statem_srvr.c 104.8 KB
Newer Older
1
/* ssl/statem/statem_srvr.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
8
 *
9 10 11 12 13 14
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
 *
16 17 18 19 20 21
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
22
 *
23 24 25 26 27 28 29 30 31 32 33 34 35 36
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
37
 * 4. If you include any Windows specific code (or a derivative thereof) from
38 39
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
 *
41 42 43 44 45 46 47 48 49 50 51
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
52
 *
53 54 55 56 57
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
58
/* ====================================================================
59
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 61 62 63 64 65
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
66
 *    notice, this list of conditions and the following disclaimer.
67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
111 112 113
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
114
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
115 116 117 118 119 120 121 122 123
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
150

151

152
#include <stdio.h>
M
Matt Caswell 已提交
153
#include "../ssl_locl.h"
M
Matt Caswell 已提交
154
#include "statem_locl.h"
155
#include "internal/constant_time_locl.h"
156 157 158 159
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
160
#include <openssl/hmac.h>
161
#include <openssl/x509.h>
N
make  
Nils Larsch 已提交
162
#ifndef OPENSSL_NO_DH
163
# include <openssl/dh.h>
N
make  
Nils Larsch 已提交
164
#endif
165
#include <openssl/bn.h>
166
#include <openssl/md5.h>
167

168 169 170 171
static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
                                                      PACKET *cipher_suites,
                                                      STACK_OF(SSL_CIPHER) **skp,
                                                      int sslv2format, int *al);
M
Matt Caswell 已提交
172

M
Matt Caswell 已提交
173 174 175 176 177 178 179 180 181 182
/*
 * server_read_transition() encapsulates the logic for the allowed handshake
 * state transitions when the server is reading messages from the client. The
 * message type that the client has sent is provided in |mt|. The current state
 * is in |s->statem.hand_state|.
 *
 *  Valid return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
183
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
184
{
M
Matt Caswell 已提交
185
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234

    switch(st->hand_state) {
    case TLS_ST_BEFORE:
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE
                && (!s->s3->tmp.cert_request
                    || (!((s->verify_mode & SSL_VERIFY_PEER) &&
                          (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
                        && (s->version == SSL3_VERSION)))) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            } 
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
235
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
236 237
         * set.
         */
238
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
        if (s->s3->next_proto_neg_seen) {
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    default:
        break;
    }

    /* No valid transition found */
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
313
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
314 315 316 317
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
318
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
319 320 321 322 323 324
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
D
Dr. Stephen Henson 已提交
325
    if (alg_k & (SSL_kDHE|SSL_kECDHE)
M
Matt Caswell 已提交
326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
       ) {
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
355
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
           && ((s->session->peer == NULL) ||
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
           /*
            * ... except when the application insists on
            * verification (against the specs, but s3_clnt.c accepts
            * this for SSL 3)
            */
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
384
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
385 386 387 388 389 390 391 392 393 394
        return 1;
    }

    return 0;
}

/*
 * server_write_transition() works out what handshake state to move to next
 * when the server is writing messages to be sent to the client.
 */
395
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
396
{
M
Matt Caswell 已提交
397
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
398 399 400 401 402 403 404 405 406 407 408 409 410

    switch(st->hand_state) {
        case TLS_ST_BEFORE:
            /* Just go straight to trying to read from the client */;
            return WRITE_TRAN_FINISHED;

        case TLS_ST_OK:
            /* We must be trying to renegotiate */
            st->hand_state = TLS_ST_SW_HELLO_REQ;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_SW_HELLO_REQ:
            st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
411
            ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_SR_CLNT_HELLO:
            if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
                    && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
                st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
            else
                st->hand_state = TLS_ST_SW_SRVR_HELLO;
            return WRITE_TRAN_CONTINUE;

        case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
            return WRITE_TRAN_FINISHED;

        case TLS_ST_SW_SRVR_HELLO:
            if (s->hit) {
                if (s->tlsext_ticket_expected)
                    st->hand_state = TLS_ST_SW_SESSION_TICKET;
                else
                    st->hand_state = TLS_ST_SW_CHANGE;
            } else {
                /* Check if it is anon DH or anon ECDH, */
                /* normal PSK or SRP */
                if (!(s->s3->tmp.new_cipher->algorithm_auth &
                     (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
                    st->hand_state = TLS_ST_SW_CERT;
                } else if (send_server_key_exchange(s)) {
                    st->hand_state = TLS_ST_SW_KEY_EXCH;
                } else if (send_certificate_request(s)) {
                    st->hand_state = TLS_ST_SW_CERT_REQ;
                } else {
                    st->hand_state = TLS_ST_SW_SRVR_DONE;
                }
            }
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_SW_CERT:
            if (s->tlsext_status_expected) {
                st->hand_state = TLS_ST_SW_CERT_STATUS;
                return WRITE_TRAN_CONTINUE;
            }
            /* Fall through */

        case TLS_ST_SW_CERT_STATUS:
            if (send_server_key_exchange(s)) {
                st->hand_state = TLS_ST_SW_KEY_EXCH;
                return WRITE_TRAN_CONTINUE;
            }
            /* Fall through */

        case TLS_ST_SW_KEY_EXCH:
            if (send_certificate_request(s)) {
                st->hand_state = TLS_ST_SW_CERT_REQ;
                return WRITE_TRAN_CONTINUE;
            }
            /* Fall through */

        case TLS_ST_SW_CERT_REQ:
            st->hand_state = TLS_ST_SW_SRVR_DONE;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_SW_SRVR_DONE:
            return WRITE_TRAN_FINISHED;

        case TLS_ST_SR_FINISHED:
            if (s->hit) {
                st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
478
                ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499
                return WRITE_TRAN_CONTINUE;
            } else if (s->tlsext_ticket_expected) {
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            } else {
                st->hand_state = TLS_ST_SW_CHANGE;
            }
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_SW_SESSION_TICKET:
            st->hand_state = TLS_ST_SW_CHANGE;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_SW_CHANGE:
            st->hand_state = TLS_ST_SW_FINISHED;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_SW_FINISHED:
            if (s->hit) {
                return WRITE_TRAN_FINISHED;
            }
            st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
500
            ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
501 502 503 504 505 506 507 508 509 510 511 512
            return WRITE_TRAN_CONTINUE;

        default:
            /* Shouldn't happen */
            return WRITE_TRAN_ERROR;
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
513
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
514
{
M
Matt Caswell 已提交
515
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562

    switch(st->hand_state) {
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
            dtls1_clear_record_buffer(s);
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            dtls1_clear_record_buffer(s);
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
             * Messages we write from now on should be bufferred and
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
            return dtls_wait_for_dry(s);
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
M
Matt Caswell 已提交
563
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);

    default:
        /* No pre work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
592
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
593
{
M
Matt Caswell 已提交
594
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627

    s->init_num = 0;

    switch(st->hand_state) {
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        ssl3_init_finished_mac(s);
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
        if (s->version != DTLS1_BAD_VER)
            ssl3_init_finished_mac(s);
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
628 629
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
630 631 632 633

            if (SSL_export_keying_material(s, sctpauthkey,
                    sizeof(sctpauthkey), labelbuffer,
                    sizeof(labelbuffer), NULL, 0, 0) <= 0) {
M
Matt Caswell 已提交
634
                ossl_statem_set_error(s);
M
Matt Caswell 已提交
635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
        break;

    case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
                SSL3_CHANGE_CIPHER_SERVER_WRITE)) {
M
Matt Caswell 已提交
657
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        break;

    default:
        /* No post work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Construct a message to be sent from the server to the client.
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
700
int ossl_statem_server_construct_message(SSL *s)
M
Matt Caswell 已提交
701
{
M
Matt Caswell 已提交
702
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759

    switch(st->hand_state) {
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return dtls_construct_hello_verify_request(s);

    case TLS_ST_SW_HELLO_REQ:
        return tls_construct_hello_request(s);

    case TLS_ST_SW_SRVR_HELLO:
        return tls_construct_server_hello(s);

    case TLS_ST_SW_CERT:
        return tls_construct_server_certificate(s);

    case TLS_ST_SW_KEY_EXCH:
        return tls_construct_server_key_exchange(s);

    case TLS_ST_SW_CERT_REQ:
        return tls_construct_certificate_request(s);

    case TLS_ST_SW_SRVR_DONE:
        return tls_construct_server_done(s);

    case TLS_ST_SW_SESSION_TICKET:
        return tls_construct_new_session_ticket(s);

    case TLS_ST_SW_CERT_STATUS:
        return tls_construct_cert_status(s);

    case TLS_ST_SW_CHANGE:
        if (SSL_IS_DTLS(s))
            return dtls_construct_change_cipher_spec(s);
        else
            return tls_construct_change_cipher_spec(s);

    case TLS_ST_SW_FINISHED:
        return tls_construct_finished(s,
                                      s->method->
                                      ssl3_enc->server_finished_label,
                                      s->method->
                                      ssl3_enc->server_finished_label_len);

    default:
        /* Shouldn't happen */
        break;
    }

    return 0;
}

#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
760
unsigned long ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
761
{
M
Matt Caswell 已提交
762
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798

    switch(st->hand_state) {
    case TLS_ST_SR_CLNT_HELLO:
        return SSL3_RT_MAX_PLAIN_LENGTH;

