statem_srvr.c 117.5 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53
#include "internal/constant_time_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/hmac.h>
59
#include <openssl/x509.h>
R
Rich Salz 已提交
60
#include <openssl/dh.h>
61
#include <openssl/bn.h>
62
#include <openssl/md5.h>
63

M
Matt Caswell 已提交
64
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt);
65 66
static STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
                                                      PACKET *cipher_suites,
E
Emilia Kasper 已提交
67 68 69
                                                      STACK_OF(SSL_CIPHER)
                                                      **skp, int sslv2format,
                                                      int *al);
M
Matt Caswell 已提交
70

M
Matt Caswell 已提交
71
/*
72 73 74 75 76
 * ossl_statem_server13_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLSv1.3 server is reading messages from
 * the client. The message type that the client has sent is provided in |mt|.
 * The current state is in |s->statem.hand_state|.
 *
77 78
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
79 80 81 82 83
 */
static int ossl_statem_server13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

84 85 86 87 88
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

89 90 91 92 93 94 95 96 97
    /*
     * Note: There is no case for TLS_ST_BEFORE because at that stage we have
     * not negotiated TLSv1.3 yet, so that case is handled by
     * ossl_statem_server_read_transition()
     */
    switch (st->hand_state) {
    default:
        break;

98
    case TLS_ST_SW_FINISHED:
99 100 101 102 103 104
        if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
            }
        } else {
105 106
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
107 108 109 110 111 112 113
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT:
        if (s->session->peer == NULL) {
114 115
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
    }

    /* No valid transition found */
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
    SSLerr(SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION,
           SSL_R_UNEXPECTED_MESSAGE);
    return 0;
}

/*
 * ossl_statem_server_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the server is reading messages from the
 * client. The message type that the client has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
146
 *
147 148
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
149
 */
150
int ossl_statem_server_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
151
{
M
Matt Caswell 已提交
152
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
153

154
    if (SSL_IS_TLS13(s)) {
155 156 157 158
        if (!ossl_statem_server13_read_transition(s, mt))
            goto err;
        return 1;
    }
159

160
    switch (st->hand_state) {
R
Rich Salz 已提交
161 162 163
    default:
        break;

M
Matt Caswell 已提交
164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182
    case TLS_ST_BEFORE:
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (mt == SSL3_MT_CLIENT_HELLO) {
            st->hand_state = TLS_ST_SR_CLNT_HELLO;
            return 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
        /*
         * If we get a CKE message after a ServerDone then either
         * 1) We didn't request a Certificate
         * OR
         * 2) If we did request one then
         *      a) We allow no Certificate to be returned
         *      AND
         *      b) We are running SSL3 (in TLS1.0+ the client must return a 0
         *         list if we requested a certificate)
         */
183 184 185
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            if (s->s3->tmp.cert_request) {
                if (s->version == SSL3_VERSION) {
186 187
                    if ((s->verify_mode & SSL_VERIFY_PEER)
                        && (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
188 189
                        /*
                         * This isn't an unexpected message as such - we're just
190 191
                         * not going to accept it because we require a client
                         * cert.
192 193 194
                         */
                        ssl3_send_alert(s, SSL3_AL_FATAL,
                                        SSL3_AD_HANDSHAKE_FAILURE);
195
                        SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,
196 197 198 199 200 201 202 203 204 205
                               SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
                        return 0;
                    }
                    st->hand_state = TLS_ST_SR_KEY_EXCH;
                    return 1;
                }
            } else {
                st->hand_state = TLS_ST_SR_KEY_EXCH;
                return 1;
            }
M
Matt Caswell 已提交
206 207 208 209
        } else if (s->s3->tmp.cert_request) {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_SR_CERT;
                return 1;
210
            }
M
Matt Caswell 已提交
211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226
        }
        break;

    case TLS_ST_SR_CERT:
        if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {
            st->hand_state = TLS_ST_SR_KEY_EXCH;
            return 1;
        }
        break;

    case TLS_ST_SR_KEY_EXCH:
        /*
         * We should only process a CertificateVerify message if we have
         * received a Certificate from the client. If so then |s->session->peer|
         * will be non NULL. In some instances a CertificateVerify message is
         * not required even if the peer has sent a Certificate (e.g. such as in
227
         * the case of static DH). In that case |st->no_cert_verify| should be
M
Matt Caswell 已提交
228 229
         * set.
         */
230
        if (s->session->peer == NULL || st->no_cert_verify) {
M
Matt Caswell 已提交
231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290
            if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * For the ECDH ciphersuites when the client sends its ECDH
                 * pub key in a certificate, the CertificateVerify message is
                 * not sent. Also for GOST ciphersuites when the client uses
                 * its key from the certificate for key exchange.
                 */
                st->hand_state = TLS_ST_SR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
                st->hand_state = TLS_ST_SR_CERT_VRFY;
                return 1;
            }
        }
        break;

    case TLS_ST_SR_CERT_VRFY:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEG
        if (s->s3->next_proto_neg_seen) {
            if (mt == SSL3_MT_NEXT_PROTO) {
                st->hand_state = TLS_ST_SR_NEXT_PROTO;
                return 1;
            }
        } else {
#endif
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_SR_FINISHED;
                return 1;
            }
#ifndef OPENSSL_NO_NEXTPROTONEG
        }
#endif
        break;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_SR_FINISHED;
            return 1;
        }
        break;
#endif

    case TLS_ST_SW_FINISHED:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_SR_CHANGE;
            return 1;
        }
        break;
    }

291
 err:
M
Matt Caswell 已提交
292
    /* No valid transition found */
293
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
294
    SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
295 296 297 298 299 300 301 302 303 304
    return 0;
}

/*
 * Should we send a ServerKeyExchange message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
305
static int send_server_key_exchange(SSL *s)
M
Matt Caswell 已提交
306 307 308 309
{
    unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
310
     * only send a ServerKeyExchange if DH or fortezza but we have a
M
Matt Caswell 已提交
311 312 313 314 315 316
     * sign only certificate PSK: may send PSK identity hints For
     * ECC ciphersuites, we send a serverKeyExchange message only if
     * the cipher suite is either ECDH-anon or ECDHE. In other cases,
     * the server certificate contains the server's public key for
     * key exchange.
     */
E
Emilia Kasper 已提交
317
    if (alg_k & (SSL_kDHE | SSL_kECDHE)
M
Matt Caswell 已提交
318 319 320 321 322 323 324 325 326 327 328 329 330 331 332
        /*
         * PSK: send ServerKeyExchange if PSK identity hint if
         * provided
         */
#ifndef OPENSSL_NO_PSK
        /* Only send SKE if we have identity hint for plain PSK */
        || ((alg_k & (SSL_kPSK | SSL_kRSAPSK))
            && s->cert->psk_identity_hint)
        /* For other PSK always send SKE */
        || (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK)))
#endif
#ifndef OPENSSL_NO_SRP
        /* SRP: send ServerKeyExchange */
        || (alg_k & SSL_kSRP)
#endif
E
Emilia Kasper 已提交
333
        ) {
M
Matt Caswell 已提交
334 335 336 337 338 339 340 341 342 343 344 345 346
        return 1;
    }

    return 0;
}

/*
 * Should we send a CertificateRequest message?
 *
 * Valid return values are:
 *   1: Yes
 *   0: No
 */
M
Matt Caswell 已提交
347
static int send_certificate_request(SSL *s)
M
Matt Caswell 已提交
348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363
{
    if (
           /* don't request cert unless asked for it: */
           s->verify_mode & SSL_VERIFY_PEER
           /*
            * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
            * during re-negotiation:
            */
           && ((s->session->peer == NULL) ||
               !(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))
           /*
            * never request cert in anonymous ciphersuites (see
            * section "Certificate request" in SSL 3 drafts and in
            * RFC 2246):
            */
           && (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
E
Emilia Kasper 已提交
364 365 366 367 368
               /*
                * ... except when the application insists on
                * verification (against the specs, but statem_clnt.c accepts
                * this for SSL 3)
                */
M
Matt Caswell 已提交
369 370 371 372 373 374 375
               || (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
           /* don't request certificate for SRP auth */
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
           /*
            * With normal PSK Certificates and Certificate Requests
            * are omitted
            */
376
           && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {
M
Matt Caswell 已提交
377 378 379 380 381 382 383
        return 1;
    }

    return 0;
}

/*
384 385 386 387 388 389 390 391
 * ossl_statem_server13_write_transition() works out what handshake state to
 * move to next when a TLSv1.3 server is writing messages to be sent to the
 * client.
 */
static WRITE_TRAN ossl_statem_server13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

392 393 394 395 396
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

397 398 399 400 401 402 403 404 405 406 407 408 409 410 411
    /*
     * No case for TLS_ST_BEFORE, because at that stage we have not negotiated
     * TLSv1.3 yet, so that is handled by ossl_statem_server_write_transition()
     */

    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

    case TLS_ST_SR_CLNT_HELLO:
        st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SRVR_HELLO:
M
Matt Caswell 已提交
412 413 414 415
        st->hand_state = TLS_ST_SW_ENCRYPTED_EXTENSIONS;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
416
        if (s->hit)
417 418 419
            st->hand_state = TLS_ST_SW_FINISHED;
        else if (send_certificate_request(s))
            st->hand_state = TLS_ST_SW_CERT_REQ;
420
        else
421
            st->hand_state = TLS_ST_SW_CERT;
422

423 424 425
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_CERT_REQ:
426
        st->hand_state = TLS_ST_SW_CERT;
427 428
        return WRITE_TRAN_CONTINUE;

429
    case TLS_ST_SW_CERT:
430 431
            st->hand_state = s->tlsext_status_expected ? TLS_ST_SW_CERT_STATUS
                                                       : TLS_ST_SW_FINISHED;
432 433
        return WRITE_TRAN_CONTINUE;

434
    case TLS_ST_SW_CERT_STATUS:
435 436 437 438
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
439
        return WRITE_TRAN_FINISHED;
440

441
    case TLS_ST_SR_FINISHED:
442 443 444 445 446 447 448 449 450
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
    }
}

/*
 * ossl_statem_server_write_transition() works out what handshake state to move
 * to next when the server is writing messages to be sent to the client.
M
Matt Caswell 已提交
451
 */
452
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
M
Matt Caswell 已提交
453
{
M
Matt Caswell 已提交
454
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
455

456 457 458 459 460
    /*
     * Note that before the ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */

461
    if (SSL_IS_TLS13(s))
462 463
        return ossl_statem_server13_write_transition(s);

464
    switch (st->hand_state) {
R
Rich Salz 已提交
465 466 467 468
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

469
    case TLS_ST_BEFORE:
E
Emilia Kasper 已提交
470
        /* Just go straight to trying to read from the client */
471
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
472

473 474 475 476
    case TLS_ST_OK:
        /* We must be trying to renegotiate */
        st->hand_state = TLS_ST_SW_HELLO_REQ;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
477

478 479 480 481
    case TLS_ST_SW_HELLO_REQ:
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
482

483 484
    case TLS_ST_SR_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && !s->d1->cookie_verified
E
Emilia Kasper 已提交
485
            && (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))
486 487 488 489
            st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;
        else
            st->hand_state = TLS_ST_SW_SRVR_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
490

491 492
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
493

494 495 496 497 498 499 500 501 502 503
    case TLS_ST_SW_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected)
                st->hand_state = TLS_ST_SW_SESSION_TICKET;
            else
                st->hand_state = TLS_ST_SW_CHANGE;
        } else {
            /* Check if it is anon DH or anon ECDH, */
            /* normal PSK or SRP */
            if (!(s->s3->tmp.new_cipher->algorithm_auth &
E
Emilia Kasper 已提交
504
                  (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
505 506
                st->hand_state = TLS_ST_SW_CERT;
            } else if (send_server_key_exchange(s)) {
M
Matt Caswell 已提交
507
                st->hand_state = TLS_ST_SW_KEY_EXCH;
508
            } else if (send_certificate_request(s)) {
M
Matt Caswell 已提交
509
                st->hand_state = TLS_ST_SW_CERT_REQ;
510 511
            } else {
                st->hand_state = TLS_ST_SW_SRVR_DONE;
M
Matt Caswell 已提交
512
            }
513 514
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
515

516 517 518
    case TLS_ST_SW_CERT:
        if (s->tlsext_status_expected) {
            st->hand_state = TLS_ST_SW_CERT_STATUS;
M
Matt Caswell 已提交
519
            return WRITE_TRAN_CONTINUE;
520 521
        }
        /* Fall through */
M
Matt Caswell 已提交
522

523 524 525
    case TLS_ST_SW_CERT_STATUS:
        if (send_server_key_exchange(s)) {
            st->hand_state = TLS_ST_SW_KEY_EXCH;
M
Matt Caswell 已提交
526
            return WRITE_TRAN_CONTINUE;
527 528
        }
        /* Fall through */
M
Matt Caswell 已提交
529

530 531 532
    case TLS_ST_SW_KEY_EXCH:
        if (send_certificate_request(s)) {
            st->hand_state = TLS_ST_SW_CERT_REQ;
M
Matt Caswell 已提交
533
            return WRITE_TRAN_CONTINUE;
534 535
        }
        /* Fall through */
M
Matt Caswell 已提交
536

537 538 539
    case TLS_ST_SW_CERT_REQ:
        st->hand_state = TLS_ST_SW_SRVR_DONE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
540

541 542 543 544 545
    case TLS_ST_SW_SRVR_DONE:
        return WRITE_TRAN_FINISHED;

    case TLS_ST_SR_FINISHED:
        if (s->hit) {
M
Matt Caswell 已提交
546
            st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
547
            ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
548
            return WRITE_TRAN_CONTINUE;
549 550 551 552 553 554 555 556 557 558
        } else if (s->tlsext_ticket_expected) {
            st->hand_state = TLS_ST_SW_SESSION_TICKET;
        } else {
            st->hand_state = TLS_ST_SW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        st->hand_state = TLS_ST_SW_CHANGE;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
559

560 561 562 563 564 565 566 567 568 569 570
    case TLS_ST_SW_CHANGE:
        st->hand_state = TLS_ST_SW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_SW_FINISHED:
        if (s->hit) {
            return WRITE_TRAN_FINISHED;
        }
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
571 572 573 574 575 576 577
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the server to the client.
 */
578
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
579
{
M
Matt Caswell 已提交
580
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
581

