statem_srvr.c 113.2 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53
#include "internal/constant_time_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/hmac.h>
59
#include <openssl/x509.h>
R
Rich Salz 已提交
60
#include <openssl/dh.h>
61
#include <openssl/bn.h>
62
#include <openssl/md5.h>
63

M
Matt Caswell 已提交
64
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
65
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt);
M
Matt Caswell 已提交
66

M
Matt Caswell 已提交
67
/*
68 69 70 71 72
 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLSv1.3 server is reading messages from
 * the client. The message type that the client has sent is provided in |mt|.
 * The current state is in |s->statem.hand_state|.
 *
73 74
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
75 76 77 78 79 80 81 82 83 84 85 86 87 88
 */
static int ossl_statem_server13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
     * not negotiated TLSv1.3 yet, so that case is handled by
     * ossl_statem_server_read_transition()
     */
    switch (st->hand_state) {
    default:
        break;

89 90 91 92 93 94 95
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

96
    case TLS_ST_SW_FINISHED:
97 98 99 100 101 102
        if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            }
        } else {
103 104
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
105 106 107 108 109 110 111
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT:
        if (s->session->peer == NULL) {
112 113
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
130 131 132 133 134 135 136

    case TLS_ST_OK:
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_SR_KEY_UPDATE;
            return 1;
        }
        break;
137 138 139 140 141 142 143 144 145 146 147 148 149 150
    }

    /* No valid transition found */
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
    SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
           SSL_R_UNEXPECTED_MESSAGE);
    return 0;
}

/*
 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the server is reading messages from the
 * client. The message type that the client has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
151
 *
152 153
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
154
 */
155
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
156
{
M
Matt Caswell 已提交
157
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
158

159
    if (SSL_IS_TLS13(s)) {
160 161 162 163
        if (!ossl_statem_server13_read_transition(s, mt))
            goto err;
        return 1;
    }
164

165
    switch (st->hand_state) {
R
Rich Salz 已提交
166 167 168
    default:
        break;

M
Matt Caswell 已提交
169
    case TLS_ST_BEFORE:
170
    case TLS_ST_OK:
M
Matt Caswell 已提交
171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
189 190 191
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
192 193
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
194 195
                        /*
                         * This isn't an unexpected message as such - we're just
196 197
                         * not going to accept it because we require a client
                         * cert.
198 199 200
                         */
                        ssl3_send_alert(s, SSL3_AL_FATAL,
                                        SSL3_AD_HANDSHAKE_FAILURE);
201
                        SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
202 203 204 205 206 207 208 209 210 211
                               SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
212 213 214 215
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
216
            }
M
Matt Caswell 已提交
217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
233
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
234 235
         * set.
         */
236
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
R
Rich Salz 已提交
264
        if (s->s3->npn_seen) {
M
Matt Caswell 已提交
265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

297
 err:
M
Matt Caswell 已提交
298
    /* No valid transition found */
299
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
300
    SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
301 302 303 304 305 306 307 308 309 310
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
311
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
312 313 314 315
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
316
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
317 318 319 320 321 322
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
323
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
324 325 326 327 328 329 330 331 332 333 334 335 336 337 338
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
339
        ) {
M
Matt Caswell 已提交
340 341 342 343 344 345 346 347 348 349 350 351 352
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
353
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
354 355 356 357 358 359 360 361
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
M
Matt Caswell 已提交
362
           && (s->s3->tmp.finish_md_len == 0 ||
M
Matt Caswell 已提交
363 364 365 366 367 368 369
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
370 371 372 373 374
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
375 376 377 378 379 380 381
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
382
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
383 384 385 386 387 388 389
        return 1;
    }

    return 0;
}

/*
390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407
 * ossl_statem_server13_write_transition() works out what handshake state to
 * move to next when a TLSv1.3 server is writing messages to be sent to the
 * client.
 */
static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
     */

    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

408 409 410 411 412
    case TLS_ST_OK:
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
413 414
        /* Try to read from the client instead */
        return WRITE_TRAN_FINISHED;
415

416
    case TLS_ST_SR_CLNT_HELLO:
417 418 419 420
        if (s->hello_retry_request)
            st->hand_state = TLS_ST_SW_HELLO_RETRY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
421 422
        return WRITE_TRAN_CONTINUE;

423 424 425
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        return WRITE_TRAN_FINISHED;

426
    case TLS_ST_SW_SRVR_HELLO:
M
Matt Caswell 已提交
427 428 429 430
        st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
431
        if (s->hit)
432 433 434
            st->hand_state = TLS_ST_SW_FINISHED;
        else if (send_certificate_request(s))
            st->hand_state = TLS_ST_SW_CERT_REQ;
435
        else
436
            st->hand_state = TLS_ST_SW_CERT;
437

438 439 440
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_REQ:
441
        st->hand_state = TLS_ST_SW_CERT;
442 443
        return WRITE_TRAN_CONTINUE;

444
    case TLS_ST_SW_CERT:
445 446 447 448
        st->hand_state = TLS_ST_SW_CERT_VRFY;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_VRFY:
449
        st->hand_state = TLS_ST_SW_FINISHED;
450 451 452
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
453
        return WRITE_TRAN_FINISHED;
454

455
    case TLS_ST_SR_FINISHED:
456 457 458 459 460 461 462 463 464 465 466
        /*
         * Technically we have finished the handshake at this point, but we're
         * going to remain "in_init" for now and write out the session ticket
         * immediately.
         * TODO(TLS1.3): Perhaps we need to be able to control this behaviour
         * and give the application the opportunity to delay sending the
         * session ticket?
         */
        st->hand_state = TLS_ST_SW_SESSION_TICKET;
        return WRITE_TRAN_CONTINUE;

467
    case TLS_ST_SR_KEY_UPDATE:
468 469 470 471 472 473
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_SW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

474
    case TLS_ST_SW_KEY_UPDATE:
475
    case TLS_ST_SW_SESSION_TICKET:
476 477 478 479 480 481 482 483 484
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
    }
}

/*
 * ossl_statem_server_write_transition() works out what handshake state to move
 * to next when the server is writing messages to be sent to the client.
M
Matt Caswell 已提交
485
 */
486
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
487
{
M
Matt Caswell 已提交
488
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
489

490 491 492 493 494
    /*
     * Note that before the ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */

495
    if (SSL_IS_TLS13(s))
496 497
        return ossl_statem_server13_write_transition(s);

498
    switch (st->hand_state) {
R
Rich Salz 已提交
499 500 501 502
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

503 504 505 506 507 508 509
    case TLS_ST_OK:
        if (st->request_state == TLS_ST_SW_HELLO_REQ) {
            /* We must be trying to renegotiate */
            st->hand_state = TLS_ST_SW_HELLO_REQ;
            st->request_state = TLS_ST_BEFORE;
            return WRITE_TRAN_CONTINUE;
        }
510 511 512 513 514
        /* Must be an incoming ClientHello */
        if (!tls_setup_handshake(s)) {
            ossl_statem_set_error(s);
            return WRITE_TRAN_ERROR;
        }
515 516
        /* Fall through */

517
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
518
        /* Just go straight to trying to read from the client */
519
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
520

521 522 523 524
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
525

526 527
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
E
Emilia Kasper 已提交
528
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
529 530 531 532
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
533

534 535
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
536

537 538
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
539
            if (s->ext.ticket_expected)
540 541 542 543 544 545 546
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
547
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
548 549
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
550
                st->hand_state = TLS_ST_SW_KEY_EXCH;
551
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
552
                st->hand_state = TLS_ST_SW_CERT_REQ;
553 554
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
555
            }
556 557
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
558

559
    case TLS_ST_SW_CERT:
R
Rich Salz 已提交
560
        if (s->ext.status_expected) {
561
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
562
            return WRITE_TRAN_CONTINUE;
563 564
        }
        /* Fall through */
M
Matt Caswell 已提交
565

566 567 568
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
569
            return WRITE_TRAN_CONTINUE;
570 571
        }
        /* Fall through */
M
Matt Caswell 已提交
572

573 574 575
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
576
            return WRITE_TRAN_CONTINUE;
577 578
        }
        /* Fall through */
M
Matt Caswell 已提交
579

580 581 582
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
583

584 585 586 587 588
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
589
            st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
590
            ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
591
            return WRITE_TRAN_CONTINUE;
R
Rich Salz 已提交
592
        } else if (s->ext.ticket_expected) {
593 594 595 596 597 598 599 600 601
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
602

603 604 605 606 607 608 609 610 611 612 613
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
614 615 616 617 618 619 620
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
621
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
622
{
M
Matt Caswell 已提交
623
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
624

