source: EcnlProtoTool/trunk/openssl-1.1.0e/ssl/statem/statem_srvr.c

Last change on this file was 331, checked in by coas-nagasima, 6 years ago

prototoolに関連するプロジェクトをnewlibからmuslを使うよう変更・更新
ntshellをnewlibの下位の実装から、muslのsyscallの実装に変更・更新
以下のOSSをアップデート
・mruby-1.3.0
・musl-1.1.18
・onigmo-6.1.3
・tcc-0.9.27
以下のOSSを追加
・openssl-1.1.0e
・curl-7.57.0
・zlib-1.2.11
以下のmrbgemsを追加
・iij/mruby-digest
・iij/mruby-env
・iij/mruby-errno
・iij/mruby-iijson
・iij/mruby-ipaddr
・iij/mruby-mock
・iij/mruby-require
・iij/mruby-tls-openssl

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-csrc
File size: 104.7 KB
Line 
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23/* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50#include <stdio.h>
51#include "../ssl_locl.h"
52#include "statem_locl.h"
53#include "internal/constant_time_locl.h"
54#include <openssl/buffer.h>
55#include <openssl/rand.h>
56#include <openssl/objects.h>
57#include <openssl/evp.h>
58#include <openssl/hmac.h>
59#include <openssl/x509.h>
60#include <openssl/dh.h>
61#include <openssl/bn.h>
62#include <openssl/md5.h>
63
64static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
65 PACKET *cipher_suites,
66 STACK_OF(SSL_CIPHER)
67 **skp, int sslv2format,
68 int *al);
69
70/*
71 * server_read_transition() encapsulates the logic for the allowed handshake
72 * state transitions when the server is reading messages from the client. The
73 * message type that the client has sent is provided in |mt|. The current state
74 * is in |s->statem.hand_state|.
75 *
76 * Valid return values are:
77 * 1: Success (transition allowed)
78 * 0: Error (transition not allowed)
79 */
80int ossl_statem_server_read_transition(SSL *s, int mt)
81{
82 OSSL_STATEM *st = &s->statem;
83
84 switch (st->hand_state) {
85 case TLS_ST_BEFORE:
86 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
87 if (mt == SSL3_MT_CLIENT_HELLO) {
88 st->hand_state = TLS_ST_SR_CLNT_HELLO;
89 return 1;
90 }
91 break;
92
93 case TLS_ST_SW_SRVR_DONE:
94 /*
95 * If we get a CKE message after a ServerDone then either
96 * 1) We didn't request a Certificate
97 * OR
98 * 2) If we did request one then
99 * a) We allow no Certificate to be returned
100 * AND
101 * b) We are running SSL3 (in TLS1.0+ the client must return a 0
102 * list if we requested a certificate)
103 */
104 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
105 if (s->s3->tmp.cert_request) {
106 if (s->version == SSL3_VERSION) {
107 if ((s->verify_mode & SSL_VERIFY_PEER)
108 && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
109 /*
110 * This isn't an unexpected message as such - we're just
111 * not going to accept it because we require a client
112 * cert.
113 */
114 ssl3_send_alert(s, SSL3_AL_FATAL,
115 SSL3_AD_HANDSHAKE_FAILURE);
116 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
117 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
118 return 0;
119 }
120 st->hand_state = TLS_ST_SR_KEY_EXCH;
121 return 1;
122 }
123 } else {
124 st->hand_state = TLS_ST_SR_KEY_EXCH;
125 return 1;
126 }
127 } else if (s->s3->tmp.cert_request) {
128 if (mt == SSL3_MT_CERTIFICATE) {
129 st->hand_state = TLS_ST_SR_CERT;
130 return 1;
131 }
132 }
133 break;
134
135 case TLS_ST_SR_CERT:
136 if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
137 st->hand_state = TLS_ST_SR_KEY_EXCH;
138 return 1;
139 }
140 break;
141
142 case TLS_ST_SR_KEY_EXCH:
143 /*
144 * We should only process a CertificateVerify message if we have
145 * received a Certificate from the client. If so then |s->session->peer|
146 * will be non NULL. In some instances a CertificateVerify message is
147 * not required even if the peer has sent a Certificate (e.g. such as in
148 * the case of static DH). In that case |st->no_cert_verify| should be
149 * set.
150 */
151 if (s->session->peer == NULL || st->no_cert_verify) {
152 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
153 /*
154 * For the ECDH ciphersuites when the client sends its ECDH
155 * pub key in a certificate, the CertificateVerify message is
156 * not sent. Also for GOST ciphersuites when the client uses
157 * its key from the certificate for key exchange.
158 */
159 st->hand_state = TLS_ST_SR_CHANGE;
160 return 1;
161 }
162 } else {
163 if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
164 st->hand_state = TLS_ST_SR_CERT_VRFY;
165 return 1;
166 }
167 }
168 break;
169
170 case TLS_ST_SR_CERT_VRFY:
171 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
172 st->hand_state = TLS_ST_SR_CHANGE;
173 return 1;
174 }
175 break;
176
177 case TLS_ST_SR_CHANGE:
178#ifndef OPENSSL_NO_NEXTPROTONEG
179 if (s->s3->next_proto_neg_seen) {
180 if (mt == SSL3_MT_NEXT_PROTO) {
181 st->hand_state = TLS_ST_SR_NEXT_PROTO;
182 return 1;
183 }
184 } else {
185#endif
186 if (mt == SSL3_MT_FINISHED) {
187 st->hand_state = TLS_ST_SR_FINISHED;
188 return 1;
189 }
190#ifndef OPENSSL_NO_NEXTPROTONEG
191 }
192#endif
193 break;
194
195#ifndef OPENSSL_NO_NEXTPROTONEG
196 case TLS_ST_SR_NEXT_PROTO:
197 if (mt == SSL3_MT_FINISHED) {
198 st->hand_state = TLS_ST_SR_FINISHED;
199 return 1;
200 }
201 break;
202#endif
203
204 case TLS_ST_SW_FINISHED:
205 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
206 st->hand_state = TLS_ST_SR_CHANGE;
207 return 1;
208 }
209 break;
210
211 default:
212 break;
213 }
214
215 /* No valid transition found */
216 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
217 SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
218 return 0;
219}
220
221/*
222 * Should we send a ServerKeyExchange message?
223 *
224 * Valid return values are:
225 * 1: Yes
226 * 0: No
227 */
228static int send_server_key_exchange(SSL *s)
229{
230 unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
231
232 /*
233 * only send a ServerKeyExchange if DH or fortezza but we have a
234 * sign only certificate PSK: may send PSK identity hints For
235 * ECC ciphersuites, we send a serverKeyExchange message only if
236 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
237 * the server certificate contains the server's public key for
238 * key exchange.
239 */
240 if (alg_k & (SSL_kDHE | SSL_kECDHE)
241 /*
242 * PSK: send ServerKeyExchange if PSK identity hint if
243 * provided
244 */
245#ifndef OPENSSL_NO_PSK
246 /* Only send SKE if we have identity hint for plain PSK */
247 || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
248 && s->cert->psk_identity_hint)
249 /* For other PSK always send SKE */
250 || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
251#endif
252#ifndef OPENSSL_NO_SRP
253 /* SRP: send ServerKeyExchange */
254 || (alg_k & SSL_kSRP)
255#endif
256 ) {
257 return 1;
258 }
259
260 return 0;
261}
262
263/*
264 * Should we send a CertificateRequest message?
265 *
266 * Valid return values are:
267 * 1: Yes
268 * 0: No
269 */
270static int send_certificate_request(SSL *s)
271{
272 if (
273 /* don't request cert unless asked for it: */
274 s->verify_mode & SSL_VERIFY_PEER
275 /*
276 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
277 * during re-negotiation:
278 */
279 && (s->s3->tmp.finish_md_len == 0 ||
280 !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
281 /*
282 * never request cert in anonymous ciphersuites (see
283 * section "Certificate request" in SSL 3 drafts and in
284 * RFC 2246):
285 */
286 && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
287 /*
288 * ... except when the application insists on
289 * verification (against the specs, but statem_clnt.c accepts
290 * this for SSL 3)
291 */
292 || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
293 /* don't request certificate for SRP auth */
294 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
295 /*
296 * With normal PSK Certificates and Certificate Requests
297 * are omitted
298 */
299 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
300 return 1;
301 }
302
303 return 0;
304}
305
306/*
307 * server_write_transition() works out what handshake state to move to next
308 * when the server is writing messages to be sent to the client.
309 */
310WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
311{
312 OSSL_STATEM *st = &s->statem;
313
314 switch (st->hand_state) {
315 case TLS_ST_BEFORE:
316 /* Just go straight to trying to read from the client */
317 return WRITE_TRAN_FINISHED;
318
319 case TLS_ST_OK:
320 /* We must be trying to renegotiate */
321 st->hand_state = TLS_ST_SW_HELLO_REQ;
322 return WRITE_TRAN_CONTINUE;
323
324 case TLS_ST_SW_HELLO_REQ:
325 st->hand_state = TLS_ST_OK;
326 ossl_statem_set_in_init(s, 0);
327 return WRITE_TRAN_CONTINUE;
328
329 case TLS_ST_SR_CLNT_HELLO:
330 if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
331 && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
332 st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
333 else
334 st->hand_state = TLS_ST_SW_SRVR_HELLO;
335 return WRITE_TRAN_CONTINUE;
336
337 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
338 return WRITE_TRAN_FINISHED;
339
340 case TLS_ST_SW_SRVR_HELLO:
341 if (s->hit) {
342 if (s->tlsext_ticket_expected)
343 st->hand_state = TLS_ST_SW_SESSION_TICKET;
344 else
345 st->hand_state = TLS_ST_SW_CHANGE;
346 } else {
347 /* Check if it is anon DH or anon ECDH, */
348 /* normal PSK or SRP */
349 if (!(s->s3->tmp.new_cipher->algorithm_auth &
350 (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
351 st->hand_state = TLS_ST_SW_CERT;
352 } else if (send_server_key_exchange(s)) {
353 st->hand_state = TLS_ST_SW_KEY_EXCH;
354 } else if (send_certificate_request(s)) {
355 st->hand_state = TLS_ST_SW_CERT_REQ;
356 } else {
357 st->hand_state = TLS_ST_SW_SRVR_DONE;
358 }
359 }
360 return WRITE_TRAN_CONTINUE;
361
362 case TLS_ST_SW_CERT:
363 if (s->tlsext_status_expected) {
364 st->hand_state = TLS_ST_SW_CERT_STATUS;
365 return WRITE_TRAN_CONTINUE;
366 }
367 /* Fall through */
368
369 case TLS_ST_SW_CERT_STATUS:
370 if (send_server_key_exchange(s)) {
371 st->hand_state = TLS_ST_SW_KEY_EXCH;
372 return WRITE_TRAN_CONTINUE;
373 }
374 /* Fall through */
375
376 case TLS_ST_SW_KEY_EXCH:
377 if (send_certificate_request(s)) {
378 st->hand_state = TLS_ST_SW_CERT_REQ;
379 return WRITE_TRAN_CONTINUE;
380 }
381 /* Fall through */
382
383 case TLS_ST_SW_CERT_REQ:
384 st->hand_state = TLS_ST_SW_SRVR_DONE;
385 return WRITE_TRAN_CONTINUE;
386
387 case TLS_ST_SW_SRVR_DONE:
388 return WRITE_TRAN_FINISHED;
389
390 case TLS_ST_SR_FINISHED:
391 if (s->hit) {
392 st->hand_state = TLS_ST_OK;
393 ossl_statem_set_in_init(s, 0);
394 return WRITE_TRAN_CONTINUE;
395 } else if (s->tlsext_ticket_expected) {
396 st->hand_state = TLS_ST_SW_SESSION_TICKET;
397 } else {
398 st->hand_state = TLS_ST_SW_CHANGE;
399 }
400 return WRITE_TRAN_CONTINUE;
401
402 case TLS_ST_SW_SESSION_TICKET:
403 st->hand_state = TLS_ST_SW_CHANGE;
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_SW_CHANGE:
407 st->hand_state = TLS_ST_SW_FINISHED;
408 return WRITE_TRAN_CONTINUE;
409
410 case TLS_ST_SW_FINISHED:
411 if (s->hit) {
412 return WRITE_TRAN_FINISHED;
413 }
414 st->hand_state = TLS_ST_OK;
415 ossl_statem_set_in_init(s, 0);
416 return WRITE_TRAN_CONTINUE;
417
418 default:
419 /* Shouldn't happen */
420 return WRITE_TRAN_ERROR;
421 }
422}
423
424/*
425 * Perform any pre work that needs to be done prior to sending a message from
426 * the server to the client.