582
    switch (st->hand_state) {
R
Rich Salz 已提交
583 584 585 586
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
587 588 589
    case TLS_ST_SW_HELLO_REQ:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s))
590
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
591 592 593 594 595
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
596
            dtls1_clear_sent_buffer(s);
M
Matt Caswell 已提交
597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631
            /* We don't buffer this message so don't use the timer */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_SRVR_HELLO:
        if (SSL_IS_DTLS(s)) {
            /*
             * Messages we write from now on should be bufferred and
             * retransmitted if necessary, so we need to use the timer now
             */
            st->use_timer = 1;
        }
        break;

    case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))
            return dtls_wait_for_dry(s);
#endif
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_SW_SESSION_TICKET:
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer
             */
            st->use_timer = 0;
        }
        break;

    case TLS_ST_SW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
        if (!s->method->ssl3_enc->setup_key_block(s)) {
M
Matt Caswell 已提交
632
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656
            return WORK_ERROR;
        }
        if (SSL_IS_DTLS(s)) {
            /*
             * We're into the last flight. We don't retransmit the last flight
             * unless we need to, so we don't use the timer. This might have
             * already been set to 0 if we sent a NewSessionTicket message,
             * but we'll set it again here in case we didn't.
             */
            st->use_timer = 0;
        }
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * server to the client.
 */
657
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
658
{
M
Matt Caswell 已提交
659
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
660 661 662

    s->init_num = 0;

663
    switch (st->hand_state) {
R
Rich Salz 已提交
664 665 666 667
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
668 669 670
    case TLS_ST_SW_HELLO_REQ:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
671 672 673 674
        if (!ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
675 676 677 678 679 680
        break;

    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        /* HelloVerifyRequest resets Finished MAC */
681 682 683 684
        if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701
        /*
         * The next message should be another ClientHello which we need to
         * treat like it was the first packet
         */
        s->first_packet = 1;
        break;

    case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

            /*
             * Add new shared key for SCTP-Auth, will be ignored if no
             * SCTP used.
             */
M
Matt Caswell 已提交
702 703
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
704 705

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
706 707 708
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
709
                ossl_statem_set_error(s);
M
Matt Caswell 已提交
710 711 712 713 714 715 716
                return WORK_ERROR;
            }

            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
        }
#endif
717 718 719 720 721 722 723 724 725 726 727 728 729 730
        /*
         * TODO(TLS1.3): This actually causes a problem. We don't yet know
         * whether the next record we are going to receive is an unencrypted
         * alert, or an encrypted handshake message. We're going to need
         * something clever in the record layer for this.
         */
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_SERVER_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_HANDSHAKE |SSL3_CHANGE_CIPHER_SERVER_READ))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
731 732 733 734 735 736 737 738 739 740 741 742 743 744
        break;

    case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && !s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (!s->method->ssl3_enc->change_cipher_state(s,
E
Emilia Kasper 已提交
745 746
                                                      SSL3_CHANGE_CIPHER_SERVER_WRITE))
        {
M
Matt Caswell 已提交
747
            ossl_statem_set_error(s);
M
Matt Caswell 已提交
748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772
            return WORK_ERROR;
        }

        if (SSL_IS_DTLS(s))
            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        break;

    case TLS_ST_SW_SRVR_DONE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
        break;

    case TLS_ST_SW_FINISHED:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        if (SSL_IS_DTLS(s) && s->hit) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
773 774 775 776 777 778 779 780
        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->generate_master_secret(s,
                        s->session->master_key, s->handshake_secret, 0,
                        &s->session->master_key_length)
                || !s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_SERVER_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
781 782 783 784 785 786 787
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
788 789
 * Get the message construction function and message type for sending from the
 * server
M
Matt Caswell 已提交
790 791 792 793 794
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
795
int ossl_statem_server_construct_message(SSL *s, WPACKET *pkt,
796
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
797
{
M
Matt Caswell 已提交
798
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
799

800 801 802 803 804 805
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_SW_CHANGE:
806
        if (SSL_IS_DTLS(s))
807
            *confunc = dtls_construct_change_cipher_spec;
808
        else
809 810
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
811
        break;
R
Rich Salz 已提交
812

813
    case DTLS_ST_SW_HELLO_VERIFY_REQUEST:
814 815
        *confunc = dtls_construct_hello_verify_request;
        *mt = DTLS1_MT_HELLO_VERIFY_REQUEST;
816
        break;
M
Matt Caswell 已提交
817

818 819
    case TLS_ST_SW_HELLO_REQ:
        /* No construction function needed */
820 821
        *confunc = NULL;
        *mt = SSL3_MT_HELLO_REQUEST;
822
        break;
M
Matt Caswell 已提交
823

824
    case TLS_ST_SW_SRVR_HELLO:
825 826
        *confunc = tls_construct_server_hello;
        *mt = SSL3_MT_SERVER_HELLO;
827
        break;
M
Matt Caswell 已提交
828

829
    case TLS_ST_SW_CERT:
830 831
        *confunc = tls_construct_server_certificate;
        *mt = SSL3_MT_CERTIFICATE;
832
        break;
M
Matt Caswell 已提交
833

834
    case TLS_ST_SW_KEY_EXCH:
835 836
        *confunc = tls_construct_server_key_exchange;
        *mt = SSL3_MT_SERVER_KEY_EXCHANGE;
837
        break;
M
Matt Caswell 已提交
838

839
    case TLS_ST_SW_CERT_REQ:
840 841
        *confunc = tls_construct_certificate_request;
        *mt = SSL3_MT_CERTIFICATE_REQUEST;
842
        break;
M
Matt Caswell 已提交
843

844
    case TLS_ST_SW_SRVR_DONE:
845 846
        *confunc = tls_construct_server_done;
        *mt = SSL3_MT_SERVER_DONE;
847
        break;
M
Matt Caswell 已提交
848

849
    case TLS_ST_SW_SESSION_TICKET:
850 851
        *confunc = tls_construct_new_session_ticket;
        *mt = SSL3_MT_NEWSESSION_TICKET;
852
        break;
M
Matt Caswell 已提交
853

854
    case TLS_ST_SW_CERT_STATUS:
855 856
        *confunc = tls_construct_cert_status;
        *mt = SSL3_MT_CERTIFICATE_STATUS;
857
        break;
M
Matt Caswell 已提交
858

859
    case TLS_ST_SW_FINISHED:
860 861
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
862
        break;
M
Matt Caswell 已提交
863 864 865 866 867

    case TLS_ST_SW_ENCRYPTED_EXTENSIONS:
        *confunc = tls_construct_encrypted_extensions;
        *mt = SSL3_MT_ENCRYPTED_EXTENSIONS;
        break;
868
    }
M
Matt Caswell 已提交
869

870
    return 1;
M
Matt Caswell 已提交
871 872
}

873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889
/*
 * Maximum size (excluding the Handshake header) of a ClientHello message,
 * calculated as follows:
 *
 *  2 + # client_version
 *  32 + # only valid length for random
 *  1 + # length of session_id
 *  32 + # maximum size for session_id
 *  2 + # length of cipher suites
 *  2^16-2 + # maximum length of cipher suites array
 *  1 + # length of compression_methods
 *  2^8-1 + # maximum length of compression methods
 *  2 + # length of extensions
 *  2^16-1 # maximum length of extensions
 */
#define CLIENT_HELLO_MAX_LENGTH         131396

M
Matt Caswell 已提交
890 891 892 893 894 895 896
#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
897
size_t ossl_statem_server_max_message_size(SSL *s)
M
Matt Caswell 已提交
898
{
M
Matt Caswell 已提交
899
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
900

901
    switch (st->hand_state) {
R
Rich Salz 已提交
902 903 904 905
    default:
        /* Shouldn't happen */
        return 0;

M
Matt Caswell 已提交
906
    case TLS_ST_SR_CLNT_HELLO:
907
        return CLIENT_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933

    case TLS_ST_SR_CERT:
        return s->max_cert_list;

    case TLS_ST_SR_KEY_EXCH:
        return CLIENT_KEY_EXCH_MAX_LENGTH;

    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return NEXT_PROTO_MAX_LENGTH;
#endif

    case TLS_ST_SR_CHANGE:
        return CCS_MAX_LENGTH;

    case TLS_ST_SR_FINISHED:
        return FINISHED_MAX_LENGTH;
    }
}

/*
 * Process a message that the server has received from the client.
 */
934
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
935
{
M
Matt Caswell 已提交
936
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
937

938
    switch (st->hand_state) {
R
Rich Salz 已提交
939 940 941 942
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

M
Matt Caswell 已提交
943 944 945 946 947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971
    case TLS_ST_SR_CLNT_HELLO:
        return tls_process_client_hello(s, pkt);

    case TLS_ST_SR_CERT:
        return tls_process_client_certificate(s, pkt);

    case TLS_ST_SR_KEY_EXCH:
        return tls_process_client_key_exchange(s, pkt);

    case TLS_ST_SR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

#ifndef OPENSSL_NO_NEXTPROTONEG
    case TLS_ST_SR_NEXT_PROTO:
        return tls_process_next_proto(s, pkt);
#endif

    case TLS_ST_SR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);

    case TLS_ST_SR_FINISHED:
        return tls_process_finished(s, pkt);
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the client
 */
972
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
973
{
M
Matt Caswell 已提交
974
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
975

976
    switch (st->hand_state) {
R
Rich Salz 已提交
977 978 979 980
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

M
Matt Caswell 已提交
981 982 983 984 985 986 987 988
    case TLS_ST_SR_CLNT_HELLO:
        return tls_post_process_client_hello(s, wst);

    case TLS_ST_SR_KEY_EXCH:
        return tls_post_process_client_key_exchange(s, wst);

    case TLS_ST_SR_CERT_VRFY:
#ifndef OPENSSL_NO_SCTP
E
Emilia Kasper 已提交
989 990 991 992
        if (                    /* Is this SCTP? */
               BIO_dgram_is_sctp(SSL_get_wbio(s))
               /* Are we renegotiating? */
               && s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
M
Matt Caswell 已提交
993 994 995 996
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
997
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
998 999
            return WORK_MORE_A;
        } else {
M
Matt Caswell 已提交
1000
            ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
1001 1002 1003 1004
        }
#endif
        return WORK_FINISHED_CONTINUE;
    }
1005
    return WORK_FINISHED_CONTINUE;
M
Matt Caswell 已提交
1006 1007
}

B
Ben Laurie 已提交
1008
#ifndef OPENSSL_NO_SRP
1009
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029
{
    int ret = SSL_ERROR_NONE;

    *al = SSL_AD_UNRECOGNIZED_NAME;

    if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
        (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
        if (s->srp_ctx.login == NULL) {
            /*
             * RFC 5054 says SHOULD reject, we do so if There is no srp
             * login name
             */
            ret = SSL3_AL_FATAL;
            *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
        } else {
            ret = SSL_srp_server_param_with_username(s, al);
        }
    }
    return ret;
}
B
Ben Laurie 已提交
1030 1031
#endif

1032
int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
M
Matt Caswell 已提交
1033
                                  size_t cookie_len)
M
Matt Caswell 已提交
1034 1035
{
    /* Always use DTLS 1.0 version: see RFC 6347 */
1036 1037 1038
    if (!WPACKET_put_bytes_u16(pkt, DTLS1_VERSION)
            || !WPACKET_sub_memcpy_u8(pkt, cookie, cookie_len))
        return 0;
M
Matt Caswell 已提交
1039

1040
    return 1;
M
Matt Caswell 已提交
1041 1042
}

1043
int dtls_construct_hello_verify_request(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1044
{
M
Matt Caswell 已提交
1045
    unsigned int cookie_leni;
M
Matt Caswell 已提交
1046 1047
    if (s->ctx->app_gen_cookie_cb == NULL ||
        s->ctx->app_gen_cookie_cb(s, s->d1->cookie,
M
Matt Caswell 已提交
1048 1049
                                  &cookie_leni) == 0 ||
        cookie_leni > 255) {
M
Matt Caswell 已提交
1050
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,
M
Matt Caswell 已提交
1051 1052 1053
               SSL_R_COOKIE_GEN_CALLBACK_FAILURE);
        return 0;
    }
M
Matt Caswell 已提交
1054
    s->d1->cookie_len = cookie_leni;
M
Matt Caswell 已提交
1055

1056 1057
    if (!dtls_raw_hello_verify_request(pkt, s->d1->cookie,
                                              s->d1->cookie_len)) {
1058 1059 1060
        SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST, ERR_R_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
1061 1062 1063 1064

    return 1;
}

1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104
#ifndef OPENSSL_NO_EC
/*-
 * ssl_check_for_safari attempts to fingerprint Safari using OS X
 * SecureTransport using the TLS extension block in |hello|.
 * Safari, since 10.6, sends exactly these extensions, in this order:
 *   SNI,
 *   elliptic_curves
 *   ec_point_formats
 *
 * We wish to fingerprint Safari because they broke ECDHE-ECDSA support in 10.8,
 * but they advertise support. So enabling ECDHE-ECDSA ciphers breaks them.
 * Sadly we cannot differentiate 10.6, 10.7 and 10.8.4 (which work), from
 * 10.8..10.8.3 (which don't work).
 */
static void ssl_check_for_safari(SSL *s, const CLIENTHELLO_MSG *hello)
{
    static const unsigned char kSafariExtensionsBlock[] = {
        0x00, 0x0a,             /* elliptic_curves extension */
        0x00, 0x08,             /* 8 bytes */
        0x00, 0x06,             /* 6 bytes of curve ids */
        0x00, 0x17,             /* P-256 */
        0x00, 0x18,             /* P-384 */
        0x00, 0x19,             /* P-521 */

        0x00, 0x0b,             /* ec_point_formats */
        0x00, 0x02,             /* 2 bytes */
        0x01,                   /* 1 point format */
        0x00,                   /* uncompressed */
        /* The following is only present in TLS 1.2 */
        0x00, 0x0d,             /* signature_algorithms */
        0x00, 0x0c,             /* 12 bytes */
        0x00, 0x0a,             /* 10 bytes */
        0x05, 0x01,             /* SHA-384/RSA */
        0x04, 0x01,             /* SHA-256/RSA */
        0x02, 0x01,             /* SHA-1/RSA */
        0x04, 0x03,             /* SHA-256/ECDSA */
        0x02, 0x03,             /* SHA-1/ECDSA */
    };
    /* Length of the common prefix (first two extensions). */
    static const size_t kSafariCommonExtensionsLength = 18;
1105 1106 1107
    unsigned int type;
    PACKET sni, tmppkt;
    size_t ext_len;
1108 1109 1110 1111 1112 1113 1114

    tmppkt = hello->extensions;

    if (!PACKET_forward(&tmppkt, 2)
        || !PACKET_get_net_2(&tmppkt, &type)
        || !PACKET_get_length_prefixed_2(&tmppkt, &sni)) {
        return;
1115 1116
    }

