643 2644 2645
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
            *al = SSL_AD_DECODE_ERROR;
2646
            SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2647
            return 0;
2648
        }
2649
    }
2650

2651 2652 2653 2654 2655 2656 2657 2658
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_INTERNAL_ERROR;
2659
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2660 2661
        return 0;
    }
2662

2663 2664 2665
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2666
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2667 2668
        return 0;
    }
2669

2670 2671 2672 2673 2674 2675 2676
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2677

E
Emilia Kasper 已提交
2678
    if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2679
        goto err;
2680

2681 2682 2683 2684
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
2685 2686 2687 2688
     /* TODO(size_t): Convert this function */
    decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
                                           PACKET_data(&enc_premaster),
                                           rsa_decrypt, rsa, RSA_NO_PADDING);
2689 2690
    if (decrypt_len < 0)
        goto err;
2691

2692
    /* Check the padding. See RFC 3447, section 7.2.2. */
2693

2694 2695 2696 2697 2698 2699 2700
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_DECRYPT_ERROR;
2701
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2702 2703
        goto err;
    }
2704

2705 2706
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
2707
        constant_time_eq_int_8(rsa_decrypt[1], 2);
2708 2709 2710 2711
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2712

2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
2727

2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
2742
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
2743 2744 2745
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
2746

2747 2748 2749 2750 2751
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
2752

2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
2765

2766 2767 2768
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2769
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2770 2771
        goto err;
    }
2772

2773 2774 2775 2776 2777 2778 2779
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2780
    SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2781 2782 2783 2784
    return 0;
#endif
}

2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795
static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
2796
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2797
        *al = SSL_AD_HANDSHAKE_FAILURE;
2798
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2799 2800 2801 2802 2803 2804
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2805
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2806 2807 2808 2809 2810
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2811
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2812 2813 2814 2815 2816
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
        *al = SSL_AD_INTERNAL_ERROR;
2817
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2818 2819 2820 2821
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2822
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2823 2824 2825 2826 2827 2828
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2829
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2830 2831 2832 2833 2834
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

2835
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2836
        *al = SSL_AD_INTERNAL_ERROR;
2837
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2850
    SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2851 2852 2853 2854
    return 0;
#endif
}

2855 2856 2857 2858 2859 2860 2861 2862 2863 2864
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
        *al = SSL_AD_HANDSHAKE_FAILURE;
2865
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
2877 2878
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
2879
            *al = SSL_AD_DECODE_ERROR;
2880
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2881 2882 2883 2884
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2885
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2886 2887
            goto err;
        }
2888
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
D
Dr. Stephen Henson 已提交
2889
            *al = SSL_AD_HANDSHAKE_FAILURE;
2890
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2891 2892 2893 2894
            goto err;
        }
    }

2895
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2896
        *al = SSL_AD_INTERNAL_ERROR;
2897
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2898 2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2911
    SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2912 2913 2914 2915
    return 0;
#endif
}

2916 2917 2918 2919 2920 2921 2922
static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
2923
        || !PACKET_get_bytes(pkt, &data, i)) {
2924
        *al = SSL_AD_DECODE_ERROR;
2925
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2926 2927 2928
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2929
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2930 2931
        return 0;
    }
E
Emilia Kasper 已提交
2932
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2933
        *al = SSL_AD_ILLEGAL_PARAMETER;
2934
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2935 2936 2937 2938 2939
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2940
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2941 2942 2943 2944
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
2945
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2946 2947 2948 2949 2950 2951 2952
        return 0;
    }

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2953
    SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968
    return 0;
#endif
}

static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
    int Ttag, Tclass;
    long Tlen;
2969
    size_t sess_key_len;
2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992
    const unsigned char *data;
    int ret = 0;