    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;

    default:
        /* Shouldn't happen */
        break;
    }

    return 0;
}

/*
 * Process a message that the server has received from the client.
 */
799
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
800
{
M
Matt Caswell 已提交
801
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833 834 835 836 837 838

    switch(st->hand_state) {
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);

    default:
        /* Shouldn't happen */
        break;
    }

    return MSG_PROCESS_ERROR;
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
839
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
840
{
M
Matt Caswell 已提交
841
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
842 843 844 845 846 847 848 849 850 851 852 853 854 855 856 857 858 859 860

    switch(st->hand_state) {
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);

    case TLS_ST_SR_CERT_VRFY:
#ifndef OPENSSL_NO_SCTP
        if (    /* Is this SCTP? */
                BIO_dgram_is_sctp(SSL_get_wbio(s))
                /* Are we renegotiating? */
                && s->renegotiate
                && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
861
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
862 863
            return WORK_MORE_A;
        } else {
M
Matt Caswell 已提交
864
            ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
865 866 867 868 869 870 871 872 873 874 875 876
        }
#endif
        return WORK_FINISHED_CONTINUE;

    default:
        break;
    }

    /* Shouldn't happen */
    return WORK_ERROR;
}

B
Ben Laurie 已提交
877
#ifndef OPENSSL_NO_SRP
878
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898
{
    int ret = SSL_ERROR_NONE;

    *al = SSL_AD_UNRECOGNIZED_NAME;

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
            ret = SSL3_AL_FATAL;
            *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
        } else {
            ret = SSL_srp_server_param_with_username(s, al);
        }
    }
    return ret;
}
B
Ben Laurie 已提交
899 900
#endif

M
Matt Caswell 已提交
901 902 903 904
int tls_construct_hello_request(SSL *s)
{
    if (!ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_REQUEST, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
905
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
906 907 908 909 910 911
        return 0;
    }

    return 1;
}

M
Matt Caswell 已提交
912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936 937 938 939 940 941 942
unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
                                            unsigned char *cookie,
                                            unsigned char cookie_len)
{
    unsigned int msg_len;
    unsigned char *p;

    p = buf;
    /* Always use DTLS 1.0 version: see RFC 6347 */
    *(p++) = DTLS1_VERSION >> 8;
    *(p++) = DTLS1_VERSION & 0xFF;

    *(p++) = (unsigned char)cookie_len;
    memcpy(p, cookie, cookie_len);
    p += cookie_len;
    msg_len = p - buf;

    return msg_len;
}

int dtls_construct_hello_verify_request(SSL *s)
{
    unsigned int len;
    unsigned char *buf;

    buf = (unsigned char *)s->init_buf->data;

    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
                                  &(s->d1->cookie_len)) == 0 ||
        s->d1->cookie_len > 255) {
M
Matt Caswell 已提交
943
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
M
Matt Caswell 已提交
944
               SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
M
Matt Caswell 已提交
945
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962
        return 0;
    }

    len = dtls_raw_hello_verify_request(&buf[DTLS1_HM_HEADER_LENGTH],
                                         s->d1->cookie, s->d1->cookie_len);

    dtls1_set_message_header(s, buf, DTLS1_MT_HELLO_VERIFY_REQUEST, len, 0,
                             len);
    len += DTLS1_HM_HEADER_LENGTH;

    /* number of bytes to write */
    s->init_num = len;
    s->init_off = 0;

    return 1;
}

M
Matt Caswell 已提交
963
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
964 965 966 967
{
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int j, complen = 0;
    unsigned long id;
968
    const SSL_CIPHER *c;
M
Matt Caswell 已提交
969 970 971 972
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
973
    int protverr;
M
Matt Caswell 已提交
974
    /* |cookie| will only be initialized for DTLS. */
975
    PACKET session_id, cipher_suites, compression, extensions, cookie;
M
Matt Caswell 已提交
976 977
    int is_v2_record;

978 979
    is_v2_record = RECORD_LAYER_is_sslv2_record(&s->rlayer);

E
Emilia Kasper 已提交
980
    PACKET_null_init(&cookie);
981
    /* First lets get s->client_version set correctly */
982
    if (is_v2_record) {
M
Matt Caswell 已提交
983 984
        unsigned int version;
        unsigned int mt;
985 986 987 988 989 990 991 992 993 994 995 996 997 998 999
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1000
        if (!PACKET_get_1(pkt, &mt)
M
Matt Caswell 已提交
1001
                || mt != SSL2_MT_CLIENT_HELLO) {
1002 1003 1004 1005 1006
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
M
Matt Caswell 已提交
1007
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1008
            goto err;
1009 1010
        }

1011
        if (!PACKET_get_net_2(pkt, &version)) {
M
Matt Caswell 已提交
1012
            /* No protocol version supplied! */
M
Matt Caswell 已提交
1013
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
M
Matt Caswell 已提交
1014 1015 1016
            goto err;
        }
        if (version == 0x0002) {
1017
            /* This is real SSLv2. We don't support it. */
M
Matt Caswell 已提交
1018
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1019
            goto err;
M
Matt Caswell 已提交
1020
        } else if ((version & 0xff00) == (SSL3_VERSION_MAJOR << 8)) {
1021
            /* SSLv3/TLS */
M
Matt Caswell 已提交
1022
            s->client_version = version;
1023 1024
        } else {
            /* No idea what protocol this is */
M
Matt Caswell 已提交
1025
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
1026 1027 1028 1029
            goto err;
        }
    } else {
        /*
M
Matt Caswell 已提交
1030 1031
         * use version from inside client hello, not from record header (may
         * differ: see RFC 2246, Appendix E, second paragraph)
1032
         */
1033
        if(!PACKET_get_net_2(pkt, (unsigned int *)&s->client_version)) {
1034
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1035
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1036 1037
            goto f_err;
        }
1038 1039
    }

1040 1041 1042 1043
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
1044
    if (!SSL_IS_DTLS(s)) {
1045 1046 1047 1048 1049
        protverr = ssl_choose_server_version(s);
    } else if (s->method->version != DTLS_ANY_VERSION &&
               DTLS_VERSION_LT(s->client_version, s->version)) {
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
1050 1051 1052 1053
        protverr = 0;
    }

    if (protverr) {
1054
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1055
        if ((!s->enc_write_ctx && !s->write_hash)) {
1056 1057 1058 1059 1060 1061 1062 1063 1064 1065
            /*
             * similar to ssl3_get_record, send alert using remote version
             * number
             */
            s->version = s->client_version;
        }
        al = SSL_AD_PROTOCOL_VERSION;
        goto f_err;
    }

1066 1067
    /* Parse the message and load client random. */
    if (is_v2_record) {
1068 1069 1070 1071 1072
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
         * Real SSLv2 is not supported, and is rejected above.
         */
1073
        unsigned int cipher_len, session_id_len, challenge_len;
1074
        PACKET challenge;
1075

1076 1077 1078
        if (!PACKET_get_net_2(pkt, &cipher_len)
                || !PACKET_get_net_2(pkt, &session_id_len)
                || !PACKET_get_net_2(pkt, &challenge_len)) {
M
Matt Caswell 已提交
1079 1080
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
1081 1082
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1083
        }
1084

1085 1086 1087
        if (!PACKET_get_sub_packet(pkt, &cipher_suites, cipher_len)
            || !PACKET_get_sub_packet(pkt, &session_id, session_id_len)
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1088
            /* No extensions. */
1089
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1090 1091
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1092 1093 1094 1095
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }

1096
        /* Load the client random */
1097 1098
        challenge_len = challenge_len > SSL3_RANDOM_SIZE ? SSL3_RANDOM_SIZE :
            challenge_len;
1099
        memset(s->s3->client_random, 0, SSL3_RANDOM_SIZE);
1100 1101 1102
        if (!PACKET_copy_bytes(&challenge,
                               s->s3->client_random + SSL3_RANDOM_SIZE -
                               challenge_len, challenge_len)) {
M
Matt Caswell 已提交
1103
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1104
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1105 1106
            goto f_err;
        }
1107 1108 1109

        PACKET_null_init(&compression);
        PACKET_null_init(&extensions);
1110
    } else {
1111
        /* Regular ClientHello. */
1112 1113
        if (!PACKET_copy_bytes(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)
            || !PACKET_get_length_prefixed_1(pkt, &session_id)) {
M
Matt Caswell 已提交
1114
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1115
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1116 1117
            goto f_err;
        }
1118

1119
        if (SSL_IS_DTLS(s)) {
1120
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1121
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1122
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1123 1124
                goto f_err;
            }
1125 1126 1127 1128 1129 1130 1131
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
                if (PACKET_remaining(&cookie) == 0)
1132
                return 1;
1133
            }
1134
        }
1135

1136 1137
        if (!PACKET_get_length_prefixed_2(pkt, &cipher_suites)
            || !PACKET_get_length_prefixed_1(pkt, &compression)) {
1138
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1139
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1140 1141 1142
                goto f_err;
        }
        /* Could be empty. */
1143
        extensions = *pkt;
1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170
    }

    s->hit = 0;

    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
    if (is_v2_record ||
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
        if (!ssl_get_new_session(s, 1))
            goto err;
    } else {
        i = ssl_get_prev_session(s, &extensions, &session_id);
1171
        /*
1172 1173 1174 1175 1176 1177 1178
         * Only resume if the session's version matches the negotiated
         * version.
         * RFC 5246 does not provide much useful advice on resumption
         * with a different protocol version. It doesn't forbid it but
         * the sanity of such behaviour would be questionable.
         * In practice, clients do not accept a version mismatch and
         * will abort the handshake with an error.
1179
         */
1180 1181 1182 1183 1184
        if (i == 1 && s->version == s->session->ssl_version) {
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
            goto err;
1185
        } else {
1186 1187
            /* i == 0 */
            if (!ssl_get_new_session(s, 1))
1188
                goto err;
1189
        }
1190
    }
1191

1192
    if (SSL_IS_DTLS(s)) {
M
Matt Caswell 已提交
1193
        /* Empty cookie was already handled above by returning early. */
E
Emilia Kasper 已提交
1194
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1195
            if (s->ctx->app_verify_cookie_cb != NULL) {
E
Emilia Kasper 已提交
1196 1197
                if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookie),
                                                 PACKET_remaining(&cookie)) == 0) {
1198
                    al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1199
                    SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1200
                           SSL_R_COOKIE_MISMATCH);
1201
                    goto f_err;
E
Emilia Kasper 已提交
1202
                    /* else cookie verification succeeded */
1203
                }
1204
            /* default verification */
E
Emilia Kasper 已提交
1205 1206
            } else if (!PACKET_equal(&cookie, s->d1->cookie,
                                     s->d1->cookie_len)) {
1207
                al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1208
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1209
                goto f_err;
1210
            }
M
Matt Caswell 已提交
1211
            s->d1->cookie_verified = 1;
1212
        }
1213
        if (s->method->version == DTLS_ANY_VERSION) {
1214 1215 1216
            protverr = ssl_choose_server_version(s);
            if (protverr != 0) {
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1217 1218 1219 1220 1221
                s->version = s->client_version;
                al = SSL_AD_PROTOCOL_VERSION;
                goto f_err;
            }
            s->session->ssl_version = s->version;
1222
        }
1223
    }
1224