1117 1118 1119 1120 1121 1122 1123 1124
    if (type != TLSEXT_TYPE_server_name)
        return;

    ext_len = TLS1_get_client_version(s) >= TLS1_2_VERSION ?
        sizeof(kSafariExtensionsBlock) : kSafariCommonExtensionsLength;

    s->s3->is_probably_safari = PACKET_equal(&tmppkt, kSafariExtensionsBlock,
                                             ext_len);
1125
}
1126
#endif                          /* !OPENSSL_NO_EC */
1127

M
Matt Caswell 已提交
1128
MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1129 1130
{
    int i, al = SSL_AD_INTERNAL_ERROR;
1131
    unsigned int j;
1132
    size_t loop;
M
Matt Caswell 已提交
1133
    unsigned long id;
1134
    const SSL_CIPHER *c;
M
Matt Caswell 已提交
1135 1136 1137 1138
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp = NULL;
#endif
    STACK_OF(SSL_CIPHER) *ciphers = NULL;
1139
    int protverr;
M
Matt Caswell 已提交
1140
    /* |cookie| will only be initialized for DTLS. */
1141
    PACKET session_id, compression, extensions, cookie;
M
Matt Caswell 已提交
1142
    static const unsigned char null_compression = 0;
1143
    CLIENTHELLO_MSG clienthello;
M
Matt Caswell 已提交
1144

1145
    /*
1146
     * First, parse the raw ClientHello data into the CLIENTHELLO_MSG structure.
1147
     */
1148
    memset(&clienthello, 0, sizeof(clienthello));
1149
    clienthello.isv2 = RECORD_LAYER_is_sslv2_record(&s->rlayer);
E
Emilia Kasper 已提交
1150
    PACKET_null_init(&cookie);
1151 1152

    if (clienthello.isv2) {
M
Matt Caswell 已提交
1153
        unsigned int mt;
1154

1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169
        /*-
         * An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2
         * header is sent directly on the wire, not wrapped as a TLS
         * record. Our record layer just processes the message length and passes
         * the rest right through. Its format is:
         * Byte  Content
         * 0-1   msg_length - decoded by the record layer
         * 2     msg_type - s->init_msg points here
         * 3-4   version
         * 5-6   cipher_spec_length
         * 7-8   session_id_length
         * 9-10  challenge_length
         * ...   ...
         */

1170
        if (!PACKET_get_1(pkt, &mt)
E
Emilia Kasper 已提交
1171
            || mt != SSL2_MT_CLIENT_HELLO) {
1172 1173 1174 1175 1176
            /*
             * Should never happen. We should have tested this in the record
             * layer in order to have determined that this is a SSLv2 record
             * in the first place
             */
M
Matt Caswell 已提交
1177
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1178
            goto err;
1179 1180 1181
        }
    }

1182
    if (!PACKET_get_net_2(pkt, &clienthello.legacy_version)) {
1183 1184 1185
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
        goto err;
1186 1187
    }

1188
    /* Parse the message and load client random. */
1189
    if (clienthello.isv2) {
1190 1191 1192
        /*
         * Handle an SSLv2 backwards compatible ClientHello
         * Note, this is only for SSLv3+ using the backward compatible format.
1193
         * Real SSLv2 is not supported, and is rejected below.
1194
         */
1195
        unsigned int ciphersuite_len, session_id_len, challenge_len;
1196
        PACKET challenge;
1197

1198
        if (!PACKET_get_net_2(pkt, &ciphersuite_len)
E
Emilia Kasper 已提交
1199 1200
            || !PACKET_get_net_2(pkt, &session_id_len)
            || !PACKET_get_net_2(pkt, &challenge_len)) {
M
Matt Caswell 已提交
1201 1202
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
1203 1204
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
1205
        }
1206

1207 1208 1209 1210 1211 1212
        if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1213 1214
        if (!PACKET_get_sub_packet(pkt, &clienthello.ciphersuites,
                                   ciphersuite_len)
1215
            || !PACKET_copy_bytes(pkt, clienthello.session_id, session_id_len)
1216
            || !PACKET_get_sub_packet(pkt, &challenge, challenge_len)
1217
            /* No extensions. */
1218
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1219 1220
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                   SSL_R_RECORD_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1221 1222 1223
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
1224
        clienthello.session_id_len = session_id_len;
M
Matt Caswell 已提交
1225

1226 1227 1228 1229 1230 1231 1232 1233
        /* Load the client random and compression list. We use SSL3_RANDOM_SIZE
         * here rather than sizeof(clienthello.random) because that is the limit
         * for SSLv3 and it is fixed. It won't change even if
         * sizeof(clienthello.random) does.
         */
        challenge_len = challenge_len > SSL3_RANDOM_SIZE
                        ? SSL3_RANDOM_SIZE : challenge_len;
        memset(clienthello.random, 0, SSL3_RANDOM_SIZE);
1234
        if (!PACKET_copy_bytes(&challenge,
1235
                               clienthello.random + SSL3_RANDOM_SIZE -
D
David Benjamin 已提交
1236 1237 1238
                               challenge_len, challenge_len)
            /* Advertise only null compression. */
            || !PACKET_buf_init(&compression, &null_compression, 1)) {
M
Matt Caswell 已提交
1239
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1240
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1241 1242
            goto f_err;
        }
1243

1244
        PACKET_null_init(&clienthello.extensions);
1245
    } else {
1246
        /* Regular ClientHello. */
1247
        if (!PACKET_copy_bytes(pkt, clienthello.random, SSL3_RANDOM_SIZE)
1248 1249 1250 1251
            || !PACKET_get_length_prefixed_1(pkt, &session_id)
            || !PACKET_copy_all(&session_id, clienthello.session_id,
                    SSL_MAX_SSL_SESSION_ID_LENGTH,
                    &clienthello.session_id_len)) {
M
Matt Caswell 已提交
1252
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1253
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1254 1255
            goto f_err;
        }
1256

1257
        if (SSL_IS_DTLS(s)) {
1258
            if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {
1259
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1260
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1261 1262
                goto f_err;
            }
1263 1264 1265 1266 1267 1268 1269
            if (!PACKET_copy_all(&cookie, clienthello.dtls_cookie,
                                 DTLS1_COOKIE_LENGTH,
                                 &clienthello.dtls_cookie_len)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
1270 1271 1272 1273 1274 1275
            /*
             * If we require cookies and this ClientHello doesn't contain one,
             * just return since we do not want to allocate any memory yet.
             * So check cookie length...
             */
            if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1276
                if (clienthello.dtls_cookie_len == 0)
E
Emilia Kasper 已提交
1277
                    return 1;
1278
            }
1279
        }
1280

1281 1282 1283 1284 1285 1286
        if (!PACKET_get_length_prefixed_2(pkt, &clienthello.ciphersuites)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }

1287
        if (!PACKET_get_length_prefixed_1(pkt, &compression)) {
E
Emilia Kasper 已提交
1288 1289 1290
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
1291
        }
1292

1293
        /* Could be empty. */
1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304
        if (PACKET_remaining(pkt) == 0) {
            PACKET_null_init(&clienthello.extensions);
        } else {
            if (!PACKET_get_length_prefixed_2(pkt, &clienthello.extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
                goto f_err;
            }
        }
    }

1305
    if (!PACKET_copy_all(&compression, clienthello.compressions,
1306 1307
                         MAX_COMPRESSIONS_SIZE,
                         &clienthello.compressions_len)) {
1308 1309 1310 1311 1312
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

1313
    /* Preserve the raw extensions PACKET for later use */
1314
    extensions = clienthello.extensions;
1315
    if (!tls_collect_extensions(s, &extensions, EXT_CLIENT_HELLO,
1316
                                &clienthello.pre_proc_exts, &al)) {
1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328
        /* SSLerr already been called */
        goto f_err;
    }

    /* Finished parsing the ClientHello, now we can start processing it */

    /* Set up the client_random */
    memcpy(s->s3->client_random, clienthello.random, SSL3_RANDOM_SIZE);

    /* Choose the version */

    if (clienthello.isv2) {
1329 1330
        if (clienthello.legacy_version == SSL2_VERSION
                || (clienthello.legacy_version & 0xff00)
1331 1332 1333 1334 1335
                   != (SSL3_VERSION_MAJOR << 8)) {
            /*
             * This is real SSLv2 or something complete unknown. We don't
             * support it.
             */
1336 1337 1338
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);
            goto err;
        }
1339
        /* SSLv3/TLS */
1340
        s->client_version = clienthello.legacy_version;
1341 1342 1343 1344 1345 1346 1347 1348
    }
    /*
     * Do SSL/TLS version negotiation if applicable. For DTLS we just check
     * versions are potentially compatible. Version negotiation comes later.
     */
    if (!SSL_IS_DTLS(s)) {
        protverr = ssl_choose_server_version(s, &clienthello);
    } else if (s->method->version != DTLS_ANY_VERSION &&
1349
               DTLS_VERSION_LT((int)clienthello.legacy_version, s->version)) {
1350 1351 1352 1353 1354 1355 1356 1357
        protverr = SSL_R_VERSION_TOO_LOW;
    } else {
        protverr = 0;
    }

    if (protverr) {
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
        if ((!s->enc_write_ctx && !s->write_hash)) {
1358
            /* like ssl3_get_record, send alert using remote version number */
1359
            s->version = s->client_version = clienthello.legacy_version;
1360 1361 1362
        }
        al = SSL_AD_PROTOCOL_VERSION;
        goto f_err;
1363 1364
    }

1365 1366 1367 1368
    if (SSL_IS_DTLS(s)) {
        /* Empty cookie was already handled above by returning early. */
        if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
            if (s->ctx->app_verify_cookie_cb != NULL) {
1369 1370
                if (s->ctx->app_verify_cookie_cb(s, clienthello.dtls_cookie,
                        clienthello.dtls_cookie_len) == 0) {
1371 1372 1373 1374 1375 1376
                    al = SSL_AD_HANDSHAKE_FAILURE;
                    SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
                           SSL_R_COOKIE_MISMATCH);
                    goto f_err;
                    /* else cookie verification succeeded */
                }
E
Emilia Kasper 已提交
1377
                /* default verification */
1378 1379 1380
            } else if (s->d1->cookie_len != clienthello.dtls_cookie_len
                    || memcmp(clienthello.dtls_cookie, s->d1->cookie,
                              s->d1->cookie_len) != 0) {
1381 1382 1383 1384 1385 1386 1387
                al = SSL_AD_HANDSHAKE_FAILURE;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
                goto f_err;
            }
            s->d1->cookie_verified = 1;
        }
        if (s->method->version == DTLS_ANY_VERSION) {
1388
            protverr = ssl_choose_server_version(s, &clienthello);
1389 1390 1391 1392 1393 1394 1395 1396 1397
            if (protverr != 0) {
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);
                s->version = s->client_version;
                al = SSL_AD_PROTOCOL_VERSION;
                goto f_err;
            }
        }
    }

1398 1399
    s->hit = 0;

1400
    /* We need to do this before getting the session */
1401
    if (!tls_parse_extension(s, TLSEXT_IDX_extended_master_secret,
M
Matt Caswell 已提交
1402
                             EXT_CLIENT_HELLO,
1403
                             clienthello.pre_proc_exts, NULL, 0, &al)) {
1404 1405 1406 1407
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
        goto f_err;
    }

1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423
    /*
     * We don't allow resumption in a backwards compatible ClientHello.
     * TODO(openssl-team): in TLS1.1+, session_id MUST be empty.
     *
     * Versions before 0.9.7 always allow clients to resume sessions in
     * renegotiation. 0.9.7 and later allow this by default, but optionally
     * ignore resumption requests with flag
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
     * than a change to default behavior so that applications relying on
     * this for security won't even compile against older library versions).
     * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
     * request renegotiation but not a new session (s->new_session remains
     * unset): for servers, this essentially just means that the
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be
     * ignored.
     */
1424
    if (clienthello.isv2 ||
1425 1426 1427 1428 1429
        (s->new_session &&
         (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
        if (!ssl_get_new_session(s, 1))
            goto err;
    } else {
1430
        i = ssl_get_prev_session(s, &clienthello);
1431
        /*
1432 1433 1434 1435 1436 1437 1438
         * Only resume if the session's version matches the negotiated
         * version.
         * RFC 5246 does not provide much useful advice on resumption
         * with a different protocol version. It doesn't forbid it but
         * the sanity of such behaviour would be questionable.
         * In practice, clients do not accept a version mismatch and
         * will abort the handshake with an error.
1439
         */
1440 1441 1442 1443 1444
        if (i == 1 && s->version == s->session->ssl_version) {
            /* previous session */
            s->hit = 1;
        } else if (i == -1) {
            goto err;
1445
        } else {
1446 1447
            /* i == 0 */
            if (!ssl_get_new_session(s, 1))
1448
                goto err;
1449
        }
1450
    }
1451

1452
    if (ssl_bytes_to_cipher_list(s, &clienthello.ciphersuites, &ciphers,
1453
                                 clienthello.isv2, &al) == NULL) {
1454 1455
        goto f_err;
    }
1456

1457 1458 1459 1460
    /* If it is a hit, check that the cipher is in the list */
    if (s->hit) {
        j = 0;
        id = s->session->cipher->id;
1461

1462
#ifdef CIPHER_DEBUG
E
Emilia Kasper 已提交
1463
        fprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
1464
#endif
1465 1466
        for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
            c = sk_SSL_CIPHER_value(ciphers, i);
1467
#ifdef CIPHER_DEBUG
1468 1469
            fprintf(stderr, "client [%2d of %2d]:%s\n",
                    i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1470
#endif
1471 1472 1473
            if (c->id == id) {
                j = 1;
                break;
1474
            }
1475
        }
1476
        if (j == 0) {
1477
            /*
1478 1479
             * we need to have the cipher in the cipher list if we are asked
             * to reuse it
1480
             */
1481
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1482
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1483
                   SSL_R_REQUIRED_CIPHER_MISSING);
1484 1485
            goto f_err;
        }
1486
    }
M
Matt Caswell 已提交
1487

1488 1489
    for (loop = 0; loop < clienthello.compressions_len; loop++) {
        if (clienthello.compressions[loop] == 0)
1490
            break;
1491
    }
1492

1493
    if (loop >= clienthello.compressions_len) {
1494 1495
        /* no compress */
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1496
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1497 1498
        goto f_err;
    }
1499

1500 1501 1502 1503 1504
#ifndef OPENSSL_NO_EC
    if (s->options & SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
        ssl_check_for_safari(s, &clienthello);
#endif                          /* !OPENSSL_NO_EC */