427 */
428WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
429{
430 OSSL_STATEM *st = &s->statem;
431
432 switch (st->hand_state) {
433 case TLS_ST_SW_HELLO_REQ:
434 s->shutdown = 0;
435 if (SSL_IS_DTLS(s))
436 dtls1_clear_sent_buffer(s);
437 break;
438
439 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
440 s->shutdown = 0;
441 if (SSL_IS_DTLS(s)) {
442 dtls1_clear_sent_buffer(s);
443 /* We don't buffer this message so don't use the timer */
444 st->use_timer = 0;
445 }
446 break;
447
448 case TLS_ST_SW_SRVR_HELLO:
449 if (SSL_IS_DTLS(s)) {
450 /*
451 * Messages we write from now on should be bufferred and
452 * retransmitted if necessary, so we need to use the timer now
453 */
454 st->use_timer = 1;
455 }
456 break;
457
458 case TLS_ST_SW_SRVR_DONE:
459#ifndef OPENSSL_NO_SCTP
460 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
461 return dtls_wait_for_dry(s);
462#endif
463 return WORK_FINISHED_CONTINUE;
464
465 case TLS_ST_SW_SESSION_TICKET:
466 if (SSL_IS_DTLS(s)) {
467 /*
468 * We're into the last flight. We don't retransmit the last flight
469 * unless we need to, so we don't use the timer
470 */
471 st->use_timer = 0;
472 }
473 break;
474
475 case TLS_ST_SW_CHANGE:
476 s->session->cipher = s->s3->tmp.new_cipher;
477 if (!s->method->ssl3_enc->setup_key_block(s)) {
478 ossl_statem_set_error(s);
479 return WORK_ERROR;
480 }
481 if (SSL_IS_DTLS(s)) {
482 /*
483 * We're into the last flight. We don't retransmit the last flight
484 * unless we need to, so we don't use the timer. This might have
485 * already been set to 0 if we sent a NewSessionTicket message,
486 * but we'll set it again here in case we didn't.
487 */
488 st->use_timer = 0;
489 }
490 return WORK_FINISHED_CONTINUE;
491
492 case TLS_ST_OK:
493 return tls_finish_handshake(s, wst);
494
495 default:
496 /* No pre work to be done */
497 break;
498 }
499
500 return WORK_FINISHED_CONTINUE;
501}
502
503/*
504 * Perform any work that needs to be done after sending a message from the
505 * server to the client.
506 */
507WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
508{
509 OSSL_STATEM *st = &s->statem;
510
511 s->init_num = 0;
512
513 switch (st->hand_state) {
514 case TLS_ST_SW_HELLO_REQ:
515 if (statem_flush(s) != 1)
516 return WORK_MORE_A;
517 if (!ssl3_init_finished_mac(s)) {
518 ossl_statem_set_error(s);
519 return WORK_ERROR;
520 }
521 break;
522
523 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
524 if (statem_flush(s) != 1)
525 return WORK_MORE_A;
526 /* HelloVerifyRequest resets Finished MAC */
527 if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
528 ossl_statem_set_error(s);
529 return WORK_ERROR;
530 }
531 /*
532 * The next message should be another ClientHello which we need to
533 * treat like it was the first packet
534 */
535 s->first_packet = 1;
536 break;
537
538 case TLS_ST_SW_SRVR_HELLO:
539#ifndef OPENSSL_NO_SCTP
540 if (SSL_IS_DTLS(s) && s->hit) {
541 unsigned char sctpauthkey[64];
542 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
543
544 /*
545 * Add new shared key for SCTP-Auth, will be ignored if no
546 * SCTP used.
547 */
548 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
549 sizeof(DTLS1_SCTP_AUTH_LABEL));
550
551 if (SSL_export_keying_material(s, sctpauthkey,
552 sizeof(sctpauthkey), labelbuffer,
553 sizeof(labelbuffer), NULL, 0,
554 0) <= 0) {
555 ossl_statem_set_error(s);
556 return WORK_ERROR;
557 }
558
559 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
560 sizeof(sctpauthkey), sctpauthkey);
561 }
562#endif
563 break;
564
565 case TLS_ST_SW_CHANGE:
566#ifndef OPENSSL_NO_SCTP
567 if (SSL_IS_DTLS(s) && !s->hit) {
568 /*
569 * Change to new shared key of SCTP-Auth, will be ignored if
570 * no SCTP used.
571 */
572 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
573 0, NULL);
574 }
575#endif
576 if (!s->method->ssl3_enc->change_cipher_state(s,
577 SSL3_CHANGE_CIPHER_SERVER_WRITE))
578 {
579 ossl_statem_set_error(s);
580 return WORK_ERROR;
581 }
582
583 if (SSL_IS_DTLS(s))
584 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
585 break;
586
587 case TLS_ST_SW_SRVR_DONE:
588 if (statem_flush(s) != 1)
589 return WORK_MORE_A;
590 break;
591
592 case TLS_ST_SW_FINISHED:
593 if (statem_flush(s) != 1)
594 return WORK_MORE_A;
595#ifndef OPENSSL_NO_SCTP
596 if (SSL_IS_DTLS(s) && s->hit) {
597 /*
598 * Change to new shared key of SCTP-Auth, will be ignored if
599 * no SCTP used.
600 */
601 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
602 0, NULL);
603 }
604#endif
605 break;
606
607 default:
608 /* No post work to be done */
609 break;
610 }
611
612 return WORK_FINISHED_CONTINUE;
613}
614
615/*
616 * Construct a message to be sent from the server to the client.
617 *
618 * Valid return values are:
619 * 1: Success
620 * 0: Error
621 */
622int ossl_statem_server_construct_message(SSL *s)
623{
624 OSSL_STATEM *st = &s->statem;
625
626 switch (st->hand_state) {
627 case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
628 return dtls_construct_hello_verify_request(s);
629
630 case TLS_ST_SW_HELLO_REQ:
631 return tls_construct_hello_request(s);
632
633 case TLS_ST_SW_SRVR_HELLO:
634 return tls_construct_server_hello(s);
635
636 case TLS_ST_SW_CERT:
637 return tls_construct_server_certificate(s);
638
639 case TLS_ST_SW_KEY_EXCH:
640 return tls_construct_server_key_exchange(s);
641
642 case TLS_ST_SW_CERT_REQ:
643 return tls_construct_certificate_request(s);
644
645 case TLS_ST_SW_SRVR_DONE:
646 return tls_construct_server_done(s);
647
648 case TLS_ST_SW_SESSION_TICKET:
649 return tls_construct_new_session_ticket(s);
650
651 case TLS_ST_SW_CERT_STATUS:
652 return tls_construct_cert_status(s);
653
654 case TLS_ST_SW_CHANGE:
655 if (SSL_IS_DTLS(s))
656 return dtls_construct_change_cipher_spec(s);
657 else
658 return tls_construct_change_cipher_spec(s);
659
660 case TLS_ST_SW_FINISHED:
661 return tls_construct_finished(s,
662 s->method->
663 ssl3_enc->server_finished_label,
664 s->method->
665 ssl3_enc->server_finished_label_len);
666
667 default:
668 /* Shouldn't happen */
669 break;
670 }
671
672 return 0;
673}
674
675/*
676 * Maximum size (excluding the Handshake header) of a ClientHello message,
677 * calculated as follows:
678 *
679 * 2 + # client_version
680 * 32 + # only valid length for random
681 * 1 + # length of session_id
682 * 32 + # maximum size for session_id
683 * 2 + # length of cipher suites
684 * 2^16-2 + # maximum length of cipher suites array
685 * 1 + # length of compression_methods
686 * 2^8-1 + # maximum length of compression methods
687 * 2 + # length of extensions
688 * 2^16-1 # maximum length of extensions
689 */
690#define CLIENT_HELLO_MAX_LENGTH 131396
691
692#define CLIENT_KEY_EXCH_MAX_LENGTH 2048
693#define NEXT_PROTO_MAX_LENGTH 514
694
695/*
696 * Returns the maximum allowed length for the current message that we are
697 * reading. Excludes the message header.
698 */
699unsigned long ossl_statem_server_max_message_size(SSL *s)
700{
701 OSSL_STATEM *st = &s->statem;
702
703 switch (st->hand_state) {
704 case TLS_ST_SR_CLNT_HELLO:
705 return CLIENT_HELLO_MAX_LENGTH;
706
707 case TLS_ST_SR_CERT:
708 return s->max_cert_list;
709
710 case TLS_ST_SR_KEY_EXCH:
711 return CLIENT_KEY_EXCH_MAX_LENGTH;
712
713 case TLS_ST_SR_CERT_VRFY:
714 return SSL3_RT_MAX_PLAIN_LENGTH;
715
716#ifndef OPENSSL_NO_NEXTPROTONEG
717 case TLS_ST_SR_NEXT_PROTO:
718 return NEXT_PROTO_MAX_LENGTH;
719#endif
720
721 case TLS_ST_SR_CHANGE:
722 return CCS_MAX_LENGTH;
723
724 case TLS_ST_SR_FINISHED:
725 return FINISHED_MAX_LENGTH;
726
727 default:
728 /* Shouldn't happen */
729 break;
730 }
731
732 return 0;
733}
734
735/*
736 * Process a message that the server has received from the client.
737 */
738MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
739{
740 OSSL_STATEM *st = &s->statem;
741
742 switch (st->hand_state) {
743 case TLS_ST_SR_CLNT_HELLO:
744 return tls_process_client_hello(s, pkt);
745
746 case TLS_ST_SR_CERT:
747 return tls_process_client_certificate(s, pkt);
748
749 case TLS_ST_SR_KEY_EXCH:
750 return tls_process_client_key_exchange(s, pkt);
751
752 case TLS_ST_SR_CERT_VRFY:
753 return tls_process_cert_verify(s, pkt);
754
755#ifndef OPENSSL_NO_NEXTPROTONEG
756 case TLS_ST_SR_NEXT_PROTO:
757 return tls_process_next_proto(s, pkt);
758#endif
759
760 case TLS_ST_SR_CHANGE:
761 return tls_process_change_cipher_spec(s, pkt);
762
763 case TLS_ST_SR_FINISHED:
764 return tls_process_finished(s, pkt);
765
766 default:
767 /* Shouldn't happen */
768 break;
769 }
770
771 return MSG_PROCESS_ERROR;
772}
773
774/*
775 * Perform any further processing required following the receipt of a message
776 * from the client
777 */
778WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
779{
780 OSSL_STATEM *st = &s->statem;
781
782 switch (st->hand_state) {
783 case TLS_ST_SR_CLNT_HELLO:
784 return tls_post_process_client_hello(s, wst);
785
786 case TLS_ST_SR_KEY_EXCH:
787 return tls_post_process_client_key_exchange(s, wst);
788
789 case TLS_ST_SR_CERT_VRFY:
790#ifndef OPENSSL_NO_SCTP
791 if ( /* Is this SCTP? */
792 BIO_dgram_is_sctp(SSL_get_wbio(s))
793 /* Are we renegotiating? */
794 && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
795 s->s3->in_read_app_data = 2;
796 s->rwstate = SSL_READING;
797 BIO_clear_retry_flags(SSL_get_rbio(s));
798 BIO_set_retry_read(SSL_get_rbio(s));
799 ossl_statem_set_sctp_read_sock(s, 1);
800 return WORK_MORE_A;
801 } else {
802 ossl_statem_set_sctp_read_sock(s, 0);
803 }
804#endif
805 return WORK_FINISHED_CONTINUE;
806
807 default:
808 break;
809 }
810
811 /* Shouldn't happen */
812 return WORK_ERROR;
813}
814
815#ifndef OPENSSL_NO_SRP
816static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
817{
818 int ret = SSL_ERROR_NONE;
819
820 *al = SSL_AD_UNRECOGNIZED_NAME;
821
822 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
823 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
824 if (s->srp_ctx.login == NULL) {
825 /*
826 * RFC 5054 says SHOULD reject, we do so if There is no srp
827 * login name
828 */
829 ret = SSL3_AL_FATAL;
830 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
831 } else {
832 ret = SSL_srp_server_param_with_username(s, al);
833 }
834 }
835 return ret;
836}
837#endif
838
839int tls_construct_hello_request(SSL *s)
840{
841 if (!ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0)) {
842 SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_REQUEST, ERR_R_INTERNAL_ERROR);
843 ossl_statem_set_error(s);
844 return 0;
845 }
846
847 return 1;
848}
849
850unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
851 unsigned char *cookie,
852 unsigned char cookie_len)
853{
854 unsigned int msg_len;
855 unsigned char *p;
856
857 p = buf;
858 /* Always use DTLS 1.0 version: see RFC 6347 */
859 *(p++) = DTLS1_VERSION >> 8;
860 *(p++) = DTLS1_VERSION & 0xFF;
861
862 *(p++) = (unsigned char)cookie_len;
863 memcpy(p, cookie, cookie_len);
864 p += cookie_len;
865 msg_len = p - buf;
866
867 return msg_len;
868}
869
870int dtls_construct_hello_verify_request(SSL *s)
871{
872 unsigned int len;
873 unsigned char *buf;
874
875 buf = (unsigned char *)s->init_buf->data;
876
877 if (s->ctx->app_gen_cookie_cb == NULL ||
878 s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
879 &(s->d1->cookie_len)) == 0 ||
880 s->d1->cookie_len > 255) {
881 SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
882 SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
883 ossl_statem_set_error(s);
884 return 0;
885 }
886
887 len = dtls_raw_hello_verify_request(&buf[DTLS1_HM_HEADER_LENGTH],
888 s->d1->cookie, s->d1->cookie_len);
889
890 dtls1_set_message_header(s, DTLS1_MT_HELLO_VERIFY_REQUEST, len, 0, len);
891 len += DTLS1_HM_HEADER_LENGTH;
892
893 /* number of bytes to write */
894 s->init_num = len;
895 s->init_off = 0;
896
897 return 1;
898}
899
900MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
901{
902 int i, al = SSL_AD_INTERNAL_ERROR;
903 unsigned int j, complen = 0;
904 unsigned long id;
905 const SSL_CIPHER *c;
906#ifndef OPENSSL_NO_COMP
907 SSL_COMP *comp = NULL;
908#endif
909 STACK_OF(SSL_CIPHER) *ciphers = NULL;
910 int protverr;
911 /* |cookie| will only be initialized for DTLS. */
912 PACKET session_id, cipher_suites, compression, extensions, cookie;
913 int is_v2_record;
914 static const unsigned char null_compression = 0;
915
916 is_v2_record = RECORD_LAYER_is_sslv2_record(&s->rlayer);
917
918 PACKET_null_init(&cookie);
919 /* First lets get s->client_version set correctly */
920 if (is_v2_record) {
921 unsigned int version;
922 unsigned int mt;
923 /*-
924 * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
925 * header is sent directly on the wire, not wrapped as a TLS
926 * record. Our record layer just processes the message length and passes
927 * the rest right through. Its format is:
928 * Byte Content
929 * 0-1 msg_length - decoded by the record layer
930 * 2 msg_type - s->init_msg points here
931 * 3-4 version
932 * 5-6 cipher_spec_length
933 * 7-8 session_id_length
934 * 9-10 challenge_length
935 * ... ...