1225 1226
    if (ssl_bytes_to_cipher_list(s, &cipher_suites, &(ciphers),
                                 is_v2_record, &al) == NULL) {
1227 1228
        goto f_err;
    }
1229

1230 1231 1232 1233
    /* If it is a hit, check that the cipher is in the list */
    if (s->hit) {
        j = 0;
        id = s->session->cipher->id;
1234

1235
#ifdef CIPHER_DEBUG
1236 1237
        fprintf(stderr, "client sent %d ciphers\n",
                sk_SSL_CIPHER_num(ciphers));
1238
#endif
1239 1240
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1241
#ifdef CIPHER_DEBUG
1242 1243
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1244
#endif
1245 1246 1247
            if (c->id == id) {
                j = 1;
                break;
1248
            }
1249
        }
1250
        if (j == 0) {
1251
            /*
1252 1253
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1254
             */
1255
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1256
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1257
                   SSL_R_REQUIRED_CIPHER_MISSING);
1258 1259
            goto f_err;
        }
1260
    }
M
Matt Caswell 已提交
1261

1262 1263 1264 1265
    complen = PACKET_remaining(&compression);
    for (j = 0; j < complen; j++) {
        if (PACKET_data(&compression)[j] == 0)
            break;
1266
    }
1267

1268 1269 1270
    if (j >= complen) {
        /* no compress */
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1271
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1272 1273 1274
        goto f_err;
    }
    
1275 1276
    /* TLS extensions */
    if (s->version >= SSL3_VERSION) {
1277
        if (!ssl_parse_clienthello_tlsext(s, &extensions)) {
M
Matt Caswell 已提交
1278
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297
            goto err;
        }
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
            goto f_err;
        }
    }

    if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1298
        const SSL_CIPHER *pref_cipher = NULL;
1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319

        s->session->master_key_length = sizeof(s->session->master_key);
        if (s->tls_session_secret_cb(s, s->session->master_key,
                                     &s->session->master_key_length, ciphers,
                                     &pref_cipher,
                                     s->tls_session_secret_cb_arg)) {
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
            pref_cipher =
                pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
                                                               s->
                                                               session->ciphers,
                                                               SSL_get_ciphers
                                                               (s));
            if (pref_cipher == NULL) {
                al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1320
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1321 1322 1323 1324
                goto f_err;
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1325
            sk_SSL_CIPHER_free(s->cipher_list);
1326
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1327
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1328 1329 1330
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1331

1332 1333
    /*
     * Worst case, we will use the NULL compression, but if we have other
1334
     * options, we will now look for them.  We have complen-1 compression
1335 1336 1337
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1338
#ifndef OPENSSL_NO_COMP
1339 1340 1341
    /* This only happens if we have a cache hit */
    if (s->session->compress_meth != 0) {
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1342
        unsigned int k;
1343 1344 1345
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
M
Matt Caswell 已提交
1346
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358
                   SSL_R_INCONSISTENT_COMPRESSION);
            goto f_err;
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
M
Matt Caswell 已提交
1359
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1360 1361 1362 1363
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
            goto f_err;
        }
        /* Look for resumed method in compression list */
M
Matt Caswell 已提交
1364
        for (k = 0; k < complen; k++) {
1365
            if (PACKET_data(&compression)[k] == comp_id)
1366 1367
                break;
        }
M
Matt Caswell 已提交
1368
        if (k >= complen) {
1369
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1370
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1371 1372 1373 1374 1375 1376
                   SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
            goto f_err;
        }
    } else if (s->hit)
        comp = NULL;
    else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1377
        /* See if we have a match */
M
Matt Caswell 已提交
1378 1379
        int m, nn, v, done = 0;
        unsigned int o;
1380 1381 1382 1383 1384

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
1385
            for (o = 0; o < complen; o++) {
1386
                if (v == PACKET_data(&compression)[o]) {
1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1399
#else
1400 1401 1402 1403 1404
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
M
Matt Caswell 已提交
1405
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1406 1407
        goto f_err;
    }
1408
#endif
1409

1410 1411 1412
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1413

1414
    if (!s->hit) {
1415
#ifdef OPENSSL_NO_COMP
1416
        s->session->compress_meth = 0;
1417
#else
1418
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1419
#endif
R
Rich Salz 已提交
1420
        sk_SSL_CIPHER_free(s->session->ciphers);
1421 1422
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1423
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1424
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1425 1426 1427 1428
            goto f_err;
        }
        ciphers = NULL;
        if (!tls1_set_server_sigalgs(s)) {
M
Matt Caswell 已提交
1429
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1430 1431
            goto err;
        }
M
Matt Caswell 已提交
1432 1433 1434 1435 1436 1437 1438
    }

    sk_SSL_CIPHER_free(ciphers);
    return MSG_PROCESS_CONTINUE_PROCESSING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1439
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1440 1441 1442 1443 1444 1445

    sk_SSL_CIPHER_free(ciphers);
    return MSG_PROCESS_ERROR;

}

M
Matt Caswell 已提交
1446
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1447
{
M
Matt Caswell 已提交
1448
    int al = SSL_AD_HANDSHAKE_FAILURE;
1449
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465

    if (wst == WORK_MORE_A) {
        if (!s->hit) {
            /* Let cert callback update server certificates if required */
            if (s->cert->cert_cb) {
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
                    al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO, SSL_R_CERT_CB_ERROR);
                    goto f_err;
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
                    return WORK_MORE_A;
                }
                s->rwstate = SSL_NOTHING;
1466
            }
M
Matt Caswell 已提交
1467 1468 1469 1470 1471
            cipher = ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));

            if (cipher == NULL) {
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
                goto f_err;
1472
            }
M
Matt Caswell 已提交
1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483
            s->s3->tmp.new_cipher = cipher;
            /* check whether we should disable session resumption */
            if (s->not_resumable_session_cb != NULL)
                s->session->not_resumable = s->not_resumable_session_cb(s,
                    ((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
            if (s->session->not_resumable)
                /* do not send a session ticket */
                s->tlsext_ticket_expected = 0;
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
1484 1485
        }

1486
        if (!(s->verify_mode & SSL_VERIFY_PEER)) {
M
Matt Caswell 已提交
1487 1488
            if (!ssl3_digest_cached_records(s, 0)) {
                al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1489
                goto f_err;
M
Matt Caswell 已提交
1490
            }
1491 1492
        }

M
Matt Caswell 已提交
1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503
        /*-
         * we now have the following setup.
         * client_random
         * cipher_list          - our prefered list of ciphers
         * ciphers              - the clients prefered list of ciphers
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
1504

M
Matt Caswell 已提交
1505 1506 1507
        /* Handles TLS extensions that we couldn't check earlier */
        if (s->version >= SSL3_VERSION) {
            if (ssl_check_clienthello_tlsext_late(s) <= 0) {
M
Matt Caswell 已提交
1508 1509
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_CLIENTHELLO_TLSEXT);
M
Matt Caswell 已提交
1510 1511 1512
                goto f_err;
            }
        }
1513

M
Matt Caswell 已提交
1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534
        wst = WORK_MORE_B;
    }
#ifndef OPENSSL_NO_SRP
    if (wst == WORK_MORE_B) {
        int ret;
        if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
            return WORK_MORE_B;
        }
        if (ret != SSL_ERROR_NONE) {
            /*
             * This is not really an error but the only means to for
             * a client to detect whether srp is supported.
             */
            if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_CLIENTHELLO_TLSEXT);
            goto f_err;
1535 1536
        }
    }
M
Matt Caswell 已提交
1537 1538
#endif
    s->renegotiate = 2;
1539

M
Matt Caswell 已提交
1540
    return WORK_FINISHED_STOP;
1541
 f_err:
M
Matt Caswell 已提交
1542
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1543
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1544 1545 1546 1547
    return WORK_ERROR;
}

int tls_construct_server_hello(SSL *s)
1548 1549 1550 1551 1552 1553 1554
{
    unsigned char *buf;
    unsigned char *p, *d;
    int i, sl;
    int al = 0;
    unsigned long l;

M
Matt Caswell 已提交
1555
    buf = (unsigned char *)s->init_buf->data;
1556

M
Matt Caswell 已提交
1557 1558
    /* Do the message type and length last */
    d = p = ssl_handshake_start(s);
1559

M
Matt Caswell 已提交
1560 1561
    *(p++) = s->version >> 8;
    *(p++) = s->version & 0xff;
1562

M
Matt Caswell 已提交
1563 1564 1565 1566 1567 1568
    /*
     * Random stuff. Filling of the server_random takes place in
     * tls_process_client_hello()
     */
    memcpy(p, s->s3->server_random, SSL3_RANDOM_SIZE);
    p += SSL3_RANDOM_SIZE;
1569

M
Matt Caswell 已提交
1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

    sl = s->session->session_id_length;
    if (sl > (int)sizeof(s->session->session_id)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1594
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
1595 1596 1597 1598 1599
        return 0;
    }
    *(p++) = sl;
    memcpy(p, s->session->session_id, sl);
    p += sl;
1600

M
Matt Caswell 已提交
1601 1602 1603
    /* put the cipher */
    i = ssl3_put_cipher_by_char(s->s3->tmp.new_cipher, p);
    p += i;
1604