625
    switch (st->hand_state) {
R
Rich Salz 已提交
626 627 628 629
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
630 631 632
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
633
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
634 635 636 637 638
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
639
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
             * Messages we write from now on should be bufferred and
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
            return dtls_wait_for_dry(s);
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
663 664 665 666 667 668 669 670
        if (SSL_IS_TLS13(s)) {
            /*
             * Actually this is the end of the handshake, but we're going
             * straight into writing the session ticket out. So we finish off
             * the handshake, but keep the various buffers active.
             */
            return tls_finish_handshake(s, wst, 0);
        } if (SSL_IS_DTLS(s)) {
M
Matt Caswell 已提交
671 672 673 674 675 676 677 678 679 680 681
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
M
Matt Caswell 已提交
682
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
683 684 685 686 687 688 689 690 691 692 693 694 695 696
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_OK:
697
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
698 699 700 701 702 703 704 705 706
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
707
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
708
{
M
Matt Caswell 已提交
709
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
710 711 712

    s->init_num = 0;

713
    switch (st->hand_state) {
R
Rich Salz 已提交
714 715 716 717
    default:
        /* No post work to be done */
        break;

718 719 720 721 722
    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

M
Matt Caswell 已提交
723 724 725
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
726 727 728 729
        if (!ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
730 731 732 733 734 735
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
736 737 738 739
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
757 758
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
759 760

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
761 762 763
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
764
                ossl_statem_set_error(s);
M
Matt Caswell 已提交
765 766 767 768 769 770 771
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
772 773 774 775 776 777 778 779 780 781 782 783 784 785
        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
786 787 788 789 790 791 792 793 794 795 796 797 798 799
        break;

    case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
800 801
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
M
Matt Caswell 已提交
802
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
828 829
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->generate_master_secret(s,
830
                        s->master_secret, s->handshake_secret, 0,
831 832 833 834 835
                        &s->session->master_key_length)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
836
        break;
837

838
    case TLS_ST_SW_KEY_UPDATE:
839 840 841 842 843 844
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        if (!tls13_update_key(s, 1))
            return WORK_ERROR;
        break;

845 846 847 848
    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_TLS13(s) && statem_flush(s) != 1)
            return WORK_MORE_A;
        break;
M
Matt Caswell 已提交
849 850 851 852 853 854
    }

    return WORK_FINISHED_CONTINUE;
}

/*
855 856
 * Get the message construction function and message type for sending from the
 * server
M
Matt Caswell 已提交
857 858 859 860 861
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
862
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
863
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
864
{
M
Matt Caswell 已提交
865
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
866

867 868 869 870 871 872
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_SW_CHANGE:
873
        if (SSL_IS_DTLS(s))
874
            *confunc = dtls_construct_change_cipher_spec;
875
        else
876 877
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
878
        break;
R
Rich Salz 已提交
879

880
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
881 882
        *confunc = dtls_construct_hello_verify_request;
        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
883
        break;
M
Matt Caswell 已提交
884

885 886
    case TLS_ST_SW_HELLO_REQ:
        /* No construction function needed */
887 888
        *confunc = NULL;
        *mt = SSL3_MT_HELLO_REQUEST;
889
        break;
M
Matt Caswell 已提交
890

891
    case TLS_ST_SW_SRVR_HELLO:
892 893
        *confunc = tls_construct_server_hello;
        *mt = SSL3_MT_SERVER_HELLO;
894
        break;
M
Matt Caswell 已提交
895

896
    case TLS_ST_SW_CERT:
897 898
        *confunc = tls_construct_server_certificate;
        *mt = SSL3_MT_CERTIFICATE;
899
        break;
M
Matt Caswell 已提交
900

901 902 903 904 905 906
    case TLS_ST_SW_CERT_VRFY:
        *confunc = tls_construct_cert_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
        break;


907
    case TLS_ST_SW_KEY_EXCH:
908 909
        *confunc = tls_construct_server_key_exchange;
        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
910
        break;
M
Matt Caswell 已提交
911

912
    case TLS_ST_SW_CERT_REQ:
913 914
        *confunc = tls_construct_certificate_request;
        *mt = SSL3_MT_CERTIFICATE_REQUEST;
915
        break;
M
Matt Caswell 已提交
916

917
    case TLS_ST_SW_SRVR_DONE:
918 919
        *confunc = tls_construct_server_done;
        *mt = SSL3_MT_SERVER_DONE;
920
        break;
M
Matt Caswell 已提交
921

922
    case TLS_ST_SW_SESSION_TICKET:
923 924
        *confunc = tls_construct_new_session_ticket;
        *mt = SSL3_MT_NEWSESSION_TICKET;
925
        break;
M
Matt Caswell 已提交
926

927
    case TLS_ST_SW_CERT_STATUS:
928 929
        *confunc = tls_construct_cert_status;
        *mt = SSL3_MT_CERTIFICATE_STATUS;
930
        break;
M
Matt Caswell 已提交
931

932
    case TLS_ST_SW_FINISHED:
933 934
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
935
        break;
M
Matt Caswell 已提交
936 937 938 939 940

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
        *confunc = tls_construct_encrypted_extensions;
        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
        break;
941 942 943 944 945

    case TLS_ST_SW_HELLO_RETRY_REQUEST:
        *confunc = tls_construct_hello_retry_request;
        *mt = SSL3_MT_HELLO_RETRY_REQUEST;
        break;
946 947 948 949 950

    case TLS_ST_SW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
951
    }
M
Matt Caswell 已提交
952

953
    return 1;
M
Matt Caswell 已提交
954 955
}

956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
973 974 975 976 977 978 979
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
980
size_t ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
981
{
M
Matt Caswell 已提交
982
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
983

984
    switch (st->hand_state) {
R
Rich Salz 已提交
985 986 987 988
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
989
    case TLS_ST_SR_CLNT_HELLO:
990
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010

    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
1011 1012 1013

    case TLS_ST_SR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
1014 1015 1016 1017 1018 1019
    }
}

/*
 * Process a message that the server has received from the client.
 */
1020
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1021
{
M
Matt Caswell 已提交
1022
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1023

1024
    switch (st->hand_state) {
R
Rich Salz 已提交
1025 1026 1027 1028
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
1051 1052 1053 1054

    case TLS_ST_SR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);

M
Matt Caswell 已提交
1055 1056 1057 1058 1059 1060 1061
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
1062
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1063
{
M
Matt Caswell 已提交
1064
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1065

1066
    switch (st->hand_state) {
R
Rich Salz 已提交
1067 1068 1069 1070
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

M
Matt Caswell 已提交
1071 1072 1073 1074 1075 1076 1077 1078
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);

    case TLS_ST_SR_CERT_VRFY:
#ifndef OPENSSL_NO_SCTP
E
Emilia Kasper 已提交
1079 1080 1081 1082
        if (                    /* Is this SCTP? */
               BIO_dgram_is_sctp(SSL_get_wbio(s))
               /* Are we renegotiating? */
               && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
M
Matt Caswell 已提交
1083 1084 1085 1086
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
1087
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
1088 1089
            return WORK_MORE_A;
        } else {
M
Matt Caswell 已提交
1090
            ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
1091 1092 1093 1094
        }
#endif
        return WORK_FINISHED_CONTINUE;
    }
1095
    return WORK_FINISHED_CONTINUE;
M
Matt Caswell 已提交
1096 1097
}

B
Ben Laurie 已提交
1098
#ifndef OPENSSL_NO_SRP
1099
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119
{
    int ret = SSL_ERROR_NONE;

    *al = SSL_AD_UNRECOGNIZED_NAME;

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
            ret = SSL3_AL_FATAL;
            *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
        } else {
            ret = SSL_srp_server_param_with_username(s, al);
        }
    }
    return ret;
}
B
Ben Laurie 已提交
1120 1121
#endif

1122
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
M
Matt Caswell 已提交
1123
                                  size_t cookie_len)
M
Matt Caswell 已提交
1124 1125
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
1126 1127 1128
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
1129

1130
    return 1;
M
Matt Caswell 已提交
1131 1132
}

1133
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1134
{
M
Matt Caswell 已提交
1135
    unsigned int cookie_leni;
M
Matt Caswell 已提交
1136 1137
    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
M
Matt Caswell 已提交
1138 1139
                                  &cookie_leni) == 0 ||
        cookie_leni > 255) {
M
Matt Caswell 已提交
1140
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
M
Matt Caswell 已提交
1141 1142 1143
               SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
        return 0;
    }
M
Matt Caswell 已提交
1144
    s->d1->cookie_len = cookie_leni;
M
Matt Caswell 已提交
1145