1505
    /* TLS extensions */
1506
    if (!tls_parse_all_extensions(s, EXT_CLIENT_HELLO,
1507
                                  clienthello.pre_proc_exts, NULL, 0, &al)) {
1508
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1509
        goto f_err;
1510 1511
    }

1512
    /* Check we've got a key_share for TLSv1.3 */
M
Matt Caswell 已提交
1513
    if (SSL_IS_TLS13(s) && s->s3->peer_tmp == NULL && !s->hit) {
1514
        /* No suitable share */
1515
        /* TODO(TLS1.3): Send a HelloRetryRequest */
1516 1517 1518 1519 1520
        al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SUITABLE_KEY_SHARE);
        goto f_err;
    }

1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535
    /*
     * Check if we want to use external pre-shared secret for this handshake
     * for not reused session only. We need to generate server_random before
     * calling tls_session_secret_cb in order to allow SessionTicket
     * processing to use it in key derivation.
     */
    {
        unsigned char *pos;
        pos = s->s3->server_random;
        if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
            goto f_err;
        }
    }

    if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1536
        const SSL_CIPHER *pref_cipher = NULL;
1537 1538 1539 1540 1541
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
1542

1543
        master_key_length = sizeof(s->session->master_key);
1544
        if (s->tls_session_secret_cb(s, s->session->master_key,
1545
                                     &master_key_length, ciphers,
1546
                                     &pref_cipher,
1547 1548 1549
                                     s->tls_session_secret_cb_arg)
                && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564
            s->hit = 1;
            s->session->ciphers = ciphers;
            s->session->verify_result = X509_V_OK;

            ciphers = NULL;

            /* check if some cipher was preferred by call back */
            pref_cipher =
                pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
                                                               s->
                                                               session->ciphers,
                                                               SSL_get_ciphers
                                                               (s));
            if (pref_cipher == NULL) {
                al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
1565
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1566 1567 1568 1569
                goto f_err;
            }

            s->session->cipher = pref_cipher;
R
Rich Salz 已提交
1570
            sk_SSL_CIPHER_free(s->cipher_list);
1571
            s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
R
Rich Salz 已提交
1572
            sk_SSL_CIPHER_free(s->cipher_list_by_id);
1573 1574 1575
            s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
        }
    }
1576

1577 1578
    /*
     * Worst case, we will use the NULL compression, but if we have other
1579
     * options, we will now look for them.  We have complen-1 compression
1580 1581 1582
     * algorithms from the client, starting at q.
     */
    s->s3->tmp.new_compression = NULL;
1583
#ifndef OPENSSL_NO_COMP
1584 1585 1586
    /* This only happens if we have a cache hit */
    if (s->session->compress_meth != 0) {
        int m, comp_id = s->session->compress_meth;
M
Matt Caswell 已提交
1587
        unsigned int k;
1588 1589 1590
        /* Perform sanity checks on resumed compression algorithm */
        /* Can't disable compression */
        if (!ssl_allow_compression(s)) {
M
Matt Caswell 已提交
1591
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603
                   SSL_R_INCONSISTENT_COMPRESSION);
            goto f_err;
        }
        /* Look for resumed compression method */
        for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            if (comp_id == comp->id) {
                s->s3->tmp.new_compression = comp;
                break;
            }
        }
        if (s->s3->tmp.new_compression == NULL) {
M
Matt Caswell 已提交
1604
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
1605 1606 1607 1608
                   SSL_R_INVALID_COMPRESSION_ALGORITHM);
            goto f_err;
        }
        /* Look for resumed method in compression list */
1609 1610
        for (k = 0; k < clienthello.compressions_len; k++) {
            if (clienthello.compressions[k] == comp_id)
1611 1612
                break;
        }
1613
        if (k >= clienthello.compressions_len) {
1614
            al = SSL_AD_ILLEGAL_PARAMETER;
M
Matt Caswell 已提交
1615
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,
F
FdaSilvaYY 已提交
1616
                   SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);
1617 1618 1619 1620 1621
            goto f_err;
        }
    } else if (s->hit)
        comp = NULL;
    else if (ssl_allow_compression(s) && s->ctx->comp_methods) {
1622
        /* See if we have a match */
M
Matt Caswell 已提交
1623 1624
        int m, nn, v, done = 0;
        unsigned int o;
1625 1626 1627 1628 1629

        nn = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (m = 0; m < nn; m++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
            v = comp->id;
1630 1631
            for (o = 0; o < clienthello.compressions_len; o++) {
                if (v == clienthello.compressions[o]) {
1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643
                    done = 1;
                    break;
                }
            }
            if (done)
                break;
        }
        if (done)
            s->s3->tmp.new_compression = comp;
        else
            comp = NULL;
    }
1644
#else
1645 1646 1647 1648 1649
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
M
Matt Caswell 已提交
1650
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1651 1652
        goto f_err;
    }
1653
#endif
1654

1655 1656 1657
    /*
     * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
     */
1658

1659
    if (!s->hit) {
1660
#ifdef OPENSSL_NO_COMP
1661
        s->session->compress_meth = 0;
1662
#else
1663
        s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1664
#endif
R
Rich Salz 已提交
1665
        sk_SSL_CIPHER_free(s->session->ciphers);
1666 1667
        s->session->ciphers = ciphers;
        if (ciphers == NULL) {
1668
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1669
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1670 1671 1672 1673
            goto f_err;
        }
        ciphers = NULL;
        if (!tls1_set_server_sigalgs(s)) {
M
Matt Caswell 已提交
1674
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1675 1676
            goto err;
        }
M
Matt Caswell 已提交
1677 1678 1679
    }

    sk_SSL_CIPHER_free(ciphers);
1680
    OPENSSL_free(clienthello.pre_proc_exts);
M
Matt Caswell 已提交
1681 1682 1683 1684
    return MSG_PROCESS_CONTINUE_PROCESSING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1685
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1686 1687

    sk_SSL_CIPHER_free(ciphers);
1688
    OPENSSL_free(clienthello.pre_proc_exts);
M
Matt Caswell 已提交
1689

M
Matt Caswell 已提交
1690
    return MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
1691 1692
}

1693 1694
/*
 * Call the status request callback if needed. Upon success, returns 1.
1695
 * Upon failure, returns 0 and sets |*al| to the appropriate fatal alert.
1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706
 */
static int tls_handle_status_request(SSL *s, int *al)
{
    s->tlsext_status_expected = 0;

    /*
     * If status request then ask callback what to do. Note: this must be
     * called after servername callbacks in case the certificate has changed,
     * and must be called after the cipher has been chosen because this may
     * influence which certificate is sent
     */
1707
    if (s->tlsext_status_type != TLSEXT_STATUSTYPE_nothing && s->ctx != NULL
1708
            && s->ctx->tlsext_status_cb != NULL) {
1709
        int ret;
1710 1711
        CERT_PKEY *certpkey = ssl_get_server_send_pkey(s);

1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741
        /* If no certificate can't return certificate status */
        if (certpkey != NULL) {
            /*
             * Set current certificate to one we will use so SSL_get_certificate
             * et al can pick it up.
             */
            s->cert->key = certpkey;
            ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
            switch (ret) {
                /* We don't want to send a status request response */
            case SSL_TLSEXT_ERR_NOACK:
                s->tlsext_status_expected = 0;
                break;
                /* status request response should be sent */
            case SSL_TLSEXT_ERR_OK:
                if (s->tlsext_ocsp_resp)
                    s->tlsext_status_expected = 1;
                break;
                /* something bad happened */
            case SSL_TLSEXT_ERR_ALERT_FATAL:
            default:
                *al = SSL_AD_INTERNAL_ERROR;
                return 0;
            }
        }
    }

    return 1;
}

M
Matt Caswell 已提交
1742
WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1743
{
M
Matt Caswell 已提交
1744
    int al = SSL_AD_HANDSHAKE_FAILURE;
1745
    const SSL_CIPHER *cipher;
M
Matt Caswell 已提交
1746 1747 1748 1749 1750 1751 1752 1753

    if (wst == WORK_MORE_A) {
        if (!s->hit) {
            /* Let cert callback update server certificates if required */
            if (s->cert->cert_cb) {
                int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
                if (rv == 0) {
                    al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
1754 1755
                    SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                           SSL_R_CERT_CB_ERROR);
M
Matt Caswell 已提交
1756 1757 1758 1759 1760 1761 1762
                    goto f_err;
                }
                if (rv < 0) {
                    s->rwstate = SSL_X509_LOOKUP;
                    return WORK_MORE_A;
                }
                s->rwstate = SSL_NOTHING;
1763
            }
E
Emilia Kasper 已提交
1764 1765
            cipher =
                ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
M
Matt Caswell 已提交
1766 1767

            if (cipher == NULL) {
E
Emilia Kasper 已提交
1768 1769
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_NO_SHARED_CIPHER);
M
Matt Caswell 已提交
1770
                goto f_err;
1771
            }
M
Matt Caswell 已提交
1772 1773 1774
            s->s3->tmp.new_cipher = cipher;
            /* check whether we should disable session resumption */
            if (s->not_resumable_session_cb != NULL)
1775 1776 1777 1778
                s->session->not_resumable =
                    s->not_resumable_session_cb(s, ((cipher->algorithm_mkey
                                                    & (SSL_kDHE | SSL_kECDHE))
                                                   != 0));
M
Matt Caswell 已提交
1779 1780 1781 1782 1783 1784
            if (s->session->not_resumable)
                /* do not send a session ticket */
                s->tlsext_ticket_expected = 0;
        } else {
            /* Session-id reuse */
            s->s3->tmp.new_cipher = s->session->cipher;
1785 1786
        }

1787
        if (!(s->verify_mode & SSL_VERIFY_PEER)) {
M
Matt Caswell 已提交
1788 1789
            if (!ssl3_digest_cached_records(s, 0)) {
                al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1790
                goto f_err;
M
Matt Caswell 已提交
1791
            }
1792 1793
        }

M
Matt Caswell 已提交
1794 1795 1796
        /*-
         * we now have the following setup.
         * client_random
1797 1798
         * cipher_list          - our preferred list of ciphers
         * ciphers              - the clients preferred list of ciphers
M
Matt Caswell 已提交
1799 1800 1801 1802 1803 1804
         * compression          - basically ignored right now
         * ssl version is set   - sslv3
         * s->session           - The ssl session has been setup.
         * s->hit               - session reuse flag
         * s->s3->tmp.new_cipher- the new cipher to use.
         */
1805

1806 1807 1808 1809 1810 1811 1812 1813
        /*
         * Call status_request callback if needed. Has to be done after the
         * certificate callbacks etc above.
         */
        if (!tls_handle_status_request(s, &al)) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                   SSL_R_CLIENTHELLO_TLSEXT);
            goto f_err;
M
Matt Caswell 已提交
1814
        }
1815

M
Matt Caswell 已提交
1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834
        wst = WORK_MORE_B;
    }
#ifndef OPENSSL_NO_SRP
    if (wst == WORK_MORE_B) {
        int ret;
        if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
            /*
             * callback indicates further work to be done
             */
            s->rwstate = SSL_X509_LOOKUP;
            return WORK_MORE_B;
        }
        if (ret != SSL_ERROR_NONE) {
            /*
             * This is not really an error but the only means to for
             * a client to detect whether srp is supported.
             */
            if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
E
Emilia Kasper 已提交
1835
                       SSL_R_CLIENTHELLO_TLSEXT);
1836 1837 1838
            else
                SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,
                       SSL_R_PSK_IDENTITY_NOT_FOUND);
M
Matt Caswell 已提交
1839
            goto f_err;
1840 1841
        }
    }
M
Matt Caswell 已提交
1842 1843
#endif
    s->renegotiate = 2;
1844

M
Matt Caswell 已提交
1845
    return WORK_FINISHED_STOP;
1846
 f_err:
M
Matt Caswell 已提交
1847
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1848
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1849 1850 1851
    return WORK_ERROR;
}

1852
int tls_construct_server_hello(SSL *s, WPACKET *pkt)
1853
{
1854 1855
    int compm, al = SSL_AD_INTERNAL_ERROR;
    size_t sl, len;
1856
    int version;
1857

1858
    /* TODO(TLS1.3): Remove the DRAFT conditional before release */
1859 1860
    version = SSL_IS_TLS13(s) ? TLS1_3_VERSION_DRAFT : s->version;
    if (!WPACKET_put_bytes_u16(pkt, version)
1861 1862 1863 1864
               /*
                * Random stuff. Filling of the server_random takes place in
                * tls_process_client_hello()
                */
1865
            || !WPACKET_memcpy(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
1866 1867 1868
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
1869

M
Matt Caswell 已提交
1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891
    /*-
     * There are several cases for the session ID to send
     * back in the server hello:
     * - For session reuse from the session cache,
     *   we send back the old session ID.
     * - If stateless session reuse (using a session ticket)
     *   is successful, we send back the client's "session ID"
     *   (which doesn't actually identify the session).
     * - If it is a new session, we send back the new
     *   session ID.
     * - However, if we want the new session to be single-use,
     *   we send back a 0-length session ID.
     * s->hit is non-zero in either case of session reuse,
     * so the following won't overwrite an ID that we're supposed
     * to send back.
     */
    if (s->session->not_resumable ||
        (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
         && !s->hit))
        s->session->session_id_length = 0;

    sl = s->session->session_id_length;
1892
    if (sl > sizeof(s->session->session_id)) {
M
Matt Caswell 已提交
1893
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1894
        goto err;
M
Matt Caswell 已提交
1895
    }
1896

1897
    /* set up the compression method */
1898
#ifdef OPENSSL_NO_COMP
1899
    compm = 0;
1900
#else
M
Matt Caswell 已提交
1901
    if (s->s3->tmp.new_compression == NULL)
1902
        compm = 0;
M
Matt Caswell 已提交
1903
    else
1904
        compm = s->s3->tmp.new_compression->id;
1905
#endif
1906

1907 1908
    if ((!SSL_IS_TLS13(s)
                && !WPACKET_sub_memcpy_u8(pkt, s->session->session_id, sl))
1909
            || !s->method->put_cipher_by_char(s->s3->tmp.new_cipher, pkt, &len)
1910 1911
            || (!SSL_IS_TLS13(s)
                && !WPACKET_put_bytes_u8(pkt, compm))
1912
            || !tls_construct_extensions(s, pkt,
M
Matt Caswell 已提交
1913
                                         SSL_IS_TLS13(s)
1914
                                            ? EXT_TLS1_3_SERVER_HELLO
1915 1916
                                            : EXT_TLS1_2_SERVER_HELLO,
                                         NULL, 0, &al)) {
M
Matt Caswell 已提交
1917
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1918
        goto err;
1919
    }
1920