M
Matt Caswell 已提交
1605
    /* put the compression method */
1606
#ifdef OPENSSL_NO_COMP
M
Matt Caswell 已提交
1607
    *(p++) = 0;
1608
#else
M
Matt Caswell 已提交
1609 1610 1611 1612
    if (s->s3->tmp.new_compression == NULL)
        *(p++) = 0;
    else
        *(p++) = s->s3->tmp.new_compression->id;
1613
#endif
1614

M
Matt Caswell 已提交
1615 1616
    if (ssl_prepare_serverhello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);
M
Matt Caswell 已提交
1617
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
1618 1619 1620 1621 1622 1623 1624
        return 0;
    }
    if ((p =
         ssl_add_serverhello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
                                    &al)) == NULL) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1625
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
1626 1627
        return 0;
    }
1628

M
Matt Caswell 已提交
1629 1630 1631 1632
    /* do the header */
    l = (p - d);
    if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1633
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
1634
        return 0;
1635
    }
1636

M
Matt Caswell 已提交
1637
    return 1;
1638
}
1639

M
Matt Caswell 已提交
1640 1641 1642 1643
int tls_construct_server_done(SSL *s)
{
    if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_DONE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1644
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
1645 1646 1647 1648 1649
        return 0;
    }

    if (!s->s3->tmp.cert_request) {
        if (!ssl3_digest_cached_records(s, 0)) {
M
Matt Caswell 已提交
1650
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
1651 1652 1653 1654 1655 1656 1657
        }
    }

    return 1;
}

int tls_construct_server_key_exchange(SSL *s)
1658
{
1659
#ifndef OPENSSL_NO_DH
1660
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
1661
#endif
1662
#ifndef OPENSSL_NO_EC
1663 1664 1665
    unsigned char *encodedPoint = NULL;
    int encodedlen = 0;
    int curve_id = 0;
1666
#endif
1667 1668 1669 1670 1671 1672 1673 1674 1675
    EVP_PKEY *pkey;
    const EVP_MD *md = NULL;
    unsigned char *p, *d;
    int al, i;
    unsigned long type;
    int n;
    BIGNUM *r[4];
    int nr[4], kn;
    BUF_MEM *buf;
1676
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1677

1678 1679 1680 1681 1682
    if (md_ctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
1683

M
Matt Caswell 已提交
1684 1685 1686
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    buf = s->init_buf;
1687

M
Matt Caswell 已提交
1688 1689
    r[0] = r[1] = r[2] = r[3] = NULL;
    n = 0;
1690
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701
    if (type & SSL_PSK) {
        /*
         * reserve size for record length and PSK identity hint
         */
        n += 2;
        if (s->cert->psk_identity_hint)
            n += strlen(s->cert->psk_identity_hint);
    }
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
1702
#endif                          /* !OPENSSL_NO_PSK */
1703
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
1704
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
1705 1706
        CERT *cert = s->cert;

1707 1708 1709
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
1710
        if (s->cert->dh_tmp_auto) {
1711 1712 1713 1714
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
M
Matt Caswell 已提交
1715 1716
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1717
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1718
                goto f_err;
1719
            }
1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
M
Matt Caswell 已提交
1737 1738 1739 1740 1741 1742
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
1743
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
M
Matt Caswell 已提交
1744 1745 1746 1747 1748
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_DH_KEY_TOO_SMALL);
            goto f_err;
        }
1749
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
1750 1751 1752 1753
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
1754

1755
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp, NID_undef);
M
Matt Caswell 已提交
1756

1757 1758
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1759
            goto err;
M
Matt Caswell 已提交
1760
        }
1761 1762 1763 1764 1765 1766

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
1767 1768 1769 1770
        r[0] = dh->p;
        r[1] = dh->g;
        r[2] = dh->pub_key;
    } else
1771
#endif
1772
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
1773
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
1774
        int nid;
M
Matt Caswell 已提交
1775

D
Dr. Stephen Henson 已提交
1776
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
1777 1778 1779 1780 1781
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }

1782 1783 1784 1785
        /* Get NID of appropriate shared curve */
        nid = tls1_shared_curve(s, -2);
        curve_id = tls1_ec_nid2curve_id(nid);
        if (curve_id == 0) {
M
Matt Caswell 已提交
1786 1787 1788 1789
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
            goto err;
        }
D
Dr. Stephen Henson 已提交
1790 1791 1792
        s->s3->tmp.pkey = ssl_generate_pkey(NULL, nid);
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
1793
            al = SSL_AD_INTERNAL_ERROR;
D
Dr. Stephen Henson 已提交
1794
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
1795 1796 1797
            goto f_err;
        }

D
Dr. Stephen Henson 已提交
1798 1799 1800
        /* Encode the public key. */
        encodedlen = EC_KEY_key2buf(EVP_PKEY_get0_EC_KEY(s->s3->tmp.pkey),
                                    POINT_CONVERSION_UNCOMPRESSED,
1801
                                    &encodedPoint, NULL);
1802

M
Matt Caswell 已提交
1803
        if (encodedlen == 0) {
1804
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
1805 1806
            goto err;
        }
1807

M
Matt Caswell 已提交
1808
        /*
1809 1810 1811
         * We only support named (not generic) curves in ECDH ephemeral key
         * exchanges. In this situation, we need four additional bytes to
         * encode the entire ServerECDHParams structure.
M
Matt Caswell 已提交
1812 1813
         */
        n += 4 + encodedlen;
1814

M
Matt Caswell 已提交
1815 1816 1817 1818 1819 1820 1821 1822 1823
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
1824
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
1825
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1826 1827 1828 1829 1830 1831 1832
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_SRP_PARAM);
            goto err;
1833
        }
M
Matt Caswell 已提交
1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
        al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
               SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto f_err;
    }
    for (i = 0; i < 4 && r[i] != NULL; i++) {
        nr[i] = BN_num_bytes(r[i]);
B
Ben Laurie 已提交
1848
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1849 1850 1851
        if ((i == 2) && (type & SSL_kSRP))
            n += 1 + nr[i];
        else
B
Ben Laurie 已提交
1852
#endif
M
Matt Caswell 已提交
1853 1854
            n += 2 + nr[i];
    }
1855

M
Matt Caswell 已提交
1856 1857 1858 1859 1860 1861
    if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
        && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
        if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
            == NULL) {
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1862
        }
M
Matt Caswell 已提交
1863 1864 1865 1866 1867
        kn = EVP_PKEY_size(pkey);
    } else {
        pkey = NULL;
        kn = 0;
    }
1868

M
Matt Caswell 已提交
1869 1870 1871 1872 1873
    if (!BUF_MEM_grow_clean(buf, n + SSL_HM_HEADER_LENGTH(s) + kn)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_BUF);
        goto err;
    }
    d = p = ssl_handshake_start(s);
1874

1875
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
1876 1877 1878 1879 1880 1881 1882 1883 1884
    if (type & SSL_PSK) {
        /* copy PSK identity hint */
        if (s->cert->psk_identity_hint) {
            s2n(strlen(s->cert->psk_identity_hint), p);
            strncpy((char *)p, s->cert->psk_identity_hint,
                    strlen(s->cert->psk_identity_hint));
            p += strlen(s->cert->psk_identity_hint);
        } else {
            s2n(0, p);
1885
        }
M
Matt Caswell 已提交
1886
    }
1887 1888
#endif

M
Matt Caswell 已提交
1889
    for (i = 0; i < 4 && r[i] != NULL; i++) {
B
Ben Laurie 已提交
1890
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1891 1892 1893 1894
        if ((i == 2) && (type & SSL_kSRP)) {
            *p = nr[i];
            p++;
        } else
B
Ben Laurie 已提交
1895
#endif
M
Matt Caswell 已提交
1896 1897 1898 1899
            s2n(nr[i], p);
        BN_bn2bin(r[i], p);
        p += nr[i];
    }
1900

1901
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
         * XXX: For now, we only support named (not generic) curves. In
         * this situation, the serverKeyExchange message has: [1 byte
         * CurveType], [2 byte CurveName] [1 byte length of encoded
         * point], followed by the actual encoded point itself
         */
        *p = NAMED_CURVE_TYPE;
        p += 1;
        *p = 0;
        p += 1;
        *p = curve_id;
        p += 1;
        *p = encodedlen;
        p += 1;
        memcpy(p, encodedPoint, encodedlen);
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
        p += encodedlen;
    }
B
Bodo Möller 已提交
1922 1923
#endif

M
Matt Caswell 已提交
1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938
    /* not anonymous */
    if (pkey != NULL) {
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
        if (md) {
            /* send signature algorithm */
            if (SSL_USE_SIGALGS(s)) {
                if (!tls12_get_sigandhash(p, pkey, md)) {
                    /* Should never happen */
                    al = SSL_AD_INTERNAL_ERROR;
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
1939
                }
M
Matt Caswell 已提交
1940 1941
                p += 2;
            }
1942
#ifdef SSL_DEBUG
M
Matt Caswell 已提交
1943
            fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
1944
#endif
1945 1946
            if (EVP_SignInit_ex(md_ctx, md, NULL) <= 0
                    || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
1947
                                      SSL3_RANDOM_SIZE) <= 0
1948
                    || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
1949
                                      SSL3_RANDOM_SIZE) <= 0
1950 1951
                    || EVP_SignUpdate(md_ctx, d, n) <= 0
                    || EVP_SignFinal(md_ctx, &(p[2]),
1952
                               (unsigned int *)&i, pkey) <= 0) {
M
Matt Caswell 已提交
1953
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_EVP);
1954 1955
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
1956
            }
M
Matt Caswell 已提交
1957 1958 1959 1960 1961 1962
            s2n(i, p);
            n += i + 2;
            if (SSL_USE_SIGALGS(s))
                n += 2;
        } else {
            /* Is this error check actually needed? */
M
Matt Caswell 已提交
1963
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1964 1965
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNKNOWN_PKEY_TYPE);
M
Matt Caswell 已提交
1966 1967
            goto f_err;
        }
1968 1969
    }

