statem_srvr.c 104.0 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53
#include "internal/constant_time_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/hmac.h>
59
#include <openssl/x509.h>
R
Rich Salz 已提交
60
#include <openssl/dh.h>
61
#include <openssl/bn.h>
62
#include <openssl/md5.h>
63

64 65
static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
                                                      PACKET *cipher_suites,
E
Emilia Kasper 已提交
66 67 68
                                                      STACK_OF(SSL_CIPHER)
                                                      **skp, int sslv2format,
                                                      int *al);
M
Matt Caswell 已提交
69

M
Matt Caswell 已提交
70 71 72 73 74 75 76 77 78 79
/*
 * server_read_transition() encapsulates the logic for the allowed handshake
 * state transitions when the server is reading messages from the client. The
 * message type that the client has sent is provided in |mt|. The current state
 * is in |s->statem.hand_state|.
 *
 *  Valid return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
80
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
81
{
M
Matt Caswell 已提交
82
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
83

84
    switch (st->hand_state) {
R
Rich Salz 已提交
85 86 87
    default:
        break;

M
Matt Caswell 已提交
88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106
    case TLS_ST_BEFORE:
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
107 108 109
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
110 111
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
112 113
                        /*
                         * This isn't an unexpected message as such - we're just
114 115
                         * not going to accept it because we require a client
                         * cert.
116 117 118
                         */
                        ssl3_send_alert(s, SSL3_AL_FATAL,
                                        SSL3_AD_HANDSHAKE_FAILURE);
119
                        SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
120 121 122 123 124 125 126 127 128 129
                               SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
130 131 132 133
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
134
            }
M
Matt Caswell 已提交
135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
151
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
152 153
         * set.
         */
154
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
        if (s->s3->next_proto_neg_seen) {
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

    /* No valid transition found */
216
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
217
    SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
218 219 220 221 222 223 224 225 226 227
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
228
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
229 230 231 232
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
233
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
234 235 236 237 238 239
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
240
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
241 242 243 244 245 246 247 248 249 250 251 252 253 254 255
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
256
        ) {
M
Matt Caswell 已提交
257 258 259 260 261 262 263 264 265 266 267 268 269
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
270
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
           && ((s->session->peer == NULL) ||
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
287 288 289 290 291
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
292 293 294 295 296 297 298
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
299
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
300 301 302 303 304 305 306 307 308 309
        return 1;
    }

    return 0;
}

/*
 * server_write_transition() works out what handshake state to move to next
 * when the server is writing messages to be sent to the client.
 */
310
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
311
{
M
Matt Caswell 已提交
312
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
313

314
    switch (st->hand_state) {
R
Rich Salz 已提交
315 316 317 318
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

319
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
320
        /* Just go straight to trying to read from the client */
321
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
322

323 324 325 326
    case TLS_ST_OK:
        /* We must be trying to renegotiate */
        st->hand_state = TLS_ST_SW_HELLO_REQ;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
327

328 329 330 331
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
332

333 334
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
E
Emilia Kasper 已提交
335
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
336 337 338 339
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
340

341 342
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
343

344 345 346 347 348 349 350 351 352 353
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected)
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
354
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
355 356
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
357
                st->hand_state = TLS_ST_SW_KEY_EXCH;
358
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
359
                st->hand_state = TLS_ST_SW_CERT_REQ;
360 361
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
362
            }
363 364
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
365

366 367 368
    case TLS_ST_SW_CERT:
        if (s->tlsext_status_expected) {
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
369
            return WRITE_TRAN_CONTINUE;
370 371
        }
        /* Fall through */
M
Matt Caswell 已提交
372

373 374 375
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
376
            return WRITE_TRAN_CONTINUE;
377 378
        }
        /* Fall through */
M
Matt Caswell 已提交
379

380 381 382
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
383
            return WRITE_TRAN_CONTINUE;
384 385
        }
        /* Fall through */
M
Matt Caswell 已提交
386

387 388 389
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
390

391 392 393 394 395
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
396
            st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
397
            ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
398
            return WRITE_TRAN_CONTINUE;
399 400 401 402 403 404 405 406 407 408
        } else if (s->tlsext_ticket_expected) {
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
409

410 411 412 413 414 415 416 417 418 419 420
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
421 422 423 424 425 426 427
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
428
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
429
{
M
Matt Caswell 已提交
430
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
431

432
    switch (st->hand_state) {
R
Rich Salz 已提交
433 434 435 436
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
437 438 439
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
440
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
441 442 443 444 445
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
446
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
             * Messages we write from now on should be bufferred and
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
            return dtls_wait_for_dry(s);
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
M
Matt Caswell 已提交
482
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
507
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
508
{
M
Matt Caswell 已提交
509
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
510 511 512

    s->init_num = 0;

513
    switch (st->hand_state) {
R
Rich Salz 已提交
514 515 516 517
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
518 519 520
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
521 522 523 524
        if (!ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
525 526 527 528 529 530
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
531 532 533 534
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
552 553
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
554 555

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
556 557 558
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
559
                ossl_statem_set_error(s);
M
Matt Caswell 已提交
560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
        break;

    case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
581 582
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
M
Matt Caswell 已提交
583
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Construct a message to be sent from the server to the client.
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
622
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
623
{
M
Matt Caswell 已提交
624
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
625

626
    switch (st->hand_state) {
R
Rich Salz 已提交
627 628 629 630
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
631
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
632
        return dtls_construct_hello_verify_request(s, pkt);
M
Matt Caswell 已提交
633 634

    case TLS_ST_SW_HELLO_REQ:
635
        return tls_construct_hello_request(s, pkt);
M
Matt Caswell 已提交
636 637

    case TLS_ST_SW_SRVR_HELLO:
638
        return tls_construct_server_hello(s, pkt);
M
Matt Caswell 已提交
639 640

    case TLS_ST_SW_CERT:
641
        return tls_construct_server_certificate(s, pkt);
M
Matt Caswell 已提交
642 643

    case TLS_ST_SW_KEY_EXCH:
644
        return tls_construct_server_key_exchange(s, pkt);
M
Matt Caswell 已提交
645 646

    case TLS_ST_SW_CERT_REQ:
647
        return tls_construct_certificate_request(s, pkt);
M
Matt Caswell 已提交
648 649

    case TLS_ST_SW_SRVR_DONE:
650
        return tls_construct_server_done(s, pkt);
M
Matt Caswell 已提交
651 652

    case TLS_ST_SW_SESSION_TICKET:
653
        return tls_construct_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
654 655

    case TLS_ST_SW_CERT_STATUS:
656
        return tls_construct_cert_status(s, pkt);
M
Matt Caswell 已提交
657 658 659

    case TLS_ST_SW_CHANGE:
        if (SSL_IS_DTLS(s))
660
            return dtls_construct_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
661
        else
662
            return tls_construct_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
663 664

    case TLS_ST_SW_FINISHED:
665
        return tls_construct_finished(s, pkt,
M
Matt Caswell 已提交
666 667 668 669 670 671 672
                                      s->method->
                                      ssl3_enc->server_finished_label,
                                      s->method->
                                      ssl3_enc->server_finished_label_len);
    }
}

673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
690 691 692 693 694 695 696
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
697
unsigned long ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
698
{
M
Matt Caswell 已提交
699
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
700

701
    switch (st->hand_state) {
R
Rich Salz 已提交
702 703 704 705
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
706
    case TLS_ST_SR_CLNT_HELLO:
707
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733

    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
    }
}

/*
 * Process a message that the server has received from the client.
 */
734
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
735
{
M
Matt Caswell 已提交
736
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
737

738
    switch (st->hand_state) {
R
Rich Salz 已提交
739 740 741 742
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
772
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
773
{
M
Matt Caswell 已提交
774
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
775

776
    switch (st->hand_state) {
R
Rich Salz 已提交
777 778 779 780
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

