解决吉大正源(身份认证网关|USBKey)和gmssl(server|client)使用gmtl协议交叉互通报错tlsv1 alert decrypt error

报错内容

  • SSL_connect:error in SSLv3/TLS write finished
  • 140057291788288:error:1409441B:SSL routines:ssl3_read_bytes:tlsv1 alert decrypt error:ssl/record/rec_layer_s3.c:1385:SSL alert number 51

报错原因

  • gmssl库生成 certificate verify 消息时,对自客户端Hello消息开始到本消息为止(不包括 certificate verify 消息)的所有握手相关信息内容,使用SM3计算摘要,再使用私钥对该摘要签名,但是签名时没有使用SM2_DEFAULT_ID(1234567812345678)在内部做HASH。
    • gmssl实现gmtls协议的步骤中缺少使用SM3计算摘要信息,再使用私钥对摘要进行签名
  • 前面你们客户端能连上gmssl服务端,应该是解决了第一个问题。虽然第二个问题没解决,也能连成功,是因为gmssl客户端和服务端计算过程是一样,才没报错,但是这样的计算过程不符合规范的,跟其他对接就会出问题了。
    • gmssl无法和其余实现上述功能的平台进行对接

相关内容

  • 版本:GmSSL 2.5.4 - OpenSSL 1.1.0d  19 Jun 2019 
  • 工作路径:/home/chy-cpabe/tmp/first   /home/chy-cpabe/tmp/second
    • 每个路径下包含 签名私钥 签名证书 加密私钥 加密证书 根证书 五个文件
    • 根秘钥和身份认证网关保持一致
    • first 、second、身份认证网关三个地方的证书文件均有同一个PKI进行签发

 修改文件

  • 目前仅仅修改了 statem_clnt 和 statem_srvr 两个文件,后期手写自己的客户端和服务端代码进行函数调用的时候,还需要修改底层函数的实现细节

statem_clnt

/* ====================================================================* Copyright (c) 2014 - 2017 The GmSSL Project.  All rights reserved.** Redistribution and use in source and binary forms, with or without* modification, are permitted provided that the following conditions* are met:** 1. Redistributions of source code must retain the above copyright*    notice, this list of conditions and the following disclaimer.** 2. Redistributions in binary form must reproduce the above copyright*    notice, this list of conditions and the following disclaimer in*    the documentation and/or other materials provided with the*    distribution.** 3. All advertising materials mentioning features or use of this*    software must display the following acknowledgment:*    "This product includes software developed by the GmSSL Project.*    (http://gmssl.org/)"** 4. The name "GmSSL Project" must not be used to endorse or promote*    products derived from this software without prior written*    permission. For written permission, please contact*    guanzhi1980@gmail.com.** 5. Products derived from this software may not be called "GmSSL"*    nor may "GmSSL" appear in their names without prior written*    permission of the GmSSL Project.** 6. Redistributions of any form whatsoever must retain the following*    acknowledgment:*    "This product includes software developed by the GmSSL Project*    (http://gmssl.org/)"** THIS SOFTWARE IS PROVIDED BY THE GmSSL PROJECT ``AS IS'' AND ANY* EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR* PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE GmSSL PROJECT OR* ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,* SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT* NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,* STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED* OF THE POSSIBILITY OF SUCH DAMAGE.* ====================================================================*/
/** Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.** Licensed under the OpenSSL license (the "License").  You may not use* this file except in compliance with the License.  You can obtain a copy* in the file LICENSE in the source distribution or at* https://www.openssl.org/source/license.html*//* ====================================================================* Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.** Portions of the attached software ("Contribution") are developed by* SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.** The Contribution is licensed pursuant to the OpenSSL open source* license provided above.** ECC cipher suite support in OpenSSL originally written by* Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.**/
/* ====================================================================* Copyright 2005 Nokia. All rights reserved.** The portions of the attached software ("Contribution") is developed by* Nokia Corporation and is licensed pursuant to the OpenSSL open source* license.** The Contribution, originally written by Mika Kousa and Pasi Eronen of* Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites* support (see RFC 4279) to OpenSSL.** No patent licenses or other rights except those expressly stated in* the OpenSSL open source license shall be deemed granted or received* expressly, by implication, estoppel, or otherwise.** No assurances are provided by Nokia that the Contribution does not* infringe the patent or other intellectual property rights of any third* party or that the license provides you with all the necessary rights* to make use of the Contribution.** THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN* ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA* SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY* OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR* OTHERWISE.*/#include <stdio.h>
#include "../ssl_locl.h"
#include "statem_locl.h"
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
#ifndef OPENSSL_NO_MD5
# include <openssl/md5.h>
#endif
#ifndef OPENSSL_NO_DH
# include <openssl/dh.h>
#endif
#ifndef OPENSSL_NO_SM2
# include <openssl/sm2.h>
#endif
#include <openssl/bn.h>
#ifndef OPENSSL_NO_ENGINE
# include <openssl/engine.h>
#endifstatic ossl_inline int cert_req_allowed(SSL *s);
static int key_exchange_expected(SSL *s);
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,unsigned char *p);/** Is a CertificateRequest message allowed at the moment or not?**  Return values are:*  1: Yes*  0: No*/
static ossl_inline int cert_req_allowed(SSL *s)
{/* TLS does not like anon-DH with client cert */if ((s->version > SSL3_VERSION&& (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))|| (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))return 0;return 1;
}/** Should we expect the ServerKeyExchange message or not?**  Return values are:*  1: Yes*  0: No*/
static int key_exchange_expected(SSL *s)
{long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return 1;
#endif/** Can't skip server key exchange if this is an ephemeral* ciphersuite or for SRP*/if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK |SSL_kSM2DHE | SSL_kSM2PSK | SSL_kSRP)) {return 1;}return 0;
}/** ossl_statem_client_read_transition() encapsulates the logic for the allowed* handshake state transitions when the client is reading messages from the* server. The message type that the server has sent is provided in |mt|. The* current state is in |s->statem.hand_state|.**  Return values are:*  1: Success (transition allowed)*  0: Error (transition not allowed)*/
int ossl_statem_client_read_transition(SSL *s, int mt)
{OSSL_STATEM *st = &s->statem;int ske_expected;switch (st->hand_state) {case TLS_ST_CW_CLNT_HELLO:if (mt == SSL3_MT_SERVER_HELLO) {st->hand_state = TLS_ST_CR_SRVR_HELLO;return 1;}if (SSL_IS_DTLS(s)) {if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;return 1;}}break;case TLS_ST_CR_SRVR_HELLO:if (s->hit) {if (s->tlsext_ticket_expected) {if (mt == SSL3_MT_NEWSESSION_TICKET) {st->hand_state = TLS_ST_CR_SESSION_TICKET;return 1;}} else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {st->hand_state = TLS_ST_CR_CHANGE;return 1;}} else {if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;return 1;} else if (s->version >= TLS1_VERSION&& s->tls_session_secret_cb != NULL&& s->session->tlsext_tick != NULL&& mt == SSL3_MT_CHANGE_CIPHER_SPEC) {/** Normally, we can tell if the server is resuming the session* from the session ID. EAP-FAST (RFC 4851), however, relies on* the next server message after the ServerHello to determine if* the server is resuming.*/s->hit = 1;st->hand_state = TLS_ST_CR_CHANGE;return 1;} else if (!(s->s3->tmp.new_cipher->algorithm_auth& (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {if (mt == SSL3_MT_CERTIFICATE) {st->hand_state = TLS_ST_CR_CERT;return 1;}} else {ske_expected = key_exchange_expected(s);/* SKE is optional for some PSK ciphersuites */if (ske_expected|| ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)&& mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {st->hand_state = TLS_ST_CR_KEY_EXCH;return 1;}} else if (mt == SSL3_MT_CERTIFICATE_REQUEST&& cert_req_allowed(s)) {st->hand_state = TLS_ST_CR_CERT_REQ;return 1;} else if (mt == SSL3_MT_SERVER_DONE) {st->hand_state = TLS_ST_CR_SRVR_DONE;return 1;}}}break;case TLS_ST_CR_CERT:/** The CertificateStatus message is optional even if* |tlsext_status_expected| is set*/if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {st->hand_state = TLS_ST_CR_CERT_STATUS;return 1;}/* Fall through */case TLS_ST_CR_CERT_STATUS:ske_expected = key_exchange_expected(s);/* SKE is optional for some PSK ciphersuites */if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)&& mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {st->hand_state = TLS_ST_CR_KEY_EXCH;return 1;}goto err;}/* Fall through */case TLS_ST_CR_KEY_EXCH:if (mt == SSL3_MT_CERTIFICATE_REQUEST) {if (cert_req_allowed(s)) {st->hand_state = TLS_ST_CR_CERT_REQ;return 1;}goto err;}/* Fall through */case TLS_ST_CR_CERT_REQ:if (mt == SSL3_MT_SERVER_DONE) {st->hand_state = TLS_ST_CR_SRVR_DONE;return 1;}break;case TLS_ST_CW_FINISHED:if (s->tlsext_ticket_expected) {if (mt == SSL3_MT_NEWSESSION_TICKET) {st->hand_state = TLS_ST_CR_SESSION_TICKET;return 1;}} else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {st->hand_state = TLS_ST_CR_CHANGE;return 1;}break;case TLS_ST_CR_SESSION_TICKET:if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {st->hand_state = TLS_ST_CR_CHANGE;return 1;}break;case TLS_ST_CR_CHANGE:if (mt == SSL3_MT_FINISHED) {st->hand_state = TLS_ST_CR_FINISHED;return 1;}break;default:break;}err:/* No valid transition found */ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);return 0;
}/** client_write_transition() works out what handshake state to move to next* when the client is writing messages to be sent to the server.*/
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_OK:/* Renegotiation - fall through */case TLS_ST_BEFORE:st->hand_state = TLS_ST_CW_CLNT_HELLO;return WRITE_TRAN_CONTINUE;case TLS_ST_CW_CLNT_HELLO:/** No transition at the end of writing because we don't know what* we will be sent*/return WRITE_TRAN_FINISHED;case DTLS_ST_CR_HELLO_VERIFY_REQUEST:st->hand_state = TLS_ST_CW_CLNT_HELLO;return WRITE_TRAN_CONTINUE;case TLS_ST_CR_SRVR_DONE:if (s->s3->tmp.cert_req)st->hand_state = TLS_ST_CW_CERT;elsest->hand_state = TLS_ST_CW_KEY_EXCH;return WRITE_TRAN_CONTINUE;case TLS_ST_CW_CERT:st->hand_state = TLS_ST_CW_KEY_EXCH;return WRITE_TRAN_CONTINUE;case TLS_ST_CW_KEY_EXCH:/** For TLS, cert_req is set to 2, so a cert chain of nothing is* sent, but no verify packet is sent*//** XXX: For now, we do not support client authentication in ECDH* cipher suites with ECDH (rather than ECDSA) certificates. We* need to skip the certificate verify message when client's* ECDH public key is sent inside the client certificate.*/if (s->s3->tmp.cert_req == 1) {st->hand_state = TLS_ST_CW_CERT_VRFY;} else {st->hand_state = TLS_ST_CW_CHANGE;}if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {st->hand_state = TLS_ST_CW_CHANGE;}return WRITE_TRAN_CONTINUE;case TLS_ST_CW_CERT_VRFY:st->hand_state = TLS_ST_CW_CHANGE;return WRITE_TRAN_CONTINUE;case TLS_ST_CW_CHANGE:
#if defined(OPENSSL_NO_NEXTPROTONEG)st->hand_state = TLS_ST_CW_FINISHED;
#elseif (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)st->hand_state = TLS_ST_CW_NEXT_PROTO;elsest->hand_state = TLS_ST_CW_FINISHED;
#endifreturn WRITE_TRAN_CONTINUE;#if !defined(OPENSSL_NO_NEXTPROTONEG)case TLS_ST_CW_NEXT_PROTO:st->hand_state = TLS_ST_CW_FINISHED;return WRITE_TRAN_CONTINUE;
#endifcase TLS_ST_CW_FINISHED:if (s->hit) {st->hand_state = TLS_ST_OK;ossl_statem_set_in_init(s, 0);return WRITE_TRAN_CONTINUE;} else {return WRITE_TRAN_FINISHED;}case TLS_ST_CR_FINISHED:if (s->hit) {st->hand_state = TLS_ST_CW_CHANGE;return WRITE_TRAN_CONTINUE;} else {st->hand_state = TLS_ST_OK;ossl_statem_set_in_init(s, 0);return WRITE_TRAN_CONTINUE;}default:/* Shouldn't happen */return WRITE_TRAN_ERROR;}
}/** Perform any pre work that needs to be done prior to sending a message from* the client to the server.*/
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_CW_CLNT_HELLO:s->shutdown = 0;if (SSL_IS_DTLS(s)) {/* every DTLS ClientHello resets Finished MAC */if (!ssl3_init_finished_mac(s)) {ossl_statem_set_error(s);return WORK_ERROR;}}break;case TLS_ST_CW_CHANGE:if (SSL_IS_DTLS(s)) {if (s->hit) {/** We're into the last flight so we don't retransmit these* messages unless we need to.*/st->use_timer = 0;}
#ifndef OPENSSL_NO_SCTPif (BIO_dgram_is_sctp(SSL_get_wbio(s)))return dtls_wait_for_dry(s);
#endif}return WORK_FINISHED_CONTINUE;case TLS_ST_OK:return tls_finish_handshake(s, wst);default:/* No pre work to be done */break;}return WORK_FINISHED_CONTINUE;
}/** Perform any work that needs to be done after sending a message from the* client to the server.*/
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
{OSSL_STATEM *st = &s->statem;s->init_num = 0;switch (st->hand_state) {case TLS_ST_CW_CLNT_HELLO:if (wst == WORK_MORE_A && statem_flush(s) != 1)return WORK_MORE_A;if (SSL_IS_DTLS(s)) {/* Treat the next message as the first packet */s->first_packet = 1;}break;case TLS_ST_CW_KEY_EXCH:if (tls_client_key_exchange_post_work(s) == 0)return WORK_ERROR;break;case TLS_ST_CW_CHANGE:s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMPs->session->compress_meth = 0;
#elseif (s->s3->tmp.new_compression == NULL)s->session->compress_meth = 0;elses->session->compress_meth = s->s3->tmp.new_compression->id;
#endifif (!s->method->ssl3_enc->setup_key_block(s))return WORK_ERROR;if (!s->method->ssl3_enc->change_cipher_state(s,SSL3_CHANGE_CIPHER_CLIENT_WRITE))return WORK_ERROR;if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTPif (s->hit) {/** Change to new shared key of SCTP-Auth, will be ignored if* no SCTP used.*/BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,0, NULL);}
#endifdtls1_reset_seq_numbers(s, SSL3_CC_WRITE);}break;case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTPif (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {/** Change to new shared key of SCTP-Auth, will be ignored if* no SCTP used.*/BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,0, NULL);}
#endifif (statem_flush(s) != 1)return WORK_MORE_B;break;default:/* No post work to be done */break;}return WORK_FINISHED_CONTINUE;
}/** Construct a message to be sent from the client to the server.** Valid return values are:*   1: Success*   0: Error*/
int ossl_statem_client_construct_message(SSL *s)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_CW_CLNT_HELLO:return tls_construct_client_hello(s);case TLS_ST_CW_CERT:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return gmtls_construct_client_certificate(s);else
#endifreturn tls_construct_client_certificate(s);case TLS_ST_CW_KEY_EXCH:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return gmtls_construct_client_key_exchange(s);else
#endifreturn tls_construct_client_key_exchange(s);case TLS_ST_CW_CERT_VRFY:return tls_construct_client_verify(s);case TLS_ST_CW_CHANGE:if (SSL_IS_DTLS(s))return dtls_construct_change_cipher_spec(s);elsereturn tls_construct_change_cipher_spec(s);#if !defined(OPENSSL_NO_NEXTPROTONEG)case TLS_ST_CW_NEXT_PROTO:return tls_construct_next_proto(s);
#endifcase TLS_ST_CW_FINISHED:return tls_construct_finished(s,s->method->ssl3_enc->client_finished_label,s->method->ssl3_enc->client_finished_label_len);default:/* Shouldn't happen */break;}return 0;
}/** Returns the maximum allowed length for the current message that we are* reading. Excludes the message header.*/
unsigned long ossl_statem_client_max_message_size(SSL *s)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_CR_SRVR_HELLO:return SERVER_HELLO_MAX_LENGTH;case DTLS_ST_CR_HELLO_VERIFY_REQUEST:return HELLO_VERIFY_REQUEST_MAX_LENGTH;case TLS_ST_CR_CERT:return s->max_cert_list;case TLS_ST_CR_CERT_STATUS:return SSL3_RT_MAX_PLAIN_LENGTH;case TLS_ST_CR_KEY_EXCH:return SERVER_KEY_EXCH_MAX_LENGTH;case TLS_ST_CR_CERT_REQ:/** Set to s->max_cert_list for compatibility with previous releases. In* practice these messages can get quite long if servers are configured* to provide a long list of acceptable CAs*/return s->max_cert_list;case TLS_ST_CR_SRVR_DONE:return SERVER_HELLO_DONE_MAX_LENGTH;case TLS_ST_CR_CHANGE:if (s->version == DTLS1_BAD_VER)return 3;return CCS_MAX_LENGTH;case TLS_ST_CR_SESSION_TICKET:return SSL3_RT_MAX_PLAIN_LENGTH;case TLS_ST_CR_FINISHED:return FINISHED_MAX_LENGTH;default:/* Shouldn't happen */break;}return 0;
}/** Process a message that the client has been received from the server.*/
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_CR_SRVR_HELLO:return tls_process_server_hello(s, pkt);case DTLS_ST_CR_HELLO_VERIFY_REQUEST:return dtls_process_hello_verify(s, pkt);case TLS_ST_CR_CERT:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return tls_process_server_certificate(s, pkt);
#endifreturn tls_process_server_certificate(s, pkt);case TLS_ST_CR_CERT_STATUS:return tls_process_cert_status(s, pkt);case TLS_ST_CR_KEY_EXCH:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return gmtls_process_server_key_exchange(s, pkt);
#endifreturn tls_process_server_key_exchange(s, pkt);case TLS_ST_CR_CERT_REQ:return tls_process_certificate_request(s, pkt);case TLS_ST_CR_SRVR_DONE:return tls_process_server_done(s, pkt);case TLS_ST_CR_CHANGE:return tls_process_change_cipher_spec(s, pkt);case TLS_ST_CR_SESSION_TICKET:return tls_process_new_session_ticket(s, pkt);case TLS_ST_CR_FINISHED:return tls_process_finished(s, pkt);default:/* Shouldn't happen */break;}return MSG_PROCESS_ERROR;
}/** Perform any further processing required following the receipt of a message* from the server*/
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_CR_CERT_REQ:return tls_prepare_client_certificate(s, wst);#ifndef OPENSSL_NO_SCTPcase TLS_ST_CR_SRVR_DONE:/* We only get here if we are using SCTP and we are renegotiating */if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {s->s3->in_read_app_data = 2;s->rwstate = SSL_READING;BIO_clear_retry_flags(SSL_get_rbio(s));BIO_set_retry_read(SSL_get_rbio(s));ossl_statem_set_sctp_read_sock(s, 1);return WORK_MORE_A;}ossl_statem_set_sctp_read_sock(s, 0);return WORK_FINISHED_STOP;
#endifdefault:break;}/* Shouldn't happen */return WORK_ERROR;
}int tls_construct_client_hello(SSL *s)
{unsigned char *buf;unsigned char *p, *d;int i;int protverr;unsigned long l;int al = 0;
#ifndef OPENSSL_NO_COMPint j;SSL_COMP *comp;
#endifSSL_SESSION *sess = s->session;buf = (unsigned char *)s->init_buf->data;/* Work out what SSL/TLS/DTLS version to use */protverr = ssl_set_client_hello_version(s);if (protverr != 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);goto err;}if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||/** In the case of EAP-FAST, we can have a pre-shared* "ticket" without a session ID.*/(!sess->session_id_length && !sess->tlsext_tick) ||(sess->not_resumable)) {if (!ssl_get_new_session(s, 0))goto err;}/* else use the pre-loaded session */p = s->s3->client_random;/** for DTLS if client_random is initialized, reuse it, we are* required to use same upon reply to HelloVerify*/if (SSL_IS_DTLS(s)) {size_t idx;i = 1;for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {if (p[idx]) {i = 0;break;}}} elsei = 1;if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)goto err;/* Do the message type and length last */d = p = ssl_handshake_start(s);/*-* version indicates the negotiated version: for example from* an SSLv2/v3 compatible client hello). The client_version* field is the maximum version we permit and it is also* used in RSA encrypted premaster secrets. Some servers can* choke if we initially report a higher version then* renegotiate to a lower one in the premaster secret. This* didn't happen with TLS 1.0 as most servers supported it* but it can with TLS 1.1 or later if the server only supports* 1.0.** Possible scenario with previous logic:*      1. Client hello indicates TLS 1.2*      2. Server hello says TLS 1.0*      3. RSA encrypted premaster secret uses 1.2.*      4. Handshake proceeds using TLS 1.0.*      5. Server sends hello request to renegotiate.*      6. Client hello indicates TLS v1.0 as we now*         know that is maximum server supports.*      7. Server chokes on RSA encrypted premaster secret*         containing version 1.0.** For interoperability it should be OK to always use the* maximum version we support in client hello and then rely* on the checking of version to ensure the servers isn't* being inconsistent: for example initially negotiating with* TLS 1.0 and renegotiating with TLS 1.2. We do this by using* client_version in client hello and not resetting it to* the negotiated version.*/*(p++) = s->client_version >> 8;*(p++) = s->client_version & 0xff;/* Random stuff */memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);p += SSL3_RANDOM_SIZE;/* Session ID */if (s->new_session)i = 0;elsei = s->session->session_id_length;*(p++) = i;if (i != 0) {if (i > (int)sizeof(s->session->session_id)) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);goto err;}memcpy(p, s->session->session_id, i);p += i;}/* cookie stuff for DTLS */if (SSL_IS_DTLS(s)) {if (s->d1->cookie_len > sizeof(s->d1->cookie)) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);goto err;}*(p++) = s->d1->cookie_len;memcpy(p, s->d1->cookie, s->d1->cookie_len);p += s->d1->cookie_len;}/* Ciphers supported */i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]));if (i == 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);goto err;}