936 */
937
938 if (!PACKET_get_1(pkt, &mt)
939 || mt != SSL2_MT_CLIENT_HELLO) {
940 /*
941 * Should never happen. We should have tested this in the record
942 * layer in order to have determined that this is a SSLv2 record
943 * in the first place
944 */
945 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
946 goto err;
947 }
948
949 if (!PACKET_get_net_2(pkt, &version)) {
950 /* No protocol version supplied! */
951 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
952 goto err;
953 }
954 if (version == 0x0002) {
955 /* This is real SSLv2. We don't support it. */
956 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
957 goto err;
958 } else if ((version & 0xff00) == (SSL3_VERSION_MAJOR << 8)) {
959 /* SSLv3/TLS */
960 s->client_version = version;
961 } else {
962 /* No idea what protocol this is */
963 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
964 goto err;
965 }
966 } else {
967 /*
968 * use version from inside client hello, not from record header (may
969 * differ: see RFC 2246, Appendix E, second paragraph)
970 */
971 if (!PACKET_get_net_2(pkt, (unsigned int *)&s->client_version)) {
972 al = SSL_AD_DECODE_ERROR;
973 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
974 goto f_err;
975 }
976 }
977
978 /*
979 * Do SSL/TLS version negotiation if applicable. For DTLS we just check
980 * versions are potentially compatible. Version negotiation comes later.
981 */
982 if (!SSL_IS_DTLS(s)) {
983 protverr = ssl_choose_server_version(s);
984 } else if (s->method->version != DTLS_ANY_VERSION &&
985 DTLS_VERSION_LT(s->client_version, s->version)) {
986 protverr = SSL_R_VERSION_TOO_LOW;
987 } else {
988 protverr = 0;
989 }
990
991 if (protverr) {
992 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
993 if ((!s->enc_write_ctx && !s->write_hash)) {
994 /*
995 * similar to ssl3_get_record, send alert using remote version
996 * number
997 */
998 s->version = s->client_version;
999 }
1000 al = SSL_AD_PROTOCOL_VERSION;
1001 goto f_err;
1002 }
1003
1004 /* Parse the message and load client random. */
1005 if (is_v2_record) {
1006 /*
1007 * Handle an SSLv2 backwards compatible ClientHello
1008 * Note, this is only for SSLv3+ using the backward compatible format.
1009 * Real SSLv2 is not supported, and is rejected above.
1010 */
1011 unsigned int cipher_len, session_id_len, challenge_len;
1012 PACKET challenge;
1013
1014 if (!PACKET_get_net_2(pkt, &cipher_len)
1015 || !PACKET_get_net_2(pkt, &session_id_len)
1016 || !PACKET_get_net_2(pkt, &challenge_len)) {
1017 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1018 SSL_R_RECORD_LENGTH_MISMATCH);
1019 al = SSL_AD_DECODE_ERROR;
1020 goto f_err;
1021 }
1022
1023 if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1024 al = SSL_AD_DECODE_ERROR;
1025 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1026 goto f_err;
1027 }
1028
1029 if (!PACKET_get_sub_packet(pkt, &cipher_suites, cipher_len)
1030 || !PACKET_get_sub_packet(pkt, &session_id, session_id_len)
1031 || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1032 /* No extensions. */
1033 || PACKET_remaining(pkt) != 0) {
1034 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1035 SSL_R_RECORD_LENGTH_MISMATCH);
1036 al = SSL_AD_DECODE_ERROR;
1037 goto f_err;
1038 }
1039
1040 /* Load the client random and compression list. */
1041 challenge_len = challenge_len > SSL3_RANDOM_SIZE ? SSL3_RANDOM_SIZE :
1042 challenge_len;
1043 memset(s->s3->client_random, 0, SSL3_RANDOM_SIZE);
1044 if (!PACKET_copy_bytes(&challenge,
1045 s->s3->client_random + SSL3_RANDOM_SIZE -
1046 challenge_len, challenge_len)
1047 /* Advertise only null compression. */
1048 || !PACKET_buf_init(&compression, &null_compression, 1)) {
1049 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1050 al = SSL_AD_INTERNAL_ERROR;
1051 goto f_err;
1052 }
1053
1054 PACKET_null_init(&extensions);
1055 } else {
1056 /* Regular ClientHello. */
1057 if (!PACKET_copy_bytes(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)
1058 || !PACKET_get_length_prefixed_1(pkt, &session_id)) {
1059 al = SSL_AD_DECODE_ERROR;
1060 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1061 goto f_err;
1062 }
1063
1064 if (PACKET_remaining(&session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH) {
1065 al = SSL_AD_DECODE_ERROR;
1066 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1067 goto f_err;
1068 }
1069
1070 if (SSL_IS_DTLS(s)) {
1071 if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1072 al = SSL_AD_DECODE_ERROR;
1073 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1074 goto f_err;
1075 }
1076 /*
1077 * If we require cookies and this ClientHello doesn't contain one,
1078 * just return since we do not want to allocate any memory yet.
1079 * So check cookie length...
1080 */
1081 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1082 if (PACKET_remaining(&cookie) == 0)
1083 return 1;
1084 }
1085 }
1086
1087 if (!PACKET_get_length_prefixed_2(pkt, &cipher_suites)
1088 || !PACKET_get_length_prefixed_1(pkt, &compression)) {
1089 al = SSL_AD_DECODE_ERROR;
1090 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1091 goto f_err;
1092 }
1093 /* Could be empty. */
1094 extensions = *pkt;
1095 }
1096
1097 if (SSL_IS_DTLS(s)) {
1098 /* Empty cookie was already handled above by returning early. */
1099 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1100 if (s->ctx->app_verify_cookie_cb != NULL) {
1101 if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookie),
1102 PACKET_remaining(&cookie)) ==
1103 0) {
1104 al = SSL_AD_HANDSHAKE_FAILURE;
1105 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1106 SSL_R_COOKIE_MISMATCH);
1107 goto f_err;
1108 /* else cookie verification succeeded */
1109 }
1110 /* default verification */
1111 } else if (!PACKET_equal(&cookie, s->d1->cookie, s->d1->cookie_len)) {
1112 al = SSL_AD_HANDSHAKE_FAILURE;
1113 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1114 goto f_err;
1115 }
1116 s->d1->cookie_verified = 1;
1117 }
1118 if (s->method->version == DTLS_ANY_VERSION) {
1119 protverr = ssl_choose_server_version(s);
1120 if (protverr != 0) {
1121 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1122 s->version = s->client_version;
1123 al = SSL_AD_PROTOCOL_VERSION;
1124 goto f_err;
1125 }
1126 }
1127 }
1128
1129 s->hit = 0;
1130
1131 /*
1132 * We don't allow resumption in a backwards compatible ClientHello.
1133 * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
1134 *
1135 * Versions before 0.9.7 always allow clients to resume sessions in
1136 * renegotiation. 0.9.7 and later allow this by default, but optionally
1137 * ignore resumption requests with flag
1138 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1139 * than a change to default behavior so that applications relying on
1140 * this for security won't even compile against older library versions).
1141 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1142 * request renegotiation but not a new session (s->new_session remains
1143 * unset): for servers, this essentially just means that the
1144 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
1145 * ignored.
1146 */
1147 if (is_v2_record ||
1148 (s->new_session &&
1149 (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1150 if (!ssl_get_new_session(s, 1))
1151 goto err;
1152 } else {
1153 i = ssl_get_prev_session(s, &extensions, &session_id);
1154 /*
1155 * Only resume if the session's version matches the negotiated
1156 * version.
1157 * RFC 5246 does not provide much useful advice on resumption
1158 * with a different protocol version. It doesn't forbid it but
1159 * the sanity of such behaviour would be questionable.
1160 * In practice, clients do not accept a version mismatch and
1161 * will abort the handshake with an error.
1162 */
1163 if (i == 1 && s->version == s->session->ssl_version) {
1164 /* previous session */
1165 s->hit = 1;
1166 } else if (i == -1) {
1167 goto err;
1168 } else {
1169 /* i == 0 */
1170 if (!ssl_get_new_session(s, 1))
1171 goto err;
1172 }
1173 }
1174
1175 if (ssl_bytes_to_cipher_list(s, &cipher_suites, &(ciphers),
1176 is_v2_record, &al) == NULL) {
1177 goto f_err;
1178 }
1179
1180 /* If it is a hit, check that the cipher is in the list */
1181 if (s->hit) {
1182 j = 0;
1183 id = s->session->cipher->id;
1184
1185#ifdef CIPHER_DEBUG
1186 fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1187#endif
1188 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1189 c = sk_SSL_CIPHER_value(ciphers, i);
1190#ifdef CIPHER_DEBUG
1191 fprintf(stderr, "client [%2d of %2d]:%s\n",
1192 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1193#endif
1194 if (c->id == id) {
1195 j = 1;
1196 break;
1197 }
1198 }
1199 if (j == 0) {
1200 /*
1201 * we need to have the cipher in the cipher list if we are asked
1202 * to reuse it
1203 */
1204 al = SSL_AD_ILLEGAL_PARAMETER;
1205 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1206 SSL_R_REQUIRED_CIPHER_MISSING);
1207 goto f_err;
1208 }
1209 }
1210
1211 complen = PACKET_remaining(&compression);
1212 for (j = 0; j < complen; j++) {
1213 if (PACKET_data(&compression)[j] == 0)
1214 break;
1215 }
1216
1217 if (j >= complen) {
1218 /* no compress */
1219 al = SSL_AD_DECODE_ERROR;
1220 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1221 goto f_err;
1222 }
1223
1224 /* TLS extensions */
1225 if (s->version >= SSL3_VERSION) {
1226 if (!ssl_parse_clienthello_tlsext(s, &extensions)) {
1227 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1228 goto err;
1229 }
1230 }
1231
1232 /*
1233 * Check if we want to use external pre-shared secret for this handshake
1234 * for not reused session only. We need to generate server_random before
1235 * calling tls_session_secret_cb in order to allow SessionTicket
1236 * processing to use it in key derivation.
1237 */
1238 {
1239 unsigned char *pos;
1240 pos = s->s3->server_random;
1241 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1242 goto f_err;
1243 }
1244 }
1245
1246 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1247 const SSL_CIPHER *pref_cipher = NULL;
1248
1249 s->session->master_key_length = sizeof(s->session->master_key);
1250 if (s->tls_session_secret_cb(s, s->session->master_key,
1251 &s->session->master_key_length, ciphers,
1252 &pref_cipher,
1253 s->tls_session_secret_cb_arg)) {
1254 s->hit = 1;
1255 s->session->ciphers = ciphers;
1256 s->session->verify_result = X509_V_OK;
1257
1258 ciphers = NULL;
1259
1260 /* check if some cipher was preferred by call back */
1261 pref_cipher =
1262 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1263 s->
1264 session->ciphers,
1265 SSL_get_ciphers
1266 (s));
1267 if (pref_cipher == NULL) {
1268 al = SSL_AD_HANDSHAKE_FAILURE;
1269 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1270 goto f_err;
1271 }
1272
1273 s->session->cipher = pref_cipher;
1274 sk_SSL_CIPHER_free(s->cipher_list);
1275 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1276 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1277 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1278 }
1279 }
1280
1281 /*
1282 * Worst case, we will use the NULL compression, but if we have other
1283 * options, we will now look for them. We have complen-1 compression
1284 * algorithms from the client, starting at q.