M
Matt Caswell 已提交
781 782 783 784 785 786 787 788
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);

    case TLS_ST_SR_CERT_VRFY:
#ifndef OPENSSL_NO_SCTP
E
Emilia Kasper 已提交
789 790 791 792
        if (                    /* Is this SCTP? */
               BIO_dgram_is_sctp(SSL_get_wbio(s))
               /* Are we renegotiating? */
               && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
M
Matt Caswell 已提交
793 794 795 796
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
797
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
798 799
            return WORK_MORE_A;
        } else {
M
Matt Caswell 已提交
800
            ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
801 802 803 804 805 806 807
        }
#endif
        return WORK_FINISHED_CONTINUE;
    }

}

B
Ben Laurie 已提交
808
#ifndef OPENSSL_NO_SRP
809
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829
{
    int ret = SSL_ERROR_NONE;

    *al = SSL_AD_UNRECOGNIZED_NAME;

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
            ret = SSL3_AL_FATAL;
            *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
        } else {
            ret = SSL_srp_server_param_with_username(s, al);
        }
    }
    return ret;
}
B
Ben Laurie 已提交
830 831
#endif

832
int tls_construct_hello_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
833
{
834 835
    if (!ssl_set_handshake_header(s, pkt, SSL3_MT_HELLO_REQUEST)
            || !ssl_close_construct_packet(s, pkt)) {
M
Matt Caswell 已提交
836 837 838 839 840 841 842
        SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

843 844
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
                                  unsigned char cookie_len)
M
Matt Caswell 已提交
845 846
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
847 848 849
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
850

851
    return 1;
M
Matt Caswell 已提交
852 853
}

854
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
855
{
856
    size_t msglen;
M
Matt Caswell 已提交
857 858 859 860 861

    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
                                  &(s->d1->cookie_len)) == 0 ||
        s->d1->cookie_len > 255) {
M
Matt Caswell 已提交
862
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
M
Matt Caswell 已提交
863 864 865 866
               SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
        return 0;
    }

867
    if (!ssl_set_handshake_header(s, pkt,
M
Matt Caswell 已提交
868
                                         DTLS1_MT_HELLO_VERIFY_REQUEST)
869
            || !dtls_raw_hello_verify_request(pkt, s->d1->cookie,
870 871 872 873 874
                                              s->d1->cookie_len)
               /*
                * We don't call close_construct_packet() because we don't want
                * to buffer this message
                */
875 876 877
            || !WPACKET_close(pkt)
            || !WPACKET_get_length(pkt, &msglen)
            || !WPACKET_finish(pkt)) {
878 879 880
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
881 882

    /* number of bytes to write */
883 884
    s->d1->w_msg_hdr.msg_len = msglen - DTLS1_HM_HEADER_LENGTH;
    s->d1->w_msg_hdr.frag_len = msglen - DTLS1_HM_HEADER_LENGTH;
885
    s->init_num = (int)msglen;
M
Matt Caswell 已提交
886 887 888 889 890
    s->init_off = 0;

    return 1;
}

M
Matt Caswell 已提交
891
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
892 893 894 895
{
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int j, complen = 0;
    unsigned long id;
896
    const SSL_CIPHER *c;
M
Matt Caswell 已提交
897 898 899 900
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
901
    int protverr;
M
Matt Caswell 已提交
902
    /* |cookie| will only be initialized for DTLS. */
903
    PACKET session_id, cipher_suites, compression, extensions, cookie;
M
Matt Caswell 已提交
904
    int is_v2_record;
M
Matt Caswell 已提交
905
    static const unsigned char null_compression = 0;
M
Matt Caswell 已提交
906

907 908
    is_v2_record = RECORD_LAYER_is_sslv2_record(&s->rlayer);

E
Emilia Kasper 已提交
909
    PACKET_null_init(&cookie);
910
    /* First lets get s->client_version set correctly */
911
    if (is_v2_record) {
M
Matt Caswell 已提交
912 913
        unsigned int version;
        unsigned int mt;
914 915 916 917 918 919 920 921 922 923 924 925 926 927 928
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

929
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
930
            || mt != SSL2_MT_CLIENT_HELLO) {
931 932 933 934 935
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
M
Matt Caswell 已提交
936
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
937
            goto err;
938 939
        }

940
        if (!PACKET_get_net_2(pkt, &version)) {
M
Matt Caswell 已提交
941
            /* No protocol version supplied! */
M
Matt Caswell 已提交
942
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
M
Matt Caswell 已提交
943 944 945
            goto err;
        }
        if (version == 0x0002) {
946
            /* This is real SSLv2. We don't support it. */
M
Matt Caswell 已提交
947
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
948
            goto err;
M
Matt Caswell 已提交
949
        } else if ((version & 0xff00) == (SSL3_VERSION_MAJOR << 8)) {
950
            /* SSLv3/TLS */
M
Matt Caswell 已提交
951
            s->client_version = version;
952 953
        } else {
            /* No idea what protocol this is */
M
Matt Caswell 已提交
954
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
955 956 957 958
            goto err;
        }
    } else {
        /*
M
Matt Caswell 已提交
959 960
         * use version from inside client hello, not from record header (may
         * differ: see RFC 2246, Appendix E, second paragraph)
961
         */
962
        if (!PACKET_get_net_2(pkt, (unsigned int *)&s->client_version)) {
963
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
964
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
965 966
            goto f_err;
        }
967 968
    }

969 970 971 972
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
973
    if (!SSL_IS_DTLS(s)) {
974 975 976 977 978
        protverr = ssl_choose_server_version(s);
    } else if (s->method->version != DTLS_ANY_VERSION &&
               DTLS_VERSION_LT(s->client_version, s->version)) {
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
979 980 981 982
        protverr = 0;
    }

    if (protverr) {
983
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
984
        if ((!s->enc_write_ctx && !s->write_hash)) {
985 986 987 988 989 990 991 992 993 994
            /*
             * similar to ssl3_get_record, send alert using remote version
             * number
             */
            s->version = s->client_version;
        }
        al = SSL_AD_PROTOCOL_VERSION;
        goto f_err;
    }

995 996
    /* Parse the message and load client random. */
    if (is_v2_record) {
997 998 999 1000 1001
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
         * Real SSLv2 is not supported, and is rejected above.
         */
1002
        unsigned int cipher_len, session_id_len, challenge_len;
1003
        PACKET challenge;
1004

1005
        if (!PACKET_get_net_2(pkt, &cipher_len)
E
Emilia Kasper 已提交
1006 1007
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
M
Matt Caswell 已提交
1008 1009
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
1010 1011
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1012
        }
1013

1014 1015 1016 1017 1018 1019
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1020 1021 1022
        if (!PACKET_get_sub_packet(pkt, &cipher_suites, cipher_len)
            || !PACKET_get_sub_packet(pkt, &session_id, session_id_len)
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1023
            /* No extensions. */
1024
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1025 1026
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1027 1028 1029 1030
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }

D
David Benjamin 已提交
1031
        /* Load the client random and compression list. */
1032 1033
        challenge_len = challenge_len > SSL3_RANDOM_SIZE ? SSL3_RANDOM_SIZE :
            challenge_len;
1034
        memset(s->s3->client_random, 0, SSL3_RANDOM_SIZE);
1035 1036
        if (!PACKET_copy_bytes(&challenge,
                               s->s3->client_random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1037 1038 1039
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
M
Matt Caswell 已提交
1040
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1041
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1042 1043
            goto f_err;
        }
1044 1045

        PACKET_null_init(&extensions);
1046
    } else {
1047
        /* Regular ClientHello. */
1048 1049
        if (!PACKET_copy_bytes(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)
            || !PACKET_get_length_prefixed_1(pkt, &session_id)) {
M
Matt Caswell 已提交
1050
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1051
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1052 1053
            goto f_err;
        }
1054

1055 1056 1057 1058 1059 1060
        if (PACKET_remaining(&session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1061
        if (SSL_IS_DTLS(s)) {
1062
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1063
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1064
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1065 1066
                goto f_err;
            }
1067 1068 1069 1070 1071 1072 1073
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
                if (PACKET_remaining(&cookie) == 0)
E
Emilia Kasper 已提交
1074
                    return 1;
1075
            }
1076
        }
1077