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH/** Some servers hang if client hello > 256 bytes as hack workaround* chop number of supported ciphers to keep it well below this if we* use TLS v1.2*/if (TLS1_get_version(s) >= TLS1_2_VERSION&& i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
#endifs2n(i, p);p += i;/* COMPRESSION */
#ifdef OPENSSL_NO_COMP*(p++) = 1;
#elseif (!ssl_allow_compression(s) || !s->ctx->comp_methods)j = 0;elsej = sk_SSL_COMP_num(s->ctx->comp_methods);*(p++) = 1 + j;for (i = 0; i < j; i++) {comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);*(p++) = comp->id;}
#endif*(p++) = 0;                 /* Add the NULL method *//* TLS extensions */if (ssl_prepare_clienthello_tlsext(s) <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);goto err;}if ((s->version != GMTLS_VERSION) && (p =ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,&al)) == NULL) {ssl3_send_alert(s, SSL3_AL_FATAL, al);SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);goto err;}l = p - d;if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);goto err;}return 1;err:ossl_statem_set_error(s);return 0;
}MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
{int al;unsigned int cookie_len;PACKET cookiepkt;if (!PACKET_forward(pkt, 2)|| !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);goto f_err;}cookie_len = PACKET_remaining(&cookiepkt);if (cookie_len > sizeof(s->d1->cookie)) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);goto f_err;}if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);goto f_err;}s->d1->cookie_len = cookie_len;return MSG_PROCESS_FINISHED_READING;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);ossl_statem_set_error(s);return MSG_PROCESS_ERROR;
}MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
{STACK_OF(SSL_CIPHER) *sk;const SSL_CIPHER *c;PACKET session_id;size_t session_id_len;const unsigned char *cipherchars;int i, al = SSL_AD_INTERNAL_ERROR;unsigned int compression;unsigned int sversion;int protverr;
#ifndef OPENSSL_NO_COMPSSL_COMP *comp;
#endifif (!PACKET_get_net_2(pkt, &sversion)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}protverr = ssl_choose_client_version(s, sversion);if (protverr != 0) {al = SSL_AD_PROTOCOL_VERSION;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);goto f_err;}/* load the server hello data *//* load the server random */if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}s->hit = 0;/* Get the session-id. */if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}session_id_len = PACKET_remaining(&session_id);if (session_id_len > sizeof s->session->session_id|| session_id_len > SSL3_SESSION_ID_SIZE) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);goto f_err;}if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);al = SSL_AD_DECODE_ERROR;goto f_err;}/** Check if we can resume the session based on external pre-shared secret.* EAP-FAST (RFC 4851) supports two types of session resumption.* Resumption based on server-side state works with session IDs.* Resumption based on pre-shared Protected Access Credentials (PACs)* works by overriding the SessionTicket extension at the application* layer, and does not send a session ID. (We do not know whether EAP-FAST* servers would honour the session ID.) Therefore, the session ID alone* is not a reliable indicator of session resumption, so we first check if* we can resume, and later peek at the next handshake message to see if the* server wants to resume.*/if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&s->session->tlsext_tick) {const SSL_CIPHER *pref_cipher = NULL;s->session->master_key_length = sizeof(s->session->master_key);if (s->tls_session_secret_cb(s, s->session->master_key,&s->session->master_key_length,NULL, &pref_cipher,s->tls_session_secret_cb_arg)) {s->session->cipher = pref_cipher ?pref_cipher : ssl_get_cipher_by_char(s, cipherchars);} else {SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);al = SSL_AD_INTERNAL_ERROR;goto f_err;}}if (session_id_len != 0 && session_id_len == s->session->session_id_length&& memcmp(PACKET_data(&session_id), s->session->session_id,session_id_len) == 0) {if (s->sid_ctx_length != s->session->sid_ctx_length|| memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {/* actually a client application bug */al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);goto f_err;}s->hit = 1;} else {/** If we were trying for session-id reuse but the server* didn't echo the ID, make a new SSL_SESSION.* In the case of EAP-FAST and PAC, we do not send a session ID,* so the PAC-based session secret is always preserved. It'll be* overwritten if the server refuses resumption.*/if (s->session->session_id_length > 0) {s->ctx->stats.sess_miss++;if (!ssl_get_new_session(s, 0)) {goto f_err;}}s->session->ssl_version = s->version;s->session->session_id_length = session_id_len;/* session_id_len could be 0 */if (session_id_len > 0)memcpy(s->session->session_id, PACKET_data(&session_id),session_id_len);}/* Session version and negotiated protocol version should match */if (s->version != s->session->ssl_version) {al = SSL_AD_PROTOCOL_VERSION;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,SSL_R_SSL_SESSION_VERSION_MISMATCH);goto f_err;}c = ssl_get_cipher_by_char(s, cipherchars);if (c == NULL) {/* unknown cipher */al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);goto f_err;}/** Now that we know the version, update the check to see if it's an allowed* version.*/s->s3->tmp.min_ver = s->version;s->s3->tmp.max_ver = s->version;/** If it is a disabled cipher we either didn't send it in client hello,* or it's not allowed for the selected protocol. So we return an error.*/if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);goto f_err;}sk = ssl_get_ciphers_by_id(s);i = sk_SSL_CIPHER_find(sk, c);if (i < 0) {/* we did not say we would use this cipher */al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);goto f_err;}/** Depending on the session caching (internal/external), the cipher* and/or cipher_id values may not be set. Make sure that cipher_id is* set and use it for comparison.*/if (s->session->cipher)s->session->cipher_id = s->session->cipher->id;if (s->hit && (s->session->cipher_id != c->id)) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);goto f_err;}s->s3->tmp.new_cipher = c;/* lets get the compression algorithm *//* COMPRESSION */if (!PACKET_get_1(pkt, &compression)) {SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);al = SSL_AD_DECODE_ERROR;goto f_err;}
#ifdef OPENSSL_NO_COMPif (compression != 0) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);goto f_err;}/** If compression is disabled we'd better not try to resume a session* using compression.*/if (s->session->compress_meth != 0) {SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);goto f_err;}
#elseif (s->hit && compression != s->session->compress_meth) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);goto f_err;}if (compression == 0)comp = NULL;else if (!ssl_allow_compression(s)) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);goto f_err;} else {comp = ssl3_comp_find(s->ctx->comp_methods, compression);}if (compression != 0 && comp == NULL) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);goto f_err;} else {s->s3->tmp.new_compression = comp;}
#endif/* TLS extensions */if (!ssl_parse_serverhello_tlsext(s, pkt)) {SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);goto err;}if (PACKET_remaining(pkt) != 0) {/* wrong packet length */al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);goto f_err;}
#ifndef OPENSSL_NO_SCTPif (SSL_IS_DTLS(s) && s->hit) {unsigned char sctpauthkey[64];char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];/** Add new shared key for SCTP-Auth, will be ignored if* no SCTP used.*/memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,sizeof(DTLS1_SCTP_AUTH_LABEL));if (SSL_export_keying_material(s, sctpauthkey,sizeof(sctpauthkey),labelbuffer,sizeof(labelbuffer), NULL, 0, 0) <= 0)goto err;BIO_ctrl(SSL_get_wbio(s),BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,sizeof(sctpauthkey), sctpauthkey);}
#endifreturn MSG_PROCESS_CONTINUE_READING;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);err:ossl_statem_set_error(s);return MSG_PROCESS_ERROR;
}MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
{int al, i, ret = MSG_PROCESS_ERROR, exp_idx;unsigned long cert_list_len, cert_len;X509 *x = NULL;const unsigned char *certstart, *certbytes;STACK_OF(X509) *sk = NULL;EVP_PKEY *pkey = NULL;if ((sk = sk_X509_new_null()) == NULL) {SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);goto err;}if (!PACKET_get_net_3(pkt, &cert_list_len)|| PACKET_remaining(pkt) != cert_list_len) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);goto f_err;}while (PACKET_remaining(pkt)) {if (!PACKET_get_net_3(pkt, &cert_len)|| !PACKET_get_bytes(pkt, &certbytes, cert_len)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);goto f_err;}certstart = certbytes;x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);if (x == NULL) {al = SSL_AD_BAD_CERTIFICATE;SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);goto f_err;}if (certbytes != (certstart + cert_len)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);goto f_err;}if (!sk_X509_push(sk, x)) {SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);goto err;}x = NULL;}i = ssl_verify_cert_chain(s, sk);/** The documented interface is that SSL_VERIFY_PEER should be set in order* for client side verification of the server certificate to take place.* However, historically the code has only checked that *any* flag is set* to cause server verification to take place. Use of the other flags makes* no sense in client mode. An attempt to clean up the semantics was* reverted because at least one application *only* set* SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused* server verification to take place, after the clean up it silently did* nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags* sent to them because they are void functions. Therefore, we now use the* (less clean) historic behaviour of performing validation if any flag is* set. The *documented* interface remains the same.*/if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {al = ssl_verify_alarm_type(s->verify_result);SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);goto f_err;}ERR_clear_error();          /* but we keep s->verify_result */if (i > 1) {SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);al = SSL_AD_HANDSHAKE_FAILURE;goto f_err;}s->session->peer_chain = sk;/** Inconsistency alert: cert_chain does include the peer's certificate,* which we don't include in statem_srvr.c*/x = sk_X509_value(sk, 0);sk = NULL;/** VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end*/pkey = X509_get0_pubkey(x);if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {x = NULL;al = SSL3_AL_FATAL;SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);goto f_err;}i = ssl_cert_type(x, pkey);if (i < 0) {x = NULL;al = SSL3_AL_FATAL;SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,SSL_R_UNKNOWN_CERTIFICATE_TYPE);goto f_err;}exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);if (exp_idx >= 0 && i != exp_idx&& (exp_idx != SSL_PKEY_GOST_EC ||(i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256&& i != SSL_PKEY_GOST01))) {x = NULL;al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,SSL_R_WRONG_CERTIFICATE_TYPE);goto f_err;}s->session->peer_type = i;X509_free(s->session->peer);X509_up_ref(x);s->session->peer = x;s->session->verify_result = s->verify_result;x = NULL;ret = MSG_PROCESS_CONTINUE_READING;goto done;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);err:ossl_statem_set_error(s);done:X509_free(x);sk_X509_pop_free(sk, X509_free);return ret;
}static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_PSKPACKET psk_identity_hint;/* PSK ciphersuites are preceded by an identity hint */if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);return 0;}/** Store PSK identity hint for later use, hint is used in* tls_construct_client_key_exchange.  Assume that the maximum length of* a PSK identity hint can be as long as the maximum length of a PSK* identity.*/if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);return 0;}if (PACKET_remaining(&psk_identity_hint) == 0) {OPENSSL_free(s->session->psk_identity_hint);s->session->psk_identity_hint = NULL;} else if (!PACKET_strndup(&psk_identity_hint,&s->session->psk_identity_hint)) {*al = SSL_AD_INTERNAL_ERROR;return 0;}return 1;
#elseSSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRPPACKET prime, generator, salt, server_pub;if (!PACKET_get_length_prefixed_2(pkt, &prime)|| !PACKET_get_length_prefixed_2(pkt, &generator)|| !PACKET_get_length_prefixed_1(pkt, &salt)|| !PACKET_get_length_prefixed_2(pkt, &server_pub)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);return 0;}if ((s->srp_ctx.N =BN_bin2bn(PACKET_data(&prime),PACKET_remaining(&prime), NULL)) == NULL|| (s->srp_ctx.g =BN_bin2bn(PACKET_data(&generator),PACKET_remaining(&generator), NULL)) == NULL|| (s->srp_ctx.s =BN_bin2bn(PACKET_data(&salt),PACKET_remaining(&salt), NULL)) == NULL|| (s->srp_ctx.B =BN_bin2bn(PACKET_data(&server_pub),PACKET_remaining(&server_pub), NULL)) == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);return 0;}if (!srp_verify_server_param(s, al)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);return 0;}/* We must check if there is a certificate */if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))*pkey = X509_get0_pubkey(s->session->peer);return 1;
#elseSSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DHPACKET prime, generator, pub_key;EVP_PKEY *peer_tmp = NULL;DH *dh = NULL;BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;int check_bits = 0;if (!PACKET_get_length_prefixed_2(pkt, &prime)|| !PACKET_get_length_prefixed_2(pkt, &generator)|| !PACKET_get_length_prefixed_2(pkt, &pub_key)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);return 0;}peer_tmp = EVP_PKEY_new();dh = DH_new();if (peer_tmp == NULL || dh == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);goto err;}p = BN_bin2bn(PACKET_data(&prime), PACKET_remaining(&prime), NULL);g = BN_bin2bn(PACKET_data(&generator), PACKET_remaining(&generator), NULL);bnpub_key = BN_bin2bn(PACKET_data(&pub_key), PACKET_remaining(&pub_key),NULL);if (p == NULL || g == NULL || bnpub_key == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);goto err;}/* test non-zero pupkey */if (BN_is_zero(bnpub_key)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);goto err;}if (!DH_set0_pqg(dh, p, NULL, g)) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);goto err;}p = g = NULL;if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);goto err;}if (!DH_set0_key(dh, bnpub_key, NULL)) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);goto err;}bnpub_key = NULL;if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);goto err;}if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);goto err;}s->s3->peer_tmp = peer_tmp;/** FIXME: This makes assumptions about which ciphersuites come with* public keys. We should have a less ad-hoc way of doing this*/if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))*pkey = X509_get0_pubkey(s->session->peer);/* else anonymous DH, so no certificate or pkey. */return 1;err:BN_free(p);BN_free(g);BN_free(bnpub_key);DH_free(dh);EVP_PKEY_free(peer_tmp);return 0;
#elseSSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_ECPACKET encoded_pt;const unsigned char *ecparams;int curve_nid;unsigned int curve_flags;EVP_PKEY_CTX *pctx = NULL;/** Extract elliptic curve parameters and the server's ephemeral ECDH* public key. For now we only support named (not generic) curves and* ECParameters in this case is just three bytes.*/if (!PACKET_get_bytes(pkt, &ecparams, 3)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);return 0;}/** Check curve is one of our preferences, if not server has sent an* invalid curve. ECParameters is 3 bytes.*/if (!tls1_check_curve(s, ecparams, 3)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);return 0;}curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);if (curve_nid == 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);return 0;}if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {EVP_PKEY *key = EVP_PKEY_new();if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);EVP_PKEY_free(key);return 0;}s->s3->peer_tmp = key;} else {/* Set up EVP_PKEY with named curve as parameters */pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);if (pctx == NULL|| EVP_PKEY_paramgen_init(pctx) <= 0|| EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0|| EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);EVP_PKEY_CTX_free(pctx);return 0;}EVP_PKEY_CTX_free(pctx);pctx = NULL;}if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);return 0;}/* parse remote ephem point */if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,PACKET_data(&encoded_pt),PACKET_remaining(&encoded_pt))) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);return 0;}/** The ECC/TLS specification does not mention the use of DSA to sign* ECParameters in the server key exchange message. We do support RSA* and ECDSA.*/if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)*pkey = X509_get0_pubkey(s->session->peer);
#ifndef OPENSSL_NO_SM2else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSM2)*pkey = X509_get0_pubkey(s->session->peer);
#endifelse if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)*pkey = X509_get0_pubkey(s->session->peer);/* else anonymous ECDH, so no certificate or pkey. */return 1;
#elseSSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}MSG_PROCESS_RETURN tls_process_server_key_exchange(SSL *s, PACKET *pkt)
{int al = -1;long alg_k;EVP_PKEY *pkey = NULL;PACKET save_param_start, signature;alg_k = s->s3->tmp.new_cipher->algorithm_mkey;save_param_start = *pkt;#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)EVP_PKEY_free(s->s3->peer_tmp);s->s3->peer_tmp = NULL;
#endifif (alg_k & SSL_PSK) {if (!tls_process_ske_psk_preamble(s, pkt, &al))goto err;}/* Nothing else to do for plain PSK or RSAPSK */if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {} else if (alg_k & SSL_kSRP) {if (!tls_process_ske_srp(s, pkt, &pkey, &al))goto err;} else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {if (!tls_process_ske_dhe(s, pkt, &pkey, &al))goto err;} else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK | SSL_kSM2DHE | SSL_kSM2PSK)) {if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))goto err;} else if (alg_k) {al = SSL_AD_UNEXPECTED_MESSAGE;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);goto err;}/* if it was signed, check the signature */if (pkey != NULL) {PACKET params;int maxsig;const EVP_MD *md = NULL;EVP_MD_CTX *md_ctx;/** |pkt| now points to the beginning of the signature, so the difference* equals the length of the parameters.*/if (!PACKET_get_sub_packet(&save_param_start, &params,PACKET_remaining(&save_param_start) -PACKET_remaining(pkt))) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);goto err;}if (SSL_USE_SIGALGS(s)) {const unsigned char *sigalgs;int rv;if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);goto err;}rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);if (rv == -1) {al = SSL_AD_INTERNAL_ERROR;goto err;} else if (rv == 0) {al = SSL_AD_DECODE_ERROR;goto err;}
#ifdef SSL_DEBUGfprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
#ifndef OPENSSL_NO_RSA} else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