1285 */
1286 s->s3->tmp.new_compression = NULL;
1287#ifndef OPENSSL_NO_COMP
1288 /* This only happens if we have a cache hit */
1289 if (s->session->compress_meth != 0) {
1290 int m, comp_id = s->session->compress_meth;
1291 unsigned int k;
1292 /* Perform sanity checks on resumed compression algorithm */
1293 /* Can't disable compression */
1294 if (!ssl_allow_compression(s)) {
1295 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1296 SSL_R_INCONSISTENT_COMPRESSION);
1297 goto f_err;
1298 }
1299 /* Look for resumed compression method */
1300 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1301 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1302 if (comp_id == comp->id) {
1303 s->s3->tmp.new_compression = comp;
1304 break;
1305 }
1306 }
1307 if (s->s3->tmp.new_compression == NULL) {
1308 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1309 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1310 goto f_err;
1311 }
1312 /* Look for resumed method in compression list */
1313 for (k = 0; k < complen; k++) {
1314 if (PACKET_data(&compression)[k] == comp_id)
1315 break;
1316 }
1317 if (k >= complen) {
1318 al = SSL_AD_ILLEGAL_PARAMETER;
1319 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1320 SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1321 goto f_err;
1322 }
1323 } else if (s->hit)
1324 comp = NULL;
1325 else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1326 /* See if we have a match */
1327 int m, nn, v, done = 0;
1328 unsigned int o;
1329
1330 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1331 for (m = 0; m < nn; m++) {
1332 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1333 v = comp->id;
1334 for (o = 0; o < complen; o++) {
1335 if (v == PACKET_data(&compression)[o]) {
1336 done = 1;
1337 break;
1338 }
1339 }
1340 if (done)
1341 break;
1342 }
1343 if (done)
1344 s->s3->tmp.new_compression = comp;
1345 else
1346 comp = NULL;
1347 }
1348#else
1349 /*
1350 * If compression is disabled we'd better not try to resume a session
1351 * using compression.
1352 */
1353 if (s->session->compress_meth != 0) {
1354 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1355 goto f_err;
1356 }
1357#endif
1358
1359 /*
1360 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1361 */
1362
1363 if (!s->hit) {
1364#ifdef OPENSSL_NO_COMP
1365 s->session->compress_meth = 0;
1366#else
1367 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1368#endif
1369 sk_SSL_CIPHER_free(s->session->ciphers);
1370 s->session->ciphers = ciphers;
1371 if (ciphers == NULL) {
1372 al = SSL_AD_INTERNAL_ERROR;
1373 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1374 goto f_err;
1375 }
1376 ciphers = NULL;
1377 if (!tls1_set_server_sigalgs(s)) {
1378 SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1379 goto err;
1380 }
1381 }
1382
1383 sk_SSL_CIPHER_free(ciphers);
1384 return MSG_PROCESS_CONTINUE_PROCESSING;
1385 f_err:
1386 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1387 err:
1388 ossl_statem_set_error(s);
1389
1390 sk_SSL_CIPHER_free(ciphers);
1391 return MSG_PROCESS_ERROR;
1392
1393}
1394
1395WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
1396{
1397 int al = SSL_AD_HANDSHAKE_FAILURE;
1398 const SSL_CIPHER *cipher;
1399
1400 if (wst == WORK_MORE_A) {
1401 if (!s->hit) {
1402 /* Let cert callback update server certificates if required */
1403 if (s->cert->cert_cb) {
1404 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1405 if (rv == 0) {
1406 al = SSL_AD_INTERNAL_ERROR;
1407 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1408 SSL_R_CERT_CB_ERROR);
1409 goto f_err;
1410 }
1411 if (rv < 0) {
1412 s->rwstate = SSL_X509_LOOKUP;
1413 return WORK_MORE_A;
1414 }
1415 s->rwstate = SSL_NOTHING;
1416 }
1417 cipher =
1418 ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1419
1420 if (cipher == NULL) {
1421 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1422 SSL_R_NO_SHARED_CIPHER);
1423 goto f_err;
1424 }
1425 s->s3->tmp.new_cipher = cipher;
1426 /* check whether we should disable session resumption */
1427 if (s->not_resumable_session_cb != NULL)
1428 s->session->not_resumable = s->not_resumable_session_cb(s,
1429 ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1430 if (s->session->not_resumable)
1431 /* do not send a session ticket */
1432 s->tlsext_ticket_expected = 0;
1433 } else {
1434 /* Session-id reuse */
1435 s->s3->tmp.new_cipher = s->session->cipher;
1436 }
1437
1438 if (!(s->verify_mode & SSL_VERIFY_PEER)) {
1439 if (!ssl3_digest_cached_records(s, 0)) {
1440 al = SSL_AD_INTERNAL_ERROR;
1441 goto f_err;
1442 }
1443 }
1444
1445 /*-
1446 * we now have the following setup.
1447 * client_random
1448 * cipher_list - our preferred list of ciphers
1449 * ciphers - the clients preferred list of ciphers
1450 * compression - basically ignored right now
1451 * ssl version is set - sslv3
1452 * s->session - The ssl session has been setup.
1453 * s->hit - session reuse flag
1454 * s->s3->tmp.new_cipher- the new cipher to use.
1455 */
1456
1457 /* Handles TLS extensions that we couldn't check earlier */
1458 if (s->version >= SSL3_VERSION) {
1459 if (!ssl_check_clienthello_tlsext_late(s, &al)) {
1460 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1461 SSL_R_CLIENTHELLO_TLSEXT);
1462 goto f_err;
1463 }
1464 }
1465
1466 wst = WORK_MORE_B;
1467 }
1468#ifndef OPENSSL_NO_SRP
1469 if (wst == WORK_MORE_B) {
1470 int ret;
1471 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
1472 /*
1473 * callback indicates further work to be done
1474 */
1475 s->rwstate = SSL_X509_LOOKUP;
1476 return WORK_MORE_B;
1477 }
1478 if (ret != SSL_ERROR_NONE) {
1479 /*
1480 * This is not really an error but the only means to for
1481 * a client to detect whether srp is supported.
1482 */
1483 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
1484 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1485 SSL_R_CLIENTHELLO_TLSEXT);
1486 else
1487 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
1488 SSL_R_PSK_IDENTITY_NOT_FOUND);
1489 goto f_err;
1490 }
1491 }
1492#endif
1493 s->renegotiate = 2;
1494
1495 return WORK_FINISHED_STOP;
1496 f_err:
1497 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1498 ossl_statem_set_error(s);
1499 return WORK_ERROR;
1500}
1501
1502int tls_construct_server_hello(SSL *s)
1503{
1504 unsigned char *buf;
1505 unsigned char *p, *d;
1506 int i, sl;
1507 int al = 0;
1508 unsigned long l;
1509
1510 buf = (unsigned char *)s->init_buf->data;
1511
1512 /* Do the message type and length last */
1513 d = p = ssl_handshake_start(s);
1514
1515 *(p++) = s->version >> 8;
1516 *(p++) = s->version & 0xff;
1517
1518 /*
1519 * Random stuff. Filling of the server_random takes place in
1520 * tls_process_client_hello()
1521 */
1522 memcpy(p, s->s3->server_random, SSL3_RANDOM_SIZE);
1523 p += SSL3_RANDOM_SIZE;
1524
1525 /*-
1526 * There are several cases for the session ID to send
1527 * back in the server hello:
1528 * - For session reuse from the session cache,
1529 * we send back the old session ID.
1530 * - If stateless session reuse (using a session ticket)
1531 * is successful, we send back the client's "session ID"
1532 * (which doesn't actually identify the session).
1533 * - If it is a new session, we send back the new
1534 * session ID.
1535 * - However, if we want the new session to be single-use,
1536 * we send back a 0-length session ID.
1537 * s->hit is non-zero in either case of session reuse,
1538 * so the following won't overwrite an ID that we're supposed
1539 * to send back.
1540 */
1541 if (s->session->not_resumable ||
1542 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1543 && !s->hit))
1544 s->session->session_id_length = 0;
1545
1546 sl = s->session->session_id_length;
1547 if (sl > (int)sizeof(s->session->session_id)) {
1548 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1549 ossl_statem_set_error(s);
1550 return 0;
1551 }
1552 *(p++) = sl;
1553 memcpy(p, s->session->session_id, sl);
1554 p += sl;
1555
1556 /* put the cipher */
1557 i = ssl3_put_cipher_by_char(s->s3->tmp.new_cipher, p);
1558 p += i;
1559
1560 /* put the compression method */
1561#ifdef OPENSSL_NO_COMP
1562 *(p++) = 0;
1563#else
1564 if (s->s3->tmp.new_compression == NULL)
1565 *(p++) = 0;
1566 else
1567 *(p++) = s->s3->tmp.new_compression->id;
1568#endif
1569
1570 if (ssl_prepare_serverhello_tlsext(s) <= 0) {
1571 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);
1572 ossl_statem_set_error(s);
1573 return 0;
1574 }
1575 if ((p =
1576 ssl_add_serverhello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
1577 &al)) == NULL) {
1578 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1579 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1580 ossl_statem_set_error(s);
1581 return 0;
1582 }
1583
1584 /* do the header */
1585 l = (p - d);
1586 if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l)) {
1587 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1588 ossl_statem_set_error(s);
1589 return 0;
1590 }
1591
1592 return 1;
1593}
1594
1595int tls_construct_server_done(SSL *s)
1596{
1597 if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0)) {
1598 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_DONE, ERR_R_INTERNAL_ERROR);
1599 ossl_statem_set_error(s);
1600 return 0;
1601 }
1602
1603 if (!s->s3->tmp.cert_request) {
1604 if (!ssl3_digest_cached_records(s, 0)) {
1605 ossl_statem_set_error(s);
1606 }
1607 }
1608
1609 return 1;
1610}
1611
1612int tls_construct_server_key_exchange(SSL *s)
1613{
1614#ifndef OPENSSL_NO_DH
1615 EVP_PKEY *pkdh = NULL;
1616 int j;
1617#endif
1618#ifndef OPENSSL_NO_EC
1619 unsigned char *encodedPoint = NULL;
1620 int encodedlen = 0;
1621 int curve_id = 0;
1622#endif
1623 EVP_PKEY *pkey;
1624 const EVP_MD *md = NULL;
1625 unsigned char *p, *d;
1626 int al, i;
1627 unsigned long type;
1628 int n;
1629 const BIGNUM *r[4];
1630 int nr[4], kn;
1631 BUF_MEM *buf;
1632 EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1633
1634 if (md_ctx == NULL) {
1635 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1636 al = SSL_AD_INTERNAL_ERROR;
1637 goto f_err;
1638 }
1639
1640 type = s->s3->tmp.new_cipher->algorithm_mkey;
1641
1642 buf = s->init_buf;
1643
1644 r[0] = r[1] = r[2] = r[3] = NULL;
1645 n = 0;
1646#ifndef OPENSSL_NO_PSK
1647 if (type & SSL_PSK) {
1648 /*
1649 * reserve size for record length and PSK identity hint
1650 */
1651 n += 2;
1652 if (s->cert->psk_identity_hint)
1653 n += strlen(s->cert->psk_identity_hint);
1654 }
1655 /* Plain PSK or RSAPSK nothing to do */
1656 if (type & (SSL_kPSK | SSL_kRSAPSK)) {
1657 } else
1658#endif /* !OPENSSL_NO_PSK */
1659#ifndef OPENSSL_NO_DH
1660 if (type & (SSL_kDHE | SSL_kDHEPSK)) {
1661 CERT *cert = s->cert;
1662
1663 EVP_PKEY *pkdhp = NULL;
1664 DH *dh;
1665
1666 if (s->cert->dh_tmp_auto) {
1667 DH *dhp = ssl_get_auto_dh(s);
1668 pkdh = EVP_PKEY_new();
1669 if (pkdh == NULL || dhp == NULL) {
1670 DH_free(dhp);
1671 al = SSL_AD_INTERNAL_ERROR;
1672 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1673 ERR_R_INTERNAL_ERROR);
1674 goto f_err;
1675 }
1676 EVP_PKEY_assign_DH(pkdh, dhp);
1677 pkdhp = pkdh;
1678 } else {
1679 pkdhp = cert->dh_tmp;
1680 }
1681 if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
1682 DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
1683 pkdh = ssl_dh_to_pkey(dhp);
1684 if (pkdh == NULL) {
1685 al = SSL_AD_INTERNAL_ERROR;
1686 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1687 ERR_R_INTERNAL_ERROR);
1688 goto f_err;
1689 }
1690 pkdhp = pkdh;
1691 }
1692 if (pkdhp == NULL) {
1693 al = SSL_AD_HANDSHAKE_FAILURE;
1694 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1695 SSL_R_MISSING_TMP_DH_KEY);
1696 goto f_err;
1697 }
1698 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1699 EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
1700 al = SSL_AD_HANDSHAKE_FAILURE;
1701 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1702 SSL_R_DH_KEY_TOO_SMALL);
1703 goto f_err;
1704 }
1705 if (s->s3->tmp.pkey != NULL) {
1706 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1707 ERR_R_INTERNAL_ERROR);
1708 goto err;
1709 }
1710
1711 s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
1712
1713 if (s->s3->tmp.pkey == NULL) {
1714 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1715 goto err;
1716 }
1717
1718 dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);
1719
1720 EVP_PKEY_free(pkdh);
1721 pkdh = NULL;
1722
1723 DH_get0_pqg(dh, &r[0], NULL, &r[1]);
1724 DH_get0_key(dh, &r[2], NULL);
1725 } else
1726#endif
1727#ifndef OPENSSL_NO_EC
1728 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1729 int nid;
1730
1731 if (s->s3->tmp.pkey != NULL) {
1732 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1733 ERR_R_INTERNAL_ERROR);
1734 goto err;
1735 }
1736
1737 /* Get NID of appropriate shared curve */
1738 nid = tls1_shared_curve(s, -2);
1739 curve_id = tls1_ec_nid2curve_id(nid);
1740 if (curve_id == 0) {
1741 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1742 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1743 goto err;
1744 }
1745 s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
1746 /* Generate a new key for this curve */
1747 if (s->s3->tmp.pkey == NULL) {
1748 al = SSL_AD_INTERNAL_ERROR;
1749 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1750 goto f_err;
1751 }
1752
1753 /* Encode the public key. */
1754 encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
1755 &encodedPoint);
1756 if (encodedlen == 0) {
1757 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
1758 goto err;
1759 }
1760
1761 /*
1762 * We only support named (not generic) curves in ECDH ephemeral key
1763 * exchanges. In this situation, we need four additional bytes to
1764 * encode the entire ServerECDHParams structure.