M
Matt Caswell 已提交
1921
    return 1;
1922
 err:
1923
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1924
    return 0;
1925
}
1926

1927
int tls_construct_server_done(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
1928 1929
{
    if (!s->s3->tmp.cert_request) {
1930 1931 1932 1933
        if (!ssl3_digest_cached_records(s, 0)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            return 0;
        }
M
Matt Caswell 已提交
1934 1935 1936 1937
    }
    return 1;
}

1938
int tls_construct_server_key_exchange(SSL *s, WPACKET *pkt)
1939
{
1940
#ifndef OPENSSL_NO_DH
1941
    EVP_PKEY *pkdh = NULL;
B
Bodo Möller 已提交
1942
#endif
1943
#ifndef OPENSSL_NO_EC
1944
    unsigned char *encodedPoint = NULL;
1945
    size_t encodedlen = 0;
1946
    int curve_id = 0;
1947
#endif
1948 1949
    EVP_PKEY *pkey;
    const EVP_MD *md = NULL;
1950
    int al = SSL_AD_INTERNAL_ERROR, i;
1951
    unsigned long type;
1952
    const BIGNUM *r[4];
1953
    EVP_MD_CTX *md_ctx = EVP_MD_CTX_new();
1954 1955
    size_t paramlen, paramoffset;

1956
    if (!WPACKET_get_total_written(pkt, &paramoffset)) {
1957
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1958 1959
        goto f_err;
    }
1960

1961 1962 1963 1964
    if (md_ctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }
1965

M
Matt Caswell 已提交
1966 1967 1968
    type = s->s3->tmp.new_cipher->algorithm_mkey;

    r[0] = r[1] = r[2] = r[3] = NULL;
1969
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
1970 1971 1972
    /* Plain PSK or RSAPSK nothing to do */
    if (type & (SSL_kPSK | SSL_kRSAPSK)) {
    } else
1973
#endif                          /* !OPENSSL_NO_PSK */
1974
#ifndef OPENSSL_NO_DH
M
Matt Caswell 已提交
1975
    if (type & (SSL_kDHE | SSL_kDHEPSK)) {
1976 1977
        CERT *cert = s->cert;

1978 1979 1980
        EVP_PKEY *pkdhp = NULL;
        DH *dh;

M
Matt Caswell 已提交
1981
        if (s->cert->dh_tmp_auto) {
1982 1983 1984 1985
            DH *dhp = ssl_get_auto_dh(s);
            pkdh = EVP_PKEY_new();
            if (pkdh == NULL || dhp == NULL) {
                DH_free(dhp);
M
Matt Caswell 已提交
1986
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
1987
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1988
                goto f_err;
1989
            }
1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005
            EVP_PKEY_assign_DH(pkdh, dhp);
            pkdhp = pkdh;
        } else {
            pkdhp = cert->dh_tmp;
        }
        if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {
            DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);
            pkdh = ssl_dh_to_pkey(dhp);
            if (pkdh == NULL) {
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
            pkdhp = pkdh;
        }
        if (pkdhp == NULL) {
M
Matt Caswell 已提交
2006 2007 2008 2009 2010 2011
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_TMP_DH_KEY);
            goto f_err;
        }
        if (!ssl_security(s, SSL_SECOP_TMP_DH,
2012
                          EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {
M
Matt Caswell 已提交
2013 2014 2015 2016 2017
            al = SSL_AD_HANDSHAKE_FAILURE;
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_DH_KEY_TOO_SMALL);
            goto f_err;
        }
2018
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2019 2020 2021 2022
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2023

D
Dr. Stephen Henson 已提交
2024
        s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);
M
Matt Caswell 已提交
2025

2026 2027
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2028
            goto err;
M
Matt Caswell 已提交
2029
        }
2030 2031 2032 2033 2034 2035

        dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);

        EVP_PKEY_free(pkdh);
        pkdh = NULL;

M
Matt Caswell 已提交
2036 2037
        DH_get0_pqg(dh, &r[0], NULL, &r[1]);
        DH_get0_key(dh, &r[2], NULL);
M
Matt Caswell 已提交
2038
    } else
2039
#endif
2040
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2041
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
2042
        int nid;
M
Matt Caswell 已提交
2043

D
Dr. Stephen Henson 已提交
2044
        if (s->s3->tmp.pkey != NULL) {
M
Matt Caswell 已提交
2045 2046 2047 2048 2049
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }

2050
        /* Get NID of appropriate shared curve */
2051
        nid = tls1_shared_group(s, -2);
2052 2053
        curve_id = tls1_ec_nid2curve_id(nid);
        if (curve_id == 0) {
M
Matt Caswell 已提交
2054 2055 2056 2057
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2058
        s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);
D
Dr. Stephen Henson 已提交
2059 2060 2061
        /* Generate a new key for this curve */
        if (s->s3->tmp.pkey == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);
2062 2063 2064
            goto f_err;
        }

D
Dr. Stephen Henson 已提交
2065
        /* Encode the public key. */
2066 2067
        encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,
                                                    &encodedPoint);
M
Matt Caswell 已提交
2068
        if (encodedlen == 0) {
2069
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);
M
Matt Caswell 已提交
2070 2071
            goto err;
        }
2072

M
Matt Caswell 已提交
2073 2074 2075 2076 2077 2078 2079 2080 2081
        /*
         * We'll generate the serverKeyExchange message explicitly so we
         * can set these to NULLs
         */
        r[0] = NULL;
        r[1] = NULL;
        r[2] = NULL;
        r[3] = NULL;
    } else
2082
#endif                          /* !OPENSSL_NO_EC */
B
Ben Laurie 已提交
2083
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2084 2085 2086 2087 2088 2089 2090
    if (type & SSL_kSRP) {
        if ((s->srp_ctx.N == NULL) ||
            (s->srp_ctx.g == NULL) ||
            (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_MISSING_SRP_PARAM);
            goto err;
2091
        }
M
Matt Caswell 已提交
2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103
        r[0] = s->srp_ctx.N;
        r[1] = s->srp_ctx.g;
        r[2] = s->srp_ctx.s;
        r[3] = s->srp_ctx.B;
    } else
#endif
    {
        al = SSL_AD_HANDSHAKE_FAILURE;
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
               SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
        goto f_err;
    }
2104

E
Emilia Kasper 已提交
2105
    if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
M
Matt Caswell 已提交
2106 2107 2108 2109 2110
        && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {
        if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
            == NULL) {
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
2111
        }
M
Matt Caswell 已提交
2112 2113 2114
    } else {
        pkey = NULL;
    }
2115

2116
#ifndef OPENSSL_NO_PSK
M
Matt Caswell 已提交
2117
    if (type & SSL_PSK) {
2118 2119 2120 2121 2122 2123 2124 2125
        size_t len = (s->cert->psk_identity_hint == NULL)
                        ? 0 : strlen(s->cert->psk_identity_hint);

        /*
         * It should not happen that len > PSK_MAX_IDENTITY_LEN - we already
         * checked this when we set the identity hint - but just in case
         */
        if (len > PSK_MAX_IDENTITY_LEN
2126
                || !WPACKET_sub_memcpy_u16(pkt, s->cert->psk_identity_hint,
2127 2128 2129 2130
                                           len)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
2131
        }
M
Matt Caswell 已提交
2132
    }
2133 2134
#endif

M
Matt Caswell 已提交
2135
    for (i = 0; i < 4 && r[i] != NULL; i++) {
2136 2137 2138
        unsigned char *binval;
        int res;

B
Ben Laurie 已提交
2139
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
2140
        if ((i == 2) && (type & SSL_kSRP)) {
2141
            res = WPACKET_start_sub_packet_u8(pkt);
M
Matt Caswell 已提交
2142
        } else
2143
#endif
2144
            res = WPACKET_start_sub_packet_u16(pkt);
2145 2146 2147 2148 2149 2150 2151

        if (!res) {
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

2152
#ifndef OPENSSL_NO_DH
E
Emilia Kasper 已提交
2153
        /*-
2154 2155 2156 2157 2158
         * for interoperability with some versions of the Microsoft TLS
         * stack, we need to zero pad the DHE pub key to the same length
         * as the prime
         */
        if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {
2159
            size_t len = BN_num_bytes(r[0]) - BN_num_bytes(r[2]);
M
Matt Caswell 已提交
2160

2161
            if (len > 0) {
2162
                if (!WPACKET_allocate_bytes(pkt, len, &binval)) {
2163 2164 2165 2166 2167
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
                }
                memset(binval, 0, len);
2168
            }
2169
        }
B
Ben Laurie 已提交
2170
#endif
2171 2172
        if (!WPACKET_allocate_bytes(pkt, BN_num_bytes(r[i]), &binval)
                || !WPACKET_close(pkt)) {
2173 2174 2175 2176 2177 2178
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }

        BN_bn2bin(r[i], binval);
M
Matt Caswell 已提交
2179
    }
2180

2181
#ifndef OPENSSL_NO_EC
M
Matt Caswell 已提交
2182 2183
    if (type & (SSL_kECDHE | SSL_kECDHEPSK)) {
        /*
2184 2185 2186 2187
         * We only support named (not generic) curves. In this situation, the
         * ServerKeyExchange message has: [1 byte CurveType], [2 byte CurveName]
         * [1 byte length of encoded point], followed by the actual encoded
         * point itself
M
Matt Caswell 已提交
2188
         */
2189 2190 2191 2192
        if (!WPACKET_put_bytes_u8(pkt, NAMED_CURVE_TYPE)
                || !WPACKET_put_bytes_u8(pkt, 0)
                || !WPACKET_put_bytes_u8(pkt, curve_id)
                || !WPACKET_sub_memcpy_u8(pkt, encodedPoint, encodedlen)) {
2193 2194 2195 2196
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto f_err;
        }
M
Matt Caswell 已提交
2197 2198 2199
        OPENSSL_free(encodedPoint);
        encodedPoint = NULL;
    }
B
Bodo Möller 已提交
2200 2201
#endif

M
Matt Caswell 已提交
2202 2203 2204 2205 2206 2207 2208
    /* not anonymous */
    if (pkey != NULL) {
        /*
         * n is the length of the params, they start at &(d[4]) and p
         * points to the space at the end.
         */
        if (md) {
2209 2210 2211 2212
            unsigned char *sigbytes1, *sigbytes2;
            unsigned int siglen;

            /* Get length of the parameters we have written above */
2213
            if (!WPACKET_get_length(pkt, &paramlen)) {
2214 2215 2216 2217
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
                goto f_err;
            }
M
Matt Caswell 已提交
2218 2219
            /* send signature algorithm */
            if (SSL_USE_SIGALGS(s)) {
2220
                if (!tls12_get_sigandhash(pkt, pkey, md)) {
M
Matt Caswell 已提交
2221 2222 2223 2224
                    /* Should never happen */
                    SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                           ERR_R_INTERNAL_ERROR);
                    goto f_err;
2225
                }
M
Matt Caswell 已提交
2226
            }
2227
#ifdef SSL_DEBUG
M
Matt Caswell 已提交
2228
            fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
2229
#endif
2230 2231 2232 2233 2234 2235
            /*
             * Create the signature. We don't know the actual length of the sig
             * until after we've created it, so we reserve enough bytes for it
             * up front, and then properly allocate them in the WPACKET
             * afterwards.
             */
2236
            if (!WPACKET_sub_reserve_bytes_u16(pkt, EVP_PKEY_size(pkey),
2237 2238 2239 2240 2241 2242 2243 2244 2245
                                               &sigbytes1)
                    || EVP_SignInit_ex(md_ctx, md, NULL) <= 0
                    || EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),
                                      SSL3_RANDOM_SIZE) <= 0
                    || EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),
                                      SSL3_RANDOM_SIZE) <= 0
                    || EVP_SignUpdate(md_ctx, s->init_buf->data + paramoffset,
                                      paramlen) <= 0
                    || EVP_SignFinal(md_ctx, sigbytes1, &siglen, pkey) <= 0
2246
                    || !WPACKET_sub_allocate_bytes_u16(pkt, siglen, &sigbytes2)
2247 2248 2249
                    || sigbytes1 != sigbytes2) {
                SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                       ERR_R_INTERNAL_ERROR);
2250
                goto f_err;
2251
            }
M
Matt Caswell 已提交
2252 2253
        } else {
            /* Is this error check actually needed? */
M
Matt Caswell 已提交
2254
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
2255 2256
            SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,
                   SSL_R_UNKNOWN_PKEY_TYPE);
M
Matt Caswell 已提交
2257 2258
            goto f_err;
        }
2259 2260
    }

2261
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2262
    return 1;
2263 2264 2265
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
2266 2267 2268
#ifndef OPENSSL_NO_DH
    EVP_PKEY_free(pkdh);
#endif
2269
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2270
    OPENSSL_free(encodedPoint);
B
Bodo Möller 已提交
2271
#endif
2272
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
2273
    return 0;
2274
}
2275

2276
int tls_construct_certificate_request(SSL *s, WPACKET *pkt)
2277
{
2278
    int i;
2279 2280
    STACK_OF(X509_NAME) *sk = NULL;

M
Matt Caswell 已提交
2281
    /* get the list of acceptable cert types */
2282 2283 2284
    if (!WPACKET_start_sub_packet_u8(pkt)
            || !ssl3_get_req_cert_type(s, pkt)
            || !WPACKET_close(pkt)) {
2285 2286 2287
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2288

M
Matt Caswell 已提交
2289 2290
    if (SSL_USE_SIGALGS(s)) {
        const unsigned char *psigs;
2291
        size_t nl = tls12_get_psigalgs(s, &psigs);
2292 2293 2294
        if (!WPACKET_start_sub_packet_u16(pkt)
                || !tls12_copy_sigalgs(s, pkt, psigs, nl)
                || !WPACKET_close(pkt)) {
2295 2296 2297 2298
            SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
M
Matt Caswell 已提交
2299
    }
2300

2301
    /* Start sub-packet for client CA list */
2302
    if (!WPACKET_start_sub_packet_u16(pkt)) {
2303 2304 2305
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
2306 2307 2308 2309

    sk = SSL_get_client_CA_list(s);
    if (sk != NULL) {
        for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2310 2311 2312 2313 2314 2315
            unsigned char *namebytes;
            X509_NAME *name = sk_X509_NAME_value(sk, i);
            int namelen;

            if (name == NULL
                    || (namelen = i2d_X509_NAME(name, NULL)) < 0
2316
                    || !WPACKET_sub_allocate_bytes_u16(pkt, namelen,
2317 2318 2319 2320
                                                       &namebytes)
                    || i2d_X509_NAME(name, &namebytes) != namelen) {
                SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST,
                       ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2321
                goto err;
2322 2323
            }
        }
M
Matt Caswell 已提交
2324 2325
    }
    /* else no CA names */
2326