1146 1147
    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
                                              s->d1->cookie_len)) {
1148 1149 1150
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
1151 1152 1153 1154

    return 1;
}

1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194
#ifndef OPENSSL_NO_EC
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
 * SecureTransport using the TLS extension block in |hello|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
{
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
        /* The following is only present in TLS 1.2 */
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;
1195 1196 1197
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
1198 1199 1200 1201 1202 1203 1204

    tmppkt = hello->extensions;

    if (!PACKET_forward(&tmppkt, 2)
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
        return;
1205 1206
    }

1207 1208 1209 1210 1211 1212 1213 1214
    if (type != TLSEXT_TYPE_server_name)
        return;

    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;

    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1215
}
1216
#endif                          /* !OPENSSL_NO_EC */
1217

M
Matt Caswell 已提交
1218
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1219 1220
{
    int i, al = SSL_AD_INTERNAL_ERROR;
1221
    unsigned int j;
1222
    size_t loop;
M
Matt Caswell 已提交
1223
    unsigned long id;
1224
    const SSL_CIPHER *c;
M
Matt Caswell 已提交
1225 1226 1227 1228
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
1229
    int protverr;
M
Matt Caswell 已提交
1230
    /* |cookie| will only be initialized for DTLS. */
1231
    PACKET session_id, compression, extensions, cookie;
M
Matt Caswell 已提交
1232
    static const unsigned char null_compression = 0;
1233
    CLIENTHELLO_MSG clienthello;
M
Matt Caswell 已提交
1234

1235 1236 1237 1238 1239 1240 1241 1242 1243
    /* Check if this is actually an unexpected renegotiation ClientHello */
    if (s->renegotiate == 0 && !SSL_IS_FIRST_HANDSHAKE(s)) {
        s->renegotiate = 1;
        s->new_session = 1;
    }

    /* This is a real handshake so make sure we clean it up at the end */
    s->statem.cleanuphand = 1;

1244
    /*
1245
     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1246
     */
1247
    memset(&clienthello, 0, sizeof(clienthello));
1248
    clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
E
Emilia Kasper 已提交
1249
    PACKET_null_init(&cookie);
1250 1251

    if (clienthello.isv2) {
M
Matt Caswell 已提交
1252
        unsigned int mt;
1253

1254 1255 1256 1257 1258 1259
        if (!SSL_IS_FIRST_HANDSHAKE(s) || s->hello_retry_request) {
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNEXPECTED_MESSAGE);
            goto f_err;
        }

1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1275
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
1276
            || mt != SSL2_MT_CLIENT_HELLO) {
1277 1278 1279 1280 1281
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
M
Matt Caswell 已提交
1282
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1283
            goto err;
1284 1285 1286
        }
    }

1287
    if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1288 1289 1290
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
        goto err;
1291 1292
    }

1293
    /* Parse the message and load client random. */
1294
    if (clienthello.isv2) {
1295 1296 1297
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
1298
         * Real SSLv2 is not supported, and is rejected below.
1299
         */
1300
        unsigned int ciphersuite_len, session_id_len, challenge_len;
1301
        PACKET challenge;
1302

1303
        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
E
Emilia Kasper 已提交
1304 1305
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
M
Matt Caswell 已提交
1306 1307
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
1308 1309
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1310
        }
1311

1312 1313 1314 1315 1316 1317
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1318 1319
        if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
                                   ciphersuite_len)
1320
            || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
1321
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1322
            /* No extensions. */
1323
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1324 1325
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1326 1327 1328
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
1329
        clienthello.session_id_len = session_id_len;
M
Matt Caswell 已提交
1330

1331 1332 1333 1334 1335 1336 1337 1338
        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
         * here rather than sizeof(clienthello.random) because that is the limit
         * for SSLv3 and it is fixed. It won't change even if
         * sizeof(clienthello.random) does.
         */
        challenge_len = challenge_len > SSL3_RANDOM_SIZE
                        ? SSL3_RANDOM_SIZE : challenge_len;
        memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
1339
        if (!PACKET_copy_bytes(&challenge,
1340
                               clienthello.random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1341 1342 1343
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
M
Matt Caswell 已提交
1344
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1345
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1346 1347
            goto f_err;
        }
1348

1349
        PACKET_null_init(&clienthello.extensions);
1350
    } else {
1351
        /* Regular ClientHello. */
1352
        if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
1353 1354 1355 1356
            || !PACKET_get_length_prefixed_1(pkt, &session_id)
            || !PACKET_copy_all(&session_id, clienthello.session_id,
                    SSL_MAX_SSL_SESSION_ID_LENGTH,
                    &clienthello.session_id_len)) {
M
Matt Caswell 已提交
1357
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1358
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1359 1360
            goto f_err;
        }
1361

1362
        if (SSL_IS_DTLS(s)) {
1363
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1364
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1365
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1366 1367
                goto f_err;
            }
1368 1369 1370 1371 1372 1373 1374
            if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
                                 DTLS1_COOKIE_LENGTH,
                                 &clienthello.dtls_cookie_len)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
1375 1376 1377 1378 1379 1380
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1381
                if (clienthello.dtls_cookie_len == 0)
E
Emilia Kasper 已提交
1382
                    return 1;
1383
            }
1384
        }
1385

1386 1387 1388 1389 1390 1391
        if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1392
        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
E
Emilia Kasper 已提交
1393 1394 1395
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
1396
        }
1397

1398
        /* Could be empty. */
1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409
        if (PACKET_remaining(pkt) == 0) {
            PACKET_null_init(&clienthello.extensions);
        } else {
            if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
        }
    }

1410
    if (!PACKET_copy_all(&compression, clienthello.compressions,
1411 1412
                         MAX_COMPRESSIONS_SIZE,
                         &clienthello.compressions_len)) {
1413 1414 1415 1416 1417
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

1418
    /* Preserve the raw extensions PACKET for later use */
1419
    extensions = clienthello.extensions;
1420
    if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
1421 1422
                                &clienthello.pre_proc_exts, &al,
                                &clienthello.pre_proc_exts_len)) {
1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434
        /* SSLerr already been called */
        goto f_err;
    }

    /* Finished parsing the ClientHello, now we can start processing it */

    /* Set up the client_random */
    memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);

    /* Choose the version */

    if (clienthello.isv2) {
1435 1436
        if (clienthello.legacy_version == SSL2_VERSION
                || (clienthello.legacy_version & 0xff00)
1437 1438 1439 1440 1441
                   != (SSL3_VERSION_MAJOR << 8)) {
            /*
             * This is real SSLv2 or something complete unknown. We don't
             * support it.
             */
1442 1443 1444
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
            goto err;
        }
1445
        /* SSLv3/TLS */
1446
        s->client_version = clienthello.legacy_version;
1447 1448 1449 1450 1451 1452 1453 1454
    }
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
    if (!SSL_IS_DTLS(s)) {
        protverr = ssl_choose_server_version(s, &clienthello);
    } else if (s->method->version != DTLS_ANY_VERSION &&
1455
               DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1456 1457 1458 1459 1460 1461 1462
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
        protverr = 0;
    }

    if (protverr) {
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
1463
        if (SSL_IS_FIRST_HANDSHAKE(s)) {
1464
            /* like ssl3_get_record, send alert using remote version number */
1465
            s->version = s->client_version = clienthello.legacy_version;
1466 1467 1468
        }
        al = SSL_AD_PROTOCOL_VERSION;
        goto f_err;
1469 1470
    }

1471 1472 1473 1474
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
1475 1476
                if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
                        clienthello.dtls_cookie_len) == 0) {
1477 1478 1479 1480 1481 1482
                    al = SSL_AD_HANDSHAKE_FAILURE;
                    SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                           SSL_R_COOKIE_MISMATCH);
                    goto f_err;
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1483
                /* default verification */
1484 1485 1486
            } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
                    || memcmp(clienthello.dtls_cookie, s->d1->cookie,
                              s->d1->cookie_len) != 0) {
1487 1488 1489 1490 1491 1492 1493
                al = SSL_AD_HANDSHAKE_FAILURE;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
                goto f_err;
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
1494
            protverr = ssl_choose_server_version(s, &clienthello);
1495 1496 1497 1498 1499 1500 1501 1502 1503
            if (protverr != 0) {
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
                s->version = s->client_version;
                al = SSL_AD_PROTOCOL_VERSION;
                goto f_err;
            }
        }
    }

1504 1505
    s->hit = 0;