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2993
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2994 2995 2996 2997
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2998
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
    sess_key_len = PACKET_remaining(pkt);
    if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
        *al = SSL_AD_INTERNAL_ERROR;
3016
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3017 3018
        goto err;
    }
3019
    /* TODO(size_t): Convert this function */
E
Emilia Kasper 已提交
3020
    if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
3021
                        &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
E
Emilia Kasper 已提交
3022
        || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
3023
        *al = SSL_AD_DECODE_ERROR;
3024
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3025 3026 3027 3028 3029 3030 3031
        goto err;
    }
    start = data;
    inlen = Tlen;
    if (EVP_PKEY_decrypt
        (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
        *al = SSL_AD_DECODE_ERROR;
3032
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
3033 3034 3035 3036 3037 3038
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
3039
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053
        goto err;
    }
    /* Check if pubkey from client certificate was used */
    if (EVP_PKEY_CTX_ctrl
        (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
3054
    SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
3055 3056 3057 3058
    return 0;
#endif
}

3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    int al = -1;
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
        goto err;

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
            al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
3074 3075
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_LENGTH_MISMATCH);
3076
            goto err;
3077 3078 3079
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
M
Matt Caswell 已提交
3080
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3081
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
3082
            goto err;
M
Matt Caswell 已提交
3083
        }
3084 3085 3086
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
        if (!tls_process_cke_rsa(s, pkt, &al))
            goto err;
3087 3088
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_cke_dhe(s, pkt, &al))
3089
            goto err;
3090 3091 3092
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_cke_ecdhe(s, pkt, &al))
            goto err;
3093 3094
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_cke_srp(s, pkt, &al))
3095
            goto err;
3096 3097
    } else if (alg_k & SSL_kGOST) {
        if (!tls_process_cke_gost(s, pkt, &al))
3098
            goto err;
3099
    } else {
3100
        al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
3101 3102
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
               SSL_R_UNKNOWN_CIPHER_TYPE);
3103
        goto err;
3104 3105
    }

M
Matt Caswell 已提交
3106
    return MSG_PROCESS_CONTINUE_PROCESSING;
3107
 err:
3108 3109
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3110 3111 3112
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3113
#endif
M
Matt Caswell 已提交
3114
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3115
    return MSG_PROCESS_ERROR;
3116
}
3117

M
Matt Caswell 已提交
3118
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
3119 3120
{
#ifndef OPENSSL_NO_SCTP
3121 3122 3123 3124 3125 3126 3127 3128
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
3129 3130
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
3131 3132

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3133 3134 3135
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
3136
                ossl_statem_set_error(s);
F
FdaSilvaYY 已提交
3137
                return WORK_ERROR;
3138
            }
3139

3140 3141
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
3142 3143 3144 3145
        }
    }
#endif

3146
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
3147 3148 3149
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
3150 3151 3152 3153 3154
         */
        if (!ssl3_digest_cached_records(s, 0)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
3155
        return WORK_FINISHED_CONTINUE;
3156
    } else {
3157 3158 3159
        if (!s->s3->handshake_buffer) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3160
            ossl_statem_set_error(s);
3161 3162 3163 3164 3165 3166 3167
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
M
Matt Caswell 已提交
3168
            ossl_statem_set_error(s);
3169 3170 3171 3172 3173 3174 3175
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
3176
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3177
{
M
Matt Caswell 已提交
3178
    int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3179 3180
    X509 *x = NULL;
    unsigned long l, llen;
E
Emilia Kasper 已提交
3181
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
3182
    STACK_OF(X509) *sk = NULL;
3183
    PACKET spkt, context;
3184
    size_t chainidx;
3185 3186

    if ((sk = sk_X509_new_null()) == NULL) {
M
Matt Caswell 已提交
3187 3188
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
        goto f_err;
3189 3190
    }

3191 3192 3193 3194 3195
    /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
    if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
            || !PACKET_get_net_3(pkt, &llen)
            || !PACKET_get_sub_packet(pkt, &spkt, llen)
            || PACKET_remaining(pkt) != 0) {
3196
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3197
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3198 3199
        goto f_err;
    }
3200

3201
    for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3202
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
3203
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3204
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3205
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3206 3207 3208 3209
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

3210 3211
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3212
        if (x == NULL) {
M
Matt Caswell 已提交
3213 3214
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto f_err;
3215
        }
3216
        if (certbytes != (certstart + l)) {
3217
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3218
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3219 3220 3221
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
3222 3223 3224 3225 3226 3227 3228 3229 3230 3231