1078 1079
        if (!PACKET_get_length_prefixed_2(pkt, &cipher_suites)
            || !PACKET_get_length_prefixed_1(pkt, &compression)) {
E
Emilia Kasper 已提交
1080 1081 1082
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
1083 1084
        }
        /* Could be empty. */
1085
        extensions = *pkt;
1086 1087
    }

1088 1089 1090 1091 1092
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
                if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookie),
E
Emilia Kasper 已提交
1093 1094
                                                 PACKET_remaining(&cookie)) ==
                    0) {
1095 1096 1097 1098 1099 1100
                    al = SSL_AD_HANDSHAKE_FAILURE;
                    SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                           SSL_R_COOKIE_MISMATCH);
                    goto f_err;
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1101 1102
                /* default verification */
            } else if (!PACKET_equal(&cookie, s->d1->cookie, s->d1->cookie_len)) {
1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119
                al = SSL_AD_HANDSHAKE_FAILURE;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
                goto f_err;
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
            protverr = ssl_choose_server_version(s);
            if (protverr != 0) {
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
                s->version = s->client_version;
                al = SSL_AD_PROTOCOL_VERSION;
                goto f_err;
            }
        }
    }

1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144
    s->hit = 0;

    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
    if (is_v2_record ||
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
        if (!ssl_get_new_session(s, 1))
            goto err;
    } else {
        i = ssl_get_prev_session(s, &extensions, &session_id);
1145
        /*
1146 1147 1148 1149 1150 1151 1152
         * Only resume if the session's version matches the negotiated
         * version.
         * RFC 5246 does not provide much useful advice on resumption
         * with a different protocol version. It doesn't forbid it but
         * the sanity of such behaviour would be questionable.
         * In practice, clients do not accept a version mismatch and
         * will abort the handshake with an error.
1153
         */
1154 1155 1156 1157 1158
        if (i == 1 && s->version == s->session->ssl_version) {
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
            goto err;
1159
        } else {
1160 1161
            /* i == 0 */
            if (!ssl_get_new_session(s, 1))
1162
                goto err;
1163
        }
1164
    }
1165

1166 1167
    if (ssl_bytes_to_cipher_list(s, &cipher_suites, &(ciphers),
                                 is_v2_record, &al) == NULL) {
1168 1169
        goto f_err;
    }
1170

1171 1172 1173 1174
    /* If it is a hit, check that the cipher is in the list */
    if (s->hit) {
        j = 0;
        id = s->session->cipher->id;
1175

1176
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1177
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1178
#endif
1179 1180
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1181
#ifdef CIPHER_DEBUG
1182 1183
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1184
#endif
1185 1186 1187
            if (c->id == id) {
                j = 1;
                break;
1188
            }
1189
        }
1190
        if (j == 0) {
1191
            /*
1192 1193
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1194
             */
1195
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1196
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1197
                   SSL_R_REQUIRED_CIPHER_MISSING);
1198 1199
            goto f_err;
        }
1200
    }
M
Matt Caswell 已提交
1201

1202 1203 1204 1205
    complen = PACKET_remaining(&compression);
    for (j = 0; j < complen; j++) {
        if (PACKET_data(&compression)[j] == 0)
            break;
1206
    }
1207

1208 1209 1210
    if (j >= complen) {
        /* no compress */
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1211
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1212 1213
        goto f_err;
    }
1214

1215 1216
    /* TLS extensions */
    if (s->version >= SSL3_VERSION) {
1217
        if (!ssl_parse_clienthello_tlsext(s, &extensions)) {
M
Matt Caswell 已提交
1218
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237
            goto err;
        }
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
            goto f_err;
        }
    }

    if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1238
        const SSL_CIPHER *pref_cipher = NULL;
1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259

        s->session->master_key_length = sizeof(s->session->master_key);
        if (s->tls_session_secret_cb(s, s->session->master_key,
                                     &s->session->master_key_length, ciphers,
                                     &pref_cipher,
                                     s->tls_session_secret_cb_arg)) {
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
            pref_cipher =
                pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
                                                               s->
                                                               session->ciphers,
                                                               SSL_get_ciphers
                                                               (s));
            if (pref_cipher == NULL) {
                al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1260
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1261 1262 1263 1264
                goto f_err;
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1265
            sk_SSL_CIPHER_free(s->cipher_list);
1266
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1267
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1268 1269 1270
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1271

1272 1273
    /*
     * Worst case, we will use the NULL compression, but if we have other
1274
     * options, we will now look for them.  We have complen-1 compression
1275 1276 1277
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1278
#ifndef OPENSSL_NO_COMP
1279 1280 1281
    /* This only happens if we have a cache hit */
    if (s->session->compress_meth != 0) {
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1282
        unsigned int k;
1283 1284 1285
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
M
Matt Caswell 已提交
1286
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298
                   SSL_R_INCONSISTENT_COMPRESSION);
            goto f_err;
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
M
Matt Caswell 已提交
1299
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1300 1301 1302 1303
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
            goto f_err;
        }
        /* Look for resumed method in compression list */
M
Matt Caswell 已提交
1304
        for (k = 0; k < complen; k++) {
1305
            if (PACKET_data(&compression)[k] == comp_id)
1306 1307
                break;
        }
M
Matt Caswell 已提交
1308
        if (k >= complen) {
1309
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1310
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
F
FdaSilvaYY 已提交
1311
                   SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1312 1313 1314 1315 1316
            goto f_err;
        }
    } else if (s->hit)
        comp = NULL;
    else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1317
        /* See if we have a match */
M
Matt Caswell 已提交
1318 1319
        int m, nn, v, done = 0;
        unsigned int o;
1320 1321 1322 1323 1324

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
1325
            for (o = 0; o < complen; o++) {
1326
                if (v == PACKET_data(&compression)[o]) {
1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1339
#else
1340 1341 1342 1343 1344
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
M
Matt Caswell 已提交
1345
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1346 1347
        goto f_err;
    }
1348
#endif
1349

1350 1351 1352
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1353

1354
    if (!s->hit) {
1355
#ifdef OPENSSL_NO_COMP
1356
        s->session->compress_meth = 0;
1357
#else
1358
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1359
#endif
R
Rich Salz 已提交
1360
        sk_SSL_CIPHER_free(s->session->ciphers);
1361 1362
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1363
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1364
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1365 1366 1367 1368
            goto f_err;
        }
        ciphers = NULL;
        if (!tls1_set_server_sigalgs(s)) {
M
Matt Caswell 已提交
1369
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1370 1371
            goto err;
        }
M
Matt Caswell 已提交
1372 1373 1374 1375 1376 1377 1378
    }

    sk_SSL_CIPHER_free(ciphers);
    return MSG_PROCESS_CONTINUE_PROCESSING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1379
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1380 1381 1382 1383 1384 1385

    sk_SSL_CIPHER_free(ciphers);
    return MSG_PROCESS_ERROR;

}

M
Matt Caswell 已提交
1386
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1387
{
M
Matt Caswell 已提交
1388
    int al = SSL_AD_HANDSHAKE_FAILURE;
1389
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
1390 1391 1392 1393 1394 1395 1396 1397

    if (wst == WORK_MORE_A) {
        if (!s->hit) {
            /* Let cert callback update server certificates if required */
            if (s->cert->cert_cb) {
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
                    al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
1398 1399
                    SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_CERT_CB_ERROR);
M
Matt Caswell 已提交
1400 1401 1402 1403 1404 1405 1406
                    goto f_err;
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
                    return WORK_MORE_A;
                }
                s->rwstate = SSL_NOTHING;
1407
            }
E
Emilia Kasper 已提交
1408 1409
            cipher =
                ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
M
Matt Caswell 已提交
1410 1411

            if (cipher == NULL) {
E
Emilia Kasper 已提交
1412 1413
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_NO_SHARED_CIPHER);
M
Matt Caswell 已提交
1414
                goto f_err;
1415
            }
M
Matt Caswell 已提交
1416 1417 1418 1419
            s->s3->tmp.new_cipher = cipher;
            /* check whether we should disable session resumption */
            if (s->not_resumable_session_cb != NULL)
                s->session->not_resumable = s->not_resumable_session_cb(s,
E
Emilia Kasper 已提交
1420
                                                                        ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
M
Matt Caswell 已提交
1421 1422 1423 1424 1425 1426
            if (s->session->not_resumable)
                /* do not send a session ticket */
                s->tlsext_ticket_expected = 0;
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
1427 1428
        }