M
Matt Caswell 已提交
1970 1971 1972 1973 1974 1975
    if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n)) {
        al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1976
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
1977
    return 1;
1978 1979 1980
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
1981 1982 1983
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
1984
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
1985
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
1986
#endif
1987
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
1988
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1989
    return 0;
1990
}
1991

M
Matt Caswell 已提交
1992
int tls_construct_certificate_request(SSL *s)
1993 1994 1995 1996 1997 1998 1999
{
    unsigned char *p, *d;
    int i, j, nl, off, n;
    STACK_OF(X509_NAME) *sk = NULL;
    X509_NAME *name;
    BUF_MEM *buf;

M
Matt Caswell 已提交
2000
    buf = s->init_buf;
2001

M
Matt Caswell 已提交
2002
    d = p = ssl_handshake_start(s);
2003

M
Matt Caswell 已提交
2004 2005 2006 2007 2008 2009
    /* get the list of acceptable cert types */
    p++;
    n = ssl3_get_req_cert_type(s, p);
    d[0] = n;
    p += n;
    n++;
2010

M
Matt Caswell 已提交
2011 2012 2013 2014 2015
    if (SSL_USE_SIGALGS(s)) {
        const unsigned char *psigs;
        unsigned char *etmp = p;
        nl = tls12_get_psigalgs(s, &psigs);
        /* Skip over length for now */
2016
        p += 2;
M
Matt Caswell 已提交
2017 2018 2019 2020 2021 2022
        nl = tls12_copy_sigalgs(s, p, psigs, nl);
        /* Now fill in length */
        s2n(nl, etmp);
        p += nl;
        n += nl + 2;
    }
2023

M
Matt Caswell 已提交
2024 2025 2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038
    off = n;
    p += 2;
    n += 2;

    sk = SSL_get_client_CA_list(s);
    nl = 0;
    if (sk != NULL) {
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
            name = sk_X509_NAME_value(sk, i);
            j = i2d_X509_NAME(name, NULL);
            if (!BUF_MEM_grow_clean
                (buf, SSL_HM_HEADER_LENGTH(s) + n + j + 2)) {
                SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                       ERR_R_BUF_LIB);
                goto err;
2039
            }
M
Matt Caswell 已提交
2040 2041 2042 2043 2044
            p = ssl_handshake_start(s) + n;
            s2n(j, p);
            i2d_X509_NAME(name, &p);
            n += 2 + j;
            nl += 2 + j;
2045
        }
M
Matt Caswell 已提交
2046 2047 2048 2049
    }
    /* else no CA names */
    p = ssl_handshake_start(s) + off;
    s2n(nl, p);
2050

M
Matt Caswell 已提交
2051 2052 2053
    if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
2054
    }
2055

M
Matt Caswell 已提交
2056 2057 2058
    s->s3->tmp.cert_request = 1;

    return 1;
2059
 err:
M
Matt Caswell 已提交
2060
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
2061
    return 0;
2062
}
2063

M
Matt Caswell 已提交
2064
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2065 2066 2067
{
    int al;
    unsigned int i;
2068
    unsigned long alg_k;
2069
#ifndef OPENSSL_NO_RSA
2070 2071
    RSA *rsa = NULL;
    EVP_PKEY *pkey = NULL;
2072
#endif
D
Dr. Stephen Henson 已提交
2073
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
D
Dr. Stephen Henson 已提交
2074
    EVP_PKEY *ckey = NULL;
B
Bodo Möller 已提交
2075
#endif
2076
    PACKET enc_premaster;
2077
    unsigned char *data, *rsa_decrypt = NULL;
B
Bodo Möller 已提交
2078

2079
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2080

2081 2082 2083 2084 2085
#ifndef OPENSSL_NO_PSK
    /* For PSK parse and retrieve identity, obtain PSK key */
    if (alg_k & SSL_PSK) {
        unsigned char psk[PSK_MAX_PSK_LEN];
        size_t psklen;
2086
        PACKET psk_identity;
2087

2088
        if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
2089
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2090
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
2091 2092
            goto f_err;
        }
2093
        if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
2094
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2095
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2096 2097 2098 2099 2100
                   SSL_R_DATA_LENGTH_TOO_LONG);
            goto f_err;
        }
        if (s->psk_server_callback == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2101
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2102 2103 2104 2105
                   SSL_R_PSK_NO_SERVER_CB);
            goto f_err;
        }

2106
        if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
M
Matt Caswell 已提交
2107
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2108
            al = SSL_AD_INTERNAL_ERROR;
2109 2110
            goto f_err;
        }
2111 2112 2113 2114 2115 2116

        psklen = s->psk_server_callback(s, s->session->psk_identity,
                                         psk, sizeof(psk));

        if (psklen > PSK_MAX_PSK_LEN) {
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2117
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2118 2119 2120 2121 2122
            goto f_err;
        } else if (psklen == 0) {
            /*
             * PSK related to the given identity not found
             */
M
Matt Caswell 已提交
2123
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2124 2125 2126 2127 2128 2129
                   SSL_R_PSK_IDENTITY_NOT_FOUND);
            al = SSL_AD_UNKNOWN_PSK_IDENTITY;
            goto f_err;
        }

        OPENSSL_free(s->s3->tmp.psk);
R
Rich Salz 已提交
2130
        s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2131 2132 2133 2134
        OPENSSL_cleanse(psk, psklen);

        if (s->s3->tmp.psk == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2135
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2136 2137 2138 2139 2140 2141 2142
            goto f_err;
        }

        s->s3->tmp.psklen = psklen;
    }
    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
2143
        if (PACKET_remaining(pkt) != 0) {
2144
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2145
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
2146 2147 2148 2149 2150
            goto f_err;
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2151
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2152 2153 2154 2155
            goto f_err;
        }
    } else
#endif
2156
#ifndef OPENSSL_NO_RSA
2157
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2158 2159 2160 2161 2162 2163
        unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
        int decrypt_len;
        unsigned char decrypt_good, version_good;
        size_t j;

        /* FIX THIS UP EAY EAY EAY EAY */
2164 2165 2166 2167 2168 2169 2170
        pkey = s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
        if ((pkey == NULL) ||
            (pkey->type != EVP_PKEY_RSA) || (pkey->pkey.rsa == NULL)) {
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_MISSING_RSA_CERTIFICATE);
            goto f_err;
2171
        }
2172
        rsa = pkey->pkey.rsa;
2173

2174 2175
        /* SSLv3 and pre-standard DTLS omit the length bytes. */
        if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
2176
            enc_premaster = *pkt;
2177
        } else {
2178 2179
            if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
                || PACKET_remaining(pkt) != 0) {
2180 2181 2182 2183
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                       SSL_R_LENGTH_MISMATCH);
                goto f_err;
2184
            }
2185 2186 2187
        }

        /*
2188 2189 2190 2191
         * We want to be sure that the plaintext buffer size makes it safe to
         * iterate over the entire size of a premaster secret
         * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
         * their ciphertext cannot accommodate a premaster secret anyway.
2192
         */
2193 2194
        if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2195
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2196
                   RSA_R_KEY_SIZE_TOO_SMALL);
2197 2198 2199
            goto f_err;
        }

2200 2201
        rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
        if (rsa_decrypt == NULL) {
2202
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2203
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2204 2205
            goto f_err;
        }
2206

2207 2208 2209 2210 2211 2212 2213 2214
        /*
         * We must not leak whether a decryption failure occurs because of
         * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
         * section 7.4.7.1). The code follows that advice of the TLS RFC and
         * generates a random premaster secret for the case that the decrypt
         * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
         */

M
Matt Caswell 已提交
2215
        if (RAND_bytes(rand_premaster_secret,
2216
                       sizeof(rand_premaster_secret)) <= 0) {
2217
            goto err;
2218 2219 2220 2221 2222
        }

        decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster),
                                          PACKET_data(&enc_premaster),
                                          rsa_decrypt, rsa, RSA_PKCS1_PADDING);
2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240
        ERR_clear_error();

        /*
         * decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH. decrypt_good will
         * be 0xff if so and zero otherwise.
         */
        decrypt_good =
            constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);

        /*
         * If the version in the decrypted pre-master secret is correct then
         * version_good will be 0xff, otherwise it'll be zero. The
         * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
         * (http://eprint.iacr.org/2003/052/) exploits the version number
         * check as a "bad version oracle". Thus version checks are done in
         * constant time and are treated like any other decryption error.
         */
        version_good =
2241 2242
            constant_time_eq_8(rsa_decrypt[0],
                               (unsigned)(s->client_version >> 8));
2243
        version_good &=
2244 2245
            constant_time_eq_8(rsa_decrypt[1],
                               (unsigned)(s->client_version & 0xff));
2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258

        /*
         * The premaster secret must contain the same version number as the
         * ClientHello to detect version rollback attacks (strangely, the
         * protocol does not offer such protection for DH ciphersuites).
         * However, buggy clients exist that send the negotiated protocol
         * version instead if the server does not support the requested
         * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
         * clients.
         */
        if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
            unsigned char workaround_good;
            workaround_good =
2259
                constant_time_eq_8(rsa_decrypt[0], (unsigned)(s->version >> 8));
2260
            workaround_good &=
2261 2262
                constant_time_eq_8(rsa_decrypt[1],
                                   (unsigned)(s->version & 0xff));
2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278
            version_good |= workaround_good;
        }

        /*
         * Both decryption and version must be good for decrypt_good to
         * remain non-zero (0xff).
         */
        decrypt_good &= version_good;

        /*
         * Now copy rand_premaster_secret over from p using
         * decrypt_good_mask. If decryption failed, then p does not
         * contain valid plaintext, however, a check above guarantees
         * it is still sufficiently large to read from.
         */
        for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2279 2280 2281
            rsa_decrypt[j] =
                constant_time_select_8(decrypt_good, rsa_decrypt[j],
                                       rand_premaster_secret[j]);
2282 2283
        }