1765 */
1766 n += 4 + encodedlen;
1767
1768 /*
1769 * We'll generate the serverKeyExchange message explicitly so we
1770 * can set these to NULLs
1771 */
1772 r[0] = NULL;
1773 r[1] = NULL;
1774 r[2] = NULL;
1775 r[3] = NULL;
1776 } else
1777#endif /* !OPENSSL_NO_EC */
1778#ifndef OPENSSL_NO_SRP
1779 if (type & SSL_kSRP) {
1780 if ((s->srp_ctx.N == NULL) ||
1781 (s->srp_ctx.g == NULL) ||
1782 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
1783 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1784 SSL_R_MISSING_SRP_PARAM);
1785 goto err;
1786 }
1787 r[0] = s->srp_ctx.N;
1788 r[1] = s->srp_ctx.g;
1789 r[2] = s->srp_ctx.s;
1790 r[3] = s->srp_ctx.B;
1791 } else
1792#endif
1793 {
1794 al = SSL_AD_HANDSHAKE_FAILURE;
1795 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1796 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1797 goto f_err;
1798 }
1799 for (i = 0; i < 4 && r[i] != NULL; i++) {
1800 nr[i] = BN_num_bytes(r[i]);
1801#ifndef OPENSSL_NO_SRP
1802 if ((i == 2) && (type & SSL_kSRP))
1803 n += 1 + nr[i];
1804 else
1805#endif
1806#ifndef OPENSSL_NO_DH
1807 /*-
1808 * for interoperability with some versions of the Microsoft TLS
1809 * stack, we need to zero pad the DHE pub key to the same length
1810 * as the prime, so use the length of the prime here
1811 */
1812 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK)))
1813 n += 2 + nr[0];
1814 else
1815#endif
1816 n += 2 + nr[i];
1817 }
1818
1819 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
1820 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
1821 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
1822 == NULL) {
1823 al = SSL_AD_DECODE_ERROR;
1824 goto f_err;
1825 }
1826 kn = EVP_PKEY_size(pkey);
1827 /* Allow space for signature algorithm */
1828 if (SSL_USE_SIGALGS(s))
1829 kn += 2;
1830 /* Allow space for signature length */
1831 kn += 2;
1832 } else {
1833 pkey = NULL;
1834 kn = 0;
1835 }
1836
1837 if (!BUF_MEM_grow_clean(buf, n + SSL_HM_HEADER_LENGTH(s) + kn)) {
1838 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_BUF);
1839 goto err;
1840 }
1841 d = p = ssl_handshake_start(s);
1842
1843#ifndef OPENSSL_NO_PSK
1844 if (type & SSL_PSK) {
1845 /* copy PSK identity hint */
1846 if (s->cert->psk_identity_hint) {
1847 size_t len = strlen(s->cert->psk_identity_hint);
1848 if (len > PSK_MAX_IDENTITY_LEN) {
1849 /*
1850 * Should not happen - we already checked this when we set
1851 * the identity hint
1852 */
1853 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1854 ERR_R_INTERNAL_ERROR);
1855 goto err;
1856 }
1857 s2n(len, p);
1858 memcpy(p, s->cert->psk_identity_hint, len);
1859 p += len;
1860 } else {
1861 s2n(0, p);
1862 }
1863 }
1864#endif
1865
1866 for (i = 0; i < 4 && r[i] != NULL; i++) {
1867#ifndef OPENSSL_NO_SRP
1868 if ((i == 2) && (type & SSL_kSRP)) {
1869 *p = nr[i];
1870 p++;
1871 } else
1872#endif
1873#ifndef OPENSSL_NO_DH
1874 /*-
1875 * for interoperability with some versions of the Microsoft TLS
1876 * stack, we need to zero pad the DHE pub key to the same length
1877 * as the prime
1878 */
1879 if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
1880 s2n(nr[0], p);
1881 for (j = 0; j < (nr[0] - nr[2]); ++j) {
1882 *p = 0;
1883 ++p;
1884 }
1885 } else
1886#endif
1887 s2n(nr[i], p);
1888 BN_bn2bin(r[i], p);
1889 p += nr[i];
1890 }
1891
1892#ifndef OPENSSL_NO_EC
1893 if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1894 /*
1895 * XXX: For now, we only support named (not generic) curves. In
1896 * this situation, the serverKeyExchange message has: [1 byte
1897 * CurveType], [2 byte CurveName] [1 byte length of encoded
1898 * point], followed by the actual encoded point itself
1899 */
1900 *p = NAMED_CURVE_TYPE;
1901 p += 1;
1902 *p = 0;
1903 p += 1;
1904 *p = curve_id;
1905 p += 1;
1906 *p = encodedlen;
1907 p += 1;
1908 memcpy(p, encodedPoint, encodedlen);
1909 OPENSSL_free(encodedPoint);
1910 encodedPoint = NULL;
1911 p += encodedlen;
1912 }
1913#endif
1914
1915 /* not anonymous */
1916 if (pkey != NULL) {
1917 /*
1918 * n is the length of the params, they start at &(d[4]) and p
1919 * points to the space at the end.
1920 */
1921 if (md) {
1922 /* send signature algorithm */
1923 if (SSL_USE_SIGALGS(s)) {
1924 if (!tls12_get_sigandhash(p, pkey, md)) {
1925 /* Should never happen */
1926 al = SSL_AD_INTERNAL_ERROR;
1927 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1928 ERR_R_INTERNAL_ERROR);
1929 goto f_err;
1930 }
1931 p += 2;
1932 }
1933#ifdef SSL_DEBUG
1934 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
1935#endif
1936 if (EVP_SignInit_ex(md_ctx, md, NULL) <= 0
1937 || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
1938 SSL3_RANDOM_SIZE) <= 0
1939 || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
1940 SSL3_RANDOM_SIZE) <= 0
1941 || EVP_SignUpdate(md_ctx, d, n) <= 0
1942 || EVP_SignFinal(md_ctx, &(p[2]),
1943 (unsigned int *)&i, pkey) <= 0) {
1944 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_EVP);
1945 al = SSL_AD_INTERNAL_ERROR;
1946 goto f_err;
1947 }
1948 s2n(i, p);
1949 n += i + 2;
1950 if (SSL_USE_SIGALGS(s))
1951 n += 2;
1952 } else {
1953 /* Is this error check actually needed? */
1954 al = SSL_AD_HANDSHAKE_FAILURE;
1955 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1956 SSL_R_UNKNOWN_PKEY_TYPE);
1957 goto f_err;
1958 }
1959 }
1960
1961 if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n)) {
1962 al = SSL_AD_HANDSHAKE_FAILURE;
1963 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1964 goto f_err;
1965 }
1966
1967 EVP_MD_CTX_free(md_ctx);
1968 return 1;
1969 f_err:
1970 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1971 err:
1972#ifndef OPENSSL_NO_DH
1973 EVP_PKEY_free(pkdh);
1974#endif
1975#ifndef OPENSSL_NO_EC
1976 OPENSSL_free(encodedPoint);
1977#endif
1978 EVP_MD_CTX_free(md_ctx);
1979 ossl_statem_set_error(s);
1980 return 0;
1981}
1982
1983int tls_construct_certificate_request(SSL *s)
1984{
1985 unsigned char *p, *d;
1986 int i, j, nl, off, n;
1987 STACK_OF(X509_NAME) *sk = NULL;
1988 X509_NAME *name;
1989 BUF_MEM *buf;
1990
1991 buf = s->init_buf;
1992
1993 d = p = ssl_handshake_start(s);
1994
1995 /* get the list of acceptable cert types */
1996 p++;
1997 n = ssl3_get_req_cert_type(s, p);
1998 d[0] = n;
1999 p += n;
2000 n++;
2001
2002 if (SSL_USE_SIGALGS(s)) {
2003 const unsigned char *psigs;
2004 unsigned char *etmp = p;
2005 nl = tls12_get_psigalgs(s, 1, &psigs);
2006 /* Skip over length for now */
2007 p += 2;
2008 nl = tls12_copy_sigalgs(s, p, psigs, nl);
2009 /* Now fill in length */
2010 s2n(nl, etmp);
2011 p += nl;
2012 n += nl + 2;
2013 }
2014
2015 off = n;
2016 p += 2;
2017 n += 2;
2018
2019 sk = SSL_get_client_CA_list(s);
2020 nl = 0;
2021 if (sk != NULL) {
2022 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2023 name = sk_X509_NAME_value(sk, i);
2024 j = i2d_X509_NAME(name, NULL);
2025 if (!BUF_MEM_grow_clean(buf, SSL_HM_HEADER_LENGTH(s) + n + j + 2)) {
2026 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_BUF_LIB);
2027 goto err;
2028 }
2029 p = ssl_handshake_start(s) + n;
2030 s2n(j, p);
2031 i2d_X509_NAME(name, &p);
2032 n += 2 + j;
2033 nl += 2 + j;
2034 }
2035 }
2036 /* else no CA names */
2037 p = ssl_handshake_start(s) + off;
2038 s2n(nl, p);
2039
2040 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n)) {
2041 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
2042 goto err;
2043 }
2044
2045 s->s3->tmp.cert_request = 1;
2046
2047 return 1;
2048 err:
2049 ossl_statem_set_error(s);
2050 return 0;
2051}
2052
2053static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
2054{
2055#ifndef OPENSSL_NO_PSK
2056 unsigned char psk[PSK_MAX_PSK_LEN];
2057 size_t psklen;
2058 PACKET psk_identity;
2059
2060 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2061 *al = SSL_AD_DECODE_ERROR;
2062 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2063 return 0;
2064 }
2065 if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2066 *al = SSL_AD_DECODE_ERROR;
2067 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2068 return 0;
2069 }
2070 if (s->psk_server_callback == NULL) {
2071 *al = SSL_AD_INTERNAL_ERROR;
2072 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2073 return 0;
2074 }
2075
2076 if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
2077 *al = SSL_AD_INTERNAL_ERROR;
2078 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2079 return 0;
2080 }
2081
2082 psklen = s->psk_server_callback(s, s->session->psk_identity,
2083 psk, sizeof(psk));
2084
2085 if (psklen > PSK_MAX_PSK_LEN) {
2086 *al = SSL_AD_INTERNAL_ERROR;
2087 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2088 return 0;
2089 } else if (psklen == 0) {
2090 /*
2091 * PSK related to the given identity not found
2092 */
2093 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2094 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2095 SSL_R_PSK_IDENTITY_NOT_FOUND);
2096 return 0;
2097 }
2098
2099 OPENSSL_free(s->s3->tmp.psk);
2100 s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2101 OPENSSL_cleanse(psk, psklen);
2102
2103 if (s->s3->tmp.psk == NULL) {
2104 *al = SSL_AD_INTERNAL_ERROR;
2105 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2106 return 0;
2107 }
2108
2109 s->s3->tmp.psklen = psklen;
2110
2111 return 1;
2112#else
2113 /* Should never happen */
2114 *al = SSL_AD_INTERNAL_ERROR;
2115 SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2116 return 0;
2117#endif
2118}
2119
2120static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
2121{
2122#ifndef OPENSSL_NO_RSA
2123 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2124 int decrypt_len;
2125 unsigned char decrypt_good, version_good;
2126 size_t j, padding_len;
2127 PACKET enc_premaster;
2128 RSA *rsa = NULL;
2129 unsigned char *rsa_decrypt = NULL;
2130 int ret = 0;
2131
2132 rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
2133 if (rsa == NULL) {
2134 *al = SSL_AD_HANDSHAKE_FAILURE;
2135 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2136 return 0;
2137 }
2138
2139 /* SSLv3 and pre-standard DTLS omit the length bytes. */
2140 if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2141 enc_premaster = *pkt;
2142 } else {
2143 if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
2144 || PACKET_remaining(pkt) != 0) {
2145 *al = SSL_AD_DECODE_ERROR;
2146 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2147 return 0;
2148 }
2149 }
2150
2151 /*
2152 * We want to be sure that the plaintext buffer size makes it safe to
2153 * iterate over the entire size of a premaster secret
2154 * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
2155 * their ciphertext cannot accommodate a premaster secret anyway.