# if !defined(OPENSSL_NO_MD5) && !defined(OPENSSL_NO_SHA)md = EVP_md5_sha1();
# elif !defined(OPENSSL_NO_SM3)md = EVP_sm3();
# elseshould_not_happen!!			
# endif
#endif
#ifndef OPENSSL_NO_GMTLS} else if (s->method->version == GMTLS_VERSION&& s->s3->tmp.new_cipher->algorithm_mac & SSL_SM3) {md = EVP_sm3();
#endif
#ifndef OPENSSL_NO_SHA} else {md = EVP_sha1();
#endif}if (!PACKET_get_length_prefixed_2(pkt, &signature)|| PACKET_remaining(pkt) != 0) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);goto err;}maxsig = EVP_PKEY_size(pkey);if (maxsig < 0) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);goto err;}/** Check signature length*/if (PACKET_remaining(&signature) > (size_t)maxsig) {/* wrong packet length */al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE,SSL_R_WRONG_SIGNATURE_LENGTH);goto err;}md_ctx = EVP_MD_CTX_new();if (md_ctx == NULL) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);goto err;}if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0) {EVP_MD_CTX_free(md_ctx);al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);goto err;}#ifndef OPENSSL_NO_SM2if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSM2) {unsigned char z[EVP_MAX_MD_SIZE];size_t zlen = sizeof(z);char *id = SM2_DEFAULT_ID;if (!SM2_compute_id_digest(md, id, strlen(id), z, &zlen,EVP_PKEY_get0_EC_KEY(pkey))) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_SM2_LIB);goto err;}if (EVP_VerifyUpdate(md_ctx, z, zlen) <= 0) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);goto err;}}
#endifif (EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),SSL3_RANDOM_SIZE) <= 0|| EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),SSL3_RANDOM_SIZE) <= 0|| EVP_VerifyUpdate(md_ctx, PACKET_data(&params),PACKET_remaining(&params)) <= 0) {EVP_MD_CTX_free(md_ctx);al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);goto err;}if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),PACKET_remaining(&signature), pkey) <= 0) {/* bad signature */EVP_MD_CTX_free(md_ctx);al = SSL_AD_DECRYPT_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);goto err;}EVP_MD_CTX_free(md_ctx);} else {/* aNULL, aSRP or PSK do not need public keys */if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))&& !(alg_k & SSL_PSK)) {/* Might be wrong key type, check it */if (ssl3_check_cert_and_algorithm(s)) {/* Otherwise this shouldn't happen */al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);} else {al = SSL_AD_DECODE_ERROR;}goto err;}/* still data left over */if (PACKET_remaining(pkt) != 0) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_SERVER_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);goto err;}}return MSG_PROCESS_CONTINUE_READING;err:if (al != -1)ssl3_send_alert(s, SSL3_AL_FATAL, al);ossl_statem_set_error(s);return MSG_PROCESS_ERROR;
}MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
{int ret = MSG_PROCESS_ERROR;unsigned int list_len, ctype_num, i, name_len;X509_NAME *xn = NULL;const unsigned char *data;const unsigned char *namestart, *namebytes;STACK_OF(X509_NAME) *ca_sk = NULL;if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);goto err;}/* get the certificate types */if (!PACKET_get_1(pkt, &ctype_num)|| !PACKET_get_bytes(pkt, &data, ctype_num)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);goto err;}OPENSSL_free(s->cert->ctypes);s->cert->ctypes = NULL;if (ctype_num > SSL3_CT_NUMBER) {/* If we exceed static buffer copy all to cert structure */s->cert->ctypes = OPENSSL_malloc(ctype_num);if (s->cert->ctypes == NULL) {SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);goto err;}memcpy(s->cert->ctypes, data, ctype_num);s->cert->ctype_num = (size_t)ctype_num;ctype_num = SSL3_CT_NUMBER;}for (i = 0; i < ctype_num; i++)s->s3->tmp.ctype[i] = data[i];if (SSL_USE_SIGALGS(s)) {if (!PACKET_get_net_2(pkt, &list_len)|| !PACKET_get_bytes(pkt, &data, list_len)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);goto err;}/* Clear certificate digests and validity flags */for (i = 0; i < SSL_PKEY_NUM; i++) {s->s3->tmp.md[i] = NULL;s->s3->tmp.valid_flags[i] = 0;}if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,SSL_R_SIGNATURE_ALGORITHMS_ERROR);goto err;}if (!tls1_process_sigalgs(s)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);goto err;}} else {ssl_set_default_md(s);}/* get the CA RDNs */if (!PACKET_get_net_2(pkt, &list_len)|| PACKET_remaining(pkt) != list_len) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);goto err;}while (PACKET_remaining(pkt)) {if (!PACKET_get_net_2(pkt, &name_len)|| !PACKET_get_bytes(pkt, &namebytes, name_len)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,SSL_R_LENGTH_MISMATCH);goto err;}namestart = namebytes;if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,name_len)) == NULL) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);goto err;}if (namebytes != (namestart + name_len)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,SSL_R_CA_DN_LENGTH_MISMATCH);goto err;}if (!sk_X509_NAME_push(ca_sk, xn)) {SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);goto err;}xn = NULL;}/* we should setup a certificate to return.... */s->s3->tmp.cert_req = 1;s->s3->tmp.ctype_num = ctype_num;sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);s->s3->tmp.ca_names = ca_sk;ca_sk = NULL;ret = MSG_PROCESS_CONTINUE_PROCESSING;goto done;err:ossl_statem_set_error(s);done:X509_NAME_free(xn);sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);return ret;
}static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
{return (X509_NAME_cmp(*a, *b));
}MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
{int al;unsigned int ticklen;unsigned long ticket_lifetime_hint;if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)|| !PACKET_get_net_2(pkt, &ticklen)|| PACKET_remaining(pkt) != ticklen) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);goto f_err;}/* Server is allowed to change its mind and send an empty ticket. */if (ticklen == 0)return MSG_PROCESS_CONTINUE_READING;if (s->session->session_id_length > 0) {int i = s->session_ctx->session_cache_mode;SSL_SESSION *new_sess;/** We reused an existing session, so we need to replace it with a new* one*/if (i & SSL_SESS_CACHE_CLIENT) {/** Remove the old session from the cache. We carry on if this fails*/SSL_CTX_remove_session(s->session_ctx, s->session);}if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);goto f_err;}SSL_SESSION_free(s->session);s->session = new_sess;}OPENSSL_free(s->session->tlsext_tick);s->session->tlsext_ticklen = 0;s->session->tlsext_tick = OPENSSL_malloc(ticklen);if (s->session->tlsext_tick == NULL) {SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);goto err;}if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);goto f_err;}s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;s->session->tlsext_ticklen = ticklen;/** There are two ways to detect a resumed ticket session. One is to set* an appropriate session ID and then the server must return a match in* ServerHello. This allows the normal client session ID matching to work* and we know much earlier that the ticket has been accepted. The* other way is to set zero length session ID when the ticket is* presented and rely on the handshake to determine session resumption.* We choose the former approach because this fits in with assumptions* elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is* SHA256 is disabled) hash of the ticket.*/if (!EVP_Digest(s->session->tlsext_tick, ticklen,s->session->session_id, &s->session->session_id_length,EVP_get_digestbynid(NID_sha256), NULL)) {SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);goto err;}return MSG_PROCESS_CONTINUE_READING;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);err:ossl_statem_set_error(s);return MSG_PROCESS_ERROR;
}MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
{int al;unsigned long resplen;unsigned int type;if (!PACKET_get_1(pkt, &type)|| type != TLSEXT_STATUSTYPE_ocsp) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);goto f_err;}if (!PACKET_get_net_3(pkt, &resplen)|| PACKET_remaining(pkt) != resplen) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);goto f_err;}s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);if (s->tlsext_ocsp_resp == NULL) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);goto f_err;}if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);goto f_err;}s->tlsext_ocsp_resplen = resplen;return MSG_PROCESS_CONTINUE_READING;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);ossl_statem_set_error(s);return MSG_PROCESS_ERROR;
}MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{if (PACKET_remaining(pkt) > 0) {/* should contain no data */ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);ossl_statem_set_error(s);return MSG_PROCESS_ERROR;}
#ifndef OPENSSL_NO_SRPif (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {if (SRP_Calc_A_param(s) <= 0) {SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);ossl_statem_set_error(s);return MSG_PROCESS_ERROR;}}
#endif/** at this point we check that we have the required stuff from* the server*/if (!ssl3_check_cert_and_algorithm(s)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);ossl_statem_set_error(s);return MSG_PROCESS_ERROR;}/** Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and* |tlsext_ocsp_resplen| values will be set if we actually received a status* message, or NULL and -1 otherwise*/if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {int ret;ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);if (ret == 0) {ssl3_send_alert(s, SSL3_AL_FATAL,SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,SSL_R_INVALID_STATUS_RESPONSE);return MSG_PROCESS_ERROR;}if (ret < 0) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);return MSG_PROCESS_ERROR;}}
#ifndef OPENSSL_NO_CTif (s->ct_validation_callback != NULL) {/* Note we validate the SCTs whether or not we abort on error */if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);return MSG_PROCESS_ERROR;}}
#endif#ifndef OPENSSL_NO_SCTP/* Only applies to renegotiation */if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))&& s->renegotiate != 0)return MSG_PROCESS_CONTINUE_PROCESSING;else
#endifreturn MSG_PROCESS_FINISHED_READING;
}static int tls_construct_cke_psk_preamble(SSL *s, unsigned char **p,size_t *pskhdrlen, int *al)
{
#ifndef OPENSSL_NO_PSKint ret = 0;/** The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a* \0-terminated identity. The last byte is for us for simulating* strnlen.*/char identity[PSK_MAX_IDENTITY_LEN + 1];size_t identitylen = 0;unsigned char psk[PSK_MAX_PSK_LEN];unsigned char *tmppsk = NULL;char *tmpidentity = NULL;size_t psklen = 0;if (s->psk_client_callback == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);*al = SSL_AD_INTERNAL_ERROR;goto err;}memset(identity, 0, sizeof(identity));psklen = s->psk_client_callback(s, s->session->psk_identity_hint,identity, sizeof(identity) - 1,psk, sizeof(psk));if (psklen > PSK_MAX_PSK_LEN) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_HANDSHAKE_FAILURE;goto err;} else if (psklen == 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,SSL_R_PSK_IDENTITY_NOT_FOUND);*al = SSL_AD_HANDSHAKE_FAILURE;goto err;}identitylen = strlen(identity);if (identitylen > PSK_MAX_IDENTITY_LEN) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_HANDSHAKE_FAILURE;goto err;}tmppsk = OPENSSL_memdup(psk, psklen);tmpidentity = OPENSSL_strdup(identity);if (tmppsk == NULL || tmpidentity == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);*al = SSL_AD_INTERNAL_ERROR;goto err;}OPENSSL_free(s->s3->tmp.psk);s->s3->tmp.psk = tmppsk;s->s3->tmp.psklen = psklen;tmppsk = NULL;OPENSSL_free(s->session->psk_identity);s->session->psk_identity = tmpidentity;tmpidentity = NULL;s2n(identitylen, *p);memcpy(*p, identity, identitylen);*pskhdrlen = 2 + identitylen;*p += identitylen;ret = 1;err:OPENSSL_cleanse(psk, psklen);OPENSSL_cleanse(identity, sizeof(identity));OPENSSL_clear_free(tmppsk, psklen);OPENSSL_clear_free(tmpidentity, identitylen);return ret;
#elseSSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_construct_cke_rsa(SSL *s, unsigned char **p, int *len, int *al)
{
#ifndef OPENSSL_NO_RSAunsigned char *q;EVP_PKEY *pkey = NULL;EVP_PKEY_CTX *pctx = NULL;size_t enclen;unsigned char *pms = NULL;size_t pmslen = 0;if (s->session->peer == NULL) {/** We should always have a server certificate with SSL_kRSA.*/SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);return 0;}pkey = X509_get0_pubkey(s->session->peer);if (EVP_PKEY_get0_RSA(pkey) == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);return 0;}pmslen = SSL_MAX_MASTER_KEY_LENGTH;pms = OPENSSL_malloc(pmslen);if (pms == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);*al = SSL_AD_INTERNAL_ERROR;return 0;}pms[0] = s->client_version >> 8;pms[1] = s->client_version & 0xff;if (RAND_bytes(pms + 2, pmslen - 2) <= 0) {goto err;}q = *p;/* Fix buf for TLS, GMTLS and beyond */if (s->version > SSL3_VERSION || SSL_IS_GMTLS(s))*p += 2;pctx = EVP_PKEY_CTX_new(pkey, NULL);if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0|| EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);goto err;}if (EVP_PKEY_encrypt(pctx, *p, &enclen, pms, pmslen) <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);goto err;}*len = enclen;EVP_PKEY_CTX_free(pctx);pctx = NULL;
# ifdef PKCS1_CHECKif (s->options & SSL_OP_PKCS1_CHECK_1)(*p)[1]++;if (s->options & SSL_OP_PKCS1_CHECK_2)tmp_buf[0] = 0x70;
# endif/* Fix buf for TLS and beyond */if (s->version > SSL3_VERSION || SSL_IS_GMTLS(s)) {s2n(*len, q);*len += 2;}s->s3->tmp.pms = pms;s->s3->tmp.pmslen = pmslen;return 1;err:OPENSSL_clear_free(pms, pmslen);EVP_PKEY_CTX_free(pctx);return 0;
#elseSSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_construct_cke_dhe(SSL *s, unsigned char **p, int *len, int *al)
{
#ifndef OPENSSL_NO_DHDH *dh_clnt = NULL;const BIGNUM *pub_key;EVP_PKEY *ckey = NULL, *skey = NULL;skey = s->s3->peer_tmp;if (skey == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);return 0;}ckey = ssl_generate_pkey(skey);if (ckey == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);return 0;}dh_clnt = EVP_PKEY_get0_DH(ckey);if (dh_clnt == NULL || ssl_derive(s, ckey, skey) == 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);EVP_PKEY_free(ckey);return 0;}/* send off the data */DH_get0_key(dh_clnt, &pub_key, NULL);*len = BN_num_bytes(pub_key);s2n(*len, *p);BN_bn2bin(pub_key, *p);*len += 2;EVP_PKEY_free(ckey);return 1;
#elseSSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_construct_cke_ecdhe(SSL *s, unsigned char **p, int *len, int *al)
{
#ifndef OPENSSL_NO_ECunsigned char *encodedPoint = NULL;int encoded_pt_len = 0;EVP_PKEY *ckey = NULL, *skey = NULL;skey = s->s3->peer_tmp;if (skey == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);return 0;}ckey = ssl_generate_pkey(skey);if (ckey == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);goto err;}if (ssl_derive(s, ckey, skey) == 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);goto err;}/* Generate encoding of client key */encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);if (encoded_pt_len == 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);goto err;}EVP_PKEY_free(ckey);ckey = NULL;*len = encoded_pt_len;/* length of encoded point */**p = *len;*p += 1;/* copy the point */memcpy(*p, encodedPoint, *len);/* increment len to account for length field */*len += 1;OPENSSL_free(encodedPoint);return 1;err:EVP_PKEY_free(ckey);return 0;
#elseSSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_construct_cke_gost(SSL *s, unsigned char **p, int *len, int *al)
{
#ifndef OPENSSL_NO_GOST/* GOST key exchange message creation */EVP_PKEY_CTX *pkey_ctx = NULL;X509 *peer_cert;size_t msglen;unsigned int md_len;unsigned char shared_ukm[32], tmp[256];EVP_MD_CTX *ukm_hash = NULL;int dgst_nid = NID_id_GostR3411_94;unsigned char *pms = NULL;size_t pmslen = 0;if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)dgst_nid = NID_id_GostR3411_2012_256;/** Get server sertificate PKEY and create ctx from it*/peer_cert = s->session->peer;if (!peer_cert) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);return 0;}pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);if (pkey_ctx == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);return 0;}/** If we have send a certificate, and certificate key* parameters match those of server certificate, use* certificate key for key exchange*//* Otherwise, generate ephemeral key pair */pmslen = 32;pms = OPENSSL_malloc(pmslen);if (pms == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);goto err;}if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0/* Generate session key */|| RAND_bytes(pms, pmslen) <= 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);goto err;};/** Compute shared IV and store it in algorithm-specific context* data*/ukm_hash = EVP_MD_CTX_new();if (ukm_hash == NULL|| EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0|| EVP_DigestUpdate(ukm_hash, s->s3->client_random,SSL3_RANDOM_SIZE) <= 0|| EVP_DigestUpdate(ukm_hash, s->s3->server_random,SSL3_RANDOM_SIZE) <= 0|| EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);goto err;}EVP_MD_CTX_free(ukm_hash);ukm_hash = NULL;if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);goto err;}/* Make GOST keytransport blob message *//** Encapsulate it into sequence*/*((*p)++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;msglen = 255;if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);goto err;}if (msglen >= 0x80) {*((*p)++) = 0x81;*((*p)++) = msglen & 0xff;*len = msglen + 3;} else {*((*p)++) = msglen & 0xff;*len = msglen + 2;}memcpy(*p, tmp, msglen);EVP_PKEY_CTX_free(pkey_ctx);s->s3->tmp.pms = pms;s->s3->tmp.pmslen = pmslen;return 1;err:EVP_PKEY_CTX_free(pkey_ctx);OPENSSL_clear_free(pms, pmslen);EVP_MD_CTX_free(ukm_hash);return 0;
#elseSSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}static int tls_construct_cke_srp(SSL *s, unsigned char **p, int *len, int *al)
{
#ifndef OPENSSL_NO_SRPif (s->srp_ctx.A != NULL) {/* send off the data */*len = BN_num_bytes(s->srp_ctx.A);s2n(*len, *p);BN_bn2bin(s->srp_ctx.A, *p);*len += 2;} else {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);return 0;}OPENSSL_free(s->session->srp_username);s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);if (s->session->srp_username == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);return 0;}return 1;
#elseSSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);*al = SSL_AD_INTERNAL_ERROR;return 0;
#endif
}int tls_construct_client_key_exchange(SSL *s)