1506
    /* We need to do this before getting the session */
1507
    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
M
Matt Caswell 已提交
1508
                             EXT_CLIENT_HELLO,
1509
                             clienthello.pre_proc_exts, NULL, 0, &al)) {
1510 1511 1512 1513
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
        goto f_err;
    }

1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529
    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
1530
    if (clienthello.isv2 ||
1531 1532 1533 1534 1535
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
        if (!ssl_get_new_session(s, 1))
            goto err;
    } else {
1536
        i = ssl_get_prev_session(s, &clienthello, &al);
1537
        if (i == 1) {
1538 1539 1540
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
1541
            goto f_err;
1542
        } else {
1543 1544
            /* i == 0 */
            if (!ssl_get_new_session(s, 1))
1545
                goto err;
1546
        }
1547
    }
1548

1549 1550
    if (bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
                             clienthello.isv2, &al) == NULL) {
1551 1552
        goto f_err;
    }
1553

1554 1555 1556 1557
    /* If it is a hit, check that the cipher is in the list */
    if (s->hit) {
        j = 0;
        id = s->session->cipher->id;
1558

1559
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1560
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1561
#endif
1562 1563
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1564
#ifdef CIPHER_DEBUG
1565 1566
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1567
#endif
1568 1569 1570
            if (c->id == id) {
                j = 1;
                break;
1571
            }
1572
        }
1573
        if (j == 0) {
1574
            /*
1575 1576
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1577
             */
1578
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1579
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1580
                   SSL_R_REQUIRED_CIPHER_MISSING);
1581 1582
            goto f_err;
        }
1583
    }
M
Matt Caswell 已提交
1584

1585 1586
    for (loop = 0; loop < clienthello.compressions_len; loop++) {
        if (clienthello.compressions[loop] == 0)
1587
            break;
1588
    }
1589

1590
    if (loop >= clienthello.compressions_len) {
1591 1592
        /* no compress */
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1593
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1594 1595
        goto f_err;
    }
1596

1597 1598 1599 1600 1601
#ifndef OPENSSL_NO_EC
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
        ssl_check_for_safari(s, &clienthello);
#endif                          /* !OPENSSL_NO_EC */

1602
    /* TLS extensions */
1603
    if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
1604
                                  clienthello.pre_proc_exts, NULL, 0, &al)) {
1605
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1606
        goto f_err;
1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622
    }

    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
            goto f_err;
        }
    }

R
Rich Salz 已提交
1623
    if (!s->hit && s->version >= TLS1_VERSION && s->ext.session_secret_cb) {
1624
        const SSL_CIPHER *pref_cipher = NULL;
1625 1626 1627 1628 1629
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
1630

1631
        master_key_length = sizeof(s->session->master_key);
R
Rich Salz 已提交
1632
        if (s->ext.session_secret_cb(s, s->session->master_key,
1633
                                     &master_key_length, ciphers,
1634
                                     &pref_cipher,
R
Rich Salz 已提交
1635
                                     s->ext.session_secret_cb_arg)
1636 1637
                && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1638 1639 1640 1641 1642 1643 1644
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
D
Dr. Stephen Henson 已提交
1645 1646 1647
            if (pref_cipher == NULL)
                pref_cipher = ssl3_choose_cipher(s, s->session->ciphers,
                                                 SSL_get_ciphers(s));
1648 1649
            if (pref_cipher == NULL) {
                al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1650
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1651 1652 1653 1654
                goto f_err;
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1655
            sk_SSL_CIPHER_free(s->cipher_list);
1656
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1657
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1658 1659 1660
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1661

1662 1663
    /*
     * Worst case, we will use the NULL compression, but if we have other
1664
     * options, we will now look for them.  We have complen-1 compression
1665 1666 1667
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1668
#ifndef OPENSSL_NO_COMP
1669 1670 1671
    /* This only happens if we have a cache hit */
    if (s->session->compress_meth != 0) {
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1672
        unsigned int k;
1673 1674 1675
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
M
Matt Caswell 已提交
1676
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688
                   SSL_R_INCONSISTENT_COMPRESSION);
            goto f_err;
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
M
Matt Caswell 已提交
1689
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1690 1691 1692 1693
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
            goto f_err;
        }
        /* Look for resumed method in compression list */
1694 1695
        for (k = 0; k < clienthello.compressions_len; k++) {
            if (clienthello.compressions[k] == comp_id)
1696 1697
                break;
        }
1698
        if (k >= clienthello.compressions_len) {
1699
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1700
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
F
FdaSilvaYY 已提交
1701
                   SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1702 1703 1704 1705 1706
            goto f_err;
        }
    } else if (s->hit)
        comp = NULL;
    else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1707
        /* See if we have a match */
M
Matt Caswell 已提交
1708 1709
        int m, nn, v, done = 0;
        unsigned int o;
1710 1711 1712 1713 1714

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
1715 1716
            for (o = 0; o < clienthello.compressions_len; o++) {
                if (v == clienthello.compressions[o]) {
1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1729
#else
1730 1731 1732 1733 1734
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
M
Matt Caswell 已提交
1735
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1736 1737
        goto f_err;
    }
1738
#endif
1739

1740 1741 1742
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1743

1744
    if (!s->hit) {
1745
#ifdef OPENSSL_NO_COMP
1746
        s->session->compress_meth = 0;
1747
#else
1748
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1749
#endif
R
Rich Salz 已提交
1750
        sk_SSL_CIPHER_free(s->session->ciphers);
1751 1752
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1753
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1754
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1755 1756 1757 1758
            goto f_err;
        }
        ciphers = NULL;
        if (!tls1_set_server_sigalgs(s)) {
M
Matt Caswell 已提交
1759
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1760 1761
            goto err;
        }
M
Matt Caswell 已提交
1762 1763 1764
    }

    sk_SSL_CIPHER_free(ciphers);
1765
    OPENSSL_free(clienthello.pre_proc_exts);
M
Matt Caswell 已提交
1766 1767 1768 1769
    return MSG_PROCESS_CONTINUE_PROCESSING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1770
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1771 1772

    sk_SSL_CIPHER_free(ciphers);
1773
    OPENSSL_free(clienthello.pre_proc_exts);
M
Matt Caswell 已提交
1774

M
Matt Caswell 已提交
1775
    return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
1776 1777
}

1778 1779
/*
 * Call the status request callback if needed. Upon success, returns 1.
1780
 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1781 1782 1783
 */
static int tls_handle_status_request(SSL *s, int *al)
{
R
Rich Salz 已提交
1784
    s->ext.status_expected = 0;
1785 1786 1787 1788 1789 1790 1791

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
R
Rich Salz 已提交
1792 1793
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
            && s->ctx->ext.status_cb != NULL) {
1794
        int ret;
1795

1796
        /* If no certificate can't return certificate status */
1797
        if (s->s3->tmp.cert != NULL) {
1798 1799 1800 1801
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
1802
            s->cert->key = s->s3->tmp.cert;
R
Rich Salz 已提交
1803
            ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);
1804 1805 1806
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
R
Rich Salz 已提交
1807
                s->ext.status_expected = 0;
1808 1809 1810
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
R
Rich Salz 已提交
1811 1812
                if (s->ext.ocsp.resp)
                    s->ext.status_expected = 1;
1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
        }
    }

    return 1;
}

M
Matt Caswell 已提交
1826
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1827
{
M
Matt Caswell 已提交
1828
    int al = SSL_AD_HANDSHAKE_FAILURE;
1829
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
1830 1831 1832 1833 1834 1835 1836 1837

    if (wst == WORK_MORE_A) {
        if (!s->hit) {
            /* Let cert callback update server certificates if required */
            if (s->cert->cert_cb) {
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
                    al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
1838 1839
                    SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_CERT_CB_ERROR);
M
Matt Caswell 已提交
1840 1841 1842 1843 1844 1845 1846
                    goto f_err;
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
                    return WORK_MORE_A;
                }
                s->rwstate = SSL_NOTHING;
1847
            }
E
Emilia Kasper 已提交
1848 1849
            cipher =
                ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
M
Matt Caswell 已提交
1850 1851

            if (cipher == NULL) {
E
Emilia Kasper 已提交
1852 1853
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_NO_SHARED_CIPHER);
M
Matt Caswell 已提交
1854
                goto f_err;
1855
            }
M
Matt Caswell 已提交
1856
            s->s3->tmp.new_cipher = cipher;
1857
            if (!tls_choose_sigalg(s, &al))
1858
                goto f_err;
M
Matt Caswell 已提交
1859 1860
            /* check whether we should disable session resumption */
            if (s->not_resumable_session_cb != NULL)
1861 1862 1863 1864
                s->session->not_resumable =
                    s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
                                                    & (SSL_kDHE | SSL_kECDHE))
                                                   != 0));
M
Matt Caswell 已提交
1865 1866
            if (s->session->not_resumable)
                /* do not send a session ticket */
R
Rich Salz 已提交
1867
                s->ext.ticket_expected = 0;
M
Matt Caswell 已提交
1868 1869 1870
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
1871 1872
        }