2327
    if (!WPACKET_close(pkt)) {
M
Matt Caswell 已提交
2328 2329
        SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
        goto err;
2330
    }
2331

M
Matt Caswell 已提交
2332 2333 2334
    s->s3->tmp.cert_request = 1;

    return 1;
2335
 err:
2336
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2337
    return 0;
2338
}
2339

2340
static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
M
Matt Caswell 已提交
2341
{
2342
#ifndef OPENSSL_NO_PSK
2343 2344 2345
    unsigned char psk[PSK_MAX_PSK_LEN];
    size_t psklen;
    PACKET psk_identity;
2346

2347 2348
    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {
        *al = SSL_AD_DECODE_ERROR;
2349
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
2350 2351 2352 2353
        return 0;
    }
    if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_DECODE_ERROR;
2354
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
2355 2356 2357 2358
        return 0;
    }
    if (s->psk_server_callback == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
E
Emilia Kasper 已提交
2359
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);
2360 2361
        return 0;
    }
2362

2363 2364
    if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {
        *al = SSL_AD_INTERNAL_ERROR;
2365
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2366 2367
        return 0;
    }
2368

2369
    psklen = s->psk_server_callback(s, s->session->psk_identity,
E
Emilia Kasper 已提交
2370
                                    psk, sizeof(psk));
2371

2372 2373
    if (psklen > PSK_MAX_PSK_LEN) {
        *al = SSL_AD_INTERNAL_ERROR;
2374
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2375 2376 2377 2378 2379 2380
        return 0;
    } else if (psklen == 0) {
        /*
         * PSK related to the given identity not found
         */
        *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2381
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,
2382 2383 2384
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        return 0;
    }
2385

2386 2387 2388
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
    OPENSSL_cleanse(psk, psklen);
2389

2390 2391
    if (s->s3->tmp.psk == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2392
        SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2393
        return 0;
2394
    }
2395 2396 2397 2398 2399 2400 2401

    s->s3->tmp.psklen = psklen;

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2402
    SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2403
    return 0;
2404
#endif
2405 2406 2407 2408
}

static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
{
2409
#ifndef OPENSSL_NO_RSA
2410 2411 2412 2413 2414 2415 2416 2417 2418 2419 2420 2421
    unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
    int decrypt_len;
    unsigned char decrypt_good, version_good;
    size_t j, padding_len;
    PACKET enc_premaster;
    RSA *rsa = NULL;
    unsigned char *rsa_decrypt = NULL;
    int ret = 0;

    rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);
    if (rsa == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2422
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);
2423 2424 2425 2426 2427 2428 2429 2430 2431 2432
        return 0;
    }

    /* SSLv3 and pre-standard DTLS omit the length bytes. */
    if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {
        enc_premaster = *pkt;
    } else {
        if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)
            || PACKET_remaining(pkt) != 0) {
            *al = SSL_AD_DECODE_ERROR;
2433
            SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);
2434
            return 0;
2435
        }
2436
    }
2437

2438 2439 2440 2441 2442 2443 2444 2445
    /*
     * We want to be sure that the plaintext buffer size makes it safe to
     * iterate over the entire size of a premaster secret
     * (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because
     * their ciphertext cannot accommodate a premaster secret anyway.
     */
    if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_INTERNAL_ERROR;
2446
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);
2447 2448
        return 0;
    }
2449

2450 2451 2452
    rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));
    if (rsa_decrypt == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2453
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);
2454 2455
        return 0;
    }
2456

2457 2458 2459 2460 2461 2462 2463
    /*
     * We must not leak whether a decryption failure occurs because of
     * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
     * section 7.4.7.1). The code follows that advice of the TLS RFC and
     * generates a random premaster secret for the case that the decrypt
     * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
     */
2464

E
Emilia Kasper 已提交
2465
    if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)
2466
        goto err;
2467

2468 2469 2470 2471
    /*
     * Decrypt with no padding. PKCS#1 padding will be removed as part of
     * the timing-sensitive code below.
     */
2472 2473 2474 2475
     /* TODO(size_t): Convert this function */
    decrypt_len = (int)RSA_private_decrypt((int)PACKET_remaining(&enc_premaster),
                                           PACKET_data(&enc_premaster),
                                           rsa_decrypt, rsa, RSA_NO_PADDING);
2476 2477
    if (decrypt_len < 0)
        goto err;
2478

2479
    /* Check the padding. See RFC 3447, section 7.2.2. */
2480

2481 2482 2483 2484 2485 2486 2487
    /*
     * The smallest padded premaster is 11 bytes of overhead. Small keys
     * are publicly invalid, so this may return immediately. This ensures
     * PS is at least 8 bytes.
     */
    if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {
        *al = SSL_AD_DECRYPT_ERROR;
2488
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);
2489 2490
        goto err;
    }
2491

2492 2493
    padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;
    decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &
E
Emilia Kasper 已提交
2494
        constant_time_eq_int_8(rsa_decrypt[1], 2);
2495 2496 2497 2498
    for (j = 2; j < padding_len - 1; j++) {
        decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);
    }
    decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);
2499

2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513
    /*
     * If the version in the decrypted pre-master secret is correct then
     * version_good will be 0xff, otherwise it'll be zero. The
     * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
     * (http://eprint.iacr.org/2003/052/) exploits the version number
     * check as a "bad version oracle". Thus version checks are done in
     * constant time and are treated like any other decryption error.
     */
    version_good =
        constant_time_eq_8(rsa_decrypt[padding_len],
                           (unsigned)(s->client_version >> 8));
    version_good &=
        constant_time_eq_8(rsa_decrypt[padding_len + 1],
                           (unsigned)(s->client_version & 0xff));
2514

2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528
    /*
     * The premaster secret must contain the same version number as the
     * ClientHello to detect version rollback attacks (strangely, the
     * protocol does not offer such protection for DH ciphersuites).
     * However, buggy clients exist that send the negotiated protocol
     * version instead if the server does not support the requested
     * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
     * clients.
     */
    if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
        unsigned char workaround_good;
        workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],
                                             (unsigned)(s->version >> 8));
        workaround_good &=
2529
            constant_time_eq_8(rsa_decrypt[padding_len + 1],
2530 2531 2532
                               (unsigned)(s->version & 0xff));
        version_good |= workaround_good;
    }
2533

2534 2535 2536 2537 2538
    /*
     * Both decryption and version must be good for decrypt_good to
     * remain non-zero (0xff).
     */
    decrypt_good &= version_good;
2539

2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551
    /*
     * Now copy rand_premaster_secret over from p using
     * decrypt_good_mask. If decryption failed, then p does not
     * contain valid plaintext, however, a check above guarantees
     * it is still sufficiently large to read from.
     */
    for (j = 0; j < sizeof(rand_premaster_secret); j++) {
        rsa_decrypt[padding_len + j] =
            constant_time_select_8(decrypt_good,
                                   rsa_decrypt[padding_len + j],
                                   rand_premaster_secret[j]);
    }
2552

2553 2554 2555
    if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,
                                    sizeof(rand_premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2556
        SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2557 2558
        goto err;
    }
2559

2560 2561 2562 2563 2564 2565 2566
    ret = 1;
 err:
    OPENSSL_free(rsa_decrypt);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2567
    SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);
2568 2569 2570 2571
    return 0;
#endif
}

2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582
static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_DH
    EVP_PKEY *skey = NULL;
    DH *cdh;
    unsigned int i;
    BIGNUM *pub_key;
    const unsigned char *data;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

D
Dr. Stephen Henson 已提交
2583
    if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {
2584
        *al = SSL_AD_HANDSHAKE_FAILURE;
2585
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,
2586 2587 2588 2589 2590 2591
               SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
        goto err;
    }
    skey = s->s3->tmp.pkey;
    if (skey == NULL) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2592
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2593 2594 2595 2596 2597
        goto err;
    }

    if (PACKET_remaining(pkt) == 0L) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2598
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);
2599 2600 2601 2602 2603
        goto err;
    }
    if (!PACKET_get_bytes(pkt, &data, i)) {
        /* We already checked we have enough data */
        *al = SSL_AD_INTERNAL_ERROR;
2604
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2605 2606 2607 2608
        goto err;
    }
    ckey = EVP_PKEY_new();
    if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {
2609
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);
2610 2611 2612 2613 2614 2615
        goto err;
    }
    cdh = EVP_PKEY_get0_DH(ckey);
    pub_key = BN_bin2bn(data, i, NULL);

    if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {
2616
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2617 2618 2619 2620 2621
        if (pub_key != NULL)
            BN_free(pub_key);
        goto err;
    }

2622
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2623
        *al = SSL_AD_INTERNAL_ERROR;
2624
        SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2637
    SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);
2638 2639 2640 2641
    return 0;
#endif
}

2642 2643 2644 2645 2646 2647 2648 2649 2650 2651
static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_EC
    EVP_PKEY *skey = s->s3->tmp.pkey;
    EVP_PKEY *ckey = NULL;
    int ret = 0;

    if (PACKET_remaining(pkt) == 0L) {
        /* We don't support ECDH client auth */
        *al = SSL_AD_HANDSHAKE_FAILURE;
2652
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);
2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663
        goto err;
    } else {
        unsigned int i;
        const unsigned char *data;

        /*
         * Get client's public key from encoded point in the
         * ClientKeyExchange message.
         */

        /* Get encoded point length */
D
Dr. Stephen Henson 已提交
2664 2665
        if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)
            || PACKET_remaining(pkt) != 0) {
2666
            *al = SSL_AD_DECODE_ERROR;
2667
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2668 2669 2670 2671
            goto err;
        }
        ckey = EVP_PKEY_new();
        if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {
2672
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);
2673 2674
            goto err;
        }
2675
        if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {
D
Dr. Stephen Henson 已提交
2676
            *al = SSL_AD_HANDSHAKE_FAILURE;
2677
            SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);
2678 2679 2680 2681
            goto err;
        }
    }

2682
    if (ssl_derive(s, skey, ckey, 1) == 0) {
2683
        *al = SSL_AD_INTERNAL_ERROR;
2684
        SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697
        goto err;
    }

    ret = 1;
    EVP_PKEY_free(s->s3->tmp.pkey);
    s->s3->tmp.pkey = NULL;
 err:
    EVP_PKEY_free(ckey);

    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2698
    SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2699 2700 2701 2702
    return 0;
#endif
}

2703 2704 2705 2706 2707 2708 2709
static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_SRP
    unsigned int i;
    const unsigned char *data;

    if (!PACKET_get_net_2(pkt, &i)
E
Emilia Kasper 已提交
2710
        || !PACKET_get_bytes(pkt, &data, i)) {
2711
        *al = SSL_AD_DECODE_ERROR;
2712
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);
2713 2714 2715
        return 0;
    }
    if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {
2716
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);
2717 2718
        return 0;
    }
E
Emilia Kasper 已提交
2719
    if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {
2720
        *al = SSL_AD_ILLEGAL_PARAMETER;
2721
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
2722 2723 2724 2725 2726
        return 0;
    }
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2727
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);
2728 2729 2730 2731
        return 0;
    }

    if (!srp_generate_server_master_secret(s)) {
2732
        SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2733 2734 2735 2736 2737 2738 2739
        return 0;
    }

    return 1;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2740
    SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);
2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755
    return 0;
#endif
}

static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_GOST
    EVP_PKEY_CTX *pkey_ctx;
    EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
    unsigned char premaster_secret[32];
    const unsigned char *start;
    size_t outlen = 32, inlen;
    unsigned long alg_a;
    int Ttag, Tclass;
    long Tlen;
2756
    size_t sess_key_len;
2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779
    const unsigned char *data;
    int ret = 0;

    /* Get our certificate private key */
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
    if (alg_a & SSL_aGOST12) {
        /*
         * New GOST ciphersuites have SSL_aGOST01 bit too
         */
        pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;
        }
        if (pk == NULL) {
            pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
        }
    } else if (alg_a & SSL_aGOST01) {
        pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
    }

    pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2780
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);
2781 2782 2783 2784
        return 0;
    }
    if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2785
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802
        return 0;
    }
    /*
     * If client certificate is present and is of the same type, maybe
     * use it for key exchange.  Don't mind errors from
     * EVP_PKEY_derive_set_peer, because it is completely valid to use a
     * client certificate for authorization only.
     */
    client_pub_pkey = X509_get0_pubkey(s->session->peer);
    if (client_pub_pkey) {
        if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
            ERR_clear_error();
    }
    /* Decrypt session key */
    sess_key_len = PACKET_remaining(pkt);
    if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {
        *al = SSL_AD_INTERNAL_ERROR;
2803
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2804 2805
        goto err;
    }
2806
    /* TODO(size_t): Convert this function */
E
Emilia Kasper 已提交
2807
    if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,
2808
                        &Tclass, (long)sess_key_len) != V_ASN1_CONSTRUCTED
E
Emilia Kasper 已提交
2809
        || Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {
2810
        *al = SSL_AD_DECODE_ERROR;
2811
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2812 2813 2814 2815 2816 2817 2818
        goto err;
    }
    start = data;
    inlen = Tlen;
    if (EVP_PKEY_decrypt
        (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
        *al = SSL_AD_DECODE_ERROR;
2819
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);
2820 2821 2822 2823 2824 2825
        goto err;
    }
    /* Generate master secret */
    if (!ssl_generate_master_secret(s, premaster_secret,
                                    sizeof(premaster_secret), 0)) {
        *al = SSL_AD_INTERNAL_ERROR;
2826
        SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840
        goto err;
    }
    /* Check if pubkey from client certificate was used */
    if (EVP_PKEY_CTX_ctrl
        (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
        s->statem.no_cert_verify = 1;

    ret = 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    return ret;
#else
    /* Should never happen */
    *al = SSL_AD_INTERNAL_ERROR;
2841
    SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);
2842 2843 2844 2845
    return 0;
#endif
}

2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860
MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{
    int al = -1;
    unsigned long alg_k;