{unsigned char *p;int len;size_t pskhdrlen = 0;unsigned long alg_k;int al = -1;alg_k = s->s3->tmp.new_cipher->algorithm_mkey;p = ssl_handshake_start(s);if ((alg_k & SSL_PSK)&& !tls_construct_cke_psk_preamble(s, &p, &pskhdrlen, &al))goto err;if (alg_k & SSL_kPSK) {len = 0;} else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {if (!tls_construct_cke_rsa(s, &p, &len, &al))goto err;} else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {if (!tls_construct_cke_dhe(s, &p, &len, &al))goto err;} else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK | SSL_kSM2DHE |SSL_kSM2PSK)) {if (!tls_construct_cke_ecdhe(s, &p, &len, &al))goto err;} else if (alg_k & SSL_kGOST) {if (!tls_construct_cke_gost(s, &p, &len, &al))goto err;} else if (alg_k & SSL_kSRP) {if (!tls_construct_cke_srp(s, &p, &len, &al))goto err;} else {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);goto err;}len += pskhdrlen;if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, len)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);goto err;}return 1;err:if (al != -1)ssl3_send_alert(s, SSL3_AL_FATAL, al);OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);s->s3->tmp.pms = NULL;
#ifndef OPENSSL_NO_PSKOPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);s->s3->tmp.psk = NULL;
#endifossl_statem_set_error(s);return 0;
}int tls_client_key_exchange_post_work(SSL *s)
{unsigned char *pms = NULL;size_t pmslen = 0;pms = s->s3->tmp.pms;pmslen = s->s3->tmp.pmslen;#ifndef OPENSSL_NO_SRP/* Check for SRP */if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {if (!srp_generate_client_master_secret(s)) {SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,ERR_R_INTERNAL_ERROR);goto err;}return 1;}
#endifif (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);goto err;}if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);/* ssl_generate_master_secret frees the pms even on error */pms = NULL;pmslen = 0;goto err;}pms = NULL;pmslen = 0;#ifndef OPENSSL_NO_SCTPif (SSL_IS_DTLS(s)) {unsigned char sctpauthkey[64];char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];/** Add new shared key for SCTP-Auth, will be ignored if no SCTP* used.*/memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,sizeof(DTLS1_SCTP_AUTH_LABEL));if (SSL_export_keying_material(s, sctpauthkey,sizeof(sctpauthkey), labelbuffer,sizeof(labelbuffer), NULL, 0, 0) <= 0)goto err;BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,sizeof(sctpauthkey), sctpauthkey);}
#endifreturn 1;err:OPENSSL_clear_free(pms, pmslen);s->s3->tmp.pms = NULL;return 0;
}int tls_construct_client_verify(SSL *s)
{unsigned char *p;EVP_PKEY *pkey;const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];EVP_MD_CTX *mctx;unsigned u = 0;unsigned long n = 0;long hdatalen = 0;void *hdata;int ret;unsigned char out[81920];mctx = EVP_MD_CTX_new();if (mctx == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);goto err;}p = ssl_handshake_start(s);
// modify begin 使用gmtls 生成 certificate verify 消息,应该使用签名证书私钥 
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s) && s->cert->pkeys[SSL_PKEY_SM2].privatekey)pkey = s->cert->pkeys[SSL_PKEY_SM2].privatekey;else
#endifpkey = s->cert->key->privatekey;
// modify endhdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);if (hdatalen <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);goto err;}memcpy(out, (unsigned char *)hdata, hdatalen);out[hdatalen] = 0;ret = hdatalen;// modify begin 使用gmtls 对从 client hello 消息到 client CertificateVerify 消息(不包括client CertificateVerify消息)所有内容做SM3摘要计算
#ifndef OPENSSL_NO_SM2EVP_MD_CTX *mctx1 = NULL;if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSM2) {// from client hello to client CertificateVerify(not include CertificateVerify) make sm3mctx1 = EVP_MD_CTX_new();if (mctx1 == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);goto err;}EVP_MD_CTX_init(mctx1);if (!EVP_DigestInit(mctx1, md)|| EVP_DigestUpdate(mctx1, (unsigned char *)hdata,hdatalen) <= 0|| EVP_DigestFinal_ex(mctx1, out, &ret) <= 0){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);goto err;}out[ret] = 0;}if (mctx1 != NULL)EVP_MD_CTX_free(mctx1);
#endif
// modify endif (SSL_USE_SIGALGS(s)) {if (!tls12_get_sigandhash(p, pkey, md)) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);goto err;}p += 2;n = 2;}
#ifdef SSL_DEBUGfprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
#endif// modify begin 使用gmtls 从上面得到的SM3摘要结果,还需要使用 SM2_DEFAULT_ID(1234567812345678) 做内部哈希,再签名if (!EVP_SignInit_ex(mctx, md, NULL)){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);goto err;}#ifndef OPENSSL_NO_SM2if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSM2){// SM2_DEFAULT_ID to assign, when compute CertificateVerify signunsigned char z[EVP_MAX_MD_SIZE];size_t zlen;char *id = NULL;id = SM2_DEFAULT_ID;zlen = sizeof(z);if (!SM2_compute_id_digest(EVP_sm3(), id, strlen(id), z, &zlen,EVP_PKEY_get0_EC_KEY(pkey))) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_SM2_LIB);goto err;}if (!EVP_SignUpdate(mctx, z, zlen)){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);goto err;}}
#endif//if (!EVP_SignUpdate(mctx, hdata, hdatalen) || (s->version == SSL3_VERSION && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,s->session->master_key_length,s->session->master_key)) || !EVP_SignFinal(mctx, p + 2, &u, pkey))if (!EVP_SignUpdate(mctx, out, ret) || (s->version == SSL3_VERSION && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,s->session->master_key_length,s->session->master_key)) || !EVP_SignFinal(mctx, p + 2, &u, pkey)){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);goto err;}
// modify end#ifndef OPENSSL_NO_GOST{int pktype = EVP_PKEY_id(pkey);if (pktype == NID_id_GostR3410_2001|| pktype == NID_id_GostR3410_2012_256|| pktype == NID_id_GostR3410_2012_512)BUF_reverse(p + 2, NULL, u);}
#endifs2n(u, p);n += u + 2;/* Digest cached records and discard handshake buffer */if (!ssl3_digest_cached_records(s, 0))goto err;if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);goto err;}EVP_MD_CTX_free(mctx);return 1;err:EVP_MD_CTX_free(mctx);return 0;
}/** Check a certificate can be used for client authentication. Currently check* cert exists, if we have a suitable digest for TLS 1.2 if static DH client* certificates can be used and optionally checks suitability for Suite B.*/
static int ssl3_check_client_certificate(SSL *s)
{if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)return 0;/* If no suitable signature algorithm can't use certificate */if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])return 0;/** If strict mode check suitability of chain before using it. This also* adjusts suite B digest if necessary.*/if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&!tls1_check_chain(s, NULL, NULL, NULL, -2))return 0;return 1;
}WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
{X509 *x509 = NULL;EVP_PKEY *pkey = NULL;int i;if (wst == WORK_MORE_A) {/* Let cert callback update client certificates if required */if (s->cert->cert_cb) {i = s->cert->cert_cb(s, s->cert->cert_cb_arg);if (i < 0) {s->rwstate = SSL_X509_LOOKUP;return WORK_MORE_A;}if (i == 0) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}s->rwstate = SSL_NOTHING;}if (ssl3_check_client_certificate(s))return WORK_FINISHED_CONTINUE;/* Fall through to WORK_MORE_B */wst = WORK_MORE_B;}/* We need to get a client cert */if (wst == WORK_MORE_B) {/** If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;* return(-1); We then get retied later*/i = ssl_do_client_cert_cb(s, &x509, &pkey);if (i < 0) {s->rwstate = SSL_X509_LOOKUP;return WORK_MORE_B;}s->rwstate = SSL_NOTHING;if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))i = 0;} else if (i == 1) {i = 0;SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);}X509_free(x509);EVP_PKEY_free(pkey);if (i && !ssl3_check_client_certificate(s))i = 0;if (i == 0) {if (s->version == SSL3_VERSION) {s->s3->tmp.cert_req = 0;ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);return WORK_FINISHED_CONTINUE;} else {s->s3->tmp.cert_req = 2;if (!ssl3_digest_cached_records(s, 0)) {ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}}}return WORK_FINISHED_CONTINUE;}/* Shouldn't ever get here */return WORK_ERROR;
}int tls_construct_client_certificate(SSL *s)
{if (!ssl3_output_cert_chain(s,(s->s3->tmp.cert_req ==2) ? NULL : s->cert->key)) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}return 1;
}#define has_bits(i,m)   (((i)&(m)) == (m))int ssl3_check_cert_and_algorithm(SSL *s)
{int i;
#ifndef OPENSSL_NO_ECint idx;
#endiflong alg_k, alg_a;EVP_PKEY *pkey = NULL;int al = SSL_AD_HANDSHAKE_FAILURE;alg_k = s->s3->tmp.new_cipher->algorithm_mkey;alg_a = s->s3->tmp.new_cipher->algorithm_auth;/* we don't have a certificate */if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))return (1);/* This is the passed certificate */#ifndef OPENSSL_NO_ECidx = s->session->peer_type;if ((idx == SSL_PKEY_ECC) || (idx == SSL_PKEY_SM2)) { /* GMTLS */if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {/* check failed */SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);goto f_err;} else {return 1;}} else if ((alg_a & SSL_aECDSA) || (alg_a & SSL_aSM2)) { /* GMTLS */SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_ECDSA_SIGNING_CERT);goto f_err;}
#endifpkey = X509_get0_pubkey(s->session->peer);i = X509_certificate_type(s->session->peer, pkey);/* Check that we have a certificate if we require one */if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_SIGNING_CERT);goto f_err;}
#ifndef OPENSSL_NO_DSAelse if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_DSA_SIGNING_CERT);goto f_err;}
#endif
#ifndef OPENSSL_NO_RSAif (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,SSL_R_MISSING_RSA_ENCRYPTING_CERT);goto f_err;}
#endif
#ifndef OPENSSL_NO_DHif ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);goto f_err;}
#endifreturn (1);f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);return (0);
}#ifndef OPENSSL_NO_NEXTPROTONEG
int tls_construct_next_proto(SSL *s)
{unsigned int len, padding_len;unsigned char *d;len = s->next_proto_negotiated_len;padding_len = 32 - ((len + 2) % 32);d = (unsigned char *)s->init_buf->data;d[4] = len;memcpy(d + 5, s->next_proto_negotiated, len);d[5 + len] = padding_len;memset(d + 6 + len, 0, padding_len);*(d++) = SSL3_MT_NEXT_PROTO;l2n3(2 + len + padding_len, d);s->init_num = 4 + 2 + len + padding_len;s->init_off = 0;return 1;
}
#endifint ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
{int i = 0;
#ifndef OPENSSL_NO_ENGINEif (s->ctx->client_cert_engine) {i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,SSL_get_client_CA_list(s),px509, ppkey, NULL, NULL, NULL);if (i != 0)return i;}
#endifif (s->ctx->client_cert_cb)i = s->ctx->client_cert_cb(s, px509, ppkey);return i;
}int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, unsigned char *p)
{int i, j = 0;const SSL_CIPHER *c;unsigned char *q;int empty_reneg_info_scsv = !s->renegotiate;/* Set disabled masks for this session */ssl_set_client_disabled(s);if (sk == NULL)return (0);q = p;for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {c = sk_SSL_CIPHER_value(sk, i);/* Skip disabled ciphers */if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))continue;j = s->method->put_cipher_by_char(c, p);p += j;}/** If p == q, no ciphers; caller indicates an error. Otherwise, add* applicable SCSVs.*/if (p != q) {if (empty_reneg_info_scsv) {static SSL_CIPHER scsv = {0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0};j = s->method->put_cipher_by_char(&scsv, p);p += j;}if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {static SSL_CIPHER scsv = {0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0};j = s->method->put_cipher_by_char(&scsv, p);p += j;}}return (p - q);
}

statem_srvr

/* ====================================================================* Copyright (c) 2014 - 2017 The GmSSL Project.  All rights reserved.** Redistribution and use in source and binary forms, with or without* modification, are permitted provided that the following conditions* are met:** 1. Redistributions of source code must retain the above copyright*    notice, this list of conditions and the following disclaimer.** 2. Redistributions in binary form must reproduce the above copyright*    notice, this list of conditions and the following disclaimer in*    the documentation and/or other materials provided with the*    distribution.** 3. All advertising materials mentioning features or use of this*    software must display the following acknowledgment:*    "This product includes software developed by the GmSSL Project.*    (http://gmssl.org/)"** 4. The name "GmSSL Project" must not be used to endorse or promote*    products derived from this software without prior written*    permission. For written permission, please contact*    guanzhi1980@gmail.com.** 5. Products derived from this software may not be called "GmSSL"*    nor may "GmSSL" appear in their names without prior written*    permission of the GmSSL Project.** 6. Redistributions of any form whatsoever must retain the following*    acknowledgment:*    "This product includes software developed by the GmSSL Project*    (http://gmssl.org/)"** THIS SOFTWARE IS PROVIDED BY THE GmSSL PROJECT ``AS IS'' AND ANY* EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE* IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR* PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE GmSSL PROJECT OR* ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,* SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT* NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;* LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)* HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,* STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)* ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED* OF THE POSSIBILITY OF SUCH DAMAGE.* ====================================================================*/
/** Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.** Licensed under the OpenSSL license (the "License").  You may not use* this file except in compliance with the License.  You can obtain a copy* in the file LICENSE in the source distribution or at* https://www.openssl.org/source/license.html*//* ====================================================================* Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.** Portions of the attached software ("Contribution") are developed by* SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.** The Contribution is licensed pursuant to the OpenSSL open source* license provided above.** ECC cipher suite support in OpenSSL originally written by* Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.**/
/* ====================================================================* Copyright 2005 Nokia. All rights reserved.** The portions of the attached software ("Contribution") is developed by* Nokia Corporation and is licensed pursuant to the OpenSSL open source* license.** The Contribution, originally written by Mika Kousa and Pasi Eronen of* Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites* support (see RFC 4279) to OpenSSL.** No patent licenses or other rights except those expressly stated in* the OpenSSL open source license shall be deemed granted or received* expressly, by implication, estoppel, or otherwise.** No assurances are provided by Nokia that the Contribution does not* infringe the patent or other intellectual property rights of any third* party or that the license provides you with all the necessary rights* to make use of the Contribution.** THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN* ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA* SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY* OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR* OTHERWISE.*/#include <stdio.h>
#include "../ssl_locl.h"
#include "statem_locl.h"
#include "internal/constant_time_locl.h"
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
#include <openssl/hmac.h>
#include <openssl/x509.h>
#include <openssl/bn.h>
#ifndef OPENSSL_NO_SM2
# include <openssl/sm2.h>
#endifstatic STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,PACKET *cipher_suites,STACK_OF(SSL_CIPHER)**skp, int sslv2format,int *al);/** server_read_transition() encapsulates the logic for the allowed handshake* state transitions when the server is reading messages from the client. The* message type that the client has sent is provided in |mt|. The current state* is in |s->statem.hand_state|.**  Valid return values are:*  1: Success (transition allowed)*  0: Error (transition not allowed)*/
int ossl_statem_server_read_transition(SSL *s, int mt)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_BEFORE:case DTLS_ST_SW_HELLO_VERIFY_REQUEST:if (mt == SSL3_MT_CLIENT_HELLO) {st->hand_state = TLS_ST_SR_CLNT_HELLO;return 1;}break;case TLS_ST_SW_SRVR_DONE:/** If we get a CKE message after a ServerDone then either* 1) We didn't request a Certificate* OR* 2) If we did request one then*      a) We allow no Certificate to be returned*      AND*      b) We are running SSL3 (in TLS1.0+ the client must return a 0*         list if we requested a certificate)*/if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {if (s->s3->tmp.cert_request) {if (s->version == SSL3_VERSION) {if ((s->verify_mode & SSL_VERIFY_PEER)&& (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {/** This isn't an unexpected message as such - we're just* not going to accept it because we require a client* cert.*/ssl3_send_alert(s, SSL3_AL_FATAL,SSL3_AD_HANDSHAKE_FAILURE);SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);return 0;}st->hand_state = TLS_ST_SR_KEY_EXCH;return 1;}} else {st->hand_state = TLS_ST_SR_KEY_EXCH;return 1;}} else if (s->s3->tmp.cert_request) {if (mt == SSL3_MT_CERTIFICATE) {st->hand_state = TLS_ST_SR_CERT;return 1;}}break;case TLS_ST_SR_CERT:if (mt == SSL3_MT_CLIENT_KEY_EXCHANGE) {st->hand_state = TLS_ST_SR_KEY_EXCH;return 1;}break;case TLS_ST_SR_KEY_EXCH:/** We should only process a CertificateVerify message if we have* received a Certificate from the client. If so then |s->session->peer|* will be non NULL. In some instances a CertificateVerify message is* not required even if the peer has sent a Certificate (e.g. such as in* the case of static DH). In that case |st->no_cert_verify| should be* set.*/if (s->session->peer == NULL || st->no_cert_verify) {if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {/** For the ECDH ciphersuites when the client sends its ECDH* pub key in a certificate, the CertificateVerify message is* not sent. Also for GOST ciphersuites when the client uses* its key from the certificate for key exchange.*/st->hand_state = TLS_ST_SR_CHANGE;return 1;}} else {if (mt == SSL3_MT_CERTIFICATE_VERIFY) {st->hand_state = TLS_ST_SR_CERT_VRFY;return 1;}}break;case TLS_ST_SR_CERT_VRFY:if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {st->hand_state = TLS_ST_SR_CHANGE;return 1;}break;case TLS_ST_SR_CHANGE:
#ifndef OPENSSL_NO_NEXTPROTONEGif (s->s3->next_proto_neg_seen) {if (mt == SSL3_MT_NEXT_PROTO) {st->hand_state = TLS_ST_SR_NEXT_PROTO;return 1;}} else {