1429
        if (!(s->verify_mode & SSL_VERIFY_PEER)) {
M
Matt Caswell 已提交
1430 1431
            if (!ssl3_digest_cached_records(s, 0)) {
                al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1432
                goto f_err;
M
Matt Caswell 已提交
1433
            }
1434 1435
        }

M
Matt Caswell 已提交
1436 1437 1438
        /*-
         * we now have the following setup.
         * client_random
1439 1440
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
1441 1442 1443 1444 1445 1446
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
1447

M
Matt Caswell 已提交
1448 1449
        /* Handles TLS extensions that we couldn't check earlier */
        if (s->version >= SSL3_VERSION) {
1450
            if (!ssl_check_clienthello_tlsext_late(s, &al)) {
M
Matt Caswell 已提交
1451 1452
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_CLIENTHELLO_TLSEXT);
M
Matt Caswell 已提交
1453 1454 1455
                goto f_err;
            }
        }
1456

M
Matt Caswell 已提交
1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475
        wst = WORK_MORE_B;
    }
#ifndef OPENSSL_NO_SRP
    if (wst == WORK_MORE_B) {
        int ret;
        if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
            return WORK_MORE_B;
        }
        if (ret != SSL_ERROR_NONE) {
            /*
             * This is not really an error but the only means to for
             * a client to detect whether srp is supported.
             */
            if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
E
Emilia Kasper 已提交
1476
                       SSL_R_CLIENTHELLO_TLSEXT);
M
Matt Caswell 已提交
1477
            goto f_err;
1478 1479
        }
    }
M
Matt Caswell 已提交
1480 1481
#endif
    s->renegotiate = 2;
1482

M
Matt Caswell 已提交
1483
    return WORK_FINISHED_STOP;
1484
 f_err:
M
Matt Caswell 已提交
1485
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1486
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1487 1488 1489
    return WORK_ERROR;
}

1490
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
1491
{
M
Matt Caswell 已提交
1492
    int sl, compm, al = SSL_AD_INTERNAL_ERROR;
1493
    size_t len;
1494

1495 1496
    if (!ssl_set_handshake_header(s, pkt, SSL3_MT_SERVER_HELLO)
            || !WPACKET_put_bytes_u16(pkt, s->version)
1497 1498 1499 1500
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
1501
            || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1502 1503 1504
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
1505

M
Matt Caswell 已提交
1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

    sl = s->session->session_id_length;
    if (sl > (int)sizeof(s->session->session_id)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1530
        goto err;
M
Matt Caswell 已提交
1531
    }
1532

1533
    /* set up the compression method */
1534
#ifdef OPENSSL_NO_COMP
1535
    compm = 0;
1536
#else
M
Matt Caswell 已提交
1537
    if (s->s3->tmp.new_compression == NULL)
1538
        compm = 0;
M
Matt Caswell 已提交
1539
    else
1540
        compm = s->s3->tmp.new_compression->id;
1541
#endif
1542

1543 1544 1545
    if (!WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl)
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
            || !WPACKET_put_bytes_u8(pkt, compm)
1546
            || !ssl_prepare_serverhello_tlsext(s)
1547 1548
            || !ssl_add_serverhello_tlsext(s, pkt, &al)
            || !ssl_close_construct_packet(s, pkt)) {
M
Matt Caswell 已提交
1549
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1550
        goto err;
1551
    }
1552

M
Matt Caswell 已提交
1553
    return 1;
1554 1555 1556
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
1557
}
1558

1559
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1560
{
1561 1562
    if (!ssl_set_handshake_header(s, pkt, SSL3_MT_SERVER_DONE)
            || !ssl_close_construct_packet(s, pkt)) {
M
Matt Caswell 已提交
1563
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_DONE, ERR_R_INTERNAL_ERROR);
1564
        goto err;
M
Matt Caswell 已提交
1565 1566 1567
    }

    if (!s->s3->tmp.cert_request) {
1568 1569
        if (!ssl3_digest_cached_records(s, 0))
            goto err;
M
Matt Caswell 已提交
1570 1571
    }
    return 1;
1572 1573 1574 1575

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
M
Matt Caswell 已提交
1576 1577
}

1578
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
1579
{
1580
#ifndef OPENSSL_NO_DH
1581
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
1582
#endif
1583
#ifndef OPENSSL_NO_EC
1584 1585 1586
    unsigned char *encodedPoint = NULL;
    int encodedlen = 0;
    int curve_id = 0;
1587
#endif
1588 1589
    EVP_PKEY *pkey;
    const EVP_MD *md = NULL;
1590
    int al = SSL_AD_INTERNAL_ERROR, i;
1591
    unsigned long type;
1592
    const BIGNUM *r[4];
1593
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1594 1595
    size_t paramlen, paramoffset;

1596
    if (!ssl_set_handshake_header(s, pkt,
M
Matt Caswell 已提交
1597
                                         SSL3_MT_SERVER_KEY_EXCHANGE)
1598
            || !WPACKET_get_total_written(pkt, &paramoffset)) {
1599
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1600 1601
        goto f_err;
    }
1602

1603 1604 1605 1606
    if (md_ctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }
1607

M
Matt Caswell 已提交
1608 1609 1610
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
1611
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
1612 1613 1614
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
1615
#endif                          /* !OPENSSL_NO_PSK */
1616
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
1617
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
1618 1619
        CERT *cert = s->cert;

1620 1621 1622
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
1623
        if (s->cert->dh_tmp_auto) {
1624 1625 1626 1627
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
M
Matt Caswell 已提交
1628
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1629
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1630
                goto f_err;
1631
            }
1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
M
Matt Caswell 已提交
1648 1649 1650 1651 1652 1653
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
1654
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
M
Matt Caswell 已提交
1655 1656 1657 1658 1659
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_DH_KEY_TOO_SMALL);
            goto f_err;
        }
1660
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
1661 1662 1663 1664
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
1665

D
Dr. Stephen Henson 已提交
1666
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
M
Matt Caswell 已提交
1667

1668 1669
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1670
            goto err;
M
Matt Caswell 已提交
1671
        }
1672 1673 1674 1675 1676 1677

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
1678 1679
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
1680
    } else
1681
#endif
1682
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
1683
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1684
        int nid;
M
Matt Caswell 已提交
1685

D
Dr. Stephen Henson 已提交
1686
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
1687 1688 1689 1690 1691
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }

1692 1693 1694 1695
        /* Get NID of appropriate shared curve */
        nid = tls1_shared_curve(s, -2);
        curve_id = tls1_ec_nid2curve_id(nid);
        if (curve_id == 0) {
M
Matt Caswell 已提交
1696 1697 1698 1699
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
            goto err;
        }
D
Dr. Stephen Henson 已提交
1700
        s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
D
Dr. Stephen Henson 已提交
1701 1702 1703
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1704 1705 1706
            goto f_err;
        }

D
Dr. Stephen Henson 已提交
1707
        /* Encode the public key. */
1708 1709
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
1710
        if (encodedlen == 0) {
1711
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
1712 1713
            goto err;
        }
1714

M
Matt Caswell 已提交
1715 1716 1717 1718 1719 1720 1721 1722 1723
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
1724
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
1725
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1726 1727 1728 1729 1730 1731 1732
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_SRP_PARAM);
            goto err;
1733
        }
M
Matt Caswell 已提交
1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
        al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
               SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto f_err;
    }
1746

E
Emilia Kasper 已提交
1747
    if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
M
Matt Caswell 已提交
1748 1749 1750 1751 1752
        && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
        if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
            == NULL) {
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1753
        }
M
Matt Caswell 已提交
1754 1755 1756
    } else {
        pkey = NULL;
    }
1757