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
3232 3233
            if (!tls_collect_extensions(s, &extensions,
                                        SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
3234
                                        &al, NULL, chainidx == 0)
3235 3236 3237
                || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
                                             rawexts, x, chainidx, &al,
                                             PACKET_remaining(&spkt) == 0)) {
3238
                OPENSSL_free(rawexts);
3239
                goto f_err;
3240 3241
            }
            OPENSSL_free(rawexts);
3242 3243
        }

3244
        if (!sk_X509_push(sk, x)) {
M
Matt Caswell 已提交
3245 3246
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
            goto f_err;
3247 3248 3249 3250 3251 3252 3253 3254
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3255
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3256 3257 3258 3259 3260 3261
                   SSL_R_NO_CERTIFICATES_RETURNED);
            goto f_err;
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
M
Matt Caswell 已提交
3262
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3263
                   SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3264
            al = SSL_AD_CERTIFICATE_REQUIRED;
3265 3266 3267
            goto f_err;
        }
        /* No client certificate so digest cached records */
3268
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3269 3270 3271 3272 3273 3274 3275
            goto f_err;
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
            al = ssl_verify_alarm_type(s->verify_result);
M
Matt Caswell 已提交
3276
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3277 3278 3279 3280
                   SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto f_err;
        }
        if (i > 1) {
M
Matt Caswell 已提交
3281
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3282 3283 3284
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
3285
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3286 3287
        if (pkey == NULL) {
            al = SSL3_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3288
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3289 3290 3291 3292 3293
                   SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto f_err;
        }
    }

R
Rich Salz 已提交
3294
    X509_free(s->session->peer);
3295 3296 3297
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

3298 3299
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
3300 3301 3302 3303 3304

    /*
     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
     * message
     */
3305
    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3306 3307 3308 3309 3310
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

3311 3312
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
3313
     * certificate, while we do include it in statem_clnt.c
3314 3315
     */
    sk = NULL;
3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

M
Matt Caswell 已提交
3327
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
3328 3329
    goto done;

3330
 f_err:
R
Rich Salz 已提交
3331
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3332
    ossl_statem_set_error(s);
R
Rich Salz 已提交
3333
 done:
R
Rich Salz 已提交
3334 3335
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
3336
    return ret;
3337
}
3338

3339
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3340
{
3341
    CERT_PKEY *cpk = s->s3->tmp.cert;
3342
    int al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3343

3344
    if (cpk == NULL) {
M
Matt Caswell 已提交
3345 3346 3347 3348
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

3349 3350 3351 3352 3353 3354
    /*
     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
     * for the server Certificate message
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
M
Matt Caswell 已提交
3355
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3356
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3357 3358 3359 3360 3361 3362
        return 0;
    }

    return 1;
}

3363
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3364 3365
{
    unsigned char *senc = NULL;
3366
    EVP_CIPHER_CTX *ctx = NULL;
3367
    HMAC_CTX *hctx = NULL;
3368
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
3369
    const unsigned char *const_p;
3370
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
3371 3372
    SSL_SESSION *sess;
    unsigned int hlen;
3373
    SSL_CTX *tctx = s->session_ctx;
M
Matt Caswell 已提交
3374
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
3375
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3376
    int iv_len, al = SSL_AD_INTERNAL_ERROR;
3377
    size_t macoffset, macendoffset;
3378 3379 3380 3381
    union {
        unsigned char age_add_c[sizeof(uint32_t)];
        uint32_t age_add;
    } age_add_u;
M
Matt Caswell 已提交
3382

M
Matt Caswell 已提交
3383 3384 3385 3386
    if (SSL_IS_TLS13(s)) {
        if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
            goto err;
        s->session->ext.tick_age_add = age_add_u.age_add;
3387
        s->session->time = (long)time(NULL);
3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399
        if (s->s3->alpn_selected != NULL) {
            OPENSSL_free(s->session->ext.alpn_selected);
            s->session->ext.alpn_selected =
                OPENSSL_memdup(s->s3->alpn_selected, s->s3->alpn_selected_len);
            if (s->session->ext.alpn_selected == NULL) {
                SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                       ERR_R_MALLOC_FAILURE);
                goto err;
            }
            s->session->ext.alpn_selected_len = s->s3->alpn_selected_len;
        }
        s->session->ext.max_early_data = s->max_early_data;
M
Matt Caswell 已提交
3400 3401
    }