M
Matt Caswell 已提交
1873 1874 1875
        /*-
         * we now have the following setup.
         * client_random
1876 1877
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
1878 1879 1880 1881 1882 1883
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
1884

1885 1886 1887 1888 1889 1890 1891 1892
        /*
         * Call status_request callback if needed. Has to be done after the
         * certificate callbacks etc above.
         */
        if (!tls_handle_status_request(s, &al)) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                   SSL_R_CLIENTHELLO_TLSEXT);
            goto f_err;
M
Matt Caswell 已提交
1893
        }
1894

M
Matt Caswell 已提交
1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913
        wst = WORK_MORE_B;
    }
#ifndef OPENSSL_NO_SRP
    if (wst == WORK_MORE_B) {
        int ret;
        if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
            return WORK_MORE_B;
        }
        if (ret != SSL_ERROR_NONE) {
            /*
             * This is not really an error but the only means to for
             * a client to detect whether srp is supported.
             */
            if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
E
Emilia Kasper 已提交
1914
                       SSL_R_CLIENTHELLO_TLSEXT);
1915 1916 1917
            else
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_PSK_IDENTITY_NOT_FOUND);
M
Matt Caswell 已提交
1918
            goto f_err;
1919 1920
        }
    }
M
Matt Caswell 已提交
1921
#endif
1922

M
Matt Caswell 已提交
1923
    return WORK_FINISHED_STOP;
1924
 f_err:
M
Matt Caswell 已提交
1925
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1926
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1927 1928 1929
    return WORK_ERROR;
}

1930
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
1931
{
1932 1933
    int compm, al = SSL_AD_INTERNAL_ERROR;
    size_t sl, len;
1934
    int version;
1935

1936
    /* TODO(TLS1.3): Remove the DRAFT conditional before release */
1937 1938
    version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
    if (!WPACKET_put_bytes_u16(pkt, version)
1939 1940 1941 1942
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
1943
            || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1944 1945 1946
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
1947

M
Matt Caswell 已提交
1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

    sl = s->session->session_id_length;
1970
    if (sl > sizeof(s->session->session_id)) {
M
Matt Caswell 已提交
1971
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1972
        goto err;
M
Matt Caswell 已提交
1973
    }
1974

1975
    /* set up the compression method */
1976
#ifdef OPENSSL_NO_COMP
1977
    compm = 0;
1978
#else
M
Matt Caswell 已提交
1979
    if (s->s3->tmp.new_compression == NULL)
1980
        compm = 0;
M
Matt Caswell 已提交
1981
    else
1982
        compm = s->s3->tmp.new_compression->id;
1983
#endif
1984

1985 1986
    if ((!SSL_IS_TLS13(s)
                && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
1987
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1988 1989
            || (!SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u8(pkt, compm))
1990
            || !tls_construct_extensions(s, pkt,
M
Matt Caswell 已提交
1991
                                         SSL_IS_TLS13(s)
1992
                                            ? EXT_TLS1_3_SERVER_HELLO
1993 1994
                                            : EXT_TLS1_2_SERVER_HELLO,
                                         NULL, 0, &al)) {
M
Matt Caswell 已提交
1995
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1996
        goto err;
1997
    }
1998

1999 2000 2001 2002 2003 2004
    if (!(s->verify_mode & SSL_VERIFY_PEER)
            && !ssl3_digest_cached_records(s, 0)) {
        al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }

M
Matt Caswell 已提交
2005
    return 1;
2006
 err:
2007
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2008
    return 0;
2009
}
2010

2011
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
2012 2013
{
    if (!s->s3->tmp.cert_request) {
2014 2015 2016 2017
        if (!ssl3_digest_cached_records(s, 0)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            return 0;
        }
M
Matt Caswell 已提交
2018 2019 2020 2021
    }
    return 1;
}

2022
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
2023
{
2024
#ifndef OPENSSL_NO_DH
2025
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
2026
#endif
2027
#ifndef OPENSSL_NO_EC
2028
    unsigned char *encodedPoint = NULL;
2029
    size_t encodedlen = 0;
2030
    int curve_id = 0;
2031
#endif
2032
    const SIGALG_LOOKUP *lu = s->s3->tmp.sigalg;
2033
    int al = SSL_AD_INTERNAL_ERROR, i;
2034
    unsigned long type;
2035
    const BIGNUM *r[4];
2036
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
2037
    EVP_PKEY_CTX *pctx = NULL;
2038 2039
    size_t paramlen, paramoffset;

2040
    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
2041
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2042 2043
        goto f_err;
    }
2044

2045 2046 2047 2048
    if (md_ctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }
2049

M
Matt Caswell 已提交
2050 2051 2052
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
2053
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2054 2055 2056
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
2057
#endif                          /* !OPENSSL_NO_PSK */
2058
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
2059
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
2060 2061
        CERT *cert = s->cert;

2062 2063 2064
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
2065
        if (s->cert->dh_tmp_auto) {
2066 2067 2068 2069
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
M
Matt Caswell 已提交
2070
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2071
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2072
                goto f_err;
2073
            }
2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
M
Matt Caswell 已提交
2090 2091 2092 2093 2094 2095
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2096
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
M
Matt Caswell 已提交
2097 2098 2099 2100 2101
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_DH_KEY_TOO_SMALL);
            goto f_err;
        }
2102
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2103 2104 2105 2106
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2107

D
Dr. Stephen Henson 已提交
2108
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
M
Matt Caswell 已提交
2109

2110 2111
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2112
            goto err;
M
Matt Caswell 已提交
2113
        }
2114 2115 2116 2117 2118 2119

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
2120 2121
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
2122
    } else
2123
#endif
2124
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2125
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2126
        int nid;
M
Matt Caswell 已提交
2127

D
Dr. Stephen Henson 已提交
2128
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2129 2130 2131 2132 2133
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }

2134
        /* Get NID of appropriate shared curve */
2135
        nid = tls1_shared_group(s, -2);
2136 2137
        curve_id = tls1_ec_nid2curve_id(nid);
        if (curve_id == 0) {
M
Matt Caswell 已提交
2138 2139 2140 2141
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2142
        s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
D
Dr. Stephen Henson 已提交
2143 2144 2145
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2146 2147 2148
            goto f_err;
        }

D
Dr. Stephen Henson 已提交
2149
        /* Encode the public key. */
2150 2151
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
2152
        if (encodedlen == 0) {
2153
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
2154 2155
            goto err;
        }
2156

M
Matt Caswell 已提交
2157 2158 2159 2160 2161 2162 2163 2164 2165
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
2166
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
2167
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2168 2169 2170 2171 2172 2173 2174
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_SRP_PARAM);
            goto err;
2175
        }
M
Matt Caswell 已提交
2176 2177 2178 2179 2180 2181 2182 2183 2184 2185 2186 2187
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
        al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
               SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto f_err;
    }
2188

2189 2190 2191 2192 2193 2194
    if (((s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP)) != 0)
        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) != 0) {
        lu = NULL;
    } else if (lu == NULL) {
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
M
Matt Caswell 已提交
2195
    }
2196

2197
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2198
    if (type & SSL_PSK) {
2199 2200 2201 2202 2203 2204 2205 2206
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
2207
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2208 2209 2210 2211
                                           len)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
2212
        }
M
Matt Caswell 已提交
2213
    }
2214 2215
#endif

M
Matt Caswell 已提交
2216
    for (i = 0; i < 4 && r[i] != NULL; i++) {
2217 2218 2219
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
2220
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2221
        if ((i == 2) && (type & SSL_kSRP)) {
2222
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
2223
        } else
2224
#endif
2225
            res = WPACKET_start_sub_packet_u16(pkt);
2226 2227 2228 2229 2230 2231 2232

        if (!res) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

2233
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
2234
        /*-
2235 2236 2237 2238 2239
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2240
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
2241

2242
            if (len > 0) {
2243
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2244 2245 2246 2247 2248
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
                }
                memset(binval, 0, len);
2249
            }
2250
        }
B
Ben Laurie 已提交
2251
#endif
2252 2253
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
2254 2255 2256 2257 2258 2259
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
2260
    }
2261