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /* For PSK parse and retrieve identity, obtain PSK key */
    if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))
        goto err;

    if (alg_k & SSL_kPSK) {
        /* Identity extracted earlier: should be nothing left */
        if (PACKET_remaining(pkt) != 0) {
            al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
2861 2862
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
                   SSL_R_LENGTH_MISMATCH);
2863
            goto err;
2864 2865 2866
        }
        /* PSK handled by ssl_generate_master_secret */
        if (!ssl_generate_master_secret(s, NULL, 0, 0)) {
M
Matt Caswell 已提交
2867
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2868
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2869
            goto err;
M
Matt Caswell 已提交
2870
        }
2871 2872 2873
    } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
        if (!tls_process_cke_rsa(s, pkt, &al))
            goto err;
2874 2875
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_cke_dhe(s, pkt, &al))
2876
            goto err;
2877 2878 2879
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_cke_ecdhe(s, pkt, &al))
            goto err;
2880 2881
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_cke_srp(s, pkt, &al))
2882
            goto err;
2883 2884
    } else if (alg_k & SSL_kGOST) {
        if (!tls_process_cke_gost(s, pkt, &al))
2885
            goto err;
2886
    } else {
2887
        al = SSL_AD_HANDSHAKE_FAILURE;
E
Emilia Kasper 已提交
2888 2889
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,
               SSL_R_UNKNOWN_CIPHER_TYPE);
2890
        goto err;
2891 2892
    }

M
Matt Caswell 已提交
2893
    return MSG_PROCESS_CONTINUE_PROCESSING;
2894
 err:
2895 2896
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2897 2898 2899
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2900
#endif
M
Matt Caswell 已提交
2901
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
2902
    return MSG_PROCESS_ERROR;
2903
}
2904

M
Matt Caswell 已提交
2905
WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
2906 2907
{
#ifndef OPENSSL_NO_SCTP
2908 2909 2910 2911 2912 2913 2914 2915
    if (wst == WORK_MORE_A) {
        if (SSL_IS_DTLS(s)) {
            unsigned char sctpauthkey[64];
            char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
            /*
             * Add new shared key for SCTP-Auth, will be ignored if no SCTP
             * used.
             */
M
Matt Caswell 已提交
2916 2917
            memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
                   sizeof(DTLS1_SCTP_AUTH_LABEL));
2918 2919

            if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2920 2921 2922
                                           sizeof(sctpauthkey), labelbuffer,
                                           sizeof(labelbuffer), NULL, 0,
                                           0) <= 0) {
M
Matt Caswell 已提交
2923
                ossl_statem_set_error(s);
2924 2925
                return WORK_ERROR;;
            }
2926

2927 2928
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                     sizeof(sctpauthkey), sctpauthkey);
2929
        }
2930 2931
        wst = WORK_MORE_B;
    }
2932

2933
    if ((wst == WORK_MORE_B)
E
Emilia Kasper 已提交
2934 2935 2936 2937 2938 2939 2940
        /* Is this SCTP? */
        && BIO_dgram_is_sctp(SSL_get_wbio(s))
        /* Are we renegotiating? */
        && s->renegotiate
        /* Are we going to skip the CertificateVerify? */
        && (s->session->peer == NULL || s->statem.no_cert_verify)
        && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
2941 2942 2943 2944
        s->s3->in_read_app_data = 2;
        s->rwstate = SSL_READING;
        BIO_clear_retry_flags(SSL_get_rbio(s));
        BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
2945
        ossl_statem_set_sctp_read_sock(s, 1);
2946 2947
        return WORK_MORE_B;
    } else {
M
Matt Caswell 已提交
2948
        ossl_statem_set_sctp_read_sock(s, 0);
2949 2950 2951
    }
#endif

2952
    if (s->statem.no_cert_verify || !s->session->peer) {
E
Emilia Kasper 已提交
2953 2954 2955
        /*
         * No certificate verify or no peer certificate so we no longer need
         * the handshake_buffer
2956 2957 2958 2959 2960
         */
        if (!ssl3_digest_cached_records(s, 0)) {
            ossl_statem_set_error(s);
            return WORK_ERROR;
        }
2961
        return WORK_FINISHED_CONTINUE;
2962
    } else {
2963 2964 2965
        if (!s->s3->handshake_buffer) {
            SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
2966
            ossl_statem_set_error(s);
2967 2968 2969 2970 2971 2972 2973
            return WORK_ERROR;
        }
        /*
         * For sigalgs freeze the handshake buffer. If we support
         * extms we've done this already so this is a no-op
         */
        if (!ssl3_digest_cached_records(s, 1)) {
M
Matt Caswell 已提交
2974
            ossl_statem_set_error(s);
2975 2976 2977 2978 2979 2980 2981
            return WORK_ERROR;
        }
    }

    return WORK_FINISHED_CONTINUE;
}

M
Matt Caswell 已提交
2982
MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
2983 2984
{
    EVP_PKEY *pkey = NULL;
E
Emilia Kasper 已提交
2985
    const unsigned char *sig, *data;
2986
#ifndef OPENSSL_NO_GOST
E
Emilia Kasper 已提交
2987
    unsigned char *gost_data = NULL;
2988
#endif
M
Matt Caswell 已提交
2989
    int al, ret = MSG_PROCESS_ERROR;
2990
    int type = 0, j;
M
Matt Caswell 已提交
2991 2992 2993
    unsigned int len;
    X509 *peer;
    const EVP_MD *md = NULL;
2994 2995 2996
    long hdatalen = 0;
    void *hdata;

2997
    EVP_MD_CTX *mctx = EVP_MD_CTX_new();
2998 2999 3000 3001 3002 3003

    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
M
Matt Caswell 已提交
3004

3005
    peer = s->session->peer;
3006
    pkey = X509_get0_pubkey(peer);
3007
    type = X509_certificate_type(peer, pkey);
3008 3009

    if (!(type & EVP_PKT_SIGN)) {
M
Matt Caswell 已提交
3010
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,
3011 3012 3013 3014 3015 3016 3017 3018
               SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
        al = SSL_AD_ILLEGAL_PARAMETER;
        goto f_err;
    }

    /* Check for broken implementations of GOST ciphersuites */
    /*
     * If key is GOST and n is exactly 64, it is bare signature without
3019
     * length field (CryptoPro implementations at least till CSP 4.0)
3020
     */
M
Matt Caswell 已提交
3021
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
3022 3023
    if (PACKET_remaining(pkt) == 64
        && EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {
3024
        len = 64;
M
Matt Caswell 已提交
3025 3026 3027
    } else
#endif
    {
3028
        if (SSL_USE_SIGALGS(s)) {
3029 3030
            int rv;

3031
            if (!PACKET_get_bytes(pkt, &sig, 2)) {
3032 3033 3034 3035
                al = SSL_AD_DECODE_ERROR;
                goto f_err;
            }
            rv = tls12_check_peer_sigalg(&md, s, sig, pkey);
3036 3037 3038 3039 3040 3041 3042
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
                goto f_err;
            }
D
Dr. Stephen Henson 已提交
3043
#ifdef SSL_DEBUG
3044
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
D
Dr. Stephen Henson 已提交
3045
#endif
3046
        } else {
3047 3048 3049 3050 3051 3052 3053 3054
            /* Use default digest for this key type */
            int idx = ssl_cert_type(NULL, pkey);
            if (idx >= 0)
                md = s->s3->tmp.md[idx];
            if (md == NULL) {
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
3055
        }
3056

3057
        if (!PACKET_get_net_2(pkt, &len)) {
M
Matt Caswell 已提交
3058
            SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
3059 3060 3061 3062 3063
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    }
    j = EVP_PKEY_size(pkey);
3064
    if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)
E
Emilia Kasper 已提交
3065
        || (PACKET_remaining(pkt) == 0)) {
M
Matt Caswell 已提交
3066
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
3067 3068 3069
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
3070
    if (!PACKET_get_bytes(pkt, &data, len)) {
M
Matt Caswell 已提交
3071
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
3072 3073 3074
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
3075

3076 3077 3078 3079 3080 3081
    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
3082

D
Dr. Stephen Henson 已提交
3083
#ifdef SSL_DEBUG
3084
    fprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
D
Dr. Stephen Henson 已提交
3085
#endif
3086 3087
    if (!EVP_VerifyInit_ex(mctx, md, NULL)
        || !EVP_VerifyUpdate(mctx, hdata, hdatalen)) {
3088 3089 3090 3091
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }
M
Matt Caswell 已提交
3092
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
3093 3094 3095 3096
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
E
Emilia Kasper 已提交
3097 3098 3099 3100 3101 3102 3103 3104 3105
            || pktype == NID_id_GostR3410_2012_512) {
            if ((gost_data = OPENSSL_malloc(len)) == NULL) {
                SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
            BUF_reverse(gost_data, data, len);
            data = gost_data;
        }
3106
    }
M
Matt Caswell 已提交
3107
#endif
3108

3109
    if (s->version == SSL3_VERSION
3110
        && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
3111
                            (int)s->session->master_key_length,
3112 3113 3114 3115 3116 3117
                            s->session->master_key)) {
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }

3118
    if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {
3119 3120
        al = SSL_AD_DECRYPT_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
3121 3122 3123
        goto f_err;
    }

3124
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
3125 3126 3127
    if (0) {
 f_err:
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3128
        ossl_statem_set_error(s);
3129
    }
R
Rich Salz 已提交
3130 3131
    BIO_free(s->s3->handshake_buffer);
    s->s3->handshake_buffer = NULL;
3132
    EVP_MD_CTX_free(mctx);
3133
#ifndef OPENSSL_NO_GOST
E
Emilia Kasper 已提交
3134
    OPENSSL_free(gost_data);
3135
#endif
M
Matt Caswell 已提交
3136
    return ret;
3137
}
3138

M
Matt Caswell 已提交
3139
MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3140
{
M
Matt Caswell 已提交
3141
    int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;
M
Matt Caswell 已提交
3142 3143
    X509 *x = NULL;
    unsigned long l, llen;
E
Emilia Kasper 已提交
3144
    const unsigned char *certstart, *certbytes;
M
Matt Caswell 已提交
3145
    STACK_OF(X509) *sk = NULL;
3146 3147
    PACKET spkt, context;
    size_t chain;
3148 3149

    if ((sk = sk_X509_new_null()) == NULL) {
M
Matt Caswell 已提交
3150 3151
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
        goto f_err;
3152 3153
    }

3154 3155 3156 3157 3158
    /* TODO(TLS1.3): For now we ignore the context. We need to verify this */
    if ((SSL_IS_TLS13(s) && !PACKET_get_length_prefixed_1(pkt, &context))
            || !PACKET_get_net_3(pkt, &llen)
            || !PACKET_get_sub_packet(pkt, &spkt, llen)
            || PACKET_remaining(pkt) != 0) {
3159
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3160
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3161 3162
        goto f_err;
    }
3163

3164
    for (chain = 0; PACKET_remaining(&spkt) > 0; chain++) {
3165
        if (!PACKET_get_net_3(&spkt, &l)
E
Emilia Kasper 已提交
3166
            || !PACKET_get_bytes(&spkt, &certbytes, l)) {
3167
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3168
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3169 3170 3171 3172
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

3173 3174
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);
3175
        if (x == NULL) {
M
Matt Caswell 已提交
3176 3177
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
            goto f_err;
3178
        }
3179
        if (certbytes != (certstart + l)) {
3180
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
3181
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3182 3183 3184
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
3185 3186 3187 3188 3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(&spkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
            if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
                                        &rawexts, &al)
                    || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
                                                 rawexts, x, chain, &al))
                goto f_err;
        }

3202
        if (!sk_X509_push(sk, x)) {
M
Matt Caswell 已提交
3203 3204
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
            goto f_err;
3205 3206 3207 3208 3209 3210 3211 3212
        }
        x = NULL;
    }

    if (sk_X509_num(sk) <= 0) {
        /* TLS does not mind 0 certs returned */
        if (s->version == SSL3_VERSION) {
            al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3213
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3214 3215 3216 3217 3218 3219
                   SSL_R_NO_CERTIFICATES_RETURNED);
            goto f_err;
        }
        /* Fail for TLS only if we required a certificate */
        else if ((s->verify_mode & SSL_VERIFY_PEER) &&
                 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
M
Matt Caswell 已提交
3220
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3221 3222 3223 3224 3225
                   SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
        /* No client certificate so digest cached records */
3226
        if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {
3227 3228 3229 3230 3231 3232 3233
            goto f_err;
        }
    } else {
        EVP_PKEY *pkey;
        i = ssl_verify_cert_chain(s, sk);
        if (i <= 0) {
            al = ssl_verify_alarm_type(s->verify_result);
M
Matt Caswell 已提交
3234
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3235 3236 3237 3238
                   SSL_R_CERTIFICATE_VERIFY_FAILED);
            goto f_err;
        }
        if (i > 1) {
M
Matt Caswell 已提交
3239
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);
3240 3241 3242
            al = SSL_AD_HANDSHAKE_FAILURE;
            goto f_err;
        }
3243
        pkey = X509_get0_pubkey(sk_X509_value(sk, 0));
3244 3245
        if (pkey == NULL) {
            al = SSL3_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3246
            SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,
3247 3248 3249 3250 3251
                   SSL_R_UNKNOWN_CERTIFICATE_TYPE);
            goto f_err;
        }
    }

R
Rich Salz 已提交
3252
    X509_free(s->session->peer);
3253 3254 3255
    s->session->peer = sk_X509_shift(sk);
    s->session->verify_result = s->verify_result;

3256 3257
    sk_X509_pop_free(s->session->peer_chain, X509_free);
    s->session->peer_chain = sk;
3258 3259 3260 3261 3262

    /*
     * Freeze the handshake buffer. For <TLS1.3 we do this after the CKE
     * message
     */
3263
    if (SSL_IS_TLS13(s) && !ssl3_digest_cached_records(s, 1)) {
3264 3265 3266 3267 3268
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

3269 3270
    /*
     * Inconsistency alert: cert_chain does *not* include the peer's own
M
Matt Caswell 已提交
3271
     * certificate, while we do include it in statem_clnt.c
3272 3273
     */
    sk = NULL;
M
Matt Caswell 已提交
3274
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
3275 3276
    goto done;

3277
 f_err:
R
Rich Salz 已提交
3278
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3279
    ossl_statem_set_error(s);
R
Rich Salz 已提交
3280
 done:
R
Rich Salz 已提交
3281 3282
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
M
Matt Caswell 已提交
3283
    return ret;
3284
}
3285

3286
int tls_construct_server_certificate(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3287 3288
{
    CERT_PKEY *cpk;
3289
    int al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3290 3291 3292 3293 3294 3295 3296

    cpk = ssl_get_server_send_pkey(s);
    if (cpk == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        return 0;
    }