M
Matt Caswell 已提交
3402 3403 3404 3405 3406 3407 3408
    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
3409 3410
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
        goto err;
M
Matt Caswell 已提交
3411 3412
    }
    senc = OPENSSL_malloc(slen_full);
3413
    if (senc == NULL) {
3414 3415
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
        goto err;
M
Matt Caswell 已提交
3416
    }
3417

3418
    ctx = EVP_CIPHER_CTX_new();
3419
    hctx = HMAC_CTX_new();
3420 3421 3422 3423
    if (ctx == NULL || hctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
        goto err;
    }
3424

M
Matt Caswell 已提交
3425 3426 3427
    p = senc;
    if (!i2d_SSL_SESSION(s->session, &p))
        goto err;
M
Matt Caswell 已提交
3428

M
Matt Caswell 已提交
3429 3430 3431 3432 3433 3434 3435 3436
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
    if (sess == NULL)
        goto err;
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3437

M
Matt Caswell 已提交
3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448
    slen = i2d_SSL_SESSION(sess, NULL);
    if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
3449

M
Matt Caswell 已提交
3450 3451 3452 3453
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
R
Rich Salz 已提交
3454
    if (tctx->ext.ticket_key_cb) {
T
Todd Short 已提交
3455
        /* if 0 is returned, write an empty ticket */
R
Rich Salz 已提交
3456
        int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
T
Todd Short 已提交
3457 3458 3459
                                             hctx, 1);

        if (ret == 0) {
3460 3461

            /* Put timeout and length */
3462
            if (!WPACKET_put_bytes_u32(pkt, 0)
3463
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3464 3465
                SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                       ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3466
                goto err;
3467
            }
T
Todd Short 已提交
3468 3469 3470 3471 3472 3473
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
        if (ret < 0)
M
Matt Caswell 已提交
3474
            goto err;
K
Kurt Roeckx 已提交
3475
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3476
    } else {
K
Kurt Roeckx 已提交
3477 3478 3479 3480
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
        if (RAND_bytes(iv, iv_len) <= 0)
M
Matt Caswell 已提交
3481
            goto err;
K
Kurt Roeckx 已提交
3482
        if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
R
Rich Salz 已提交
3483
                                tctx->ext.tick_aes_key, iv))
M
Matt Caswell 已提交
3484
            goto err;
R
Rich Salz 已提交
3485 3486
        if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                          sizeof(tctx->ext.tick_hmac_key),
M
Matt Caswell 已提交
3487
                          EVP_sha256(), NULL))
3488
            goto err;
R
Rich Salz 已提交
3489 3490
        memcpy(key_name, tctx->ext.tick_key_name,
               sizeof(tctx->ext.tick_key_name));
3491 3492
    }

M
Matt Caswell 已提交
3493
    /*
3494 3495 3496 3497
     * Ticket lifetime hint: For TLSv1.2 this is advisory only and we leave this
     * unspecified for resumed session (for simplicity).
     * In TLSv1.3 we reset the "time" field above, and always specify the
     * timeout.
M
Matt Caswell 已提交
3498
     */
3499 3500 3501
    if (!WPACKET_put_bytes_u32(pkt,
                               (s->hit && !SSL_IS_TLS13(s))
                               ? 0 : s->session->timeout)
3502 3503
            || (SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
3504
               /* Now the actual ticket data */
3505 3506
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3507
               /* Output key name */
3508
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3509
               /* output IV */
3510 3511
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3512 3513 3514
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3515
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3516 3517
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3518
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3519 3520
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3521
            || !WPACKET_get_total_written(pkt, &macendoffset)
3522 3523 3524
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3525
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3526 3527
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3528
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3529
            || macdata1 != macdata2
3530 3531 3532
            || !WPACKET_close(pkt)
            || (SSL_IS_TLS13(s)
                && !tls_construct_extensions(s, pkt,
3533
                                             SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
3534
                                             NULL, 0, &al))) {
3535
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3536
        goto err;
3537
    }
D
Dr. Stephen Henson 已提交
3538 3539
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3540 3541 3542
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3543
 err:
3544
    ossl_statem_set_error(s);
R
Rich Salz 已提交
3545
    OPENSSL_free(senc);
3546
    EVP_CIPHER_CTX_free(ctx);
3547
    HMAC_CTX_free(hctx);
3548
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3549
    return 0;
3550
}
3551