2156 */
2157 if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
2158 *al = SSL_AD_INTERNAL_ERROR;
2159 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2160 return 0;
2161 }
2162
2163 rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
2164 if (rsa_decrypt == NULL) {
2165 *al = SSL_AD_INTERNAL_ERROR;
2166 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2167 return 0;
2168 }
2169
2170 /*
2171 * We must not leak whether a decryption failure occurs because of
2172 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2173 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2174 * generates a random premaster secret for the case that the decrypt
2175 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2176 */
2177
2178 if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2179 goto err;
2180
2181 /*
2182 * Decrypt with no padding. PKCS#1 padding will be removed as part of
2183 * the timing-sensitive code below.
2184 */
2185 decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster),
2186 PACKET_data(&enc_premaster),
2187 rsa_decrypt, rsa, RSA_NO_PADDING);
2188 if (decrypt_len < 0)
2189 goto err;
2190
2191 /* Check the padding. See RFC 3447, section 7.2.2. */
2192
2193 /*
2194 * The smallest padded premaster is 11 bytes of overhead. Small keys
2195 * are publicly invalid, so this may return immediately. This ensures
2196 * PS is at least 8 bytes.
2197 */
2198 if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
2199 *al = SSL_AD_DECRYPT_ERROR;
2200 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2201 goto err;
2202 }
2203
2204 padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
2205 decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
2206 constant_time_eq_int_8(rsa_decrypt[1], 2);
2207 for (j = 2; j < padding_len - 1; j++) {
2208 decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
2209 }
2210 decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2211
2212 /*
2213 * If the version in the decrypted pre-master secret is correct then
2214 * version_good will be 0xff, otherwise it'll be zero. The
2215 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2216 * (http://eprint.iacr.org/2003/052/) exploits the version number
2217 * check as a "bad version oracle". Thus version checks are done in
2218 * constant time and are treated like any other decryption error.
2219 */
2220 version_good =
2221 constant_time_eq_8(rsa_decrypt[padding_len],
2222 (unsigned)(s->client_version >> 8));
2223 version_good &=
2224 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2225 (unsigned)(s->client_version & 0xff));
2226
2227 /*
2228 * The premaster secret must contain the same version number as the
2229 * ClientHello to detect version rollback attacks (strangely, the
2230 * protocol does not offer such protection for DH ciphersuites).
2231 * However, buggy clients exist that send the negotiated protocol
2232 * version instead if the server does not support the requested
2233 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2234 * clients.
2235 */
2236 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2237 unsigned char workaround_good;
2238 workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
2239 (unsigned)(s->version >> 8));
2240 workaround_good &=
2241 constant_time_eq_8(rsa_decrypt[padding_len + 1],
2242 (unsigned)(s->version & 0xff));
2243 version_good |= workaround_good;
2244 }
2245
2246 /*
2247 * Both decryption and version must be good for decrypt_good to
2248 * remain non-zero (0xff).
2249 */
2250 decrypt_good &= version_good;
2251
2252 /*
2253 * Now copy rand_premaster_secret over from p using
2254 * decrypt_good_mask. If decryption failed, then p does not
2255 * contain valid plaintext, however, a check above guarantees
2256 * it is still sufficiently large to read from.
2257 */
2258 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2259 rsa_decrypt[padding_len + j] =
2260 constant_time_select_8(decrypt_good,
2261 rsa_decrypt[padding_len + j],
2262 rand_premaster_secret[j]);
2263 }
2264
2265 if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
2266 sizeof(rand_premaster_secret), 0)) {
2267 *al = SSL_AD_INTERNAL_ERROR;
2268 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2269 goto err;
2270 }
2271
2272 ret = 1;
2273 err:
2274 OPENSSL_free(rsa_decrypt);
2275 return ret;
2276#else
2277 /* Should never happen */
2278 *al = SSL_AD_INTERNAL_ERROR;
2279 SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2280 return 0;
2281#endif
2282}
2283
2284static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
2285{
2286#ifndef OPENSSL_NO_DH
2287 EVP_PKEY *skey = NULL;
2288 DH *cdh;
2289 unsigned int i;
2290 BIGNUM *pub_key;
2291 const unsigned char *data;
2292 EVP_PKEY *ckey = NULL;
2293 int ret = 0;
2294
2295 if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2296 *al = SSL_AD_HANDSHAKE_FAILURE;
2297 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2298 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2299 goto err;
2300 }
2301 skey = s->s3->tmp.pkey;
2302 if (skey == NULL) {
2303 *al = SSL_AD_HANDSHAKE_FAILURE;
2304 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2305 goto err;
2306 }
2307
2308 if (PACKET_remaining(pkt) == 0L) {
2309 *al = SSL_AD_HANDSHAKE_FAILURE;
2310 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2311 goto err;
2312 }
2313 if (!PACKET_get_bytes(pkt, &data, i)) {
2314 /* We already checked we have enough data */
2315 *al = SSL_AD_INTERNAL_ERROR;
2316 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2317 goto err;
2318 }
2319 ckey = EVP_PKEY_new();
2320 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2321 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2322 goto err;
2323 }
2324 cdh = EVP_PKEY_get0_DH(ckey);
2325 pub_key = BN_bin2bn(data, i, NULL);
2326
2327 if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2328 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2329 if (pub_key != NULL)
2330 BN_free(pub_key);
2331 goto err;
2332 }
2333
2334 if (ssl_derive(s, skey, ckey) == 0) {
2335 *al = SSL_AD_INTERNAL_ERROR;
2336 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2337 goto err;
2338 }
2339
2340 ret = 1;
2341 EVP_PKEY_free(s->s3->tmp.pkey);
2342 s->s3->tmp.pkey = NULL;
2343 err:
2344 EVP_PKEY_free(ckey);
2345 return ret;
2346#else
2347 /* Should never happen */
2348 *al = SSL_AD_INTERNAL_ERROR;
2349 SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2350 return 0;
2351#endif
2352}
2353
2354static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
2355{
2356#ifndef OPENSSL_NO_EC
2357 EVP_PKEY *skey = s->s3->tmp.pkey;
2358 EVP_PKEY *ckey = NULL;
2359 int ret = 0;
2360
2361 if (PACKET_remaining(pkt) == 0L) {
2362 /* We don't support ECDH client auth */
2363 *al = SSL_AD_HANDSHAKE_FAILURE;
2364 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2365 goto err;
2366 } else {
2367 unsigned int i;
2368 const unsigned char *data;
2369
2370 /*
2371 * Get client's public key from encoded point in the
2372 * ClientKeyExchange message.
2373 */
2374
2375 /* Get encoded point length */
2376 if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
2377 || PACKET_remaining(pkt) != 0) {
2378 *al = SSL_AD_DECODE_ERROR;
2379 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2380 goto err;
2381 }
2382 ckey = EVP_PKEY_new();
2383 if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2384 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2385 goto err;
2386 }
2387 if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
2388 *al = SSL_AD_HANDSHAKE_FAILURE;
2389 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2390 goto err;
2391 }
2392 }
2393
2394 if (ssl_derive(s, skey, ckey) == 0) {
2395 *al = SSL_AD_INTERNAL_ERROR;
2396 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2397 goto err;
2398 }
2399
2400 ret = 1;
2401 EVP_PKEY_free(s->s3->tmp.pkey);
2402 s->s3->tmp.pkey = NULL;
2403 err:
2404 EVP_PKEY_free(ckey);
2405
2406 return ret;
2407#else
2408 /* Should never happen */
2409 *al = SSL_AD_INTERNAL_ERROR;
2410 SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2411 return 0;
2412#endif
2413}
2414
2415static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
2416{
2417#ifndef OPENSSL_NO_SRP
2418 unsigned int i;
2419 const unsigned char *data;
2420
2421 if (!PACKET_get_net_2(pkt, &i)
2422 || !PACKET_get_bytes(pkt, &data, i)) {
2423 *al = SSL_AD_DECODE_ERROR;
2424 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2425 return 0;
2426 }
2427 if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2428 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2429 return 0;
2430 }
2431 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2432 *al = SSL_AD_ILLEGAL_PARAMETER;
2433 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2434 return 0;
2435 }
2436 OPENSSL_free(s->session->srp_username);
2437 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2438 if (s->session->srp_username == NULL) {
2439 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2440 return 0;
2441 }
2442
2443 if (!srp_generate_server_master_secret(s)) {
2444 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2445 return 0;
2446 }
2447
2448 return 1;
2449#else
2450 /* Should never happen */
2451 *al = SSL_AD_INTERNAL_ERROR;
2452 SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2453 return 0;
2454#endif
2455}
2456
2457static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
2458{
2459#ifndef OPENSSL_NO_GOST
2460 EVP_PKEY_CTX *pkey_ctx;
2461 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2462 unsigned char premaster_secret[32];
2463 const unsigned char *start;
2464 size_t outlen = 32, inlen;
2465 unsigned long alg_a;
2466 int Ttag, Tclass;
2467 long Tlen;
2468 long sess_key_len;
2469 const unsigned char *data;
2470 int ret = 0;
2471
2472 /* Get our certificate private key */
2473 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2474 if (alg_a & SSL_aGOST12) {
2475 /*
2476 * New GOST ciphersuites have SSL_aGOST01 bit too
2477 */
2478 pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
2479 if (pk == NULL) {
2480 pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
2481 }
2482 if (pk == NULL) {
2483 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2484 }
2485 } else if (alg_a & SSL_aGOST01) {
2486 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2487 }
2488
2489 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2490 if (pkey_ctx == NULL) {
2491 *al = SSL_AD_INTERNAL_ERROR;
2492 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2493 return 0;
2494 }
2495 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2496 *al = SSL_AD_INTERNAL_ERROR;
2497 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2498 return 0;
2499 }
2500 /*
2501 * If client certificate is present and is of the same type, maybe
2502 * use it for key exchange. Don't mind errors from
2503 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2504 * client certificate for authorization only.
2505 */
2506 client_pub_pkey = X509_get0_pubkey(s->session->peer);
2507 if (client_pub_pkey) {
2508 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2509 ERR_clear_error();
2510 }
2511 /* Decrypt session key */
2512 sess_key_len = PACKET_remaining(pkt);
2513 if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2514 *al = SSL_AD_INTERNAL_ERROR;
2515 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2516 goto err;
2517 }
2518 if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2519 &Tclass, sess_key_len) != V_ASN1_CONSTRUCTED
2520 || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2521 *al = SSL_AD_DECODE_ERROR;
2522 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2523 goto err;
2524 }
2525 start = data;
2526 inlen = Tlen;
2527 if (EVP_PKEY_decrypt
2528 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2529 *al = SSL_AD_DECODE_ERROR;
2530 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2531 goto err;
2532 }
2533 /* Generate master secret */
2534 if (!ssl_generate_master_secret(s, premaster_secret,
2535 sizeof(premaster_secret), 0)) {
2536 *al = SSL_AD_INTERNAL_ERROR;
2537 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2538 goto err;
2539 }
2540 /* Check if pubkey from client certificate was used */
2541 if (EVP_PKEY_CTX_ctrl
2542 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2543 s->statem.no_cert_verify = 1;
2544
2545 ret = 1;
2546 err:
2547 EVP_PKEY_CTX_free(pkey_ctx);
2548 return ret;
2549#else
2550 /* Should never happen */
2551 *al = SSL_AD_INTERNAL_ERROR;
2552 SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2553 return 0;
2554#endif
2555}
2556
2557MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
2558{
2559 int al = -1;
2560 unsigned long alg_k;
2561
2562 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2563
2564 /* For PSK parse and retrieve identity, obtain PSK key */
2565 if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
2566 goto err;
2567
2568 if (alg_k & SSL_kPSK) {
2569 /* Identity extracted earlier: should be nothing left */
2570 if (PACKET_remaining(pkt) != 0) {
2571 al = SSL_AD_HANDSHAKE_FAILURE;
2572 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2573 SSL_R_LENGTH_MISMATCH);
2574 goto err;
2575 }
2576 /* PSK handled by ssl_generate_master_secret */
2577 if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
2578 al = SSL_AD_INTERNAL_ERROR;
2579 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2580 goto err;
2581 }
2582 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2583 if (!tls_process_cke_rsa(s, pkt, &al))
2584 goto err;
2585 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2586 if (!tls_process_cke_dhe(s, pkt, &al))
2587 goto err;
2588 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2589 if (!tls_process_cke_ecdhe(s, pkt, &al))
2590 goto err;
2591 } else if (alg_k & SSL_kSRP) {
2592 if (!tls_process_cke_srp(s, pkt, &al))
2593 goto err;
2594 } else if (alg_k & SSL_kGOST) {
2595 if (!tls_process_cke_gost(s, pkt, &al))
2596 goto err;
2597 } else {
2598 al = SSL_AD_HANDSHAKE_FAILURE;
2599 SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2600 SSL_R_UNKNOWN_CIPHER_TYPE);
2601 goto err;
2602 }
2603
2604 return MSG_PROCESS_CONTINUE_PROCESSING;
2605 err:
2606 if (al != -1)
2607 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2608#ifndef OPENSSL_NO_PSK
2609 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2610 s->s3->tmp.psk = NULL;
2611#endif
2612 ossl_statem_set_error(s);
2613 return MSG_PROCESS_ERROR;
2614}
2615
2616WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2617{
2618#ifndef OPENSSL_NO_SCTP
2619 if (wst == WORK_MORE_A) {
2620 if (SSL_IS_DTLS(s)) {
2621 unsigned char sctpauthkey[64];
2622 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2623 /*
2624 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2625 * used.