2284 2285
        if (!ssl_generate_master_secret(s, rsa_decrypt,
                                        sizeof(rand_premaster_secret), 0)) {
M
Matt Caswell 已提交
2286
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2287
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2288 2289
            goto f_err;
        }
2290 2291
        OPENSSL_free(rsa_decrypt);
        rsa_decrypt = NULL;
2292
    } else
U
Ulf Möller 已提交
2293
#endif
2294
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2295
    if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2296 2297
        EVP_PKEY *skey = NULL;
        DH *cdh;
2298

2299
        if (!PACKET_get_net_2(pkt, &i)) {
2300
            if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
M
Matt Caswell 已提交
2301
                al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2302
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
M
Matt Caswell 已提交
2303 2304 2305
                       SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
                goto f_err;
            }
2306
            i = 0;
M
Matt Caswell 已提交
2307
        }
2308
        if (PACKET_remaining(pkt) != i) {
2309 2310 2311
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
            goto err;
2312
        }
2313 2314
        skey = s->s3->tmp.pkey;
        if (skey == NULL) {
2315
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2316
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2317 2318
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
2319
        }
2320

2321
        if (PACKET_remaining(pkt) == 0L) {
D
Dr. Stephen Henson 已提交
2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
        }
        if (!PACKET_get_bytes(pkt, &data, i)) {
            /* We already checked we have enough data */
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
2333
        }
2334 2335
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
M
Matt Caswell 已提交
2336
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_BN_LIB);
2337 2338
            goto err;
        }
2339 2340 2341 2342
        cdh = EVP_PKEY_get0_DH(ckey);
        cdh->pub_key = BN_bin2bn(data, i, NULL);
        if (cdh->pub_key == NULL) {
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_BN_LIB);
2343 2344 2345
            goto err;
        }

2346
        if (ssl_derive(s, skey, ckey) == 0) {
M
Matt Caswell 已提交
2347
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2348
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2349 2350
            goto f_err;
        }
2351 2352 2353 2354

        EVP_PKEY_free(ckey);
        ckey = NULL;

2355
    } else
2356
#endif
B
Bodo Möller 已提交
2357

2358
#ifndef OPENSSL_NO_EC
2359
    if (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe | SSL_kECDHEPSK)) {
D
Dr. Stephen Henson 已提交
2360
        EVP_PKEY *skey = NULL;
2361 2362 2363 2364

        /* Let's get server private key and group information */
        if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
            /* use the certificate */
D
Dr. Stephen Henson 已提交
2365
            skey = s->cert->pkeys[SSL_PKEY_ECC].privatekey;
2366 2367 2368 2369 2370
        } else {
            /*
             * use the ephermeral values we saved when generating the
             * ServerKeyExchange msg.
             */
D
Dr. Stephen Henson 已提交
2371
            skey = s->s3->tmp.pkey;
2372 2373
        }

2374
        if (PACKET_remaining(pkt) == 0L) {
D
Dr. Stephen Henson 已提交
2375 2376 2377 2378 2379
            /* We don't support ECDH client auth */
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_ECDH_KEY);
            goto f_err;
2380 2381 2382 2383 2384 2385 2386
        } else {
            /*
             * Get client's public key from encoded point in the
             * ClientKeyExchange message.
             */

            /* Get encoded point length */
2387
            if (!PACKET_get_1(pkt, &i)) {
2388
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2389
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2390 2391 2392
                       SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
2393 2394
            if (!PACKET_get_bytes(pkt, &data, i)
                    || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
2395
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2396 2397
                goto err;
            }
D
Dr. Stephen Henson 已提交
2398 2399 2400 2401 2402 2403 2404
            ckey = EVP_PKEY_new();
            if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_EVP_LIB);
                goto err;
            }
            if (EC_KEY_oct2key(EVP_PKEY_get0_EC_KEY(ckey), data, i,
                               NULL) == 0) {
M
Matt Caswell 已提交
2405
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2406 2407 2408 2409
                goto err;
            }
        }

D
Dr. Stephen Henson 已提交
2410
        if (ssl_derive(s, skey, ckey) == 0) {
M
Matt Caswell 已提交
2411
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2412
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2413 2414
            goto f_err;
        }
D
Dr. Stephen Henson 已提交
2415 2416 2417 2418

        EVP_PKEY_free(ckey);
        ckey = NULL;

M
Matt Caswell 已提交
2419
        return MSG_PROCESS_CONTINUE_PROCESSING;
2420
    } else
2421
#endif
B
Ben Laurie 已提交
2422
#ifndef OPENSSL_NO_SRP
2423
    if (alg_k & SSL_kSRP) {
2424 2425
        if (!PACKET_get_net_2(pkt, &i)
                || !PACKET_get_bytes(pkt, &data, i)) {
2426
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2427
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_BAD_SRP_A_LENGTH);
2428 2429
            goto f_err;
        }
2430
        if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
M
Matt Caswell 已提交
2431
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_BN_LIB);
2432 2433 2434 2435 2436
            goto err;
        }
        if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
            || BN_is_zero(s->srp_ctx.A)) {
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
2437
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2438 2439 2440
                   SSL_R_BAD_SRP_PARAMETERS);
            goto f_err;
        }
R
Rich Salz 已提交
2441
        OPENSSL_free(s->session->srp_username);
R
Rich Salz 已提交
2442
        s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2443
        if (s->session->srp_username == NULL) {
M
Matt Caswell 已提交
2444
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2445 2446 2447
            goto err;
        }

2448
        if (!srp_generate_server_master_secret(s)) {
M
Matt Caswell 已提交
2449
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2450 2451 2452 2453
            goto err;
        }
    } else
#endif                          /* OPENSSL_NO_SRP */
M
Matt Caswell 已提交
2454
#ifndef OPENSSL_NO_GOST
2455 2456 2457 2458 2459 2460 2461 2462
    if (alg_k & SSL_kGOST) {
        EVP_PKEY_CTX *pkey_ctx;
        EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
        unsigned char premaster_secret[32], *start;
        size_t outlen = 32, inlen;
        unsigned long alg_a;
        int Ttag, Tclass;
        long Tlen;
2463
        long sess_key_len;
2464 2465 2466

        /* Get our certificate private key */
        alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478
        if (alg_a & SSL_aGOST12) {
            /*
             * New GOST ciphersuites have SSL_aGOST01 bit too
             */
            pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
            if (pk == NULL) {
                pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
            }
            if (pk == NULL) {
                pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
            }
        } else if (alg_a & SSL_aGOST01) {
2479
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2480
        }
2481 2482

        pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2483 2484 2485 2486 2487
        if (pkey_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto f_err;
        }
2488 2489 2490 2491 2492
        if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
2493 2494 2495 2496 2497 2498
        /*
         * If client certificate is present and is of the same type, maybe
         * use it for key exchange.  Don't mind errors from
         * EVP_PKEY_derive_set_peer, because it is completely valid to use a
         * client certificate for authorization only.
         */
2499
        client_pub_pkey = X509_get0_pubkey(s->session->peer);
2500 2501 2502 2503 2504
        if (client_pub_pkey) {
            if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
                ERR_clear_error();
        }
        /* Decrypt session key */
2505 2506
        sess_key_len = PACKET_remaining(pkt);
        if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
2507
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2508
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2509
            goto gerr;
2510
        }
2511 2512 2513
        if (ASN1_get_object ((const unsigned char **)&data, &Tlen, &Ttag,
                             &Tclass, sess_key_len) != V_ASN1_CONSTRUCTED
            || Ttag != V_ASN1_SEQUENCE
2514
            || Tclass != V_ASN1_UNIVERSAL) {
2515
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2516
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2517 2518 2519
                   SSL_R_DECRYPTION_FAILED);
            goto gerr;
        }
2520
        start = data;
2521 2522 2523
        inlen = Tlen;
        if (EVP_PKEY_decrypt
            (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
M
Matt Caswell 已提交
2524
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2525
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
2526 2527 2528 2529
                   SSL_R_DECRYPTION_FAILED);
            goto gerr;
        }
        /* Generate master secret */
2530 2531
        if (!ssl_generate_master_secret(s, premaster_secret,
                                        sizeof(premaster_secret), 0)) {
M
Matt Caswell 已提交
2532
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2533
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2534
            goto gerr;
M
Matt Caswell 已提交
2535
        }
2536 2537 2538
        /* Check if pubkey from client certificate was used */
        if (EVP_PKEY_CTX_ctrl
            (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2539
            s->statem.no_cert_verify = 1;
M
Matt Caswell 已提交
2540 2541 2542

        EVP_PKEY_CTX_free(pkey_ctx);
        return MSG_PROCESS_CONTINUE_PROCESSING;
2543 2544
 gerr:
        EVP_PKEY_CTX_free(pkey_ctx);
2545
        goto f_err;
M
Matt Caswell 已提交
2546 2547 2548
    } else
#endif
    {
2549
        al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2550
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_UNKNOWN_CIPHER_TYPE);
2551 2552 2553
        goto f_err;
    }

M
Matt Caswell 已提交
2554
    return MSG_PROCESS_CONTINUE_PROCESSING;
2555 2556
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2557
#if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_EC) || defined(OPENSSL_NO_SRP)
2558
 err:
B
Bodo Möller 已提交
2559
#endif
D
Dr. Stephen Henson 已提交
2560
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
D
Dr. Stephen Henson 已提交
2561
    EVP_PKEY_free(ckey);
2562
#endif
2563
    OPENSSL_free(rsa_decrypt);
2564 2565 2566
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2567
#endif
M
Matt Caswell 已提交
2568
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
2569
    return MSG_PROCESS_ERROR;
2570
}
2571

M
Matt Caswell 已提交
2572
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2573 2574
{
#ifndef OPENSSL_NO_SCTP
2575 2576 2577 2578 2579 2580 2581 2582
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
2583 2584
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
2585 2586 2587 2588

            if (SSL_export_keying_material(s, sctpauthkey,
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0) {
M
Matt Caswell 已提交
2589
                ossl_statem_set_error(s);
2590 2591
                return WORK_ERROR;;
            }
2592