3552 3553 3554 3555 3556
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * create a separate message. Returns 1 on success or 0 on failure.
 */
int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3557
{
3558 3559 3560
    if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
            || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
                                       s->ext.ocsp.resp_len)) {
3561 3562 3563 3564 3565 3566 3567 3568 3569 3570
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

int tls_construct_cert_status(SSL *s, WPACKET *pkt)
{
    if (!tls_construct_cert_status_body(s, pkt)) {
3571 3572 3573
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
3574 3575 3576 3577

    return 1;
}

3578
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3579 3580 3581 3582
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3583
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3584
{
3585
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3586 3587
    size_t next_proto_len;

3588 3589 3590 3591 3592 3593 3594
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3595 3596 3597
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
M
Matt Caswell 已提交
3598
        SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
3599
        goto err;
M
Matt Caswell 已提交
3600
    }
3601

R
Rich Salz 已提交
3602 3603
    if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
        s->ext.npn_len = 0;
M
Matt Caswell 已提交
3604 3605 3606
        goto err;
    }

R
Rich Salz 已提交
3607
    s->ext.npn_len = (unsigned char)next_proto_len;
3608

M
Matt Caswell 已提交
3609
    return MSG_PROCESS_CONTINUE_READING;
E
Emilia Kasper 已提交
3610
 err:
M
Matt Caswell 已提交
3611
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3612
    return MSG_PROCESS_ERROR;
3613
}
3614
#endif
M
Matt Caswell 已提交
3615

M
Matt Caswell 已提交
3616 3617
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
{
M
Matt Caswell 已提交
3618 3619
    int al;

3620
    if (!tls_construct_extensions(s, pkt, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3621
                                  NULL, 0, &al)) {
M
Matt Caswell 已提交
3622
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3623
        SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3624
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3625 3626 3627 3628 3629 3630
        return 0;
    }

    return 1;
}

3631 3632
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
{
3633
    int al = SSL_AD_INTERNAL_ERROR;
3634
    size_t len = 0;
3635 3636 3637 3638 3639 3640

    /*
     * TODO(TLS1.3): Remove the DRAFT version before release
     * (should be s->version)
     */
    if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
3641
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
3642 3643
            || !tls_construct_extensions(s, pkt,
                                         SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
3644 3645
                                         NULL, 0, &al)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
3646
        goto err;
3647 3648 3649 3650 3651 3652 3653
    }

    /* Ditch the session. We'll create a new one next time around */
    SSL_SESSION_free(s->session);
    s->session = NULL;
    s->hit = 0;

3654 3655 3656 3657 3658 3659 3660
    /*
     * Re-initialise the Transcript Hash. We're going to prepopulate it with
     * a synthetic message_hash in place of ClientHello1.
     */
    if (!create_synthetic_message_hash(s))
        goto err;

3661
    return 1;
3662 3663 3664
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
3665
}
3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691 3692 3693 3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707

MSG_PROCESS_RETURN tls_process_end_of_early_data(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) != 0) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, SSL_R_LENGTH_MISMATCH);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

    if (s->early_data_state != SSL_EARLY_DATA_READING
            && s->early_data_state != SSL_EARLY_DATA_READ_RETRY) {
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    /*
     * EndOfEarlyData signals a key change so the end of the message must be on
     * a record boundary.
     */
    if (RECORD_LAYER_processed_read_pending(&s->rlayer)) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA,
               SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto err;
    }

    s->early_data_state = SSL_EARLY_DATA_FINISHED_READING;
    if (!s->method->ssl3_enc->change_cipher_state(s,
                SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_READ)) {
        SSLerr(SSL_F_TLS_PROCESS_END_OF_EARLY_DATA, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return MSG_PROCESS_CONTINUE_READING;
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
}