1758
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
1759
    if (type & SSL_PSK) {
1760 1761 1762 1763 1764 1765 1766 1767
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
1768
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
1769 1770 1771 1772
                                           len)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
1773
        }
M
Matt Caswell 已提交
1774
    }
1775 1776
#endif

M
Matt Caswell 已提交
1777
    for (i = 0; i < 4 && r[i] != NULL; i++) {
1778 1779 1780
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
1781
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1782
        if ((i == 2) && (type & SSL_kSRP)) {
1783
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
1784
        } else
1785
#endif
1786
            res = WPACKET_start_sub_packet_u16(pkt);
1787 1788 1789 1790 1791 1792 1793

        if (!res) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

1794
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
1795
        /*-
1796 1797 1798 1799 1800
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
1801
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
1802

1803
            if (len > 0) {
1804
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
1805 1806 1807 1808 1809
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
                }
                memset(binval, 0, len);
1810
            }
1811
        }
B
Ben Laurie 已提交
1812
#endif
1813 1814
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
1815 1816 1817 1818 1819 1820
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
1821
    }
1822

1823
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
1824 1825
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
1826 1827 1828 1829
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
1830
         */
1831 1832 1833 1834
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
1835 1836 1837 1838
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
1839 1840 1841
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
1842 1843
#endif

M
Matt Caswell 已提交
1844 1845 1846 1847 1848 1849 1850
    /* not anonymous */
    if (pkey != NULL) {
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
        if (md) {
1851 1852 1853 1854
            unsigned char *sigbytes1, *sigbytes2;
            unsigned int siglen;

            /* Get length of the parameters we have written above */
1855
            if (!WPACKET_get_length(pkt, &paramlen)) {
1856 1857 1858 1859
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
M
Matt Caswell 已提交
1860 1861
            /* send signature algorithm */
            if (SSL_USE_SIGALGS(s)) {
1862
                if (!tls12_get_sigandhash(pkt, pkey, md)) {
M
Matt Caswell 已提交
1863 1864 1865 1866
                    /* Should never happen */
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
1867
                }
M
Matt Caswell 已提交
1868
            }
1869
#ifdef SSL_DEBUG
M
Matt Caswell 已提交
1870
            fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
1871
#endif
1872 1873 1874 1875 1876 1877
            /*
             * Create the signature. We don't know the actual length of the sig
             * until after we've created it, so we reserve enough bytes for it
             * up front, and then properly allocate them in the WPACKET
             * afterwards.
             */
1878
            if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
1879 1880 1881 1882 1883 1884 1885 1886 1887
                                               &sigbytes1)
                    || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
                    || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
                                      SSL3_RANDOM_SIZE) <= 0
                    || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
                                      SSL3_RANDOM_SIZE) <= 0
                    || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
                                      paramlen) <= 0
                    || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
1888
                    || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
1889 1890 1891
                    || sigbytes1 != sigbytes2) {
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
1892
                goto f_err;
1893
            }
M
Matt Caswell 已提交
1894 1895
        } else {
            /* Is this error check actually needed? */
M
Matt Caswell 已提交
1896
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1897 1898
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNKNOWN_PKEY_TYPE);
M
Matt Caswell 已提交
1899 1900
            goto f_err;
        }
1901 1902
    }

1903
    if (!ssl_close_construct_packet(s, pkt)) {
M
Matt Caswell 已提交
1904 1905 1906 1907
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1908
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
1909
    return 1;
1910 1911 1912
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
1913 1914 1915
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
1916
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1917
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
1918
#endif
1919
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
1920
    return 0;
1921
}
1922

1923
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
1924
{
1925
    int i, nl;
1926 1927
    STACK_OF(X509_NAME) *sk = NULL;

1928
    if (!ssl_set_handshake_header(s, pkt,
M
Matt Caswell 已提交
1929
                                         SSL3_MT_CERTIFICATE_REQUEST)) {
1930 1931 1932
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
1933 1934


M
Matt Caswell 已提交
1935
    /* get the list of acceptable cert types */
1936 1937 1938
    if (!WPACKET_start_sub_packet_u8(pkt)
            || !ssl3_get_req_cert_type(s, pkt)
            || !WPACKET_close(pkt)) {
1939 1940 1941
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
1942

M
Matt Caswell 已提交
1943 1944 1945
    if (SSL_USE_SIGALGS(s)) {
        const unsigned char *psigs;
        nl = tls12_get_psigalgs(s, &psigs);
1946 1947 1948
        if (!WPACKET_start_sub_packet_u16(pkt)
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
1949 1950 1951 1952
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
M
Matt Caswell 已提交
1953
    }
1954

1955
    /* Start sub-packet for client CA list */
1956
    if (!WPACKET_start_sub_packet_u16(pkt)) {
1957 1958 1959
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
1960 1961 1962 1963

    sk = SSL_get_client_CA_list(s);
    if (sk != NULL) {
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
1964 1965 1966 1967 1968 1969
            unsigned char *namebytes;
            X509_NAME *name = sk_X509_NAME_value(sk, i);
            int namelen;

            if (name == NULL
                    || (namelen = i2d_X509_NAME(name, NULL)) < 0
1970
                    || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
1971 1972 1973 1974
                                                       &namebytes)
                    || i2d_X509_NAME(name, &namebytes) != namelen) {
                SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1975
                goto err;
1976 1977
            }
        }
M
Matt Caswell 已提交
1978 1979
    }
    /* else no CA names */
1980

1981 1982
    if (!WPACKET_close(pkt)
            || !ssl_close_construct_packet(s, pkt)) {
M
Matt Caswell 已提交
1983 1984
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
1985
    }
1986

M
Matt Caswell 已提交
1987 1988 1989
    s->s3->tmp.cert_request = 1;

    return 1;
1990
 err:
1991
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
1992
    return 0;
1993
}
1994

1995
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
M
Matt Caswell 已提交
1996
{
1997
#ifndef OPENSSL_NO_PSK
1998 1999 2000
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2001

2002 2003
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
        *al = SSL_AD_DECODE_ERROR;
2004
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2005 2006 2007 2008
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_DECODE_ERROR;
2009
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2010 2011 2012 2013
        return 0;
    }
    if (s->psk_server_callback == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
2014
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2015 2016
        return 0;
    }
2017

2018 2019
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
        *al = SSL_AD_INTERNAL_ERROR;
2020
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2021 2022
        return 0;
    }
2023

2024
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2025
                                    psk, sizeof(psk));
2026

2027 2028
    if (psklen > PSK_MAX_PSK_LEN) {
        *al = SSL_AD_INTERNAL_ERROR;
2029
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2030 2031 2032 2033 2034 2035
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
        *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2036
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2037 2038 2039
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        return 0;
    }
2040

2041 2042 2043
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2044

2045 2046
    if (s->s3->tmp.psk == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2047
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2048
        return 0;
2049
    }
2050 2051 2052 2053 2054 2055 2056

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2057
    SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2058
    return 0;
2059
#endif
2060 2061 2062 2063
}

static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
{
2064
#ifndef OPENSSL_NO_RSA
2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
    if (rsa == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2077
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2078 2079 2080 2081 2082 2083 2084 2085 2086 2087
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
            *al = SSL_AD_DECODE_ERROR;
2088
            SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2089
            return 0;
2090
        }
2091
    }
2092

2093 2094 2095 2096 2097 2098 2099 2100
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_INTERNAL_ERROR;
2101
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2102 2103
        return 0;
    }
2104

2105 2106 2107
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2108
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2109 2110
        return 0;
    }
2111

2112 2113 2114 2115 2116 2117 2118
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2119

E
Emilia Kasper 已提交
2120
    if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2121
        goto err;
2122

2123 2124 2125 2126 2127 2128 2129 2130 2131
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
    decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster),
                                      PACKET_data(&enc_premaster),
                                      rsa_decrypt, rsa, RSA_NO_PADDING);
    if (decrypt_len < 0)
        goto err;
2132