2262
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2263 2264
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
2265 2266 2267 2268
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
2269
         */
2270 2271 2272 2273
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2274 2275 2276 2277
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
2278 2279 2280
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
2281 2282
#endif

M
Matt Caswell 已提交
2283
    /* not anonymous */
2284
    if (lu != NULL) {
2285
        EVP_PKEY *pkey = s->s3->tmp.cert->privatekey;
2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296
        const EVP_MD *md = ssl_md(lu->hash_idx);
        unsigned char *sigbytes1, *sigbytes2;
        size_t siglen;

        if (pkey == NULL || md == NULL) {
            /* Should never happen */
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
2297 2298 2299 2300
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
2301

2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326
        /* Get length of the parameters we have written above */
        if (!WPACKET_get_length(pkt, &paramlen)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
        /* send signature algorithm */
        if (SSL_USE_SIGALGS(s) && !WPACKET_put_bytes_u16(pkt, lu->sigalg))
                return 0;
        /*
         * Create the signature. We don't know the actual length of the sig
         * until after we've created it, so we reserve enough bytes for it
         * up front, and then properly allocate them in the WPACKET
         * afterwards.
         */
        siglen = EVP_PKEY_size(pkey);
        if (!WPACKET_sub_reserve_bytes_u16(pkt, siglen, &sigbytes1)
            || EVP_DigestSignInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
        if (lu->sig == EVP_PKEY_RSA_PSS) {
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, RSA_PSS_SALTLEN_DIGEST) <= 0) {
2327
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2328
                       ERR_R_EVP_LIB);
2329
                goto f_err;
2330
            }
2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341
        }
        if (EVP_DigestSignUpdate(md_ctx, &(s->s3->client_random[0]),
                                 SSL3_RANDOM_SIZE) <= 0
            || EVP_DigestSignUpdate(md_ctx, &(s->s3->server_random[0]),
                                        SSL3_RANDOM_SIZE) <= 0
            || EVP_DigestSignUpdate(md_ctx,
                                        s->init_buf->data + paramoffset,
                                        paramlen) <= 0
            || EVP_DigestSignFinal(md_ctx, sigbytes1, &siglen) <= 0
            || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
            || sigbytes1 != sigbytes2) {
M
Matt Caswell 已提交
2342
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
2343
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2344 2345
            goto f_err;
        }
2346 2347
    }

2348
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2349
    return 1;
2350 2351 2352
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
2353 2354 2355
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
2356
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2357
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
2358
#endif
2359
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2360
    return 0;
2361
}
2362

2363
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2364
{
2365
    int i;
2366 2367
    STACK_OF(X509_NAME) *sk = NULL;

M
Matt Caswell 已提交
2368
    /* get the list of acceptable cert types */
2369 2370 2371
    if (!WPACKET_start_sub_packet_u8(pkt)
            || !ssl3_get_req_cert_type(s, pkt)
            || !WPACKET_close(pkt)) {
2372 2373 2374
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2375

M
Matt Caswell 已提交
2376
    if (SSL_USE_SIGALGS(s)) {
2377
        const uint16_t *psigs;
2378
        size_t nl = tls12_get_psigalgs(s, 1, &psigs);
2379

2380 2381 2382
        if (!WPACKET_start_sub_packet_u16(pkt)
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
2383 2384 2385 2386
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
M
Matt Caswell 已提交
2387
    }
2388

2389
    /* Start sub-packet for client CA list */
2390
    if (!WPACKET_start_sub_packet_u16(pkt)) {
2391 2392 2393
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
2394 2395 2396 2397

    sk = SSL_get_client_CA_list(s);
    if (sk != NULL) {
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2398 2399 2400 2401 2402 2403
            unsigned char *namebytes;
            X509_NAME *name = sk_X509_NAME_value(sk, i);
            int namelen;

            if (name == NULL
                    || (namelen = i2d_X509_NAME(name, NULL)) < 0
2404
                    || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2405 2406 2407 2408
                                                       &namebytes)
                    || i2d_X509_NAME(name, &namebytes) != namelen) {
                SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2409
                goto err;
2410 2411
            }
        }
M
Matt Caswell 已提交
2412 2413
    }
    /* else no CA names */
2414

2415
    if (!WPACKET_close(pkt)) {
M
Matt Caswell 已提交
2416 2417
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
2418
    }
2419

M
Matt Caswell 已提交
2420 2421 2422
    s->s3->tmp.cert_request = 1;

    return 1;
2423
 err:
2424
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2425
    return 0;
2426
}
2427

2428
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
M
Matt Caswell 已提交
2429
{
2430
#ifndef OPENSSL_NO_PSK
2431 2432 2433
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2434

2435 2436
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
        *al = SSL_AD_DECODE_ERROR;
2437
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2438 2439 2440 2441
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_DECODE_ERROR;
2442
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2443 2444 2445 2446
        return 0;
    }
    if (s->psk_server_callback == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
2447
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2448 2449
        return 0;
    }
2450

2451 2452
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
        *al = SSL_AD_INTERNAL_ERROR;
2453
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2454 2455
        return 0;
    }
2456

2457
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2458
                                    psk, sizeof(psk));
2459

2460 2461
    if (psklen > PSK_MAX_PSK_LEN) {
        *al = SSL_AD_INTERNAL_ERROR;
2462
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2463 2464 2465 2466 2467 2468
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
        *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2469
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2470 2471 2472
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        return 0;
    }
2473

2474 2475 2476
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2477

2478 2479
    if (s->s3->tmp.psk == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2480
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2481
        return 0;
2482
    }
2483 2484 2485 2486 2487 2488 2489

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2490
    SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2491
    return 0;
2492
#endif
2493 2494 2495 2496
}

static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
{
2497
#ifndef OPENSSL_NO_RSA
2498 2499 2500 2501 2502 2503 2504 2505 2506
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

2507
    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA].privatekey);
2508 2509
    if (rsa == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2510
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2511 2512 2513 2514 2515 2516 2517 2518 2519 2520
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
            *al = SSL_AD_DECODE_ERROR;
2521
            SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2522
            return 0;
2523
        }
2524
    }
2525

2526 2527 2528 2529 2530 2531 2532 2533
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_INTERNAL_ERROR;
2534
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2535 2536
        return 0;
    }
2537

2538 2539 2540
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2541
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2542 2543
        return 0;
    }
2544

2545 2546 2547 2548 2549 2550 2551
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2552

E
Emilia Kasper 已提交
2553
    if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2554
        goto err;
2555

2556 2557 2558 2559
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
2560 2561 2562 2563
     /* TODO(size_t): Convert this function */
    decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
                                           PACKET_data(&enc_premaster),
                                           rsa_decrypt, rsa, RSA_NO_PADDING);
2564 2565
    if (decrypt_len < 0)
        goto err;
2566

2567
    /* Check the padding. See RFC 3447, section 7.2.2. */
2568

2569 2570 2571 2572 2573 2574 2575
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_DECRYPT_ERROR;
2576
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2577 2578
        goto err;
    }
2579

2580 2581
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
2582
        constant_time_eq_int_8(rsa_decrypt[1], 2);
2583 2584 2585 2586
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2587

2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
2602

2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
2617
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
2618 2619 2620
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
2621

2622 2623 2624 2625 2626
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
2627

2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
2640

2641 2642 2643
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2644
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2645 2646
        goto err;
    }
2647

2648 2649 2650 2651 2652 2653 2654
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2655
    SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2656 2657 2658 2659
    return 0;
#endif
}

2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670
static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
2671
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2672
        *al = SSL_AD_HANDSHAKE_FAILURE;
2673
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2674 2675 2676 2677 2678 2679
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2680
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2681 2682 2683 2684 2685
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2686
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2687 2688 2689 2690 2691
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
        *al = SSL_AD_INTERNAL_ERROR;
2692
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2693 2694 2695 2696
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2697
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2698 2699 2700 2701 2702 2703
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2704
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2705 2706 2707 2708 2709
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

2710
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2711
        *al = SSL_AD_INTERNAL_ERROR;
2712
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2713 2714 2715 2716 2717 2718 2719 2720 2721 2722 2723 2724
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2725
    SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2726 2727 2728 2729
    return 0;
#endif
}

2730 2731 2732 2733 2734 2735 2736 2737 2738 2739
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
        *al = SSL_AD_HANDSHAKE_FAILURE;
2740
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
2752 2753
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
2754
            *al = SSL_AD_DECODE_ERROR;
2755
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2756 2757 2758 2759
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2760
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2761 2762
            goto err;
        }
2763
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
D
Dr. Stephen Henson 已提交
2764
            *al = SSL_AD_HANDSHAKE_FAILURE;
2765
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2766 2767 2768 2769
            goto err;
        }
    }