#endifif (mt == SSL3_MT_FINISHED) {st->hand_state = TLS_ST_SR_FINISHED;return 1;}
#ifndef OPENSSL_NO_NEXTPROTONEG}
#endifbreak;#ifndef OPENSSL_NO_NEXTPROTONEGcase TLS_ST_SR_NEXT_PROTO:if (mt == SSL3_MT_FINISHED) {st->hand_state = TLS_ST_SR_FINISHED;return 1;}break;
#endifcase TLS_ST_SW_FINISHED:if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {st->hand_state = TLS_ST_SR_CHANGE;return 1;}break;default:break;}/* No valid transition found */ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);SSLerr(SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);return 0;
}/** Should we send a ServerKeyExchange message?** Valid return values are:*   1: Yes*   0: No*/
static int send_server_key_exchange(SSL *s)
{unsigned long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return 1;
#endif/** only send a ServerKeyExchange if DH or fortezza but we have a* sign only certificate PSK: may send PSK identity hints For* ECC ciphersuites, we send a serverKeyExchange message only if* the cipher suite is either ECDH-anon or ECDHE. In other cases,* the server certificate contains the server's public key for* key exchange.*/if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kSM2DHE)/** PSK: send ServerKeyExchange if PSK identity hint if* provided*/
#ifndef OPENSSL_NO_PSK/* Only send SKE if we have identity hint for plain PSK */|| ((alg_k & (SSL_kPSK | SSL_kRSAPSK))&& s->cert->psk_identity_hint)/* For other PSK always send SKE */|| (alg_k & (SSL_PSK & (SSL_kDHEPSK | SSL_kECDHEPSK | SSL_kSM2PSK)))
#endif
#ifndef OPENSSL_NO_SRP/* SRP: send ServerKeyExchange */|| (alg_k & SSL_kSRP)
#endif) {return 1;}return 0;
}/** Should we send a CertificateRequest message?** Valid return values are:*   1: Yes*   0: No*/
static int send_certificate_request(SSL *s)
{if (/* don't request cert unless asked for it: */s->verify_mode & SSL_VERIFY_PEER/** if SSL_VERIFY_CLIENT_ONCE is set, don't request cert* during re-negotiation:*/&& (s->s3->tmp.finish_md_len == 0 ||!(s->verify_mode & SSL_VERIFY_CLIENT_ONCE))/** never request cert in anonymous ciphersuites (see* section "Certificate request" in SSL 3 drafts and in* RFC 2246):*/&& (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)/** ... except when the application insists on* verification (against the specs, but statem_clnt.c accepts* this for SSL 3)*/|| (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))/* don't request certificate for SRP auth */&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)/** With normal PSK Certificates and Certificate Requests* are omitted*/&& !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aPSK)) {return 1;}return 0;
}/** server_write_transition() works out what handshake state to move to next* when the server is writing messages to be sent to the client.*/
WRITE_TRAN ossl_statem_server_write_transition(SSL *s)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_BEFORE:/* Just go straight to trying to read from the client */return WRITE_TRAN_FINISHED;case TLS_ST_OK:/* We must be trying to renegotiate */st->hand_state = TLS_ST_SW_HELLO_REQ;return WRITE_TRAN_CONTINUE;case TLS_ST_SW_HELLO_REQ:st->hand_state = TLS_ST_OK;ossl_statem_set_in_init(s, 0);return WRITE_TRAN_CONTINUE;case TLS_ST_SR_CLNT_HELLO:if (SSL_IS_DTLS(s) && !s->d1->cookie_verified&& (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE))st->hand_state = DTLS_ST_SW_HELLO_VERIFY_REQUEST;elsest->hand_state = TLS_ST_SW_SRVR_HELLO;return WRITE_TRAN_CONTINUE;case DTLS_ST_SW_HELLO_VERIFY_REQUEST:return WRITE_TRAN_FINISHED;case TLS_ST_SW_SRVR_HELLO:if (s->hit) {if (s->tlsext_ticket_expected)st->hand_state = TLS_ST_SW_SESSION_TICKET;elsest->hand_state = TLS_ST_SW_CHANGE;} else {/* Check if it is anon DH or anon ECDH, *//* normal PSK or SRP */if (!(s->s3->tmp.new_cipher->algorithm_auth &(SSL_aNULL | SSL_aSRP | SSL_aPSK))) {st->hand_state = TLS_ST_SW_CERT;} else if (send_server_key_exchange(s)) {st->hand_state = TLS_ST_SW_KEY_EXCH;} else if (send_certificate_request(s)) {st->hand_state = TLS_ST_SW_CERT_REQ;} else {st->hand_state = TLS_ST_SW_SRVR_DONE;}}return WRITE_TRAN_CONTINUE;case TLS_ST_SW_CERT:if (s->tlsext_status_expected) {st->hand_state = TLS_ST_SW_CERT_STATUS;return WRITE_TRAN_CONTINUE;}/* Fall through */case TLS_ST_SW_CERT_STATUS:if (send_server_key_exchange(s)) {st->hand_state = TLS_ST_SW_KEY_EXCH;return WRITE_TRAN_CONTINUE;}/* Fall through */case TLS_ST_SW_KEY_EXCH:if (send_certificate_request(s)) {st->hand_state = TLS_ST_SW_CERT_REQ;return WRITE_TRAN_CONTINUE;}/* Fall through */case TLS_ST_SW_CERT_REQ:st->hand_state = TLS_ST_SW_SRVR_DONE;return WRITE_TRAN_CONTINUE;case TLS_ST_SW_SRVR_DONE:return WRITE_TRAN_FINISHED;case TLS_ST_SR_FINISHED:if (s->hit) {st->hand_state = TLS_ST_OK;ossl_statem_set_in_init(s, 0);return WRITE_TRAN_CONTINUE;} else if (s->tlsext_ticket_expected) {st->hand_state = TLS_ST_SW_SESSION_TICKET;} else {st->hand_state = TLS_ST_SW_CHANGE;}return WRITE_TRAN_CONTINUE;case TLS_ST_SW_SESSION_TICKET:st->hand_state = TLS_ST_SW_CHANGE;return WRITE_TRAN_CONTINUE;case TLS_ST_SW_CHANGE:st->hand_state = TLS_ST_SW_FINISHED;return WRITE_TRAN_CONTINUE;case TLS_ST_SW_FINISHED:if (s->hit) {return WRITE_TRAN_FINISHED;}st->hand_state = TLS_ST_OK;ossl_statem_set_in_init(s, 0);return WRITE_TRAN_CONTINUE;default:/* Shouldn't happen */return WRITE_TRAN_ERROR;}
}/** Perform any pre work that needs to be done prior to sending a message from* the server to the client.*/
WORK_STATE ossl_statem_server_pre_work(SSL *s, WORK_STATE wst)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_SW_HELLO_REQ:s->shutdown = 0;if (SSL_IS_DTLS(s))dtls1_clear_sent_buffer(s);break;case DTLS_ST_SW_HELLO_VERIFY_REQUEST:s->shutdown = 0;if (SSL_IS_DTLS(s)) {dtls1_clear_sent_buffer(s);/* We don't buffer this message so don't use the timer */st->use_timer = 0;}break;case TLS_ST_SW_SRVR_HELLO:if (SSL_IS_DTLS(s)) {/** Messages we write from now on should be bufferred and* retransmitted if necessary, so we need to use the timer now*/st->use_timer = 1;}break;case TLS_ST_SW_SRVR_DONE:
#ifndef OPENSSL_NO_SCTPif (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s)))return dtls_wait_for_dry(s);
#endifreturn WORK_FINISHED_CONTINUE;case TLS_ST_SW_SESSION_TICKET:if (SSL_IS_DTLS(s)) {/** We're into the last flight. We don't retransmit the last flight* unless we need to, so we don't use the timer*/st->use_timer = 0;}break;case TLS_ST_SW_CHANGE:s->session->cipher = s->s3->tmp.new_cipher;if (!s->method->ssl3_enc->setup_key_block(s)) {ossl_statem_set_error(s);return WORK_ERROR;}if (SSL_IS_DTLS(s)) {/** We're into the last flight. We don't retransmit the last flight* unless we need to, so we don't use the timer. This might have* already been set to 0 if we sent a NewSessionTicket message,* but we'll set it again here in case we didn't.*/st->use_timer = 0;}return WORK_FINISHED_CONTINUE;case TLS_ST_OK:return tls_finish_handshake(s, wst);default:/* No pre work to be done */break;}return WORK_FINISHED_CONTINUE;
}/** Perform any work that needs to be done after sending a message from the* server to the client.*/
WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst)
{OSSL_STATEM *st = &s->statem;s->init_num = 0;switch (st->hand_state) {case TLS_ST_SW_HELLO_REQ:if (statem_flush(s) != 1)return WORK_MORE_A;if (!ssl3_init_finished_mac(s)) {ossl_statem_set_error(s);return WORK_ERROR;}break;case DTLS_ST_SW_HELLO_VERIFY_REQUEST:if (statem_flush(s) != 1)return WORK_MORE_A;/* HelloVerifyRequest resets Finished MAC */if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) {ossl_statem_set_error(s);return WORK_ERROR;}/** The next message should be another ClientHello which we need to* treat like it was the first packet*/s->first_packet = 1;break;case TLS_ST_SW_SRVR_HELLO:
#ifndef OPENSSL_NO_SCTPif (SSL_IS_DTLS(s) && s->hit) {unsigned char sctpauthkey[64];char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];/** Add new shared key for SCTP-Auth, will be ignored if no* SCTP used.*/memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,sizeof(DTLS1_SCTP_AUTH_LABEL));if (SSL_export_keying_material(s, sctpauthkey,sizeof(sctpauthkey), labelbuffer,sizeof(labelbuffer), NULL, 0,0) <= 0) {ossl_statem_set_error(s);return WORK_ERROR;}BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,sizeof(sctpauthkey), sctpauthkey);}
#endifbreak;case TLS_ST_SW_CHANGE:
#ifndef OPENSSL_NO_SCTPif (SSL_IS_DTLS(s) && !s->hit) {/** Change to new shared key of SCTP-Auth, will be ignored if* no SCTP used.*/BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,0, NULL);}
#endifif (!s->method->ssl3_enc->change_cipher_state(s,SSL3_CHANGE_CIPHER_SERVER_WRITE)){ossl_statem_set_error(s);return WORK_ERROR;}if (SSL_IS_DTLS(s))dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);break;case TLS_ST_SW_SRVR_DONE:if (statem_flush(s) != 1)return WORK_MORE_A;break;case TLS_ST_SW_FINISHED:if (statem_flush(s) != 1)return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTPif (SSL_IS_DTLS(s) && s->hit) {/** Change to new shared key of SCTP-Auth, will be ignored if* no SCTP used.*/BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,0, NULL);}
#endifbreak;default:/* No post work to be done */break;}return WORK_FINISHED_CONTINUE;
}/** Construct a message to be sent from the server to the client.** Valid return values are:*   1: Success*   0: Error*/
int ossl_statem_server_construct_message(SSL *s)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case DTLS_ST_SW_HELLO_VERIFY_REQUEST:return dtls_construct_hello_verify_request(s);case TLS_ST_SW_HELLO_REQ:return tls_construct_hello_request(s);case TLS_ST_SW_SRVR_HELLO:return tls_construct_server_hello(s);case TLS_ST_SW_CERT:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return gmtls_construct_server_certificate(s);
#endifreturn tls_construct_server_certificate(s);case TLS_ST_SW_KEY_EXCH:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return gmtls_construct_server_key_exchange(s);
#endifreturn tls_construct_server_key_exchange(s);case TLS_ST_SW_CERT_REQ:return tls_construct_certificate_request(s);case TLS_ST_SW_SRVR_DONE:return tls_construct_server_done(s);case TLS_ST_SW_SESSION_TICKET:return tls_construct_new_session_ticket(s);case TLS_ST_SW_CERT_STATUS:return tls_construct_cert_status(s);case TLS_ST_SW_CHANGE:if (SSL_IS_DTLS(s))return dtls_construct_change_cipher_spec(s);elsereturn tls_construct_change_cipher_spec(s);case TLS_ST_SW_FINISHED:return tls_construct_finished(s,s->method->ssl3_enc->server_finished_label,s->method->ssl3_enc->server_finished_label_len);default:/* Shouldn't happen */break;}return 0;
}/** Maximum size (excluding the Handshake header) of a ClientHello message,* calculated as follows:**  2 + # client_version*  32 + # only valid length for random*  1 + # length of session_id*  32 + # maximum size for session_id*  2 + # length of cipher suites*  2^16-2 + # maximum length of cipher suites array*  1 + # length of compression_methods*  2^8-1 + # maximum length of compression methods*  2 + # length of extensions*  2^16-1 # maximum length of extensions*/
#define CLIENT_HELLO_MAX_LENGTH         131396#define CLIENT_KEY_EXCH_MAX_LENGTH      2048
#define NEXT_PROTO_MAX_LENGTH           514/** Returns the maximum allowed length for the current message that we are* reading. Excludes the message header.*/
unsigned long ossl_statem_server_max_message_size(SSL *s)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_SR_CLNT_HELLO:return CLIENT_HELLO_MAX_LENGTH;case TLS_ST_SR_CERT:return s->max_cert_list;case TLS_ST_SR_KEY_EXCH:return CLIENT_KEY_EXCH_MAX_LENGTH;case TLS_ST_SR_CERT_VRFY:return SSL3_RT_MAX_PLAIN_LENGTH;#ifndef OPENSSL_NO_NEXTPROTONEGcase TLS_ST_SR_NEXT_PROTO:return NEXT_PROTO_MAX_LENGTH;
#endifcase TLS_ST_SR_CHANGE:return CCS_MAX_LENGTH;case TLS_ST_SR_FINISHED:return FINISHED_MAX_LENGTH;default:/* Shouldn't happen */break;}return 0;
}/** Process a message that the server has received from the client.*/
MSG_PROCESS_RETURN ossl_statem_server_process_message(SSL *s, PACKET *pkt)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_SR_CLNT_HELLO:return tls_process_client_hello(s, pkt);case TLS_ST_SR_CERT:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return tls_process_client_certificate(s, pkt);
#endifreturn tls_process_client_certificate(s, pkt);case TLS_ST_SR_KEY_EXCH:
#ifndef OPENSSL_NO_GMTLSif (SSL_IS_GMTLS(s))return gmtls_process_client_key_exchange(s, pkt);
#endifreturn tls_process_client_key_exchange(s, pkt);case TLS_ST_SR_CERT_VRFY:return tls_process_cert_verify(s, pkt);#ifndef OPENSSL_NO_NEXTPROTONEGcase TLS_ST_SR_NEXT_PROTO:return tls_process_next_proto(s, pkt);
#endifcase TLS_ST_SR_CHANGE:return tls_process_change_cipher_spec(s, pkt);case TLS_ST_SR_FINISHED:return tls_process_finished(s, pkt);default:/* Shouldn't happen */break;}return MSG_PROCESS_ERROR;
}/** Perform any further processing required following the receipt of a message* from the client*/
WORK_STATE ossl_statem_server_post_process_message(SSL *s, WORK_STATE wst)
{OSSL_STATEM *st = &s->statem;switch (st->hand_state) {case TLS_ST_SR_CLNT_HELLO:return tls_post_process_client_hello(s, wst);case TLS_ST_SR_KEY_EXCH:return tls_post_process_client_key_exchange(s, wst);case TLS_ST_SR_CERT_VRFY:
#ifndef OPENSSL_NO_SCTPif (                    /* Is this SCTP? */BIO_dgram_is_sctp(SSL_get_wbio(s))/* Are we renegotiating? */&& s->renegotiate && BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {s->s3->in_read_app_data = 2;s->rwstate = SSL_READING;BIO_clear_retry_flags(SSL_get_rbio(s));BIO_set_retry_read(SSL_get_rbio(s));ossl_statem_set_sctp_read_sock(s, 1);return WORK_MORE_A;} else {ossl_statem_set_sctp_read_sock(s, 0);}
#endifreturn WORK_FINISHED_CONTINUE;default:break;}/* Shouldn't happen */return WORK_ERROR;
}#ifndef OPENSSL_NO_SRP
static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
{int ret = SSL_ERROR_NONE;*al = SSL_AD_UNRECOGNIZED_NAME;if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&(s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {if (s->srp_ctx.login == NULL) {/** RFC 5054 says SHOULD reject, we do so if There is no srp* login name*/ret = SSL3_AL_FATAL;*al = SSL_AD_UNKNOWN_PSK_IDENTITY;} else {ret = SSL_srp_server_param_with_username(s, al);}}return ret;
}
#endifint tls_construct_hello_request(SSL *s)
{if (!ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0)) {SSLerr(SSL_F_TLS_CONSTRUCT_HELLO_REQUEST, ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}return 1;
}unsigned int dtls_raw_hello_verify_request(unsigned char *buf,unsigned char *cookie,unsigned char cookie_len)
{unsigned int msg_len;unsigned char *p;p = buf;/* Always use DTLS 1.0 version: see RFC 6347 */*(p++) = DTLS1_VERSION >> 8;*(p++) = DTLS1_VERSION & 0xFF;*(p++) = (unsigned char)cookie_len;memcpy(p, cookie, cookie_len);p += cookie_len;msg_len = p - buf;return msg_len;
}int dtls_construct_hello_verify_request(SSL *s)
{unsigned int len;unsigned char *buf;buf = (unsigned char *)s->init_buf->data;if (s->ctx->app_gen_cookie_cb == NULL ||s->ctx->app_gen_cookie_cb(s, s->d1->cookie,&(s->d1->cookie_len)) == 0 ||s->d1->cookie_len > 255) {SSLerr(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST,SSL_R_COOKIE_GEN_CALLBACK_FAILURE);ossl_statem_set_error(s);return 0;}len = dtls_raw_hello_verify_request(&buf[DTLS1_HM_HEADER_LENGTH],s->d1->cookie, s->d1->cookie_len);dtls1_set_message_header(s, DTLS1_MT_HELLO_VERIFY_REQUEST, len, 0, len);len += DTLS1_HM_HEADER_LENGTH;/* number of bytes to write */s->init_num = len;s->init_off = 0;return 1;
}MSG_PROCESS_RETURN tls_process_client_hello(SSL *s, PACKET *pkt)
{int i, al = SSL_AD_INTERNAL_ERROR;unsigned int j, complen = 0;unsigned long id;const SSL_CIPHER *c;
#ifndef OPENSSL_NO_COMPSSL_COMP *comp = NULL;
#endifSTACK_OF(SSL_CIPHER) *ciphers = NULL;int protverr;/* |cookie| will only be initialized for DTLS. */PACKET session_id, cipher_suites, compression, extensions, cookie;int is_v2_record;static const unsigned char null_compression = 0;is_v2_record = RECORD_LAYER_is_sslv2_record(&s->rlayer);PACKET_null_init(&cookie);/* First lets get s->client_version set correctly */if (is_v2_record) {unsigned int version;unsigned int mt;/*-* An SSLv3/TLSv1 backwards-compatible CLIENT-HELLO in an SSLv2* header is sent directly on the wire, not wrapped as a TLS* record. Our record layer just processes the message length and passes* the rest right through. Its format is:* Byte  Content* 0-1   msg_length - decoded by the record layer* 2     msg_type - s->init_msg points here* 3-4   version* 5-6   cipher_spec_length* 7-8   session_id_length* 9-10  challenge_length* ...   ...*/if (!PACKET_get_1(pkt, &mt)|| mt != SSL2_MT_CLIENT_HELLO) {/** Should never happen. We should have tested this in the record* layer in order to have determined that this is a SSLv2 record* in the first place*/SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);goto err;}if (!PACKET_get_net_2(pkt, &version)) {/* No protocol version supplied! */SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);goto err;}if (version == 0x0002) {/* This is real SSLv2. We don't support it. */SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);goto err;} else if ((version & 0xff00) == (SSL3_VERSION_MAJOR << 8)) {/* SSLv3/TLS */s->client_version = version;
#ifndef OPENSSL_NO_GMTLS} else if (version == GMTLS_VERSION) {s->client_version = version;