2593 2594
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
2595
        }
2596 2597
        wst = WORK_MORE_B;
    }
2598

2599 2600 2601 2602 2603 2604
    if ((wst == WORK_MORE_B)
            /* Is this SCTP? */
            && BIO_dgram_is_sctp(SSL_get_wbio(s))
            /* Are we renegotiating? */
            && s->renegotiate
            /* Are we going to skip the CertificateVerify? */
2605
            && (s->session->peer == NULL || s->statem.no_cert_verify)
2606 2607 2608 2609 2610
            && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
        s->s3->in_read_app_data = 2;
        s->rwstate = SSL_READING;
        BIO_clear_retry_flags(SSL_get_rbio(s));
        BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
2611
        ossl_statem_set_sctp_read_sock(s, 1);
2612 2613
        return WORK_MORE_B;
    } else {
M
Matt Caswell 已提交
2614
        ossl_statem_set_sctp_read_sock(s, 0);
2615 2616 2617
    }
#endif

2618
    if (s->statem.no_cert_verify) {
2619 2620
        /* No certificate verify so we no longer need the handshake_buffer */
        BIO_free(s->s3->handshake_buffer);
2621
        s->s3->handshake_buffer = NULL;
2622
        return WORK_FINISHED_CONTINUE;
2623
    } else {
2624 2625 2626 2627 2628 2629 2630 2631
        if (!s->session->peer) {
            /* No peer certificate so we no longer need the handshake_buffer */
            BIO_free(s->s3->handshake_buffer);
            return WORK_FINISHED_CONTINUE;
        }
        if (!s->s3->handshake_buffer) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2632
            ossl_statem_set_error(s);
2633 2634 2635 2636 2637 2638 2639
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
M
Matt Caswell 已提交
2640
            ossl_statem_set_error(s);
2641 2642 2643 2644 2645 2646 2647
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
2648
MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2649 2650 2651 2652
{
    EVP_PKEY *pkey = NULL;
    unsigned char *sig, *data;
    int al, ret = MSG_PROCESS_ERROR;
2653
    int type = 0, j;
M
Matt Caswell 已提交
2654 2655 2656
    unsigned int len;
    X509 *peer;
    const EVP_MD *md = NULL;
2657 2658 2659
    long hdatalen = 0;
    void *hdata;

2660
    EVP_MD_CTX *mctx = EVP_MD_CTX_new();
2661 2662 2663 2664 2665 2666

    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
M
Matt Caswell 已提交
2667

2668
    peer = s->session->peer;
2669
    pkey = X509_get0_pubkey(peer);
2670
    type = X509_certificate_type(peer, pkey);
2671 2672

    if (!(type & EVP_PKT_SIGN)) {
M
Matt Caswell 已提交
2673
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
2674 2675 2676 2677 2678 2679 2680 2681
               SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
        al = SSL_AD_ILLEGAL_PARAMETER;
        goto f_err;
    }

    /* Check for broken implementations of GOST ciphersuites */
    /*
     * If key is GOST and n is exactly 64, it is bare signature without
2682
     * length field (CryptoPro implementations at least till CSP 4.0)
2683
     */
M
Matt Caswell 已提交
2684
#ifndef OPENSSL_NO_GOST
2685
    if (PACKET_remaining(pkt) == 64 && pkey->type == NID_id_GostR3410_2001) {
2686
        len = 64;
M
Matt Caswell 已提交
2687 2688 2689
    } else
#endif
    {
2690
        if (SSL_USE_SIGALGS(s)) {
2691 2692
            int rv;

2693
            if (!PACKET_get_bytes(pkt, &sig, 2)) {
2694 2695 2696 2697
                al = SSL_AD_DECODE_ERROR;
                goto f_err;
            }
            rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
2698 2699 2700 2701 2702 2703 2704
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
                goto f_err;
            }
D
Dr. Stephen Henson 已提交
2705
#ifdef SSL_DEBUG
2706
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
D
Dr. Stephen Henson 已提交
2707
#endif
2708
        } else {
2709 2710 2711 2712 2713 2714 2715 2716
            /* Use default digest for this key type */
            int idx = ssl_cert_type(NULL, pkey);
            if (idx >= 0)
                md = s->s3->tmp.md[idx];
            if (md == NULL) {
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
2717
        }
2718

2719
        if (!PACKET_get_net_2(pkt, &len)) {
M
Matt Caswell 已提交
2720
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2721 2722 2723 2724 2725
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    }
    j = EVP_PKEY_size(pkey);
2726 2727
    if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
            || (PACKET_remaining(pkt) == 0)) {
M
Matt Caswell 已提交
2728
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
2729 2730 2731
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
2732
    if (!PACKET_get_bytes(pkt, &data, len)) {
M
Matt Caswell 已提交
2733
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
2734 2735 2736
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
2737

2738 2739 2740 2741 2742 2743
    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
D
Dr. Stephen Henson 已提交
2744
#ifdef SSL_DEBUG
2745
    fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
D
Dr. Stephen Henson 已提交
2746
#endif
2747 2748
    if (!EVP_VerifyInit_ex(mctx, md, NULL)
        || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
2749 2750 2751 2752
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
2753

M
Matt Caswell 已提交
2754
#ifndef OPENSSL_NO_GOST
2755 2756 2757
    if (pkey->type == NID_id_GostR3410_2001
            || pkey->type == NID_id_GostR3410_2012_256
            || pkey->type == NID_id_GostR3410_2012_512) {
M
Matt Caswell 已提交
2758
        BUF_reverse(data, NULL, len);
2759
    }
M
Matt Caswell 已提交
2760
#endif
2761

2762
    if (s->version == SSL3_VERSION
2763
        && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2764 2765 2766 2767 2768 2769 2770
                            s->session->master_key_length,
                            s->session->master_key)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }

2771
    if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
2772 2773
        al = SSL_AD_DECRYPT_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
2774 2775 2776
        goto f_err;
    }

2777
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2778 2779 2780
    if (0) {
 f_err:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2781
        ossl_statem_set_error(s);
2782
    }
R
Rich Salz 已提交
2783 2784
    BIO_free(s->s3->handshake_buffer);
    s->s3->handshake_buffer = NULL;
2785
    EVP_MD_CTX_free(mctx);
M
Matt Caswell 已提交
2786
    return ret;
2787
}
2788

M
Matt Caswell 已提交
2789
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2790
{
M
Matt Caswell 已提交
2791
    int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
2792 2793 2794 2795 2796
    X509 *x = NULL;
    unsigned long l, llen;
    const unsigned char *certstart;
    unsigned char *certbytes;
    STACK_OF(X509) *sk = NULL;
2797
    PACKET spkt;
2798 2799

    if ((sk = sk_X509_new_null()) == NULL) {
M
Matt Caswell 已提交
2800 2801
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
        goto f_err;
2802 2803
    }

2804 2805 2806
    if (!PACKET_get_net_3(pkt, &llen)
            || !PACKET_get_sub_packet(pkt, &spkt, llen)
            || PACKET_remaining(pkt) != 0) {
2807
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2808
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
2809 2810
        goto f_err;
    }
2811 2812 2813 2814

    while (PACKET_remaining(&spkt) > 0) {
        if (!PACKET_get_net_3(&spkt, &l)
                || !PACKET_get_bytes(&spkt, &certbytes, l)) {
2815
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2816
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2817 2818 2819 2820
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

2821 2822
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
2823
        if (x == NULL) {
M
Matt Caswell 已提交
2824 2825
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto f_err;
2826
        }
2827
        if (certbytes != (certstart + l)) {
2828
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2829
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2830 2831 2832 2833
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
M
Matt Caswell 已提交
2834 2835
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
            goto f_err;
2836 2837 2838 2839 2840 2841 2842 2843
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2844
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2845 2846 2847 2848 2849 2850
                   SSL_R_NO_CERTIFICATES_RETURNED);
            goto f_err;
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
M
Matt Caswell 已提交
2851
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2852 2853 2854 2855 2856
                   SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
        /* No client certificate so digest cached records */
2857
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
2858 2859 2860 2861 2862 2863 2864
            goto f_err;
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
            al = ssl_verify_alarm_type(s->verify_result);
M
Matt Caswell 已提交
2865
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2866 2867 2868 2869
                   SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto f_err;
        }
        if (i > 1) {
M
Matt Caswell 已提交
2870
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
2871 2872 2873
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
2874
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
2875 2876
        if (pkey == NULL) {
            al = SSL3_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2877
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
2878 2879 2880 2881 2882
                   SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto f_err;
        }
    }

R
Rich Salz 已提交
2883
    X509_free(s->session->peer);
2884 2885 2886
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

2887 2888
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
2889 2890 2891 2892 2893
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
     * certificate, while we do include it in s3_clnt.c
     */
    sk = NULL;
M
Matt Caswell 已提交
2894
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
2895 2896
    goto done;

2897
 f_err:
R
Rich Salz 已提交
2898
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2899
    ossl_statem_set_error(s);
R
Rich Salz 已提交
2900
 done:
R
Rich Salz 已提交
2901 2902
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
2903
    return ret;
2904
}
2905

M
Matt Caswell 已提交
2906 2907 2908 2909 2910 2911 2912
int tls_construct_server_certificate(SSL *s)
{
    CERT_PKEY *cpk;

    cpk = ssl_get_server_send_pkey(s);
    if (cpk == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2913
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
2914 2915 2916 2917 2918
        return 0;
    }

    if (!ssl3_output_cert_chain(s, cpk)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2919
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
2920 2921 2922 2923 2924 2925 2926 2927 2928
        return 0;
    }

    return 1;
}

int tls_construct_new_session_ticket(SSL *s)
{
    unsigned char *senc = NULL;
2929
    EVP_CIPHER_CTX *ctx;
2930
    HMAC_CTX *hctx = NULL;
M
Matt Caswell 已提交
2931 2932 2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946
    unsigned char *p, *macstart;
    const unsigned char *const_p;
    int len, slen_full, slen;
    SSL_SESSION *sess;
    unsigned int hlen;
    SSL_CTX *tctx = s->initial_ctx;
    unsigned char iv[EVP_MAX_IV_LENGTH];
    unsigned char key_name[16];