2770
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2771
        *al = SSL_AD_INTERNAL_ERROR;
2772
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2786
    SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2787 2788 2789 2790
    return 0;
#endif
}

2791 2792 2793 2794 2795 2796 2797
static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
2798
        || !PACKET_get_bytes(pkt, &data, i)) {
2799
        *al = SSL_AD_DECODE_ERROR;
2800
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2801 2802 2803
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2804
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2805 2806
        return 0;
    }
E
Emilia Kasper 已提交
2807
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2808
        *al = SSL_AD_ILLEGAL_PARAMETER;
2809
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2810 2811 2812 2813 2814
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2815
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2816 2817 2818 2819
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
2820
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2821 2822 2823 2824 2825 2826 2827
        return 0;
    }

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2828
    SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843
    return 0;
#endif
}

static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
    int Ttag, Tclass;
    long Tlen;
2844
    size_t sess_key_len;
2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867
    const unsigned char *data;
    int ret = 0;

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2868
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2869 2870 2871 2872
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2873
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
    sess_key_len = PACKET_remaining(pkt);
    if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
        *al = SSL_AD_INTERNAL_ERROR;
2891
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2892 2893
        goto err;
    }
2894
    /* TODO(size_t): Convert this function */
E
Emilia Kasper 已提交
2895
    if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2896
                        &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
E
Emilia Kasper 已提交
2897
        || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2898
        *al = SSL_AD_DECODE_ERROR;
2899
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2900 2901 2902 2903 2904 2905 2906
        goto err;
    }
    start = data;
    inlen = Tlen;
    if (EVP_PKEY_decrypt
        (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
        *al = SSL_AD_DECODE_ERROR;
2907
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2908 2909 2910 2911 2912 2913
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2914
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928
        goto err;
    }
    /* Check if pubkey from client certificate was used */
    if (EVP_PKEY_CTX_ctrl
        (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2929
    SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2930 2931 2932 2933
    return 0;
#endif
}

2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    int al = -1;
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
        goto err;

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
            al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
2949 2950
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_LENGTH_MISMATCH);
2951
            goto err;
2952 2953 2954
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
M
Matt Caswell 已提交
2955
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2956
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2957
            goto err;
M
Matt Caswell 已提交
2958
        }
2959 2960 2961
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
        if (!tls_process_cke_rsa(s, pkt, &al))
            goto err;
2962 2963
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_cke_dhe(s, pkt, &al))
2964
            goto err;
2965 2966 2967
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_cke_ecdhe(s, pkt, &al))
            goto err;
2968 2969
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_cke_srp(s, pkt, &al))
2970
            goto err;
2971 2972
    } else if (alg_k & SSL_kGOST) {
        if (!tls_process_cke_gost(s, pkt, &al))
2973
            goto err;
2974
    } else {
2975
        al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
2976 2977
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
               SSL_R_UNKNOWN_CIPHER_TYPE);
2978
        goto err;
2979 2980
    }

M
Matt Caswell 已提交
2981
    return MSG_PROCESS_CONTINUE_PROCESSING;
2982
 err:
2983 2984
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2985 2986 2987
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2988
#endif
M
Matt Caswell 已提交
2989
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
2990
    return MSG_PROCESS_ERROR;
2991
}
2992

M
Matt Caswell 已提交
2993
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2994 2995
{
#ifndef OPENSSL_NO_SCTP
2996 2997 2998 2999 3000 3001 3002 3003
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
3004 3005
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
3006 3007

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3008 3009 3010
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
3011
                ossl_statem_set_error(s);
F
FdaSilvaYY 已提交
3012
                return WORK_ERROR;
3013
            }
3014

3015 3016
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
3017
        }
3018 3019
        wst = WORK_MORE_B;
    }
3020

3021
    if ((wst == WORK_MORE_B)
E
Emilia Kasper 已提交
3022 3023 3024 3025 3026 3027 3028
        /* Is this SCTP? */
        && BIO_dgram_is_sctp(SSL_get_wbio(s))
        /* Are we renegotiating? */
        && s->renegotiate
        /* Are we going to skip the CertificateVerify? */
        && (s->session->peer == NULL || s->statem.no_cert_verify)
        && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
3029 3030 3031 3032
        s->s3->in_read_app_data = 2;
        s->rwstate = SSL_READING;
        BIO_clear_retry_flags(SSL_get_rbio(s));
        BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
3033
        ossl_statem_set_sctp_read_sock(s, 1);
3034 3035
        return WORK_MORE_B;
    } else {
M
Matt Caswell 已提交
3036
        ossl_statem_set_sctp_read_sock(s, 0);
3037 3038 3039
    }
#endif

3040
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
3041 3042 3043
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
3044 3045 3046 3047 3048
         */
        if (!ssl3_digest_cached_records(s, 0)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
3049
        return WORK_FINISHED_CONTINUE;
3050
    } else {
3051 3052 3053
        if (!s->s3->handshake_buffer) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3054
            ossl_statem_set_error(s);
3055 3056 3057 3058 3059 3060 3061
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
M
Matt Caswell 已提交
3062
            ossl_statem_set_error(s);
3063 3064 3065 3066 3067 3068 3069
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
3070
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3071
{
M
Matt Caswell 已提交
3072
    int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3073 3074
    X509 *x = NULL;
    unsigned long l, llen;
E
Emilia Kasper 已提交
3075
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
3076
    STACK_OF(X509) *sk = NULL;
3077
    PACKET spkt, context;
3078
    size_t chainidx;
3079 3080

    if ((sk = sk_X509_new_null()) == NULL) {
M
Matt Caswell 已提交
3081 3082
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
        goto f_err;
3083 3084
    }

3085 3086 3087 3088 3089
    /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
    if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
            || !PACKET_get_net_3(pkt, &llen)
            || !PACKET_get_sub_packet(pkt, &spkt, llen)
            || PACKET_remaining(pkt) != 0) {
3090
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3091
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3092 3093
        goto f_err;
    }
3094

3095
    for (chainidx = 0; PACKET_remaining(&spkt) > 0; chainidx++) {
3096
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
3097
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3098
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3099
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3100 3101 3102 3103
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

3104 3105
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3106
        if (x == NULL) {
M
Matt Caswell 已提交
3107 3108
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto f_err;
3109
        }
3110
        if (certbytes != (certstart + l)) {
3111
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3112
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3113 3114 3115
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
            if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
3127
                                        &rawexts, &al, NULL)
3128
                    || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
3129 3130
                                                 rawexts, x, chainidx, &al)) {
                OPENSSL_free(rawexts);
3131
                goto f_err;
3132 3133
            }
            OPENSSL_free(rawexts);
3134 3135
        }

3136
        if (!sk_X509_push(sk, x)) {
M
Matt Caswell 已提交
3137 3138
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
            goto f_err;
3139 3140 3141 3142 3143 3144 3145 3146
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3147
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3148 3149 3150 3151 3152 3153
                   SSL_R_NO_CERTIFICATES_RETURNED);
            goto f_err;
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
M
Matt Caswell 已提交
3154
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3155 3156 3157 3158 3159
                   SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
        /* No client certificate so digest cached records */
3160
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3161 3162 3163 3164 3165 3166 3167
            goto f_err;
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
            al = ssl_verify_alarm_type(s->verify_result);
M
Matt Caswell 已提交
3168
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3169 3170 3171 3172
                   SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto f_err;
        }
        if (i > 1) {
M
Matt Caswell 已提交
3173
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3174 3175 3176
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
3177
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3178 3179
        if (pkey == NULL) {
            al = SSL3_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3180
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3181 3182 3183 3184 3185
                   SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto f_err;
        }
    }

R
Rich Salz 已提交
3186
    X509_free(s->session->peer);
3187 3188 3189
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

3190 3191
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
3192 3193 3194 3195 3196

    /*
     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
     * message
     */
3197
    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3198 3199 3200 3201 3202
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

3203 3204
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
3205
     * certificate, while we do include it in statem_clnt.c
3206 3207
     */
    sk = NULL;
3208 3209 3210 3211 3212 3213 3214 3215 3216 3217 3218

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

M
Matt Caswell 已提交
3219
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
3220 3221
    goto done;

3222
 f_err:
R
Rich Salz 已提交
3223
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3224
    ossl_statem_set_error(s);
R
Rich Salz 已提交
3225
 done:
R
Rich Salz 已提交
3226 3227
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
3228
    return ret;
3229
}
3230