2626 */
2627 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2628 sizeof(DTLS1_SCTP_AUTH_LABEL));
2629
2630 if (SSL_export_keying_material(s, sctpauthkey,
2631 sizeof(sctpauthkey), labelbuffer,
2632 sizeof(labelbuffer), NULL, 0,
2633 0) <= 0) {
2634 ossl_statem_set_error(s);
2635 return WORK_ERROR;;
2636 }
2637
2638 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2639 sizeof(sctpauthkey), sctpauthkey);
2640 }
2641 wst = WORK_MORE_B;
2642 }
2643
2644 if ((wst == WORK_MORE_B)
2645 /* Is this SCTP? */
2646 && BIO_dgram_is_sctp(SSL_get_wbio(s))
2647 /* Are we renegotiating? */
2648 && s->renegotiate
2649 /* Are we going to skip the CertificateVerify? */
2650 && (s->session->peer == NULL || s->statem.no_cert_verify)
2651 && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
2652 s->s3->in_read_app_data = 2;
2653 s->rwstate = SSL_READING;
2654 BIO_clear_retry_flags(SSL_get_rbio(s));
2655 BIO_set_retry_read(SSL_get_rbio(s));
2656 ossl_statem_set_sctp_read_sock(s, 1);
2657 return WORK_MORE_B;
2658 } else {
2659 ossl_statem_set_sctp_read_sock(s, 0);
2660 }
2661#endif
2662
2663 if (s->statem.no_cert_verify || !s->session->peer) {
2664 /*
2665 * No certificate verify or no peer certificate so we no longer need
2666 * the handshake_buffer
2667 */
2668 if (!ssl3_digest_cached_records(s, 0)) {
2669 ossl_statem_set_error(s);
2670 return WORK_ERROR;
2671 }
2672 return WORK_FINISHED_CONTINUE;
2673 } else {
2674 if (!s->s3->handshake_buffer) {
2675 SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
2676 ERR_R_INTERNAL_ERROR);
2677 ossl_statem_set_error(s);
2678 return WORK_ERROR;
2679 }
2680 /*
2681 * For sigalgs freeze the handshake buffer. If we support
2682 * extms we've done this already so this is a no-op
2683 */
2684 if (!ssl3_digest_cached_records(s, 1)) {
2685 ossl_statem_set_error(s);
2686 return WORK_ERROR;
2687 }
2688 }
2689
2690 return WORK_FINISHED_CONTINUE;
2691}
2692
2693MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
2694{
2695 EVP_PKEY *pkey = NULL;
2696 const unsigned char *sig, *data;
2697#ifndef OPENSSL_NO_GOST
2698 unsigned char *gost_data = NULL;
2699#endif
2700 int al, ret = MSG_PROCESS_ERROR;
2701 int type = 0, j;
2702 unsigned int len;
2703 X509 *peer;
2704 const EVP_MD *md = NULL;
2705 long hdatalen = 0;
2706 void *hdata;
2707
2708 EVP_MD_CTX *mctx = EVP_MD_CTX_new();
2709
2710 if (mctx == NULL) {
2711 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2712 al = SSL_AD_INTERNAL_ERROR;
2713 goto f_err;
2714 }
2715
2716 peer = s->session->peer;
2717 pkey = X509_get0_pubkey(peer);
2718 if (pkey == NULL) {
2719 al = SSL_AD_INTERNAL_ERROR;
2720 goto f_err;
2721 }
2722
2723 type = X509_certificate_type(peer, pkey);
2724
2725 if (!(type & EVP_PKT_SIGN)) {
2726 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
2727 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2728 al = SSL_AD_ILLEGAL_PARAMETER;
2729 goto f_err;
2730 }
2731
2732 /* Check for broken implementations of GOST ciphersuites */
2733 /*
2734 * If key is GOST and n is exactly 64, it is bare signature without
2735 * length field (CryptoPro implementations at least till CSP 4.0)
2736 */
2737#ifndef OPENSSL_NO_GOST
2738 if (PACKET_remaining(pkt) == 64
2739 && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
2740 len = 64;
2741 } else
2742#endif
2743 {
2744 if (SSL_USE_SIGALGS(s)) {
2745 int rv;
2746
2747 if (!PACKET_get_bytes(pkt, &sig, 2)) {
2748 al = SSL_AD_DECODE_ERROR;
2749 goto f_err;
2750 }
2751 rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
2752 if (rv == -1) {
2753 al = SSL_AD_INTERNAL_ERROR;
2754 goto f_err;
2755 } else if (rv == 0) {
2756 al = SSL_AD_DECODE_ERROR;
2757 goto f_err;
2758 }
2759#ifdef SSL_DEBUG
2760 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2761#endif
2762 } else {
2763 /* Use default digest for this key type */
2764 int idx = ssl_cert_type(NULL, pkey);
2765 if (idx >= 0)
2766 md = s->s3->tmp.md[idx];
2767 if (md == NULL) {
2768 al = SSL_AD_INTERNAL_ERROR;
2769 goto f_err;
2770 }
2771 }
2772
2773 if (!PACKET_get_net_2(pkt, &len)) {
2774 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2775 al = SSL_AD_DECODE_ERROR;
2776 goto f_err;
2777 }
2778 }
2779 j = EVP_PKEY_size(pkey);
2780 if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
2781 || (PACKET_remaining(pkt) == 0)) {
2782 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
2783 al = SSL_AD_DECODE_ERROR;
2784 goto f_err;
2785 }
2786 if (!PACKET_get_bytes(pkt, &data, len)) {
2787 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2788 al = SSL_AD_DECODE_ERROR;
2789 goto f_err;
2790 }
2791
2792 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2793 if (hdatalen <= 0) {
2794 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
2795 al = SSL_AD_INTERNAL_ERROR;
2796 goto f_err;
2797 }
2798#ifdef SSL_DEBUG
2799 fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
2800#endif
2801 if (!EVP_VerifyInit_ex(mctx, md, NULL)
2802 || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
2803 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2804 al = SSL_AD_INTERNAL_ERROR;
2805 goto f_err;
2806 }
2807#ifndef OPENSSL_NO_GOST
2808 {
2809 int pktype = EVP_PKEY_id(pkey);
2810 if (pktype == NID_id_GostR3410_2001
2811 || pktype == NID_id_GostR3410_2012_256
2812 || pktype == NID_id_GostR3410_2012_512) {
2813 if ((gost_data = OPENSSL_malloc(len)) == NULL) {
2814 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
2815 al = SSL_AD_INTERNAL_ERROR;
2816 goto f_err;
2817 }
2818 BUF_reverse(gost_data, data, len);
2819 data = gost_data;
2820 }
2821 }
2822#endif
2823
2824 if (s->version == SSL3_VERSION
2825 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2826 s->session->master_key_length,
2827 s->session->master_key)) {
2828 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
2829 al = SSL_AD_INTERNAL_ERROR;
2830 goto f_err;
2831 }
2832
2833 if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
2834 al = SSL_AD_DECRYPT_ERROR;
2835 SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
2836 goto f_err;
2837 }
2838
2839 ret = MSG_PROCESS_CONTINUE_PROCESSING;
2840 if (0) {
2841 f_err:
2842 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2843 ossl_statem_set_error(s);
2844 }
2845 BIO_free(s->s3->handshake_buffer);
2846 s->s3->handshake_buffer = NULL;
2847 EVP_MD_CTX_free(mctx);
2848#ifndef OPENSSL_NO_GOST
2849 OPENSSL_free(gost_data);
2850#endif
2851 return ret;
2852}
2853
2854MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
2855{
2856 int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
2857 X509 *x = NULL;
2858 unsigned long l, llen;
2859 const unsigned char *certstart, *certbytes;
2860 STACK_OF(X509) *sk = NULL;
2861 PACKET spkt;
2862
2863 if ((sk = sk_X509_new_null()) == NULL) {
2864 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2865 goto f_err;
2866 }
2867
2868 if (!PACKET_get_net_3(pkt, &llen)
2869 || !PACKET_get_sub_packet(pkt, &spkt, llen)
2870 || PACKET_remaining(pkt) != 0) {
2871 al = SSL_AD_DECODE_ERROR;
2872 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
2873 goto f_err;
2874 }
2875
2876 while (PACKET_remaining(&spkt) > 0) {
2877 if (!PACKET_get_net_3(&spkt, &l)
2878 || !PACKET_get_bytes(&spkt, &certbytes, l)) {
2879 al = SSL_AD_DECODE_ERROR;
2880 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2881 SSL_R_CERT_LENGTH_MISMATCH);
2882 goto f_err;
2883 }
2884
2885 certstart = certbytes;
2886 x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
2887 if (x == NULL) {
2888 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
2889 goto f_err;
2890 }
2891 if (certbytes != (certstart + l)) {
2892 al = SSL_AD_DECODE_ERROR;
2893 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2894 SSL_R_CERT_LENGTH_MISMATCH);
2895 goto f_err;
2896 }
2897 if (!sk_X509_push(sk, x)) {
2898 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
2899 goto f_err;
2900 }
2901 x = NULL;
2902 }
2903
2904 if (sk_X509_num(sk) <= 0) {
2905 /* TLS does not mind 0 certs returned */
2906 if (s->version == SSL3_VERSION) {
2907 al = SSL_AD_HANDSHAKE_FAILURE;
2908 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2909 SSL_R_NO_CERTIFICATES_RETURNED);
2910 goto f_err;
2911 }
2912 /* Fail for TLS only if we required a certificate */
2913 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
2914 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
2915 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2916 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2917 al = SSL_AD_HANDSHAKE_FAILURE;
2918 goto f_err;
2919 }
2920 /* No client certificate so digest cached records */
2921 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
2922 goto f_err;
2923 }
2924 } else {
2925 EVP_PKEY *pkey;
2926 i = ssl_verify_cert_chain(s, sk);
2927 if (i <= 0) {
2928 al = ssl_verify_alarm_type(s->verify_result);
2929 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2930 SSL_R_CERTIFICATE_VERIFY_FAILED);
2931 goto f_err;
2932 }
2933 if (i > 1) {
2934 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
2935 al = SSL_AD_HANDSHAKE_FAILURE;
2936 goto f_err;
2937 }
2938 pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
2939 if (pkey == NULL) {
2940 al = SSL3_AD_HANDSHAKE_FAILURE;
2941 SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2942 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
2943 goto f_err;
2944 }
2945 }
2946
2947 X509_free(s->session->peer);
2948 s->session->peer = sk_X509_shift(sk);
2949 s->session->verify_result = s->verify_result;
2950
2951 sk_X509_pop_free(s->session->peer_chain, X509_free);
2952 s->session->peer_chain = sk;
2953 /*
2954 * Inconsistency alert: cert_chain does *not* include the peer's own
2955 * certificate, while we do include it in statem_clnt.c
2956 */
2957 sk = NULL;
2958 ret = MSG_PROCESS_CONTINUE_READING;
2959 goto done;
2960
2961 f_err:
2962 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2963 ossl_statem_set_error(s);
2964 done:
2965 X509_free(x);
2966 sk_X509_pop_free(sk, X509_free);
2967 return ret;
2968}
2969
2970int tls_construct_server_certificate(SSL *s)
2971{
2972 CERT_PKEY *cpk;
2973
2974 cpk = ssl_get_server_send_pkey(s);
2975 if (cpk == NULL) {
2976 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2977 ossl_statem_set_error(s);
2978 return 0;
2979 }
2980
2981 if (!ssl3_output_cert_chain(s, cpk)) {
2982 SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2983 ossl_statem_set_error(s);
2984 return 0;
2985 }
2986
2987 return 1;
2988}
2989
2990int tls_construct_new_session_ticket(SSL *s)
2991{
2992 unsigned char *senc = NULL;
2993 EVP_CIPHER_CTX *ctx = NULL;
2994 HMAC_CTX *hctx = NULL;
2995 unsigned char *p, *macstart;
2996 const unsigned char *const_p;
2997 int len, slen_full, slen;
2998 SSL_SESSION *sess;
2999 unsigned int hlen;
3000 SSL_CTX *tctx = s->session_ctx;
3001 unsigned char iv[EVP_MAX_IV_LENGTH];
3002 unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3003 int iv_len;
3004
3005 /* get session encoding length */
3006 slen_full = i2d_SSL_SESSION(s->session, NULL);
3007 /*
3008 * Some length values are 16 bits, so forget it if session is too
3009 * long
3010 */
3011 if (slen_full == 0 || slen_full > 0xFF00) {
3012 ossl_statem_set_error(s);
3013 return 0;
3014 }
3015 senc = OPENSSL_malloc(slen_full);
3016 if (senc == NULL) {
3017 ossl_statem_set_error(s);
3018 return 0;
3019 }
3020
3021 ctx = EVP_CIPHER_CTX_new();
3022 hctx = HMAC_CTX_new();
3023 if (ctx == NULL || hctx == NULL) {
3024 SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
3025 goto err;
3026 }
3027
3028 p = senc;
3029 if (!i2d_SSL_SESSION(s->session, &p))
3030 goto err;
3031
3032 /*
3033 * create a fresh copy (not shared with other threads) to clean up
3034 */
3035 const_p = senc;
3036 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3037 if (sess == NULL)
3038 goto err;
3039 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3040
3041 slen = i2d_SSL_SESSION(sess, NULL);
3042 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3043 SSL_SESSION_free(sess);
3044 goto err;
3045 }
3046 p = senc;
3047 if (!i2d_SSL_SESSION(sess, &p)) {
3048 SSL_SESSION_free(sess);
3049 goto err;
3050 }
3051 SSL_SESSION_free(sess);
3052
3053 /*-
3054 * Grow buffer if need be: the length calculation is as
3055 * follows handshake_header_length +
3056 * 4 (ticket lifetime hint) + 2 (ticket length) +
3057 * sizeof(keyname) + max_iv_len (iv length) +
3058 * max_enc_block_size (max encrypted session * length) +
3059 * max_md_size (HMAC) + session_length.