#endif} else {/* No idea what protocol this is */SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_UNKNOWN_PROTOCOL);goto err;}} else {/** use version from inside client hello, not from record header (may* differ: see RFC 2246, Appendix E, second paragraph)*/if (!PACKET_get_net_2(pkt, (unsigned int *)&s->client_version)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);goto f_err;}}/** Do SSL/TLS version negotiation if applicable. For DTLS we just check* versions are potentially compatible. Version negotiation comes later.*/if (!SSL_IS_DTLS(s)) {protverr = ssl_choose_server_version(s);} else if (s->method->version != DTLS_ANY_VERSION &&DTLS_VERSION_LT(s->client_version, s->version)) {protverr = SSL_R_VERSION_TOO_LOW;} else {protverr = 0;}if (protverr) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);if ((!s->enc_write_ctx && !s->write_hash)) {/** similar to ssl3_get_record, send alert using remote version* number*/s->version = s->client_version;}al = SSL_AD_PROTOCOL_VERSION;goto f_err;}/* Parse the message and load client random. */if (is_v2_record) {/** Handle an SSLv2 backwards compatible ClientHello* Note, this is only for SSLv3+ using the backward compatible format.* Real SSLv2 is not supported, and is rejected above.*/unsigned int cipher_len, session_id_len, challenge_len;PACKET challenge;if (!PACKET_get_net_2(pkt, &cipher_len)|| !PACKET_get_net_2(pkt, &session_id_len)|| !PACKET_get_net_2(pkt, &challenge_len)) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);al = SSL_AD_DECODE_ERROR;goto f_err;}if (session_id_len > SSL_MAX_SSL_SESSION_ID_LENGTH) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}if (!PACKET_get_sub_packet(pkt, &cipher_suites, cipher_len)|| !PACKET_get_sub_packet(pkt, &session_id, session_id_len)|| !PACKET_get_sub_packet(pkt, &challenge, challenge_len)/* No extensions. */|| PACKET_remaining(pkt) != 0) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,SSL_R_RECORD_LENGTH_MISMATCH);al = SSL_AD_DECODE_ERROR;goto f_err;}/* Load the client random and compression list. */challenge_len = challenge_len > SSL3_RANDOM_SIZE ? SSL3_RANDOM_SIZE :challenge_len;memset(s->s3->client_random, 0, SSL3_RANDOM_SIZE);if (!PACKET_copy_bytes(&challenge,s->s3->client_random + SSL3_RANDOM_SIZE -challenge_len, challenge_len)/* Advertise only null compression. */|| !PACKET_buf_init(&compression, &null_compression, 1)) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);al = SSL_AD_INTERNAL_ERROR;goto f_err;}PACKET_null_init(&extensions);} else {/* Regular ClientHello. */if (!PACKET_copy_bytes(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)|| !PACKET_get_length_prefixed_1(pkt, &session_id)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}if (PACKET_remaining(&session_id) > SSL_MAX_SSL_SESSION_ID_LENGTH) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}if (SSL_IS_DTLS(s)) {if (!PACKET_get_length_prefixed_1(pkt, &cookie)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}/** If we require cookies and this ClientHello doesn't contain one,* just return since we do not want to allocate any memory yet.* So check cookie length...*/if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {if (PACKET_remaining(&cookie) == 0)return 1;}}if (!PACKET_get_length_prefixed_2(pkt, &cipher_suites)|| !PACKET_get_length_prefixed_1(pkt, &compression)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);goto f_err;}/* Could be empty. */extensions = *pkt;}if (SSL_IS_DTLS(s)) {/* Empty cookie was already handled above by returning early. */if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {if (s->ctx->app_verify_cookie_cb != NULL) {if (s->ctx->app_verify_cookie_cb(s, PACKET_data(&cookie),PACKET_remaining(&cookie)) ==0) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,SSL_R_COOKIE_MISMATCH);goto f_err;/* else cookie verification succeeded */}/* default verification */} else if (!PACKET_equal(&cookie, s->d1->cookie, s->d1->cookie_len)) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);goto f_err;}s->d1->cookie_verified = 1;}if (s->method->version == DTLS_ANY_VERSION) {protverr = ssl_choose_server_version(s);if (protverr != 0) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, protverr);s->version = s->client_version;al = SSL_AD_PROTOCOL_VERSION;goto f_err;}}}s->hit = 0;/** We don't allow resumption in a backwards compatible ClientHello.* TODO(openssl-team): in TLS1.1+, session_id MUST be empty.** Versions before 0.9.7 always allow clients to resume sessions in* renegotiation. 0.9.7 and later allow this by default, but optionally* ignore resumption requests with flag* SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather* than a change to default behavior so that applications relying on* this for security won't even compile against older library versions).* 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to* request renegotiation but not a new session (s->new_session remains* unset): for servers, this essentially just means that the* SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be* ignored.*/if (is_v2_record ||(s->new_session &&(s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {if (!ssl_get_new_session(s, 1))goto err;} else {i = ssl_get_prev_session(s, &extensions, &session_id);/** Only resume if the session's version matches the negotiated* version.* RFC 5246 does not provide much useful advice on resumption* with a different protocol version. It doesn't forbid it but* the sanity of such behaviour would be questionable.* In practice, clients do not accept a version mismatch and* will abort the handshake with an error.*/if (i == 1 && s->version == s->session->ssl_version) {/* previous session */s->hit = 1;} else if (i == -1) {goto err;} else {/* i == 0 */if (!ssl_get_new_session(s, 1))goto err;}}if (ssl_bytes_to_cipher_list(s, &cipher_suites, &(ciphers),is_v2_record, &al) == NULL) {goto f_err;}/* If it is a hit, check that the cipher is in the list */if (s->hit) {j = 0;id = s->session->cipher->id;#ifdef CIPHER_DEBUGfprintf(stderr, "client sent %d ciphers\n", sk_SSL_CIPHER_num(ciphers));
#endiffor (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {c = sk_SSL_CIPHER_value(ciphers, i);
#ifdef CIPHER_DEBUGfprintf(stderr, "client [%2d of %2d]:%s\n",i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
#endifif (c->id == id) {j = 1;break;}}if (j == 0) {/** we need to have the cipher in the cipher list if we are asked* to reuse it*/al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);goto f_err;}}complen = PACKET_remaining(&compression);for (j = 0; j < complen; j++) {if (PACKET_data(&compression)[j] == 0)break;}if (j >= complen) {/* no compress */al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);goto f_err;}/* TLS extensions */if (s->version >= SSL3_VERSION) {if (!ssl_parse_clienthello_tlsext(s, &extensions)) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);goto err;}}/** Check if we want to use external pre-shared secret for this handshake* for not reused session only. We need to generate server_random before* calling tls_session_secret_cb in order to allow SessionTicket* processing to use it in key derivation.*/{unsigned char *pos;pos = s->s3->server_random;if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {goto f_err;}}#ifndef OPENSSL_NO_GMTLSif (!s->hit && (s->version == GMTLS_VERSION || s->version >= TLS1_VERSION)&& s->tls_session_secret_cb) {
#elseif (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
#endifconst SSL_CIPHER *pref_cipher = NULL;s->session->master_key_length = sizeof(s->session->master_key);if (s->tls_session_secret_cb(s, s->session->master_key,&s->session->master_key_length, ciphers,&pref_cipher,s->tls_session_secret_cb_arg)) {s->hit = 1;s->session->ciphers = ciphers;s->session->verify_result = X509_V_OK;ciphers = NULL;/* check if some cipher was preferred by call back */pref_cipher =pref_cipher ? pref_cipher : ssl3_choose_cipher(s,s->session->ciphers,SSL_get_ciphers(s));if (pref_cipher == NULL) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);goto f_err;}s->session->cipher = pref_cipher;sk_SSL_CIPHER_free(s->cipher_list);s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);sk_SSL_CIPHER_free(s->cipher_list_by_id);s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);}}/** Worst case, we will use the NULL compression, but if we have other* options, we will now look for them.  We have complen-1 compression* algorithms from the client, starting at q.*/s->s3->tmp.new_compression = NULL;
#ifndef OPENSSL_NO_COMP/* This only happens if we have a cache hit */if (s->session->compress_meth != 0) {int m, comp_id = s->session->compress_meth;unsigned int k;/* Perform sanity checks on resumed compression algorithm *//* Can't disable compression */if (!ssl_allow_compression(s)) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);goto f_err;}/* Look for resumed compression method */for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);if (comp_id == comp->id) {s->s3->tmp.new_compression = comp;break;}}if (s->s3->tmp.new_compression == NULL) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);goto f_err;}/* Look for resumed method in compression list */for (k = 0; k < complen; k++) {if (PACKET_data(&compression)[k] == comp_id)break;}if (k >= complen) {al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING);goto f_err;}} else if (s->hit)comp = NULL;else if (ssl_allow_compression(s) && s->ctx->comp_methods) {/* See if we have a match */int m, nn, v, done = 0;unsigned int o;nn = sk_SSL_COMP_num(s->ctx->comp_methods);for (m = 0; m < nn; m++) {comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);v = comp->id;for (o = 0; o < complen; o++) {if (v == PACKET_data(&compression)[o]) {done = 1;break;}}if (done)break;}if (done)s->s3->tmp.new_compression = comp;elsecomp = NULL;}
#else/** If compression is disabled we'd better not try to resume a session* using compression.*/if (s->session->compress_meth != 0) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);goto f_err;}
#endif/** Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher*/if (!s->hit) {
#ifdef OPENSSL_NO_COMPs->session->compress_meth = 0;
#elses->session->compress_meth = (comp == NULL) ? 0 : comp->id;
#endifsk_SSL_CIPHER_free(s->session->ciphers);s->session->ciphers = ciphers;if (ciphers == NULL) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);goto f_err;}ciphers = NULL;if (!tls1_set_server_sigalgs(s)) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);goto err;}}sk_SSL_CIPHER_free(ciphers);return MSG_PROCESS_CONTINUE_PROCESSING;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);err:ossl_statem_set_error(s);sk_SSL_CIPHER_free(ciphers);return MSG_PROCESS_ERROR;}WORK_STATE tls_post_process_client_hello(SSL *s, WORK_STATE wst)
{int al = SSL_AD_HANDSHAKE_FAILURE;const SSL_CIPHER *cipher;if (wst == WORK_MORE_A) {if (!s->hit) {/* Let cert callback update server certificates if required */if (s->cert->cert_cb) {int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);if (rv == 0) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);goto f_err;}if (rv < 0) {s->rwstate = SSL_X509_LOOKUP;return WORK_MORE_A;}s->rwstate = SSL_NOTHING;}cipher =ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));if (cipher == NULL) {SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);goto f_err;}s->s3->tmp.new_cipher = cipher;/* check whether we should disable session resumption */if (s->not_resumable_session_cb != NULL)s->session->not_resumable = s->not_resumable_session_cb(s,((cipher->algorithm_mkey & (SSL_kDHE | SSL_kECDHE | SSL_kSM2DHE)) != 0));if (s->session->not_resumable)/* do not send a session ticket */s->tlsext_ticket_expected = 0;} else {/* Session-id reuse */s->s3->tmp.new_cipher = s->session->cipher;}if (!(s->verify_mode & SSL_VERIFY_PEER)) {if (!ssl3_digest_cached_records(s, 0)) {al = SSL_AD_INTERNAL_ERROR;goto f_err;}}/*-* we now have the following setup.* client_random* cipher_list          - our preferred list of ciphers* ciphers              - the clients preferred list of ciphers* compression          - basically ignored right now* ssl version is set   - sslv3* s->session           - The ssl session has been setup.* s->hit               - session reuse flag* s->s3->tmp.new_cipher- the new cipher to use.*//* Handles TLS extensions that we couldn't check earlier */if (s->version >= SSL3_VERSION) {if (!ssl_check_clienthello_tlsext_late(s, &al)) {SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);goto f_err;}}wst = WORK_MORE_B;}
#ifndef OPENSSL_NO_SRPif (wst == WORK_MORE_B) {int ret;if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {/** callback indicates further work to be done*/s->rwstate = SSL_X509_LOOKUP;return WORK_MORE_B;}if (ret != SSL_ERROR_NONE) {/** This is not really an error but the only means to for* a client to detect whether srp is supported.*/if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);elseSSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO,SSL_R_PSK_IDENTITY_NOT_FOUND);goto f_err;}}
#endifs->renegotiate = 2;return WORK_FINISHED_STOP;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);ossl_statem_set_error(s);return WORK_ERROR;
}int tls_construct_server_hello(SSL *s)
{unsigned char *buf;unsigned char *p, *d;int i, sl;int al = 0;unsigned long l;buf = (unsigned char *)s->init_buf->data;/* Do the message type and length last */d = p = ssl_handshake_start(s);*(p++) = s->version >> 8;*(p++) = s->version & 0xff;/** Random stuff. Filling of the server_random takes place in* tls_process_client_hello()*/memcpy(p, s->s3->server_random, SSL3_RANDOM_SIZE);p += SSL3_RANDOM_SIZE;/*-* There are several cases for the session ID to send* back in the server hello:* - For session reuse from the session cache,*   we send back the old session ID.* - If stateless session reuse (using a session ticket)*   is successful, we send back the client's "session ID"*   (which doesn't actually identify the session).* - If it is a new session, we send back the new*   session ID.* - However, if we want the new session to be single-use,*   we send back a 0-length session ID.* s->hit is non-zero in either case of session reuse,* so the following won't overwrite an ID that we're supposed* to send back.*/if (s->session->not_resumable ||(!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)&& !s->hit))s->session->session_id_length = 0;sl = s->session->session_id_length;if (sl > (int)sizeof(s->session->session_id)) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}*(p++) = sl;memcpy(p, s->session->session_id, sl);p += sl;/* put the cipher */i = ssl3_put_cipher_by_char(s->s3->tmp.new_cipher, p);p += i;/* put the compression method */
#ifdef OPENSSL_NO_COMP*(p++) = 0;
#elseif (s->s3->tmp.new_compression == NULL)*(p++) = 0;else*(p++) = s->s3->tmp.new_compression->id;
#endifif (ssl_prepare_serverhello_tlsext(s) <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);ossl_statem_set_error(s);return 0;}if ((s->version != GMTLS_VERSION) && (p =ssl_add_serverhello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,&al)) == NULL) {ssl3_send_alert(s, SSL3_AL_FATAL, al);SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}/* do the header */l = (p - d);if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l)) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_HELLO, ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}return 1;
}int tls_construct_server_done(SSL *s)
{if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0)) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_DONE, ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}if (!s->s3->tmp.cert_request) {if (!ssl3_digest_cached_records(s, 0)) {ossl_statem_set_error(s);}}return 1;
}int tls_construct_server_key_exchange(SSL *s)
{
#ifndef OPENSSL_NO_DHEVP_PKEY *pkdh = NULL;int j;
#endif
#ifndef OPENSSL_NO_ECunsigned char *encodedPoint = NULL;int encodedlen = 0;int curve_id = 0;
#endifEVP_PKEY *pkey;const EVP_MD *md = NULL;unsigned char *p, *d;int al, i;unsigned long type;int n;const BIGNUM *r[4];int nr[4], kn;BUF_MEM *buf;EVP_MD_CTX *md_ctx = NULL;if (!(md_ctx = EVP_MD_CTX_new())) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);al = SSL_AD_INTERNAL_ERROR;goto f_err;}type = s->s3->tmp.new_cipher->algorithm_mkey;buf = s->init_buf;r[0] = r[1] = r[2] = r[3] = NULL;n = 0;
#ifndef OPENSSL_NO_PSKif (type & SSL_PSK) {/** reserve size for record length and PSK identity hint*/n += 2;if (s->cert->psk_identity_hint)n += strlen(s->cert->psk_identity_hint);}/* Plain PSK or RSAPSK nothing to do */if (type & (SSL_kPSK | SSL_kRSAPSK)) {} else
#endif                          /* !OPENSSL_NO_PSK */
#ifndef OPENSSL_NO_DHif (type & (SSL_kDHE | SSL_kDHEPSK)) {CERT *cert = s->cert;EVP_PKEY *pkdhp = NULL;DH *dh;if (s->cert->dh_tmp_auto) {DH *dhp = ssl_get_auto_dh(s);pkdh = EVP_PKEY_new();if (pkdh == NULL || dhp == NULL) {DH_free(dhp);al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);goto f_err;}EVP_PKEY_assign_DH(pkdh, dhp);pkdhp = pkdh;} else {pkdhp = cert->dh_tmp;}if ((pkdhp == NULL) && (s->cert->dh_tmp_cb != NULL)) {DH *dhp = s->cert->dh_tmp_cb(s, 0, 1024);pkdh = ssl_dh_to_pkey(dhp);if (pkdh == NULL) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);goto f_err;}pkdhp = pkdh;}if (pkdhp == NULL) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);goto f_err;}if (!ssl_security(s, SSL_SECOP_TMP_DH,EVP_PKEY_security_bits(pkdhp), 0, pkdhp)) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);goto f_err;}if (s->s3->tmp.pkey != NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);goto err;}s->s3->tmp.pkey = ssl_generate_pkey(pkdhp);if (s->s3->tmp.pkey == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);goto err;}dh = EVP_PKEY_get0_DH(s->s3->tmp.pkey);EVP_PKEY_free(pkdh);pkdh = NULL;DH_get0_pqg(dh, &r[0], NULL, &r[1]);DH_get0_key(dh, &r[2], NULL);} else
#endif
#ifndef OPENSSL_NO_ECif (type & (SSL_kECDHE | SSL_kECDHEPSK | SSL_kSM2DHE | SSL_kSM2PSK)) {int nid;if (s->s3->tmp.pkey != NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);goto err;}/* Get NID of appropriate shared curve */nid = tls1_shared_curve(s, -2);curve_id = tls1_ec_nid2curve_id(nid);if (curve_id == 0) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);goto err;}s->s3->tmp.pkey = ssl_generate_pkey_curve(curve_id);/* Generate a new key for this curve */if (s->s3->tmp.pkey == NULL) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EVP_LIB);goto f_err;}/* Encode the public key. */encodedlen = EVP_PKEY_get1_tls_encodedpoint(s->s3->tmp.pkey,&encodedPoint);if (encodedlen == 0) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_EC_LIB);goto err;}/** We only support named (not generic) curves in ECDH ephemeral key* exchanges. In this situation, we need four additional bytes to* encode the entire ServerECDHParams structure.*/n += 4 + encodedlen;/** We'll generate the serverKeyExchange message explicitly so we* can set these to NULLs*/r[0] = NULL;r[1] = NULL;r[2] = NULL;r[3] = NULL;} else
#endif                          /* !OPENSSL_NO_EC */
#ifndef OPENSSL_NO_SRPif (type & SSL_kSRP) {if ((s->srp_ctx.N == NULL) ||(s->srp_ctx.g == NULL) ||(s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);goto err;}r[0] = s->srp_ctx.N;r[1] = s->srp_ctx.g;r[2] = s->srp_ctx.s;r[3] = s->srp_ctx.B;} else
#endif{al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);goto f_err;}for (i = 0; i < 4 && r[i] != NULL; i++) {nr[i] = BN_num_bytes(r[i]);
#ifndef OPENSSL_NO_SRPif ((i == 2) && (type & SSL_kSRP))n += 1 + nr[i];else
#endif
#ifndef OPENSSL_NO_DH/*-* for interoperability with some versions of the Microsoft TLS* stack, we need to zero pad the DHE pub key to the same length* as the prime, so use the length of the prime here*/if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK)))n += 2 + nr[0];else