3231
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3232
{
3233
    CERT_PKEY *cpk = s->s3->tmp.cert;
3234
    int al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3235

3236
    if (cpk == NULL) {
M
Matt Caswell 已提交
3237 3238 3239 3240
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

3241 3242 3243 3244 3245 3246
    /*
     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
     * for the server Certificate message
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
M
Matt Caswell 已提交
3247
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3248
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3249 3250 3251 3252 3253 3254
        return 0;
    }

    return 1;
}

3255
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3256 3257
{
    unsigned char *senc = NULL;
3258
    EVP_CIPHER_CTX *ctx = NULL;
3259
    HMAC_CTX *hctx = NULL;
3260
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
3261
    const unsigned char *const_p;
3262
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
3263 3264
    SSL_SESSION *sess;
    unsigned int hlen;
3265
    SSL_CTX *tctx = s->session_ctx;
M
Matt Caswell 已提交
3266
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
3267
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
3268
    int iv_len, al = SSL_AD_INTERNAL_ERROR;
3269
    size_t macoffset, macendoffset;
3270 3271 3272 3273
    union {
        unsigned char age_add_c[sizeof(uint32_t)];
        uint32_t age_add;
    } age_add_u;
M
Matt Caswell 已提交
3274

M
Matt Caswell 已提交
3275 3276 3277 3278 3279 3280
    if (SSL_IS_TLS13(s)) {
        if (RAND_bytes(age_add_u.age_add_c, sizeof(age_add_u)) <= 0)
            goto err;
        s->session->ext.tick_age_add = age_add_u.age_add;
    }

M
Matt Caswell 已提交
3281 3282 3283 3284 3285 3286 3287
    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
M
Matt Caswell 已提交
3288
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
3289 3290 3291
        return 0;
    }
    senc = OPENSSL_malloc(slen_full);
3292
    if (senc == NULL) {
M
Matt Caswell 已提交
3293
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
3294 3295
        return 0;
    }
3296

3297
    ctx = EVP_CIPHER_CTX_new();
3298
    hctx = HMAC_CTX_new();
3299 3300 3301 3302
    if (ctx == NULL || hctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
        goto err;
    }
3303

M
Matt Caswell 已提交
3304 3305 3306
    p = senc;
    if (!i2d_SSL_SESSION(s->session, &p))
        goto err;
M
Matt Caswell 已提交
3307

M
Matt Caswell 已提交
3308 3309 3310 3311 3312 3313 3314 3315
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
    if (sess == NULL)
        goto err;
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3316

M
Matt Caswell 已提交
3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327
    slen = i2d_SSL_SESSION(sess, NULL);
    if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
3328

M
Matt Caswell 已提交
3329 3330 3331 3332
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
R
Rich Salz 已提交
3333
    if (tctx->ext.ticket_key_cb) {
T
Todd Short 已提交
3334
        /* if 0 is returned, write an empty ticket */
R
Rich Salz 已提交
3335
        int ret = tctx->ext.ticket_key_cb(s, key_name, iv, ctx,
T
Todd Short 已提交
3336 3337 3338
                                             hctx, 1);

        if (ret == 0) {
3339 3340

            /* Put timeout and length */
3341
            if (!WPACKET_put_bytes_u32(pkt, 0)
3342
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3343 3344
                SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                       ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3345
                goto err;
3346
            }
T
Todd Short 已提交
3347 3348 3349 3350 3351 3352
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
        if (ret < 0)
M
Matt Caswell 已提交
3353
            goto err;
K
Kurt Roeckx 已提交
3354
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3355
    } else {
K
Kurt Roeckx 已提交
3356 3357 3358 3359
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
        if (RAND_bytes(iv, iv_len) <= 0)
M
Matt Caswell 已提交
3360
            goto err;
K
Kurt Roeckx 已提交
3361
        if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
R
Rich Salz 已提交
3362
                                tctx->ext.tick_aes_key, iv))
M
Matt Caswell 已提交
3363
            goto err;
R
Rich Salz 已提交
3364 3365
        if (!HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
                          sizeof(tctx->ext.tick_hmac_key),
M
Matt Caswell 已提交
3366
                          EVP_sha256(), NULL))
3367
            goto err;
R
Rich Salz 已提交
3368 3369
        memcpy(key_name, tctx->ext.tick_key_name,
               sizeof(tctx->ext.tick_key_name));
3370 3371
    }

M
Matt Caswell 已提交
3372 3373 3374 3375 3376
    /*
     * Ticket lifetime hint (advisory only): We leave this unspecified
     * for resumed session (for simplicity), and guess that tickets for
     * new sessions will live as long as their sessions.
     */
3377
    if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
3378 3379
            || (SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u32(pkt, age_add_u.age_add))
3380
               /* Now the actual ticket data */
3381 3382
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3383
               /* Output key name */
3384
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3385
               /* output IV */
3386 3387
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3388 3389 3390
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3391
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3392 3393
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3394
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3395 3396
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3397
            || !WPACKET_get_total_written(pkt, &macendoffset)
3398 3399 3400
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3401
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3402 3403
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3404
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3405
            || macdata1 != macdata2
3406 3407 3408 3409 3410
            || !WPACKET_close(pkt)
            || (SSL_IS_TLS13(s)
                && !tls_construct_extensions(s, pkt,
                                             EXT_TLS1_3_NEW_SESSION_TICKET,
                                             NULL, 0, &al))) {
3411
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3412
        goto err;
3413
    }
D
Dr. Stephen Henson 已提交
3414 3415
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3416 3417 3418
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3419
 err:
R
Rich Salz 已提交
3420
    OPENSSL_free(senc);
3421
    EVP_CIPHER_CTX_free(ctx);
3422
    HMAC_CTX_free(hctx);
3423
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3424
    return 0;
3425
}
3426

3427 3428 3429 3430 3431
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * create a separate message. Returns 1 on success or 0 on failure.
 */
int tls_construct_cert_status_body(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3432
{
3433 3434 3435
    if (!WPACKET_put_bytes_u8(pkt, s->ext.status_type)
            || !WPACKET_sub_memcpy_u24(pkt, s->ext.ocsp.resp,
                                       s->ext.ocsp.resp_len)) {
3436 3437 3438 3439 3440 3441 3442 3443 3444 3445
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    return 1;
}

int tls_construct_cert_status(SSL *s, WPACKET *pkt)
{
    if (!tls_construct_cert_status_body(s, pkt)) {
3446 3447 3448
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
3449 3450 3451 3452

    return 1;
}

3453
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3454 3455 3456 3457
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3458
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3459
{
3460
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3461 3462
    size_t next_proto_len;

3463 3464 3465 3466 3467 3468 3469
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3470 3471 3472
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
M
Matt Caswell 已提交
3473
        SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
3474
        goto err;
M
Matt Caswell 已提交
3475
    }
3476

R
Rich Salz 已提交
3477 3478
    if (!PACKET_memdup(&next_proto, &s->ext.npn, &next_proto_len)) {
        s->ext.npn_len = 0;
M
Matt Caswell 已提交
3479 3480 3481
        goto err;
    }

R
Rich Salz 已提交
3482
    s->ext.npn_len = (unsigned char)next_proto_len;
3483

M
Matt Caswell 已提交
3484
    return MSG_PROCESS_CONTINUE_READING;
E
Emilia Kasper 已提交
3485
 err:
M
Matt Caswell 已提交
3486
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3487
    return MSG_PROCESS_ERROR;
3488
}
3489
#endif
M
Matt Caswell 已提交
3490

M
Matt Caswell 已提交
3491 3492
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
{
M
Matt Caswell 已提交
3493 3494
    int al;

3495
    if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3496
                                  NULL, 0, &al)) {
M
Matt Caswell 已提交
3497
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3498
        SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3499
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3500 3501 3502 3503 3504 3505
        return 0;
    }

    return 1;
}

3506 3507
static int tls_construct_hello_retry_request(SSL *s, WPACKET *pkt)
{
3508
    int al = SSL_AD_INTERNAL_ERROR;
3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528

    /*
     * TODO(TLS1.3): Remove the DRAFT version before release
     * (should be s->version)
     */
    if (!WPACKET_put_bytes_u16(pkt, TLS1_3_VERSION_DRAFT)
            || !tls_construct_extensions(s, pkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
                                         NULL, 0, &al)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        return 0;
    }

    /* Ditch the session. We'll create a new one next time around */
    SSL_SESSION_free(s->session);
    s->session = NULL;
    s->hit = 0;

    return 1;
}