2133
    /* Check the padding. See RFC 3447, section 7.2.2. */
2134

2135 2136 2137 2138 2139 2140 2141
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_DECRYPT_ERROR;
2142
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2143 2144
        goto err;
    }
2145

2146 2147
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
2148
        constant_time_eq_int_8(rsa_decrypt[1], 2);
2149 2150 2151 2152
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2153

2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
2168

2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180 2181 2182
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
2183
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
2184 2185 2186
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
2187

2188 2189 2190 2191 2192
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
2193

2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
2206

2207 2208 2209
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2210
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2211 2212
        goto err;
    }
2213

2214 2215 2216 2217 2218 2219 2220
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2221
    SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2222 2223 2224 2225
    return 0;
#endif
}

2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236
static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
2237
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2238
        *al = SSL_AD_HANDSHAKE_FAILURE;
2239
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2240 2241 2242 2243 2244 2245
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2246
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2247 2248 2249 2250 2251
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2252
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2253 2254 2255 2256 2257
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
        *al = SSL_AD_INTERNAL_ERROR;
2258
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2259 2260 2261 2262
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2263
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2264 2265 2266 2267 2268 2269
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2270
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2271 2272 2273 2274 2275 2276 2277
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

    if (ssl_derive(s, skey, ckey) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2278
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2291
    SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2292 2293 2294 2295
    return 0;
#endif
}

2296 2297 2298 2299 2300 2301 2302 2303 2304 2305
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
        *al = SSL_AD_HANDSHAKE_FAILURE;
2306
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
2318 2319
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
2320
            *al = SSL_AD_DECODE_ERROR;
2321
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2322 2323 2324 2325
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2326
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2327 2328
            goto err;
        }
2329
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
D
Dr. Stephen Henson 已提交
2330
            *al = SSL_AD_HANDSHAKE_FAILURE;
2331
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2332 2333 2334 2335 2336 2337
            goto err;
        }
    }

    if (ssl_derive(s, skey, ckey) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2338
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2352
    SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2353 2354 2355 2356
    return 0;
#endif
}

2357 2358 2359 2360 2361 2362 2363
static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
2364
        || !PACKET_get_bytes(pkt, &data, i)) {
2365
        *al = SSL_AD_DECODE_ERROR;
2366
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2367 2368 2369
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2370
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2371 2372
        return 0;
    }
E
Emilia Kasper 已提交
2373
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2374
        *al = SSL_AD_ILLEGAL_PARAMETER;
2375
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2376 2377 2378 2379 2380
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2381
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2382 2383 2384 2385
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
2386
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2387 2388 2389 2390 2391 2392 2393
        return 0;
    }

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2394
    SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407 2408 2409 2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433
    return 0;
#endif
}

static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
    int Ttag, Tclass;
    long Tlen;
    long sess_key_len;
    const unsigned char *data;
    int ret = 0;

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2434
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2435 2436 2437 2438
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2439
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
    sess_key_len = PACKET_remaining(pkt);
    if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
        *al = SSL_AD_INTERNAL_ERROR;
2457
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2458 2459
        goto err;
    }
E
Emilia Kasper 已提交
2460 2461 2462
    if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
                        &Tclass, sess_key_len) != V_ASN1_CONSTRUCTED
        || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2463
        *al = SSL_AD_DECODE_ERROR;
2464
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2465 2466 2467 2468 2469 2470 2471
        goto err;
    }
    start = data;
    inlen = Tlen;
    if (EVP_PKEY_decrypt
        (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
        *al = SSL_AD_DECODE_ERROR;
2472
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2473 2474 2475 2476 2477 2478
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2479
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491 2492 2493
        goto err;
    }
    /* Check if pubkey from client certificate was used */
    if (EVP_PKEY_CTX_ctrl
        (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2494
    SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2495 2496 2497 2498
    return 0;
#endif
}

2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    int al = -1;
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
        goto err;

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
            al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
2514 2515
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_LENGTH_MISMATCH);
2516
            goto err;
2517 2518 2519
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
M
Matt Caswell 已提交
2520
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2521
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2522
            goto err;
M
Matt Caswell 已提交
2523
        }
2524 2525 2526
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
        if (!tls_process_cke_rsa(s, pkt, &al))
            goto err;
2527 2528
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_cke_dhe(s, pkt, &al))
2529
            goto err;
2530 2531 2532
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_cke_ecdhe(s, pkt, &al))
            goto err;
2533 2534
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_cke_srp(s, pkt, &al))
2535
            goto err;
2536 2537
    } else if (alg_k & SSL_kGOST) {
        if (!tls_process_cke_gost(s, pkt, &al))
2538
            goto err;
2539
    } else {
2540
        al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
2541 2542
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
               SSL_R_UNKNOWN_CIPHER_TYPE);
2543
        goto err;
2544 2545
    }

M
Matt Caswell 已提交
2546
    return MSG_PROCESS_CONTINUE_PROCESSING;
2547
 err:
2548 2549
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2550 2551 2552
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2553
#endif
M
Matt Caswell 已提交
2554
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
2555
    return MSG_PROCESS_ERROR;
2556
}
2557

M
Matt Caswell 已提交
2558
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2559 2560
{
#ifndef OPENSSL_NO_SCTP
2561 2562 2563 2564 2565 2566 2567 2568
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
2569 2570
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
2571 2572

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2573 2574 2575
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
2576
                ossl_statem_set_error(s);
2577 2578
                return WORK_ERROR;;
            }
2579

2580 2581
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
2582
        }
2583 2584
        wst = WORK_MORE_B;
    }
2585

2586
    if ((wst == WORK_MORE_B)
E
Emilia Kasper 已提交
2587 2588 2589 2590 2591 2592 2593
        /* Is this SCTP? */
        && BIO_dgram_is_sctp(SSL_get_wbio(s))
        /* Are we renegotiating? */
        && s->renegotiate
        /* Are we going to skip the CertificateVerify? */
        && (s->session->peer == NULL || s->statem.no_cert_verify)
        && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
2594 2595 2596 2597
        s->s3->in_read_app_data = 2;
        s->rwstate = SSL_READING;
        BIO_clear_retry_flags(SSL_get_rbio(s));
        BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
2598
        ossl_statem_set_sctp_read_sock(s, 1);
2599 2600
        return WORK_MORE_B;
    } else {
M
Matt Caswell 已提交
2601
        ossl_statem_set_sctp_read_sock(s, 0);
2602 2603 2604
    }
#endif

2605
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
2606 2607 2608
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
2609 2610 2611 2612 2613
         */
        if (!ssl3_digest_cached_records(s, 0)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
2614
        return WORK_FINISHED_CONTINUE;
2615
    } else {
2616 2617 2618
        if (!s->s3->handshake_buffer) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2619
            ossl_statem_set_error(s);
2620 2621 2622 2623 2624 2625 2626
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
M
Matt Caswell 已提交
2627
            ossl_statem_set_error(s);
2628 2629 2630 2631 2632 2633 2634
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
2635
MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2636 2637
{
    EVP_PKEY *pkey = NULL;
E
Emilia Kasper 已提交
2638
    const unsigned char *sig, *data;
2639
#ifndef OPENSSL_NO_GOST
E
Emilia Kasper 已提交
2640
    unsigned char *gost_data = NULL;
2641
#endif
M
Matt Caswell 已提交
2642
    int al, ret = MSG_PROCESS_ERROR;
2643
    int type = 0, j;
M
Matt Caswell 已提交
2644 2645 2646
    unsigned int len;
    X509 *peer;
    const EVP_MD *md = NULL;
2647 2648 2649
    long hdatalen = 0;
    void *hdata;

2650
    EVP_MD_CTX *mctx = EVP_MD_CTX_new();
2651 2652 2653 2654 2655 2656

    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
M
Matt Caswell 已提交
2657

2658
    peer = s->session->peer;
2659
    pkey = X509_get0_pubkey(peer);
2660
    type = X509_certificate_type(peer, pkey);
2661 2662

    if (!(type & EVP_PKT_SIGN)) {
M
Matt Caswell 已提交
2663
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
2664 2665 2666 2667 2668 2669 2670 2671
               SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
        al = SSL_AD_ILLEGAL_PARAMETER;
        goto f_err;
    }