#endifn += 2 + nr[i];}if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))&& !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)) {if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))== NULL) {al = SSL_AD_DECODE_ERROR;goto f_err;}kn = EVP_PKEY_size(pkey);/* Allow space for signature algorithm */if (SSL_USE_SIGALGS(s))kn += 2;/* Allow space for signature length */kn += 2;} else {pkey = NULL;kn = 0;}if (!BUF_MEM_grow_clean(buf, n + SSL_HM_HEADER_LENGTH(s) + kn)) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_BUF);goto err;}d = p = ssl_handshake_start(s);#ifndef OPENSSL_NO_PSKif (type & SSL_PSK) {/* copy PSK identity hint */if (s->cert->psk_identity_hint) {size_t len = strlen(s->cert->psk_identity_hint);if (len > PSK_MAX_IDENTITY_LEN) {/** Should not happen - we already checked this when we set* the identity hint*/SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);goto err;}s2n(len, p);memcpy(p, s->cert->psk_identity_hint, len);p += len;} else {s2n(0, p);}}
#endiffor (i = 0; i < 4 && r[i] != NULL; i++) {
#ifndef OPENSSL_NO_SRPif ((i == 2) && (type & SSL_kSRP)) {*p = nr[i];p++;} else
#endif
#ifndef OPENSSL_NO_DH/*-* for interoperability with some versions of the Microsoft TLS* stack, we need to zero pad the DHE pub key to the same length* as the prime*/if ((i == 2) && (type & (SSL_kDHE | SSL_kDHEPSK))) {s2n(nr[0], p);for (j = 0; j < (nr[0] - nr[2]); ++j) {*p = 0;++p;}} else
#endifs2n(nr[i], p);BN_bn2bin(r[i], p);p += nr[i];}#ifndef OPENSSL_NO_ECif (type & (SSL_kECDHE | SSL_kECDHEPSK | SSL_kSM2DHE | SSL_kSM2PSK)) {/** XXX: For now, we only support named (not generic) curves. In* this situation, the serverKeyExchange message has: [1 byte* CurveType], [2 byte CurveName] [1 byte length of encoded* point], followed by the actual encoded point itself*/*p = NAMED_CURVE_TYPE;p += 1;*p = 0;p += 1;*p = curve_id;p += 1;*p = encodedlen;p += 1;memcpy(p, encodedPoint, encodedlen);OPENSSL_free(encodedPoint);encodedPoint = NULL;p += encodedlen;}
#endif/* not anonymous */if (pkey != NULL) {/** n is the length of the params, they start at &(d[4]) and p* points to the space at the end.*/if (md) {/* send signature algorithm */if (SSL_USE_SIGALGS(s)) {if (!tls12_get_sigandhash(p, pkey, md)) {/* Should never happen */al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);goto f_err;}p += 2;}
#ifdef SSL_DEBUGfprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
#endifif (EVP_SignInit_ex(md_ctx, md, NULL) <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_EVP);al = SSL_AD_INTERNAL_ERROR;goto f_err;}#ifndef OPENSSL_NO_SM2if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSM2) {unsigned char z[EVP_MAX_MD_SIZE];size_t zlen = sizeof(z);char *id = SM2_DEFAULT_ID;if (!SM2_compute_id_digest(md, id, strlen(id), z, &zlen,EVP_PKEY_get0_EC_KEY(pkey))) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_SM2);al = SSL_AD_INTERNAL_ERROR;goto f_err;}if (EVP_SignUpdate(md_ctx, z, zlen) <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_SM2);al = SSL_AD_INTERNAL_ERROR;goto f_err;}}
#endifif (EVP_SignUpdate(md_ctx, &(s->s3->client_random[0]),SSL3_RANDOM_SIZE) <= 0|| EVP_SignUpdate(md_ctx, &(s->s3->server_random[0]),SSL3_RANDOM_SIZE) <= 0|| EVP_SignUpdate(md_ctx, d, n) <= 0|| EVP_SignFinal(md_ctx, &(p[2]),(unsigned int *)&i, pkey) <= 0) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_LIB_EVP);al = SSL_AD_INTERNAL_ERROR;goto f_err;}s2n(i, p);n += i + 2;if (SSL_USE_SIGALGS(s)) {n += 2;}} else {/* Is this error check actually needed? */al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);goto f_err;}}if (!ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n)) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);goto f_err;}EVP_MD_CTX_free(md_ctx);return 1;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);err:
#ifndef OPENSSL_NO_DHEVP_PKEY_free(pkdh);
#endif
#ifndef OPENSSL_NO_ECOPENSSL_free(encodedPoint);
#endifEVP_MD_CTX_free(md_ctx);ossl_statem_set_error(s);return 0;
}int tls_construct_certificate_request(SSL *s)
{unsigned char *p, *d;int i, j, nl, off, n;STACK_OF(X509_NAME) *sk = NULL;X509_NAME *name;BUF_MEM *buf;buf = s->init_buf;d = p = ssl_handshake_start(s);/* get the list of acceptable cert types */p++;n = ssl3_get_req_cert_type(s, p);d[0] = n;p += n;n++;if (SSL_USE_SIGALGS(s)) {const unsigned char *psigs;unsigned char *etmp = p;nl = tls12_get_psigalgs(s, &psigs);/* Skip over length for now */p += 2;nl = tls12_copy_sigalgs(s, p, psigs, nl);/* Now fill in length */s2n(nl, etmp);p += nl;n += nl + 2;}off = n;p += 2;n += 2;sk = SSL_get_client_CA_list(s);nl = 0;if (sk != NULL) {for (i = 0; i < sk_X509_NAME_num(sk); i++) {name = sk_X509_NAME_value(sk, i);j = i2d_X509_NAME(name, NULL);if (!BUF_MEM_grow_clean(buf, SSL_HM_HEADER_LENGTH(s) + n + j + 2)) {SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_BUF_LIB);goto err;}p = ssl_handshake_start(s) + n;s2n(j, p);i2d_X509_NAME(name, &p);n += 2 + j;nl += 2 + j;}}/* else no CA names */p = ssl_handshake_start(s) + off;s2n(nl, p);if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n)) {SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);goto err;}s->s3->tmp.cert_request = 1;return 1;err:ossl_statem_set_error(s);return 0;
}static int tls_process_cke_psk_preamble(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_PSKunsigned char psk[PSK_MAX_PSK_LEN];size_t psklen;PACKET psk_identity;if (!PACKET_get_length_prefixed_2(pkt, &psk_identity)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);return 0;}if (PACKET_remaining(&psk_identity) > PSK_MAX_IDENTITY_LEN) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);return 0;}if (s->psk_server_callback == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_SERVER_CB);return 0;}if (!PACKET_strndup(&psk_identity, &s->session->psk_identity)) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);return 0;}psklen = s->psk_server_callback(s, s->session->psk_identity,psk, sizeof(psk));if (psklen > PSK_MAX_PSK_LEN) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);return 0;} else if (psklen == 0) {/** PSK related to the given identity not found*/*al = SSL_AD_UNKNOWN_PSK_IDENTITY;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE,SSL_R_PSK_IDENTITY_NOT_FOUND);return 0;}OPENSSL_free(s->s3->tmp.psk);s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);OPENSSL_cleanse(psk, psklen);if (s->s3->tmp.psk == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);return 0;}s->s3->tmp.psklen = psklen;return 1;
#else/* Should never happen */*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);return 0;
#endif
}static int tls_process_cke_rsa(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_RSAunsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];int decrypt_len;unsigned char decrypt_good, version_good;size_t j, padding_len;PACKET enc_premaster;RSA *rsa = NULL;unsigned char *rsa_decrypt = NULL;int ret = 0;rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey);if (rsa == NULL) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_MISSING_RSA_CERTIFICATE);return 0;}/* SSLv3 and pre-standard DTLS omit the length bytes. */if (s->version == SSL3_VERSION || s->version == DTLS1_BAD_VER) {enc_premaster = *pkt;} else {if (!PACKET_get_length_prefixed_2(pkt, &enc_premaster)|| PACKET_remaining(pkt) != 0) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_LENGTH_MISMATCH);return 0;}}/** We want to be sure that the plaintext buffer size makes it safe to* iterate over the entire size of a premaster secret* (SSL_MAX_MASTER_KEY_LENGTH). Reject overly short RSA keys because* their ciphertext cannot accommodate a premaster secret anyway.*/if (RSA_size(rsa) < SSL_MAX_MASTER_KEY_LENGTH) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, RSA_R_KEY_SIZE_TOO_SMALL);return 0;}rsa_decrypt = OPENSSL_malloc(RSA_size(rsa));if (rsa_decrypt == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_MALLOC_FAILURE);return 0;}/** We must not leak whether a decryption failure occurs because of* Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,* section 7.4.7.1). The code follows that advice of the TLS RFC and* generates a random premaster secret for the case that the decrypt* fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1*/if (RAND_bytes(rand_premaster_secret, sizeof(rand_premaster_secret)) <= 0)goto err;/** Decrypt with no padding. PKCS#1 padding will be removed as part of* the timing-sensitive code below.*/decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster),PACKET_data(&enc_premaster),rsa_decrypt, rsa, RSA_NO_PADDING);if (decrypt_len < 0)goto err;/* Check the padding. See RFC 3447, section 7.2.2. *//** The smallest padded premaster is 11 bytes of overhead. Small keys* are publicly invalid, so this may return immediately. This ensures* PS is at least 8 bytes.*/if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) {*al = SSL_AD_DECRYPT_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, SSL_R_DECRYPTION_FAILED);goto err;}padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH;decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) &constant_time_eq_int_8(rsa_decrypt[1], 2);for (j = 2; j < padding_len - 1; j++) {decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]);}decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]);/** If the version in the decrypted pre-master secret is correct then* version_good will be 0xff, otherwise it'll be zero. The* Klima-Pokorny-Rosa extension of Bleichenbacher's attack* (http://eprint.iacr.org/2003/052/) exploits the version number* check as a "bad version oracle". Thus version checks are done in* constant time and are treated like any other decryption error.*/version_good =constant_time_eq_8(rsa_decrypt[padding_len],(unsigned)(s->client_version >> 8));version_good &=constant_time_eq_8(rsa_decrypt[padding_len + 1],(unsigned)(s->client_version & 0xff));/** The premaster secret must contain the same version number as the* ClientHello to detect version rollback attacks (strangely, the* protocol does not offer such protection for DH ciphersuites).* However, buggy clients exist that send the negotiated protocol* version instead if the server does not support the requested* protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such* clients.*/if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {unsigned char workaround_good;workaround_good = constant_time_eq_8(rsa_decrypt[padding_len],(unsigned)(s->version >> 8));workaround_good &=constant_time_eq_8(rsa_decrypt[padding_len + 1],(unsigned)(s->version & 0xff));version_good |= workaround_good;}/** Both decryption and version must be good for decrypt_good to* remain non-zero (0xff).*/decrypt_good &= version_good;/** Now copy rand_premaster_secret over from p using* decrypt_good_mask. If decryption failed, then p does not* contain valid plaintext, however, a check above guarantees* it is still sufficiently large to read from.*/for (j = 0; j < sizeof(rand_premaster_secret); j++) {rsa_decrypt[padding_len + j] =constant_time_select_8(decrypt_good,rsa_decrypt[padding_len + j],rand_premaster_secret[j]);}if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len,sizeof(rand_premaster_secret), 0)) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);goto err;}ret = 1;err:OPENSSL_free(rsa_decrypt);return ret;
#else/* Should never happen */*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_RSA, ERR_R_INTERNAL_ERROR);return 0;
#endif
}static int tls_process_cke_dhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_DHEVP_PKEY *skey = NULL;DH *cdh;unsigned int i;BIGNUM *pub_key;const unsigned char *data;EVP_PKEY *ckey = NULL;int ret = 0;if (!PACKET_get_net_2(pkt, &i) || PACKET_remaining(pkt) != i) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CKE_DHE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);goto err;}skey = s->s3->tmp.pkey;if (skey == NULL) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);goto err;}if (PACKET_remaining(pkt) == 0L) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_MISSING_TMP_DH_KEY);goto err;}if (!PACKET_get_bytes(pkt, &data, i)) {/* We already checked we have enough data */*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);goto err;}ckey = EVP_PKEY_new();if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) == 0) {SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, SSL_R_BN_LIB);goto err;}cdh = EVP_PKEY_get0_DH(ckey);pub_key = BN_bin2bn(data, i, NULL);if (pub_key == NULL || !DH_set0_key(cdh, pub_key, NULL)) {SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);if (pub_key != NULL)BN_free(pub_key);goto err;}if (ssl_derive(s, skey, ckey) == 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);goto err;}ret = 1;EVP_PKEY_free(s->s3->tmp.pkey);s->s3->tmp.pkey = NULL;err:EVP_PKEY_free(ckey);return ret;
#else/* Should never happen */*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_DHE, ERR_R_INTERNAL_ERROR);return 0;
#endif
}static int tls_process_cke_ecdhe(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_ECEVP_PKEY *skey = s->s3->tmp.pkey;EVP_PKEY *ckey = NULL;int ret = 0;if (PACKET_remaining(pkt) == 0L) {/* We don't support ECDH client auth */*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_MISSING_TMP_ECDH_KEY);goto err;} else {unsigned int i;const unsigned char *data;/** Get client's public key from encoded point in the* ClientKeyExchange message.*//* Get encoded point length */if (!PACKET_get_1(pkt, &i) || !PACKET_get_bytes(pkt, &data, i)|| PACKET_remaining(pkt) != 0) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, SSL_R_LENGTH_MISMATCH);goto err;}ckey = EVP_PKEY_new();if (ckey == NULL || EVP_PKEY_copy_parameters(ckey, skey) <= 0) {SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EVP_LIB);goto err;}if (EVP_PKEY_set1_tls_encodedpoint(ckey, data, i) == 0) {*al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_EC_LIB);goto err;}}if (ssl_derive(s, skey, ckey) == 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);goto err;}ret = 1;EVP_PKEY_free(s->s3->tmp.pkey);s->s3->tmp.pkey = NULL;err:EVP_PKEY_free(ckey);return ret;
#else/* Should never happen */*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_ECDHE, ERR_R_INTERNAL_ERROR);return 0;
#endif
}static int tls_process_cke_srp(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_SRPunsigned int i;const unsigned char *data;if (!PACKET_get_net_2(pkt, &i)|| !PACKET_get_bytes(pkt, &data, i)) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_A_LENGTH);return 0;}if ((s->srp_ctx.A = BN_bin2bn(data, i, NULL)) == NULL) {SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_BN_LIB);return 0;}if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0 || BN_is_zero(s->srp_ctx.A)) {*al = SSL_AD_ILLEGAL_PARAMETER;SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, SSL_R_BAD_SRP_PARAMETERS);return 0;}OPENSSL_free(s->session->srp_username);s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);if (s->session->srp_username == NULL) {SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_MALLOC_FAILURE);return 0;}if (!srp_generate_server_master_secret(s)) {SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);return 0;}return 1;
#else/* Should never happen */*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_SRP, ERR_R_INTERNAL_ERROR);return 0;
#endif
}static int tls_process_cke_gost(SSL *s, PACKET *pkt, int *al)
{
#ifndef OPENSSL_NO_GOSTEVP_PKEY_CTX *pkey_ctx;EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;unsigned char premaster_secret[32];const unsigned char *start;size_t outlen = 32, inlen;unsigned long alg_a;int Ttag, Tclass;long Tlen;long sess_key_len;const unsigned char *data;int ret = 0;/* Get our certificate private key */alg_a = s->s3->tmp.new_cipher->algorithm_auth;if (alg_a & SSL_aGOST12) {/** New GOST ciphersuites have SSL_aGOST01 bit too*/pk = s->cert->pkeys[SSL_PKEY_GOST12_512].privatekey;if (pk == NULL) {pk = s->cert->pkeys[SSL_PKEY_GOST12_256].privatekey;}if (pk == NULL) {pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;}} else if (alg_a & SSL_aGOST01) {pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;}pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);if (pkey_ctx == NULL) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_MALLOC_FAILURE);return 0;}if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);return 0;}/** If client certificate is present and is of the same type, maybe* use it for key exchange.  Don't mind errors from* EVP_PKEY_derive_set_peer, because it is completely valid to use a* client certificate for authorization only.*/client_pub_pkey = X509_get0_pubkey(s->session->peer);if (client_pub_pkey) {if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)ERR_clear_error();}/* Decrypt session key */sess_key_len = PACKET_remaining(pkt);if (!PACKET_get_bytes(pkt, &data, sess_key_len)) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);goto err;}if (ASN1_get_object((const unsigned char **)&data, &Tlen, &Ttag,&Tclass, sess_key_len) != V_ASN1_CONSTRUCTED|| Ttag != V_ASN1_SEQUENCE || Tclass != V_ASN1_UNIVERSAL) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);goto err;}start = data;inlen = Tlen;if (EVP_PKEY_decrypt(pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {*al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, SSL_R_DECRYPTION_FAILED);goto err;}/* Generate master secret */if (!ssl_generate_master_secret(s, premaster_secret,sizeof(premaster_secret), 0)) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);goto err;}/* Check if pubkey from client certificate was used */if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)s->statem.no_cert_verify = 1;ret = 1;err:EVP_PKEY_CTX_free(pkey_ctx);return ret;
#else/* Should never happen */*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CKE_GOST, ERR_R_INTERNAL_ERROR);return 0;
#endif
}MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt)
{int al = -1;unsigned long alg_k;alg_k = s->s3->tmp.new_cipher->algorithm_mkey;/* For PSK parse and retrieve identity, obtain PSK key */if ((alg_k & SSL_PSK) && !tls_process_cke_psk_preamble(s, pkt, &al))goto err;if (alg_k & SSL_kPSK) {/* Identity extracted earlier: should be nothing left */if (PACKET_remaining(pkt) != 0) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,SSL_R_LENGTH_MISMATCH);goto err;}/* PSK handled by ssl_generate_master_secret */if (!ssl_generate_master_secret(s, NULL, 0, 0)) {al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);goto err;}} else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {if (!tls_process_cke_rsa(s, pkt, &al))goto err;} else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {if (!tls_process_cke_dhe(s, pkt, &al))goto err;} else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK | SSL_kSM2DHE | SSL_kSM2PSK)) {if (!tls_process_cke_ecdhe(s, pkt, &al))goto err;} else if (alg_k & SSL_kSRP) {if (!tls_process_cke_srp(s, pkt, &al))goto err;} else if (alg_k & SSL_kGOST) {if (!tls_process_cke_gost(s, pkt, &al))goto err;} else {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE,SSL_R_UNKNOWN_CIPHER_TYPE);goto err;}return MSG_PROCESS_CONTINUE_PROCESSING;err:if (al != -1)ssl3_send_alert(s, SSL3_AL_FATAL, al);
#ifndef OPENSSL_NO_PSKOPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);s->s3->tmp.psk = NULL;
#endifossl_statem_set_error(s);return MSG_PROCESS_ERROR;
}WORK_STATE tls_post_process_client_key_exchange(SSL *s, WORK_STATE wst)