3297 3298 3299 3300 3301 3302
    /*
     * In TLSv1.3 the certificate chain is always preceded by a 0 length context
     * for the server Certificate message
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt, cpk, &al)) {
M
Matt Caswell 已提交
3303
        SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3304
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3305 3306 3307 3308 3309 3310
        return 0;
    }

    return 1;
}

3311
int tls_construct_new_session_ticket(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3312 3313
{
    unsigned char *senc = NULL;
3314
    EVP_CIPHER_CTX *ctx = NULL;
3315
    HMAC_CTX *hctx = NULL;
3316
    unsigned char *p, *encdata1, *encdata2, *macdata1, *macdata2;
M
Matt Caswell 已提交
3317
    const unsigned char *const_p;
3318
    int len, slen_full, slen, lenfinal;
M
Matt Caswell 已提交
3319 3320 3321 3322
    SSL_SESSION *sess;
    unsigned int hlen;
    SSL_CTX *tctx = s->initial_ctx;
    unsigned char iv[EVP_MAX_IV_LENGTH];
K
Kurt Roeckx 已提交
3323 3324
    unsigned char key_name[TLSEXT_KEYNAME_LENGTH];
    int iv_len;
3325
    size_t macoffset, macendoffset;
M
Matt Caswell 已提交
3326 3327 3328 3329 3330 3331 3332 3333

    /* get session encoding length */
    slen_full = i2d_SSL_SESSION(s->session, NULL);
    /*
     * Some length values are 16 bits, so forget it if session is too
     * long
     */
    if (slen_full == 0 || slen_full > 0xFF00) {
M
Matt Caswell 已提交
3334
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
3335 3336 3337
        return 0;
    }
    senc = OPENSSL_malloc(slen_full);
3338
    if (senc == NULL) {
M
Matt Caswell 已提交
3339
        ossl_statem_set_error(s);
M
Matt Caswell 已提交
3340 3341
        return 0;
    }
3342

3343
    ctx = EVP_CIPHER_CTX_new();
3344
    hctx = HMAC_CTX_new();
3345 3346 3347 3348
    if (ctx == NULL || hctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
        goto err;
    }
3349

M
Matt Caswell 已提交
3350 3351 3352
    p = senc;
    if (!i2d_SSL_SESSION(s->session, &p))
        goto err;
M
Matt Caswell 已提交
3353

M
Matt Caswell 已提交
3354 3355 3356 3357 3358 3359 3360 3361
    /*
     * create a fresh copy (not shared with other threads) to clean up
     */
    const_p = senc;
    sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
    if (sess == NULL)
        goto err;
    sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3362

M
Matt Caswell 已提交
3363 3364 3365 3366 3367 3368 3369 3370 3371 3372 3373
    slen = i2d_SSL_SESSION(sess, NULL);
    if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
        SSL_SESSION_free(sess);
        goto err;
    }
    p = senc;
    if (!i2d_SSL_SESSION(sess, &p)) {
        SSL_SESSION_free(sess);
        goto err;
    }
    SSL_SESSION_free(sess);
3374

M
Matt Caswell 已提交
3375 3376 3377 3378 3379
    /*
     * Initialize HMAC and cipher contexts. If callback present it does
     * all the work otherwise use generated values from parent ctx.
     */
    if (tctx->tlsext_ticket_key_cb) {
T
Todd Short 已提交
3380 3381 3382 3383 3384
        /* if 0 is returned, write an empty ticket */
        int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,
                                             hctx, 1);

        if (ret == 0) {
3385 3386

            /* Put timeout and length */
3387
            if (!WPACKET_put_bytes_u32(pkt, 0)
3388
                    || !WPACKET_put_bytes_u16(pkt, 0)) {
3389 3390
                SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET,
                       ERR_R_INTERNAL_ERROR);
T
Todd Short 已提交
3391
                goto err;
3392
            }
T
Todd Short 已提交
3393 3394 3395 3396 3397 3398
            OPENSSL_free(senc);
            EVP_CIPHER_CTX_free(ctx);
            HMAC_CTX_free(hctx);
            return 1;
        }
        if (ret < 0)
M
Matt Caswell 已提交
3399
            goto err;
K
Kurt Roeckx 已提交
3400
        iv_len = EVP_CIPHER_CTX_iv_length(ctx);
M
Matt Caswell 已提交
3401
    } else {
K
Kurt Roeckx 已提交
3402 3403 3404 3405
        const EVP_CIPHER *cipher = EVP_aes_256_cbc();

        iv_len = EVP_CIPHER_iv_length(cipher);
        if (RAND_bytes(iv, iv_len) <= 0)
M
Matt Caswell 已提交
3406
            goto err;
K
Kurt Roeckx 已提交
3407
        if (!EVP_EncryptInit_ex(ctx, cipher, NULL,
M
Matt Caswell 已提交
3408
                                tctx->tlsext_tick_aes_key, iv))
M
Matt Caswell 已提交
3409
            goto err;
3410 3411
        if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,
                          sizeof(tctx->tlsext_tick_hmac_key),
M
Matt Caswell 已提交
3412
                          EVP_sha256(), NULL))
3413
            goto err;
3414 3415
        memcpy(key_name, tctx->tlsext_tick_key_name,
               sizeof(tctx->tlsext_tick_key_name));
3416 3417
    }

M
Matt Caswell 已提交
3418 3419 3420 3421 3422
    /*
     * Ticket lifetime hint (advisory only): We leave this unspecified
     * for resumed session (for simplicity), and guess that tickets for
     * new sessions will live as long as their sessions.
     */
3423
    if (!WPACKET_put_bytes_u32(pkt, s->hit ? 0 : s->session->timeout)
3424
               /* Now the actual ticket data */
3425 3426
            || !WPACKET_start_sub_packet_u16(pkt)
            || !WPACKET_get_total_written(pkt, &macoffset)
3427
               /* Output key name */
3428
            || !WPACKET_memcpy(pkt, key_name, sizeof(key_name))
3429
               /* output IV */
3430 3431
            || !WPACKET_memcpy(pkt, iv, iv_len)
            || !WPACKET_reserve_bytes(pkt, slen + EVP_MAX_BLOCK_LENGTH,
3432 3433 3434
                                      &encdata1)
               /* Encrypt session data */
            || !EVP_EncryptUpdate(ctx, encdata1, &len, senc, slen)
3435
            || !WPACKET_allocate_bytes(pkt, len, &encdata2)
3436 3437
            || encdata1 != encdata2
            || !EVP_EncryptFinal(ctx, encdata1 + len, &lenfinal)
3438
            || !WPACKET_allocate_bytes(pkt, lenfinal, &encdata2)
3439 3440
            || encdata1 + len != encdata2
            || len + lenfinal > slen + EVP_MAX_BLOCK_LENGTH
3441
            || !WPACKET_get_total_written(pkt, &macendoffset)
3442 3443 3444
            || !HMAC_Update(hctx,
                            (unsigned char *)s->init_buf->data + macoffset,
                            macendoffset - macoffset)
3445
            || !WPACKET_reserve_bytes(pkt, EVP_MAX_MD_SIZE, &macdata1)
3446 3447
            || !HMAC_Final(hctx, macdata1, &hlen)
            || hlen > EVP_MAX_MD_SIZE
3448
            || !WPACKET_allocate_bytes(pkt, hlen, &macdata2)
3449
            || macdata1 != macdata2
3450
            || !WPACKET_close(pkt)) {
3451
        SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3452
        goto err;
3453
    }
D
Dr. Stephen Henson 已提交
3454 3455
    EVP_CIPHER_CTX_free(ctx);
    HMAC_CTX_free(hctx);
M
Matt Caswell 已提交
3456 3457 3458
    OPENSSL_free(senc);

    return 1;
M
Matt Caswell 已提交
3459
 err:
R
Rich Salz 已提交
3460
    OPENSSL_free(senc);
3461
    EVP_CIPHER_CTX_free(ctx);
3462
    HMAC_CTX_free(hctx);
3463
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3464
    return 0;
3465
}
3466

3467
int tls_construct_cert_status(SSL *s, WPACKET *pkt)
M
Matt Caswell 已提交
3468
{
3469
    if (!WPACKET_put_bytes_u8(pkt, s->tlsext_status_type)
3470
            || !WPACKET_sub_memcpy_u24(pkt, s->tlsext_ocsp_resp,
3471
                                       s->tlsext_ocsp_resplen)) {
3472 3473 3474 3475
        SSLerr(SSL_F_TLS_CONSTRUCT_CERT_STATUS, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
    }
M
Matt Caswell 已提交
3476 3477 3478 3479

    return 1;
}

3480
#ifndef OPENSSL_NO_NEXTPROTONEG
M
Matt Caswell 已提交
3481 3482 3483 3484
/*
 * tls_process_next_proto reads a Next Protocol Negotiation handshake message.
 * It sets the next_proto member in s if found
 */
M
Matt Caswell 已提交
3485
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
3486
{
3487
    PACKET next_proto, padding;
M
Matt Caswell 已提交
3488 3489
    size_t next_proto_len;

3490 3491 3492 3493 3494 3495 3496
    /*-
     * The payload looks like:
     *   uint8 proto_len;
     *   uint8 proto[proto_len];
     *   uint8 padding_len;
     *   uint8 padding[padding_len];
     */
3497 3498 3499
    if (!PACKET_get_length_prefixed_1(pkt, &next_proto)
        || !PACKET_get_length_prefixed_1(pkt, &padding)
        || PACKET_remaining(pkt) > 0) {
M
Matt Caswell 已提交
3500
        SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
3501
        goto err;
M
Matt Caswell 已提交
3502
    }
3503

E
Emilia Kasper 已提交
3504
    if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {
3505
        s->next_proto_negotiated_len = 0;
M
Matt Caswell 已提交
3506 3507 3508
        goto err;
    }

3509
    s->next_proto_negotiated_len = (unsigned char)next_proto_len;
3510

M
Matt Caswell 已提交
3511
    return MSG_PROCESS_CONTINUE_READING;
E
Emilia Kasper 已提交
3512
 err:
M
Matt Caswell 已提交
3513
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3514
    return MSG_PROCESS_ERROR;
3515
}
3516
#endif
M
Matt Caswell 已提交
3517

M
Matt Caswell 已提交
3518 3519
static int tls_construct_encrypted_extensions(SSL *s, WPACKET *pkt)
{
M
Matt Caswell 已提交
3520 3521
    int al;

3522
    if (!tls_construct_extensions(s, pkt, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3523
                                  NULL, 0, &al)) {
M
Matt Caswell 已提交
3524
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3525
        SSLerr(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
3526
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
3527 3528 3529 3530 3531 3532
        return 0;
    }

    return 1;
}

M
Matt Caswell 已提交
3533 3534
#define SSLV2_CIPHER_LEN    3

3535 3536
STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,
                                               PACKET *cipher_suites,
M
Matt Caswell 已提交
3537
                                               STACK_OF(SSL_CIPHER) **skp,
E
Emilia Kasper 已提交
3538
                                               int sslv2format, int *al)
M
Matt Caswell 已提交
3539 3540 3541
{
    const SSL_CIPHER *c;
    STACK_OF(SSL_CIPHER) *sk;
3542 3543 3544
    int n;
    /* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */
    unsigned char cipher[SSLV2_CIPHER_LEN];
M
Matt Caswell 已提交
3545

3546 3547 3548 3549 3550 3551 3552 3553
    s->s3->send_connection_binding = 0;

    n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;

    if (PACKET_remaining(cipher_suites) == 0) {
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);
        *al = SSL_AD_ILLEGAL_PARAMETER;
        return NULL;
M
Matt Caswell 已提交
3554
    }
3555 3556

    if (PACKET_remaining(cipher_suites) % n != 0) {
M
Matt Caswell 已提交
3557 3558
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
               SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);
3559 3560
        *al = SSL_AD_DECODE_ERROR;
        return NULL;
M
Matt Caswell 已提交
3561
    }
3562

M
Matt Caswell 已提交
3563 3564
    if ((skp == NULL) || (*skp == NULL)) {
        sk = sk_SSL_CIPHER_new_null(); /* change perhaps later */
3565
        if (sk == NULL) {
M
Matt Caswell 已提交
3566
            SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3567
            *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3568 3569 3570 3571 3572 3573 3574
            return NULL;
        }
    } else {
        sk = *skp;
        sk_SSL_CIPHER_zero(sk);
    }

3575 3576 3577
    if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,
                       &s->s3->tmp.ciphers_rawlen)) {
        *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3578 3579 3580
        goto err;
    }

3581 3582
    while (PACKET_copy_bytes(cipher_suites, cipher, n)) {
        /*
3583 3584 3585
         * SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the
         * first byte set to zero, while true SSLv2 ciphers have a non-zero
         * first byte. We don't support any true SSLv2 ciphers, so skip them.
3586 3587
         */
        if (sslv2format && cipher[0] != '\0')
E
Emilia Kasper 已提交
3588
            continue;
3589

M
Matt Caswell 已提交
3590
        /* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */
3591 3592
        if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&
            (cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {
M
Matt Caswell 已提交
3593 3594 3595 3596
            /* SCSV fatal if renegotiating */
            if (s->renegotiate) {
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
                       SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);
3597
                *al = SSL_AD_HANDSHAKE_FAILURE;
M
Matt Caswell 已提交
3598 3599 3600 3601 3602 3603 3604
                goto err;
            }
            s->s3->send_connection_binding = 1;
            continue;
        }

        /* Check for TLS_FALLBACK_SCSV */
3605 3606
        if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&
            (cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {
M
Matt Caswell 已提交
3607 3608 3609 3610 3611
            /*
             * The SCSV indicates that the client previously tried a higher
             * version. Fail if the current version is an unexpected
             * downgrade.
             */
3612
            if (!ssl_check_version_downgrade(s)) {
M
Matt Caswell 已提交
3613 3614
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,
                       SSL_R_INAPPROPRIATE_FALLBACK);
3615
                *al = SSL_AD_INAPPROPRIATE_FALLBACK;
M
Matt Caswell 已提交
3616 3617 3618 3619 3620
                goto err;
            }
            continue;
        }

3621 3622
        /* For SSLv2-compat, ignore leading 0-byte. */
        c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);
M
Matt Caswell 已提交
3623 3624 3625
        if (c != NULL) {
            if (!sk_SSL_CIPHER_push(sk, c)) {
                SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);
3626
                *al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
3627 3628 3629 3630
                goto err;
            }
        }
    }
3631 3632 3633 3634 3635
    if (PACKET_remaining(cipher_suites) > 0) {
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);
        goto err;
    }
M
Matt Caswell 已提交
3636 3637 3638 3639 3640 3641 3642

    if (skp != NULL)
        *skp = sk;
    return (sk);
 err:
    if ((skp == NULL) || (*skp == NULL))
        sk_SSL_CIPHER_free(sk);
3643
    return NULL;
M
Matt Caswell 已提交
3644
}