    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
M
Matt Caswell 已提交
2947
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
2948 2949 2950
        return 0;
    }
    senc = OPENSSL_malloc(slen_full);
2951
    if (senc == NULL) {
M
Matt Caswell 已提交
2952
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
2953 2954
        return 0;
    }
2955

2956
    ctx = EVP_CIPHER_CTX_new();
2957
    hctx = HMAC_CTX_new();
2958

M
Matt Caswell 已提交
2959 2960 2961
    p = senc;
    if (!i2d_SSL_SESSION(s->session, &p))
        goto err;
M
Matt Caswell 已提交
2962

M
Matt Caswell 已提交
2963 2964 2965 2966 2967 2968 2969 2970
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
    if (sess == NULL)
        goto err;
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
2971

M
Matt Caswell 已提交
2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982
    slen = i2d_SSL_SESSION(sess, NULL);
    if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
2983

M
Matt Caswell 已提交
2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995
    /*-
     * Grow buffer if need be: the length calculation is as
     * follows handshake_header_length +
     * 4 (ticket lifetime hint) + 2 (ticket length) +
     * 16 (key name) + max_iv_len (iv length) +
     * session_length + max_enc_block_size (max encrypted session
     * length) + max_md_size (HMAC).
     */
    if (!BUF_MEM_grow(s->init_buf,
                      SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
                      EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
        goto err;
2996

M
Matt Caswell 已提交
2997 2998 2999 3000 3001 3002
    p = ssl_handshake_start(s);
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
    if (tctx->tlsext_ticket_key_cb) {
3003
        if (tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx, hctx, 1) < 0)
M
Matt Caswell 已提交
3004 3005 3006
            goto err;
    } else {
        if (RAND_bytes(iv, 16) <= 0)
M
Matt Caswell 已提交
3007
            goto err;
3008
        if (!EVP_EncryptInit_ex(ctx, EVP_aes_128_cbc(), NULL,
M
Matt Caswell 已提交
3009
                                tctx->tlsext_tick_aes_key, iv))
M
Matt Caswell 已提交
3010
            goto err;
3011
        if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key, 16,
M
Matt Caswell 已提交
3012
                          EVP_sha256(), NULL))
3013
            goto err;
M
Matt Caswell 已提交
3014
        memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3015 3016
    }

M
Matt Caswell 已提交
3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030
    /*
     * Ticket lifetime hint (advisory only): We leave this unspecified
     * for resumed session (for simplicity), and guess that tickets for
     * new sessions will live as long as their sessions.
     */
    l2n(s->hit ? 0 : s->session->timeout, p);

    /* Skip ticket length for now */
    p += 2;
    /* Output key name */
    macstart = p;
    memcpy(p, key_name, 16);
    p += 16;
    /* output IV */
3031 3032
    memcpy(p, iv, EVP_CIPHER_CTX_iv_length(ctx));
    p += EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3033
    /* Encrypt session data */
3034
    if (!EVP_EncryptUpdate(ctx, p, &len, senc, slen))
M
Matt Caswell 已提交
3035 3036
        goto err;
    p += len;
3037
    if (!EVP_EncryptFinal(ctx, p, &len))
M
Matt Caswell 已提交
3038 3039 3040
        goto err;
    p += len;

3041
    if (!HMAC_Update(hctx, macstart, p - macstart))
M
Matt Caswell 已提交
3042
        goto err;
3043
    if (!HMAC_Final(hctx, p, &hlen))
M
Matt Caswell 已提交
3044 3045
        goto err;

3046
    EVP_CIPHER_CTX_free(ctx);
3047
    HMAC_CTX_free(hctx);
3048 3049
    ctx = NULL;
    hctx = NULL;
M
Matt Caswell 已提交
3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062

    p += hlen;
    /* Now write out lengths: p points to end of data written */
    /* Total length */
    len = p - ssl_handshake_start(s);
    /* Skip ticket lifetime hint */
    p = ssl_handshake_start(s) + 4;
    s2n(len - 6, p);
    if (!ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len))
        goto err;
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3063
 err:
R
Rich Salz 已提交
3064
    OPENSSL_free(senc);
3065
    EVP_CIPHER_CTX_free(ctx);
3066
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3067
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3068
    return 0;
3069
}
3070

M
Matt Caswell 已提交
3071 3072 3073 3074 3075 3076 3077 3078 3079 3080
int tls_construct_cert_status(SSL *s)
{
    unsigned char *p;
    /*-
     * Grow buffer if need be: the length calculation is as
     * follows 1 (message type) + 3 (message length) +
     * 1 (ocsp response type) + 3 (ocsp response length)
     * + (ocsp response)
     */
    if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen)) {
M
Matt Caswell 已提交
3081
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103
        return 0;
    }

    p = (unsigned char *)s->init_buf->data;

    /* do the header */
    *(p++) = SSL3_MT_CERTIFICATE_STATUS;
    /* message length */
    l2n3(s->tlsext_ocsp_resplen + 4, p);
    /* status type */
    *(p++) = s->tlsext_status_type;
    /* length of OCSP response */
    l2n3(s->tlsext_ocsp_resplen, p);
    /* actual response */
    memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
    /* number of bytes to write */
    s->init_num = 8 + s->tlsext_ocsp_resplen;
    s->init_off = 0;

    return 1;
}

3104
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3105 3106 3107 3108
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3109
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3110
{
3111
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3112 3113
    size_t next_proto_len;

3114 3115 3116 3117 3118 3119 3120
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3121 3122 3123
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
M
Matt Caswell 已提交
3124
        SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
3125
        goto err;
M
Matt Caswell 已提交
3126
    }
3127

3128 3129 3130
    if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated,
                       &next_proto_len)) {
        s->next_proto_negotiated_len = 0;
M
Matt Caswell 已提交
3131 3132 3133
        goto err;
    }

3134
    s->next_proto_negotiated_len = (unsigned char)next_proto_len;
3135

M
Matt Caswell 已提交
3136
    return MSG_PROCESS_CONTINUE_READING;
M
Matt Caswell 已提交
3137
err:
M
Matt Caswell 已提交
3138
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3139
    return MSG_PROCESS_ERROR;
3140
}
3141
#endif
M
Matt Caswell 已提交
3142 3143 3144

#define SSLV2_CIPHER_LEN    3

3145 3146
STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
                                               PACKET *cipher_suites,
M
Matt Caswell 已提交
3147
                                               STACK_OF(SSL_CIPHER) **skp,
3148 3149
                                               int sslv2format, int *al
                                               )
M
Matt Caswell 已提交
3150 3151 3152
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk;
3153 3154 3155
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];
M
Matt Caswell 已提交
3156

3157 3158 3159 3160 3161 3162 3163 3164
    s->s3->send_connection_binding = 0;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return NULL;
M
Matt Caswell 已提交
3165
    }
3166 3167

    if (PACKET_remaining(cipher_suites) % n != 0) {
M
Matt Caswell 已提交
3168 3169
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
               SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3170 3171
        *al = SSL_AD_DECODE_ERROR;
        return NULL;
M
Matt Caswell 已提交
3172
    }
3173

M
Matt Caswell 已提交
3174 3175 3176 3177
    if ((skp == NULL) || (*skp == NULL)) {
        sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
        if(sk == NULL) {
            SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3178
            *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3179 3180 3181 3182 3183 3184 3185
            return NULL;
        }
    } else {
        sk = *skp;
        sk_SSL_CIPHER_zero(sk);
    }

3186 3187 3188
    if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                       &s->s3->tmp.ciphers_rawlen)) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3189 3190 3191
        goto err;
    }

3192 3193
    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
3194 3195 3196
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
3197 3198 3199 3200
         */
        if (sslv2format && cipher[0] != '\0')
                continue;

M
Matt Caswell 已提交
3201
        /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3202 3203
        if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
            (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
M
Matt Caswell 已提交
3204 3205 3206 3207
            /* SCSV fatal if renegotiating */
            if (s->renegotiate) {
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
                       SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3208
                *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3209 3210 3211 3212 3213 3214 3215 3216 3217 3218
                goto err;
            }
            s->s3->send_connection_binding = 1;
#ifdef OPENSSL_RI_DEBUG
            fprintf(stderr, "SCSV received by server\n");
#endif
            continue;
        }

        /* Check for TLS_FALLBACK_SCSV */
3219 3220
        if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
            (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
M
Matt Caswell 已提交
3221 3222 3223 3224 3225
            /*
             * The SCSV indicates that the client previously tried a higher
             * version. Fail if the current version is an unexpected
             * downgrade.
             */
3226
            if (!ssl_check_version_downgrade(s)) {
M
Matt Caswell 已提交
3227 3228
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
                       SSL_R_INAPPROPRIATE_FALLBACK);
3229
                *al = SSL_AD_INAPPROPRIATE_FALLBACK;
M
Matt Caswell 已提交
3230 3231 3232 3233 3234
                goto err;
            }
            continue;
        }

3235 3236
        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
M
Matt Caswell 已提交
3237 3238 3239
        if (c != NULL) {
            if (!sk_SSL_CIPHER_push(sk, c)) {
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3240
                *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3241 3242 3243 3244
                goto err;
            }
        }
    }
3245 3246 3247 3248 3249
    if (PACKET_remaining(cipher_suites) > 0) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
3250 3251 3252 3253 3254 3255 3256

    if (skp != NULL)
        *skp = sk;
    return (sk);
 err:
    if ((skp == NULL) || (*skp == NULL))
        sk_SSL_CIPHER_free(sk);
3257
    return NULL;
M
Matt Caswell 已提交
3258
}