    /* Check for broken implementations of GOST ciphersuites */
    /*
     * If key is GOST and n is exactly 64, it is bare signature without
2672
     * length field (CryptoPro implementations at least till CSP 4.0)
2673
     */
M
Matt Caswell 已提交
2674
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2675 2676
    if (PACKET_remaining(pkt) == 64
        && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
2677
        len = 64;
M
Matt Caswell 已提交
2678 2679 2680
    } else
#endif
    {
2681
        if (SSL_USE_SIGALGS(s)) {
2682 2683
            int rv;

2684
            if (!PACKET_get_bytes(pkt, &sig, 2)) {
2685 2686 2687 2688
                al = SSL_AD_DECODE_ERROR;
                goto f_err;
            }
            rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
2689 2690 2691 2692 2693 2694 2695
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
                goto f_err;
            }
D
Dr. Stephen Henson 已提交
2696
#ifdef SSL_DEBUG
2697
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
D
Dr. Stephen Henson 已提交
2698
#endif
2699
        } else {
2700 2701 2702 2703 2704 2705 2706 2707
            /* Use default digest for this key type */
            int idx = ssl_cert_type(NULL, pkey);
            if (idx >= 0)
                md = s->s3->tmp.md[idx];
            if (md == NULL) {
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
2708
        }
2709

2710
        if (!PACKET_get_net_2(pkt, &len)) {
M
Matt Caswell 已提交
2711
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2712 2713 2714 2715 2716
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    }
    j = EVP_PKEY_size(pkey);
2717
    if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
E
Emilia Kasper 已提交
2718
        || (PACKET_remaining(pkt) == 0)) {
M
Matt Caswell 已提交
2719
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
2720 2721 2722
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
2723
    if (!PACKET_get_bytes(pkt, &data, len)) {
M
Matt Caswell 已提交
2724
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2725 2726 2727
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
2728

2729 2730 2731 2732 2733 2734
    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
D
Dr. Stephen Henson 已提交
2735
#ifdef SSL_DEBUG
2736
    fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
D
Dr. Stephen Henson 已提交
2737
#endif
2738 2739
    if (!EVP_VerifyInit_ex(mctx, md, NULL)
        || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
2740 2741 2742 2743
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
M
Matt Caswell 已提交
2744
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2745 2746 2747 2748
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
E
Emilia Kasper 已提交
2749 2750 2751 2752 2753 2754 2755 2756 2757
            || pktype == NID_id_GostR3410_2012_512) {
            if ((gost_data = OPENSSL_malloc(len)) == NULL) {
                SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
            BUF_reverse(gost_data, data, len);
            data = gost_data;
        }
2758
    }
M
Matt Caswell 已提交
2759
#endif
2760

2761
    if (s->version == SSL3_VERSION
2762
        && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2763 2764 2765 2766 2767 2768 2769
                            s->session->master_key_length,
                            s->session->master_key)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }

2770
    if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
2771 2772
        al = SSL_AD_DECRYPT_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
2773 2774 2775
        goto f_err;
    }

2776
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2777 2778 2779
    if (0) {
 f_err:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2780
        ossl_statem_set_error(s);
2781
    }
R
Rich Salz 已提交
2782 2783
    BIO_free(s->s3->handshake_buffer);
    s->s3->handshake_buffer = NULL;
2784
    EVP_MD_CTX_free(mctx);
2785
#ifndef OPENSSL_NO_GOST
E
Emilia Kasper 已提交
2786
    OPENSSL_free(gost_data);
2787
#endif
M
Matt Caswell 已提交
2788
    return ret;
2789
}
2790

M
Matt Caswell 已提交
2791
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2792
{
M
Matt Caswell 已提交
2793
    int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
2794 2795
    X509 *x = NULL;
    unsigned long l, llen;
E
Emilia Kasper 已提交
2796
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
2797
    STACK_OF(X509) *sk = NULL;
2798
    PACKET spkt;
2799 2800

    if ((sk = sk_X509_new_null()) == NULL) {
M
Matt Caswell 已提交
2801 2802
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
        goto f_err;
2803 2804
    }

2805
    if (!PACKET_get_net_3(pkt, &llen)
E
Emilia Kasper 已提交
2806 2807
        || !PACKET_get_sub_packet(pkt, &spkt, llen)
        || PACKET_remaining(pkt) != 0) {
2808
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2809
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
2810 2811
        goto f_err;
    }
2812 2813 2814

    while (PACKET_remaining(&spkt) > 0) {
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
2815
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
2816
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2817
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2818 2819 2820 2821
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

2822 2823
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
2824
        if (x == NULL) {
M
Matt Caswell 已提交
2825 2826
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto f_err;
2827
        }
2828
        if (certbytes != (certstart + l)) {
2829
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2830
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2831 2832 2833 2834
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
M
Matt Caswell 已提交
2835 2836
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
            goto f_err;
2837 2838 2839 2840 2841 2842 2843 2844
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2845
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2846 2847 2848 2849 2850 2851
                   SSL_R_NO_CERTIFICATES_RETURNED);
            goto f_err;
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
M
Matt Caswell 已提交
2852
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2853 2854 2855 2856 2857
                   SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
        /* No client certificate so digest cached records */
2858
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
2859 2860 2861 2862 2863 2864 2865
            goto f_err;
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
            al = ssl_verify_alarm_type(s->verify_result);
M
Matt Caswell 已提交
2866
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2867 2868 2869 2870
                   SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto f_err;
        }
        if (i > 1) {
M
Matt Caswell 已提交
2871
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
2872 2873 2874
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
2875
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
2876 2877
        if (pkey == NULL) {
            al = SSL3_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2878
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2879 2880 2881 2882 2883
                   SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto f_err;
        }
    }

R
Rich Salz 已提交
2884
    X509_free(s->session->peer);
2885 2886 2887
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

2888 2889
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
2890 2891
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
2892
     * certificate, while we do include it in statem_clnt.c
2893 2894
     */
    sk = NULL;
M
Matt Caswell 已提交
2895
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
2896 2897
    goto done;

2898
 f_err:
R
Rich Salz 已提交
2899
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2900
    ossl_statem_set_error(s);
R
Rich Salz 已提交
2901
 done:
R
Rich Salz 已提交
2902 2903
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
2904
    return ret;
2905
}
2906

2907
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2908 2909 2910 2911 2912 2913 2914 2915 2916
{
    CERT_PKEY *cpk;

    cpk = ssl_get_server_send_pkey(s);
    if (cpk == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

2917
    if (!ssl3_output_cert_chain(s, pkt, cpk)) {
M
Matt Caswell 已提交
2918 2919 2920 2921 2922 2923 2924
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

2925
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2926 2927
{
    unsigned char *senc = NULL;
2928
    EVP_CIPHER_CTX *ctx = NULL;
2929
    HMAC_CTX *hctx = NULL;
2930
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
2931
    const unsigned char *const_p;
2932
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
2933 2934 2935 2936
    SSL_SESSION *sess;
    unsigned int hlen;
    SSL_CTX *tctx = s->initial_ctx;
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
2937 2938
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
    int iv_len;
2939
    size_t macoffset, macendoffset;
M
Matt Caswell 已提交
2940 2941 2942 2943 2944 2945 2946 2947

    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
M
Matt Caswell 已提交
2948
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
2949 2950 2951
        return 0;
    }
    senc = OPENSSL_malloc(slen_full);
2952
    if (senc == NULL) {
M
Matt Caswell 已提交
2953
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
2954 2955
        return 0;
    }
2956

2957
    if (!ssl_set_handshake_header(s, pkt, SSL3_MT_NEWSESSION_TICKET)) {
2958 2959 2960 2961
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2962
    ctx = EVP_CIPHER_CTX_new();
2963
    hctx = HMAC_CTX_new();
2964 2965 2966 2967
    if (ctx == NULL || hctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2968