3060 */
3061 if (!BUF_MEM_grow(s->init_buf,
3062 SSL_HM_HEADER_LENGTH(s) + 6 + sizeof(key_name) +
3063 EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3064 EVP_MAX_MD_SIZE + slen))
3065 goto err;
3066
3067 p = ssl_handshake_start(s);
3068 /*
3069 * Initialize HMAC and cipher contexts. If callback present it does
3070 * all the work otherwise use generated values from parent ctx.
3071 */
3072 if (tctx->tlsext_ticket_key_cb) {
3073 /* if 0 is returned, write an empty ticket */
3074 int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
3075 hctx, 1);
3076
3077 if (ret == 0) {
3078 l2n(0, p); /* timeout */
3079 s2n(0, p); /* length */
3080 if (!ssl_set_handshake_header
3081 (s, SSL3_MT_NEWSESSION_TICKET, p - ssl_handshake_start(s)))
3082 goto err;
3083 OPENSSL_free(senc);
3084 EVP_CIPHER_CTX_free(ctx);
3085 HMAC_CTX_free(hctx);
3086 return 1;
3087 }
3088 if (ret < 0)
3089 goto err;
3090 iv_len = EVP_CIPHER_CTX_iv_length(ctx);
3091 } else {
3092 const EVP_CIPHER *cipher = EVP_aes_256_cbc();
3093
3094 iv_len = EVP_CIPHER_iv_length(cipher);
3095 if (RAND_bytes(iv, iv_len) <= 0)
3096 goto err;
3097 if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
3098 tctx->tlsext_tick_aes_key, iv))
3099 goto err;
3100 if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
3101 sizeof(tctx->tlsext_tick_hmac_key),
3102 EVP_sha256(), NULL))
3103 goto err;
3104 memcpy(key_name, tctx->tlsext_tick_key_name,
3105 sizeof(tctx->tlsext_tick_key_name));
3106 }
3107
3108 /*
3109 * Ticket lifetime hint (advisory only): We leave this unspecified
3110 * for resumed session (for simplicity), and guess that tickets for
3111 * new sessions will live as long as their sessions.
3112 */
3113 l2n(s->hit ? 0 : s->session->timeout, p);
3114
3115 /* Skip ticket length for now */
3116 p += 2;
3117 /* Output key name */
3118 macstart = p;
3119 memcpy(p, key_name, sizeof(key_name));
3120 p += sizeof(key_name);
3121 /* output IV */
3122 memcpy(p, iv, iv_len);
3123 p += iv_len;
3124 /* Encrypt session data */
3125 if (!EVP_EncryptUpdate(ctx, p, &len, senc, slen))
3126 goto err;
3127 p += len;
3128 if (!EVP_EncryptFinal(ctx, p, &len))
3129 goto err;
3130 p += len;
3131
3132 if (!HMAC_Update(hctx, macstart, p - macstart))
3133 goto err;
3134 if (!HMAC_Final(hctx, p, &hlen))
3135 goto err;
3136
3137 EVP_CIPHER_CTX_free(ctx);
3138 HMAC_CTX_free(hctx);
3139 ctx = NULL;
3140 hctx = NULL;
3141
3142 p += hlen;
3143 /* Now write out lengths: p points to end of data written */
3144 /* Total length */
3145 len = p - ssl_handshake_start(s);
3146 /* Skip ticket lifetime hint */
3147 p = ssl_handshake_start(s) + 4;
3148 s2n(len - 6, p);
3149 if (!ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len))
3150 goto err;
3151 OPENSSL_free(senc);
3152
3153 return 1;
3154 err:
3155 OPENSSL_free(senc);
3156 EVP_CIPHER_CTX_free(ctx);
3157 HMAC_CTX_free(hctx);
3158 ossl_statem_set_error(s);
3159 return 0;
3160}
3161
3162int tls_construct_cert_status(SSL *s)
3163{
3164 unsigned char *p;
3165 size_t msglen;
3166
3167 /*-
3168 * Grow buffer if need be: the length calculation is as
3169 * follows handshake_header_length +
3170 * 1 (ocsp response type) + 3 (ocsp response length)
3171 * + (ocsp response)
3172 */
3173 msglen = 4 + s->tlsext_ocsp_resplen;
3174 if (!BUF_MEM_grow(s->init_buf, SSL_HM_HEADER_LENGTH(s) + msglen))
3175 goto err;
3176
3177 p = ssl_handshake_start(s);
3178
3179 /* status type */
3180 *(p++) = s->tlsext_status_type;
3181 /* length of OCSP response */
3182 l2n3(s->tlsext_ocsp_resplen, p);
3183 /* actual response */
3184 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3185
3186 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_STATUS, msglen))
3187 goto err;
3188
3189 return 1;
3190
3191 err:
3192 ossl_statem_set_error(s);
3193 return 0;
3194}
3195
3196#ifndef OPENSSL_NO_NEXTPROTONEG
3197/*
3198 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
3199 * It sets the next_proto member in s if found
3200 */
3201MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
3202{
3203 PACKET next_proto, padding;
3204 size_t next_proto_len;
3205
3206 /*-
3207 * The payload looks like:
3208 * uint8 proto_len;
3209 * uint8 proto[proto_len];
3210 * uint8 padding_len;
3211 * uint8 padding[padding_len];
3212 */
3213 if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
3214 || !PACKET_get_length_prefixed_1(pkt, &padding)
3215 || PACKET_remaining(pkt) > 0) {
3216 SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
3217 goto err;
3218 }
3219
3220 if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
3221 s->next_proto_negotiated_len = 0;
3222 goto err;
3223 }
3224
3225 s->next_proto_negotiated_len = (unsigned char)next_proto_len;
3226
3227 return MSG_PROCESS_CONTINUE_READING;
3228 err:
3229 ossl_statem_set_error(s);
3230 return MSG_PROCESS_ERROR;
3231}
3232#endif
3233
3234#define SSLV2_CIPHER_LEN 3
3235
3236STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
3237 PACKET *cipher_suites,
3238 STACK_OF(SSL_CIPHER) **skp,
3239 int sslv2format, int *al)
3240{
3241 const SSL_CIPHER *c;
3242 STACK_OF(SSL_CIPHER) *sk;
3243 int n;
3244 /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
3245 unsigned char cipher[SSLV2_CIPHER_LEN];
3246
3247 s->s3->send_connection_binding = 0;
3248
3249 n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;
3250
3251 if (PACKET_remaining(cipher_suites) == 0) {
3252 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
3253 *al = SSL_AD_ILLEGAL_PARAMETER;
3254 return NULL;
3255 }
3256
3257 if (PACKET_remaining(cipher_suites) % n != 0) {
3258 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3259 SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3260 *al = SSL_AD_DECODE_ERROR;
3261 return NULL;
3262 }
3263
3264 sk = sk_SSL_CIPHER_new_null();
3265 if (sk == NULL) {
3266 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3267 *al = SSL_AD_INTERNAL_ERROR;
3268 return NULL;
3269 }
3270
3271 if (sslv2format) {
3272 size_t numciphers = PACKET_remaining(cipher_suites) / n;
3273 PACKET sslv2ciphers = *cipher_suites;
3274 unsigned int leadbyte;
3275 unsigned char *raw;
3276
3277 /*
3278 * We store the raw ciphers list in SSLv3+ format so we need to do some
3279 * preprocessing to convert the list first. If there are any SSLv2 only
3280 * ciphersuites with a non-zero leading byte then we are going to
3281 * slightly over allocate because we won't store those. But that isn't a
3282 * problem.
3283 */
3284 raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);
3285 s->s3->tmp.ciphers_raw = raw;
3286 if (raw == NULL) {
3287 *al = SSL_AD_INTERNAL_ERROR;
3288 goto err;
3289 }
3290 for (s->s3->tmp.ciphers_rawlen = 0;
3291 PACKET_remaining(&sslv2ciphers) > 0;
3292 raw += TLS_CIPHER_LEN) {
3293 if (!PACKET_get_1(&sslv2ciphers, &leadbyte)
3294 || (leadbyte == 0
3295 && !PACKET_copy_bytes(&sslv2ciphers, raw,
3296 TLS_CIPHER_LEN))
3297 || (leadbyte != 0
3298 && !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {
3299 *al = SSL_AD_INTERNAL_ERROR;
3300 OPENSSL_free(s->s3->tmp.ciphers_raw);
3301 s->s3->tmp.ciphers_raw = NULL;
3302 s->s3->tmp.ciphers_rawlen = 0;
3303 goto err;
3304 }
3305 if (leadbyte == 0)
3306 s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;
3307 }
3308 } else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
3309 &s->s3->tmp.ciphers_rawlen)) {
3310 *al = SSL_AD_INTERNAL_ERROR;
3311 goto err;
3312 }
3313
3314 while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
3315 /*
3316 * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
3317 * first byte set to zero, while true SSLv2 ciphers have a non-zero
3318 * first byte. We don't support any true SSLv2 ciphers, so skip them.
3319 */
3320 if (sslv2format && cipher[0] != '\0')
3321 continue;
3322
3323 /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3324 if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
3325 (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
3326 /* SCSV fatal if renegotiating */
3327 if (s->renegotiate) {
3328 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3329 SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3330 *al = SSL_AD_HANDSHAKE_FAILURE;
3331 goto err;
3332 }
3333 s->s3->send_connection_binding = 1;
3334 continue;
3335 }
3336
3337 /* Check for TLS_FALLBACK_SCSV */
3338 if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
3339 (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
3340 /*
3341 * The SCSV indicates that the client previously tried a higher
3342 * version. Fail if the current version is an unexpected
3343 * downgrade.
3344 */
3345 if (!ssl_check_version_downgrade(s)) {
3346 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
3347 SSL_R_INAPPROPRIATE_FALLBACK);
3348 *al = SSL_AD_INAPPROPRIATE_FALLBACK;
3349 goto err;
3350 }
3351 continue;
3352 }
3353
3354 /* For SSLv2-compat, ignore leading 0-byte. */
3355 c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
3356 if (c != NULL) {
3357 if (!sk_SSL_CIPHER_push(sk, c)) {
3358 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3359 *al = SSL_AD_INTERNAL_ERROR;
3360 goto err;
3361 }
3362 }
3363 }
3364 if (PACKET_remaining(cipher_suites) > 0) {
3365 *al = SSL_AD_INTERNAL_ERROR;
3366 SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
3367 goto err;
3368 }
3369
3370 *skp = sk;
3371 return sk;
3372 err:
3373 sk_SSL_CIPHER_free(sk);
3374 return NULL;
3375}
Note: See TracBrowser for help on using the repository browser.