M
Matt Caswell 已提交
2969 2970 2971
    p = senc;
    if (!i2d_SSL_SESSION(s->session, &p))
        goto err;
M
Matt Caswell 已提交
2972

M
Matt Caswell 已提交
2973 2974 2975 2976 2977 2978 2979 2980
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
    if (sess == NULL)
        goto err;
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
2981

M
Matt Caswell 已提交
2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992
    slen = i2d_SSL_SESSION(sess, NULL);
    if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
2993

M
Matt Caswell 已提交
2994 2995 2996 2997 2998
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
    if (tctx->tlsext_ticket_key_cb) {
T
Todd Short 已提交
2999 3000 3001 3002 3003
        /* if 0 is returned, write an empty ticket */
        int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
                                             hctx, 1);

        if (ret == 0) {
3004 3005

            /* Put timeout and length */
3006 3007 3008
            if (!WPACKET_put_bytes_u32(pkt, 0)
                    || !WPACKET_put_bytes_u16(pkt, 0)
                    || !ssl_close_construct_packet(s, pkt)) {
3009 3010
                SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                       ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3011
                goto err;
3012
            }
T
Todd Short 已提交
3013 3014 3015 3016 3017 3018
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
        if (ret < 0)
M
Matt Caswell 已提交
3019
            goto err;
K
Kurt Roeckx 已提交
3020
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3021
    } else {
K
Kurt Roeckx 已提交
3022 3023 3024 3025
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
        if (RAND_bytes(iv, iv_len) <= 0)
M
Matt Caswell 已提交
3026
            goto err;
K
Kurt Roeckx 已提交
3027
        if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
M
Matt Caswell 已提交
3028
                                tctx->tlsext_tick_aes_key, iv))
M
Matt Caswell 已提交
3029
            goto err;
3030 3031
        if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
                          sizeof(tctx->tlsext_tick_hmac_key),
M
Matt Caswell 已提交
3032
                          EVP_sha256(), NULL))
3033
            goto err;
3034 3035
        memcpy(key_name, tctx->tlsext_tick_key_name,
               sizeof(tctx->tlsext_tick_key_name));
3036 3037
    }

M
Matt Caswell 已提交
3038 3039 3040 3041 3042
    /*
     * Ticket lifetime hint (advisory only): We leave this unspecified
     * for resumed session (for simplicity), and guess that tickets for
     * new sessions will live as long as their sessions.
     */
3043
    if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
3044
               /* Now the actual ticket data */
3045 3046
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3047
               /* Output key name */
3048
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3049
               /* output IV */
3050 3051
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3052 3053 3054
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3055
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3056 3057
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3058
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3059 3060
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3061
            || !WPACKET_get_total_written(pkt, &macendoffset)
3062 3063 3064
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3065
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3066 3067
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3068
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3069
            || macdata1 != macdata2
3070 3071
            || !WPACKET_close(pkt)
            || !ssl_close_construct_packet(s, pkt)) {
3072
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3073
        goto err;
3074
    }
D
Dr. Stephen Henson 已提交
3075 3076
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3077 3078 3079
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3080
 err:
R
Rich Salz 已提交
3081
    OPENSSL_free(senc);
3082
    EVP_CIPHER_CTX_free(ctx);
3083
    HMAC_CTX_free(hctx);
3084
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3085
    return 0;
3086
}
3087

3088
int tls_construct_cert_status(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3089
{
3090 3091 3092
    if (!ssl_set_handshake_header(s, pkt, SSL3_MT_CERTIFICATE_STATUS)
            || !WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
            || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
3093
                                       s->tlsext_ocsp_resplen)
3094
            || !ssl_close_construct_packet(s, pkt)) {
3095 3096 3097 3098
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
3099 3100 3101 3102

    return 1;
}

3103
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3104 3105 3106 3107
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3108
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3109
{
3110
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3111 3112
    size_t next_proto_len;

3113 3114 3115 3116 3117 3118 3119
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3120 3121 3122
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
M
Matt Caswell 已提交
3123
        SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
3124
        goto err;
M
Matt Caswell 已提交
3125
    }
3126

E
Emilia Kasper 已提交
3127
    if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
3128
        s->next_proto_negotiated_len = 0;
M
Matt Caswell 已提交
3129 3130 3131
        goto err;
    }

3132
    s->next_proto_negotiated_len = (unsigned char)next_proto_len;
3133

M
Matt Caswell 已提交
3134
    return MSG_PROCESS_CONTINUE_READING;
E
Emilia Kasper 已提交
3135
 err:
M
Matt Caswell 已提交
3136
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3137
    return MSG_PROCESS_ERROR;
3138
}
3139
#endif
M
Matt Caswell 已提交
3140 3141 3142

#define SSLV2_CIPHER_LEN    3

3143 3144
STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
                                               PACKET *cipher_suites,
M
Matt Caswell 已提交
3145
                                               STACK_OF(SSL_CIPHER) **skp,
E
Emilia Kasper 已提交
3146
                                               int sslv2format, int *al)
M
Matt Caswell 已提交
3147 3148 3149
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk;
3150 3151 3152
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];
M
Matt Caswell 已提交
3153

3154 3155 3156 3157 3158 3159 3160 3161
    s->s3->send_connection_binding = 0;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return NULL;
M
Matt Caswell 已提交
3162
    }
3163 3164

    if (PACKET_remaining(cipher_suites) % n != 0) {
M
Matt Caswell 已提交
3165 3166
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
               SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3167 3168
        *al = SSL_AD_DECODE_ERROR;
        return NULL;
M
Matt Caswell 已提交
3169
    }
3170

M
Matt Caswell 已提交
3171 3172
    if ((skp == NULL) || (*skp == NULL)) {
        sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
3173
        if (sk == NULL) {
M
Matt Caswell 已提交
3174
            SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3175
            *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3176 3177 3178 3179 3180 3181 3182
            return NULL;
        }
    } else {
        sk = *skp;
        sk_SSL_CIPHER_zero(sk);
    }

3183 3184 3185
    if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                       &s->s3->tmp.ciphers_rawlen)) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3186 3187 3188
        goto err;
    }

3189 3190
    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
3191 3192 3193
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
3194 3195
         */
        if (sslv2format && cipher[0] != '\0')
E
Emilia Kasper 已提交
3196
            continue;
3197

M
Matt Caswell 已提交
3198
        /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3199 3200
        if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
            (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
M
Matt Caswell 已提交
3201 3202 3203 3204
            /* SCSV fatal if renegotiating */
            if (s->renegotiate) {
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
                       SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3205
                *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3206 3207 3208 3209 3210 3211 3212
                goto err;
            }
            s->s3->send_connection_binding = 1;
            continue;
        }

        /* Check for TLS_FALLBACK_SCSV */
3213 3214
        if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
            (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
M
Matt Caswell 已提交
3215 3216 3217 3218 3219
            /*
             * The SCSV indicates that the client previously tried a higher
             * version. Fail if the current version is an unexpected
             * downgrade.
             */
3220
            if (!ssl_check_version_downgrade(s)) {
M
Matt Caswell 已提交
3221 3222
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
                       SSL_R_INAPPROPRIATE_FALLBACK);
3223
                *al = SSL_AD_INAPPROPRIATE_FALLBACK;
M
Matt Caswell 已提交
3224 3225 3226 3227 3228
                goto err;
            }
            continue;
        }

3229 3230
        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
M
Matt Caswell 已提交
3231 3232 3233
        if (c != NULL) {
            if (!sk_SSL_CIPHER_push(sk, c)) {
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3234
                *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3235 3236 3237 3238
                goto err;
            }
        }
    }
3239 3240 3241 3242 3243
    if (PACKET_remaining(cipher_suites) > 0) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
3244 3245 3246 3247 3248 3249 3250

    if (skp != NULL)
        *skp = sk;
    return (sk);
 err:
    if ((skp == NULL) || (*skp == NULL))
        sk_SSL_CIPHER_free(sk);
3251
    return NULL;
M
Matt Caswell 已提交
3252
}