{
#ifndef OPENSSL_NO_SCTPif (wst == WORK_MORE_A) {if (SSL_IS_DTLS(s)) {unsigned char sctpauthkey[64];char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];/** Add new shared key for SCTP-Auth, will be ignored if no SCTP* used.*/memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,sizeof(DTLS1_SCTP_AUTH_LABEL));if (SSL_export_keying_material(s, sctpauthkey,sizeof(sctpauthkey), labelbuffer,sizeof(labelbuffer), NULL, 0,0) <= 0) {ossl_statem_set_error(s);return WORK_ERROR;;}BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,sizeof(sctpauthkey), sctpauthkey);}wst = WORK_MORE_B;}if ((wst == WORK_MORE_B)/* Is this SCTP? */&& BIO_dgram_is_sctp(SSL_get_wbio(s))/* Are we renegotiating? */&& s->renegotiate/* Are we going to skip the CertificateVerify? */&& (s->session->peer == NULL || s->statem.no_cert_verify)&& BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {s->s3->in_read_app_data = 2;s->rwstate = SSL_READING;BIO_clear_retry_flags(SSL_get_rbio(s));BIO_set_retry_read(SSL_get_rbio(s));ossl_statem_set_sctp_read_sock(s, 1);return WORK_MORE_B;} else {ossl_statem_set_sctp_read_sock(s, 0);}
#endifif (s->statem.no_cert_verify || !s->session->peer) {/** No certificate verify or no peer certificate so we no longer need* the handshake_buffer*/if (!ssl3_digest_cached_records(s, 0)) {ossl_statem_set_error(s);return WORK_ERROR;}return WORK_FINISHED_CONTINUE;} else {if (!s->s3->handshake_buffer) {SSLerr(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return WORK_ERROR;}/** For sigalgs freeze the handshake buffer. If we support* extms we've done this already so this is a no-op*/if (!ssl3_digest_cached_records(s, 1)) {ossl_statem_set_error(s);return WORK_ERROR;}}return WORK_FINISHED_CONTINUE;
}MSG_PROCESS_RETURN tls_process_cert_verify(SSL *s, PACKET *pkt)
{EVP_PKEY *pkey = NULL;const unsigned char *sig, *data;
#ifndef OPENSSL_NO_GOSTunsigned char *gost_data = NULL;
#endifint al, ret = MSG_PROCESS_ERROR;int type = 0, j;unsigned int len;X509 *peer;const EVP_MD *md = NULL;long hdatalen = 0;void *hdata;EVP_MD_CTX *mctx = EVP_MD_CTX_new();if (mctx == NULL) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);al = SSL_AD_INTERNAL_ERROR;goto f_err;}peer = s->session->peer;pkey = X509_get0_pubkey(peer);type = X509_certificate_type(peer, pkey);if (!(type & EVP_PKT_SIGN)) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);al = SSL_AD_ILLEGAL_PARAMETER;goto f_err;}/* Check for broken implementations of GOST ciphersuites *//** If key is GOST and n is exactly 64, it is bare signature without* length field (CryptoPro implementations at least till CSP 4.0)*/
#ifndef OPENSSL_NO_GOSTif (PACKET_remaining(pkt) == 64&& EVP_PKEY_id(pkey) == NID_id_GostR3410_2001) {len = 64;} else
#endif{if (SSL_USE_SIGALGS(s)) {int rv;if (!PACKET_get_bytes(pkt, &sig, 2)) {al = SSL_AD_DECODE_ERROR;goto f_err;}rv = tls12_check_peer_sigalg(&md, s, sig, pkey);if (rv == -1) {al = SSL_AD_INTERNAL_ERROR;goto f_err;} else if (rv == 0) {al = SSL_AD_DECODE_ERROR;goto f_err;}
#ifdef SSL_DEBUGfprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif} else {/* Use default digest for this key type */int idx = ssl_cert_type(NULL, pkey);if (idx >= 0)md = s->s3->tmp.md[idx];if (md == NULL) {al = SSL_AD_INTERNAL_ERROR;goto f_err;}}if (!PACKET_get_net_2(pkt, &len)) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);al = SSL_AD_DECODE_ERROR;goto f_err;}}j = EVP_PKEY_size(pkey);if (((int)len > j) || ((int)PACKET_remaining(pkt) > j)|| (PACKET_remaining(pkt) == 0)) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);al = SSL_AD_DECODE_ERROR;goto f_err;}if (!PACKET_get_bytes(pkt, &data, len)) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);al = SSL_AD_DECODE_ERROR;goto f_err;}hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);if (hdatalen <= 0) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_INTERNAL_ERROR);al = SSL_AD_INTERNAL_ERROR;goto f_err;}//modify begin 使用gmtls 对从 client hello 消息到 client CertificateVerify 消息(不包括client CertificateVerify消息)所有内容做SM3摘要计算
#ifndef OPENSSL_NO_SM2EVP_MD_CTX *mctx1 = NULL;if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSM2){// from client hello to client CertificateVerify(not include CertificateVerify) make sm3mctx1 = EVP_MD_CTX_new();if (mctx1 == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);goto f_err;}EVP_MD_CTX_init(mctx1);if (!EVP_DigestInit(mctx1, md)|| EVP_DigestUpdate(mctx1, (unsigned char *)hdata,hdatalen) <= 0|| EVP_DigestFinal_ex(mctx1, hdata, &hdatalen) <= 0){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);goto f_err;}*(unsigned char *)(hdata + hdatalen) = 0;}if (mctx1 != NULL)EVP_MD_CTX_free(mctx1);
#endif
// modify end#ifdef SSL_DEBUGfprintf(stderr, "Using client verify alg %s\n", EVP_MD_name(md));
#endif// modify begin 使用gmtls 从上面得到的SM3摘要结果,还需要使用 SM2_DEFAULT_ID(1234567812345678) 做内部哈希,再签名if (!EVP_VerifyInit_ex(mctx, md, NULL)){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);goto f_err;}#ifndef OPENSSL_NO_SM2if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSM2){// SM2_DEFAULT_ID to assign, when compute CertificateVerify signunsigned char z[EVP_MAX_MD_SIZE];size_t zlen;char *id = NULL;id = SM2_DEFAULT_ID;zlen = sizeof(z);if (!SM2_compute_id_digest(EVP_sm3(), id, strlen(id), z, &zlen,EVP_PKEY_get0_EC_KEY(pkey))) {SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_SM2_LIB);goto f_err;}if (!EVP_VerifyUpdate(mctx, z, zlen)){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);goto f_err;}}
#endifif (!EVP_VerifyUpdate(mctx, hdata, hdatalen)){SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);goto f_err;}
// modify end#ifndef OPENSSL_NO_GOST{int pktype = EVP_PKEY_id(pkey);if (pktype == NID_id_GostR3410_2001|| pktype == NID_id_GostR3410_2012_256|| pktype == NID_id_GostR3410_2012_512) {if ((gost_data = OPENSSL_malloc(len)) == NULL) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_MALLOC_FAILURE);al = SSL_AD_INTERNAL_ERROR;goto f_err;}BUF_reverse(gost_data, data, len);data = gost_data;}}
#endifif (s->version == SSL3_VERSION&& !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,s->session->master_key_length,s->session->master_key)) {SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, ERR_R_EVP_LIB);al = SSL_AD_INTERNAL_ERROR;goto f_err;}if (EVP_VerifyFinal(mctx, data, len, pkey) <= 0) {al = SSL_AD_DECRYPT_ERROR;SSLerr(SSL_F_TLS_PROCESS_CERT_VERIFY, SSL_R_BAD_SIGNATURE);goto f_err;}ret = MSG_PROCESS_CONTINUE_PROCESSING;if (0) {f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);ossl_statem_set_error(s);}BIO_free(s->s3->handshake_buffer);s->s3->handshake_buffer = NULL;EVP_MD_CTX_free(mctx);
#ifndef OPENSSL_NO_GOSTOPENSSL_free(gost_data);
#endifreturn ret;
}MSG_PROCESS_RETURN tls_process_client_certificate(SSL *s, PACKET *pkt)
{int i, al = SSL_AD_INTERNAL_ERROR, ret = MSG_PROCESS_ERROR;X509 *x = NULL;unsigned long l, llen;const unsigned char *certstart, *certbytes;STACK_OF(X509) *sk = NULL;PACKET spkt;if ((sk = sk_X509_new_null()) == NULL) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);goto f_err;}if (!PACKET_get_net_3(pkt, &llen)|| !PACKET_get_sub_packet(pkt, &spkt, llen)|| PACKET_remaining(pkt) != 0) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);goto f_err;}while (PACKET_remaining(&spkt) > 0) {if (!PACKET_get_net_3(&spkt, &l)|| !PACKET_get_bytes(&spkt, &certbytes, l)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);goto f_err;}certstart = certbytes;x = d2i_X509(NULL, (const unsigned char **)&certbytes, l);if (x == NULL) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);goto f_err;}if (certbytes != (certstart + l)) {al = SSL_AD_DECODE_ERROR;SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);goto f_err;}if (!sk_X509_push(sk, x)) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);goto f_err;}x = NULL;}if (sk_X509_num(sk) <= 0) {/* TLS does not mind 0 certs returned */if (s->version == SSL3_VERSION) {al = SSL_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);goto f_err;}/* Fail for TLS only if we required a certificate */else if ((s->verify_mode & SSL_VERIFY_PEER) &&(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);al = SSL_AD_HANDSHAKE_FAILURE;goto f_err;}/* No client certificate so digest cached records */if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s, 0)) {goto f_err;}} else {EVP_PKEY *pkey;i = ssl_verify_cert_chain(s, sk);if (i <= 0) {al = ssl_verify_alarm_type(s->verify_result);SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);goto f_err;}if (i > 1) {SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE, i);al = SSL_AD_HANDSHAKE_FAILURE;goto f_err;}pkey = X509_get0_pubkey(sk_X509_value(sk, 0));if (pkey == NULL) {al = SSL3_AD_HANDSHAKE_FAILURE;SSLerr(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE,SSL_R_UNKNOWN_CERTIFICATE_TYPE);goto f_err;}}X509_free(s->session->peer);s->session->peer = sk_X509_shift(sk);s->session->verify_result = s->verify_result;sk_X509_pop_free(s->session->peer_chain, X509_free);s->session->peer_chain = sk;/** Inconsistency alert: cert_chain does *not* include the peer's own* certificate, while we do include it in statem_clnt.c*/sk = NULL;ret = MSG_PROCESS_CONTINUE_READING;goto done;f_err:ssl3_send_alert(s, SSL3_AL_FATAL, al);ossl_statem_set_error(s);done:X509_free(x);sk_X509_pop_free(sk, X509_free);return ret;
}int tls_construct_server_certificate(SSL *s)
{CERT_PKEY *cpk;cpk = ssl_get_server_send_pkey(s);if (cpk == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}if (!ssl3_output_cert_chain(s, cpk)) {SSLerr(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);ossl_statem_set_error(s);return 0;}return 1;
}int tls_construct_new_session_ticket(SSL *s)
{unsigned char *senc = NULL;EVP_CIPHER_CTX *ctx = NULL;HMAC_CTX *hctx = NULL;unsigned char *p, *macstart;const unsigned char *const_p;int len, slen_full, slen;SSL_SESSION *sess;unsigned int hlen;SSL_CTX *tctx = s->initial_ctx;unsigned char iv[EVP_MAX_IV_LENGTH];unsigned char key_name[TLSEXT_KEYNAME_LENGTH];int iv_len;/* get session encoding length */slen_full = i2d_SSL_SESSION(s->session, NULL);/** Some length values are 16 bits, so forget it if session is too* long*/if (slen_full == 0 || slen_full > 0xFF00) {ossl_statem_set_error(s);return 0;}senc = OPENSSL_malloc(slen_full);if (senc == NULL) {ossl_statem_set_error(s);return 0;}ctx = EVP_CIPHER_CTX_new();hctx = HMAC_CTX_new();if (ctx == NULL || hctx == NULL) {SSLerr(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);goto err;}p = senc;if (!i2d_SSL_SESSION(s->session, &p))goto err;/** create a fresh copy (not shared with other threads) to clean up*/const_p = senc;sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);if (sess == NULL)goto err;sess->session_id_length = 0; /* ID is irrelevant for the ticket */slen = i2d_SSL_SESSION(sess, NULL);if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */SSL_SESSION_free(sess);goto err;}p = senc;if (!i2d_SSL_SESSION(sess, &p)) {SSL_SESSION_free(sess);goto err;}SSL_SESSION_free(sess);/*-* Grow buffer if need be: the length calculation is as* follows handshake_header_length +* 4 (ticket lifetime hint) + 2 (ticket length) +* sizeof(keyname) + max_iv_len (iv length) +* max_enc_block_size (max encrypted session * length) +* max_md_size (HMAC) + session_length.*/if (!BUF_MEM_grow(s->init_buf,SSL_HM_HEADER_LENGTH(s) + 6 + sizeof(key_name) +EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +EVP_MAX_MD_SIZE + slen))goto err;p = ssl_handshake_start(s);/** Initialize HMAC and cipher contexts. If callback present it does* all the work otherwise use generated values from parent ctx.*/if (tctx->tlsext_ticket_key_cb) {/* if 0 is returned, write an empty ticket */int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx,hctx, 1);if (ret == 0) {l2n(0, p);          /* timeout */s2n(0, p);          /* length */if (!ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, p - ssl_handshake_start(s)))goto err;OPENSSL_free(senc);EVP_CIPHER_CTX_free(ctx);HMAC_CTX_free(hctx);return 1;}if (ret < 0)goto err;iv_len = EVP_CIPHER_CTX_iv_length(ctx);} else {const EVP_CIPHER *cipher =
#ifndef OPENSSL_NO_AESEVP_aes_256_cbc();
#elseEVP_sms4_cbc();
#endifiv_len = EVP_CIPHER_iv_length(cipher);if (RAND_bytes(iv, iv_len) <= 0)goto err;if (!EVP_EncryptInit_ex(ctx, cipher, NULL,tctx->tlsext_tick_aes_key, iv))goto err;if (!HMAC_Init_ex(hctx, tctx->tlsext_tick_hmac_key,sizeof(tctx->tlsext_tick_hmac_key),EVP_get_digestbynid(NID_sha256), NULL))goto err;memcpy(key_name, tctx->tlsext_tick_key_name,sizeof(tctx->tlsext_tick_key_name));}/** Ticket lifetime hint (advisory only): We leave this unspecified* for resumed session (for simplicity), and guess that tickets for* new sessions will live as long as their sessions.*/l2n(s->hit ? 0 : s->session->timeout, p);/* Skip ticket length for now */p += 2;/* Output key name */macstart = p;memcpy(p, key_name, sizeof(key_name));p += sizeof(key_name);/* output IV */memcpy(p, iv, iv_len);p += iv_len;/* Encrypt session data */if (!EVP_EncryptUpdate(ctx, p, &len, senc, slen))goto err;p += len;if (!EVP_EncryptFinal(ctx, p, &len))goto err;p += len;if (!HMAC_Update(hctx, macstart, p - macstart))goto err;if (!HMAC_Final(hctx, p, &hlen))goto err;EVP_CIPHER_CTX_free(ctx);HMAC_CTX_free(hctx);ctx = NULL;hctx = NULL;p += hlen;/* Now write out lengths: p points to end of data written *//* Total length */len = p - ssl_handshake_start(s);/* Skip ticket lifetime hint */p = ssl_handshake_start(s) + 4;s2n(len - 6, p);if (!ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len))goto err;OPENSSL_free(senc);return 1;err:OPENSSL_free(senc);EVP_CIPHER_CTX_free(ctx);HMAC_CTX_free(hctx);ossl_statem_set_error(s);return 0;
}int tls_construct_cert_status(SSL *s)
{unsigned char *p;size_t msglen;/*-* Grow buffer if need be: the length calculation is as* follows handshake_header_length +* 1 (ocsp response type) + 3 (ocsp response length)* + (ocsp response)*/msglen = 4 + s->tlsext_ocsp_resplen;if (!BUF_MEM_grow(s->init_buf, SSL_HM_HEADER_LENGTH(s) + msglen))goto err;p = ssl_handshake_start(s);/* status type */*(p++) = s->tlsext_status_type;/* length of OCSP response */l2n3(s->tlsext_ocsp_resplen, p);/* actual response */memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_STATUS, msglen))goto err;return 1;err:ossl_statem_set_error(s);return 0;
}#ifndef OPENSSL_NO_NEXTPROTONEG
/** tls_process_next_proto reads a Next Protocol Negotiation handshake message.* It sets the next_proto member in s if found*/
MSG_PROCESS_RETURN tls_process_next_proto(SSL *s, PACKET *pkt)
{PACKET next_proto, padding;size_t next_proto_len;/*-* The payload looks like:*   uint8 proto_len;*   uint8 proto[proto_len];*   uint8 padding_len;*   uint8 padding[padding_len];*/if (!PACKET_get_length_prefixed_1(pkt, &next_proto)|| !PACKET_get_length_prefixed_1(pkt, &padding)|| PACKET_remaining(pkt) > 0) {SSLerr(SSL_F_TLS_PROCESS_NEXT_PROTO, SSL_R_LENGTH_MISMATCH);goto err;}if (!PACKET_memdup(&next_proto, &s->next_proto_negotiated, &next_proto_len)) {s->next_proto_negotiated_len = 0;goto err;}s->next_proto_negotiated_len = (unsigned char)next_proto_len;return MSG_PROCESS_CONTINUE_READING;err:ossl_statem_set_error(s);return MSG_PROCESS_ERROR;
}
#endif#define SSLV2_CIPHER_LEN    3STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,PACKET *cipher_suites,STACK_OF(SSL_CIPHER) **skp,int sslv2format, int *al)
{const SSL_CIPHER *c;STACK_OF(SSL_CIPHER) *sk;int n;/* 3 = SSLV2_CIPHER_LEN > TLS_CIPHER_LEN = 2. */unsigned char cipher[SSLV2_CIPHER_LEN];s->s3->send_connection_binding = 0;n = sslv2format ? SSLV2_CIPHER_LEN : TLS_CIPHER_LEN;if (PACKET_remaining(cipher_suites) == 0) {SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, SSL_R_NO_CIPHERS_SPECIFIED);*al = SSL_AD_ILLEGAL_PARAMETER;return NULL;}if (PACKET_remaining(cipher_suites) % n != 0) {SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST);*al = SSL_AD_DECODE_ERROR;return NULL;}sk = sk_SSL_CIPHER_new_null();if (sk == NULL) {SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);*al = SSL_AD_INTERNAL_ERROR;return NULL;}if (sslv2format) {size_t numciphers = PACKET_remaining(cipher_suites) / n;PACKET sslv2ciphers = *cipher_suites;unsigned int leadbyte;unsigned char *raw;/** We store the raw ciphers list in SSLv3+ format so we need to do some* preprocessing to convert the list first. If there are any SSLv2 only* ciphersuites with a non-zero leading byte then we are going to* slightly over allocate because we won't store those. But that isn't a* problem.*/raw = OPENSSL_malloc(numciphers * TLS_CIPHER_LEN);s->s3->tmp.ciphers_raw = raw;if (raw == NULL) {*al = SSL_AD_INTERNAL_ERROR;goto err;}for (s->s3->tmp.ciphers_rawlen = 0;PACKET_remaining(&sslv2ciphers) > 0;raw += TLS_CIPHER_LEN) {if (!PACKET_get_1(&sslv2ciphers, &leadbyte)|| (leadbyte == 0&& !PACKET_copy_bytes(&sslv2ciphers, raw,TLS_CIPHER_LEN))|| (leadbyte != 0&& !PACKET_forward(&sslv2ciphers, TLS_CIPHER_LEN))) {*al = SSL_AD_INTERNAL_ERROR;OPENSSL_free(raw);s->s3->tmp.ciphers_raw = NULL;s->s3->tmp.ciphers_rawlen = 0;goto err;}if (leadbyte == 0)s->s3->tmp.ciphers_rawlen += TLS_CIPHER_LEN;}} else if (!PACKET_memdup(cipher_suites, &s->s3->tmp.ciphers_raw,&s->s3->tmp.ciphers_rawlen)) {*al = SSL_AD_INTERNAL_ERROR;goto err;}while (PACKET_copy_bytes(cipher_suites, cipher, n)) {/** SSLv3 ciphers wrapped in an SSLv2-compatible ClientHello have the* first byte set to zero, while true SSLv2 ciphers have a non-zero* first byte. We don't support any true SSLv2 ciphers, so skip them.*/if (sslv2format && cipher[0] != '\0')continue;/* Check for TLS_EMPTY_RENEGOTIATION_INFO_SCSV */if ((cipher[n - 2] == ((SSL3_CK_SCSV >> 8) & 0xff)) &&(cipher[n - 1] == (SSL3_CK_SCSV & 0xff))) {/* SCSV fatal if renegotiating */if (s->renegotiate) {SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING);*al = SSL_AD_HANDSHAKE_FAILURE;goto err;}s->s3->send_connection_binding = 1;continue;}/* Check for TLS_FALLBACK_SCSV */if ((cipher[n - 2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) &&(cipher[n - 1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) {/** The SCSV indicates that the client previously tried a higher* version. Fail if the current version is an unexpected* downgrade.*/if (!ssl_check_version_downgrade(s)) {SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK);*al = SSL_AD_INAPPROPRIATE_FALLBACK;goto err;}continue;}/* For SSLv2-compat, ignore leading 0-byte. */c = ssl_get_cipher_by_char(s, sslv2format ? &cipher[1] : cipher);if (c != NULL) {if (!sk_SSL_CIPHER_push(sk, c)) {SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_MALLOC_FAILURE);*al = SSL_AD_INTERNAL_ERROR;goto err;}}}if (PACKET_remaining(cipher_suites) > 0) {*al = SSL_AD_INTERNAL_ERROR;SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST, ERR_R_INTERNAL_ERROR);goto err;}*skp = sk;return sk;err:sk_SSL_CIPHER_free(sk);return NULL;
}

重新编译

  • sudo  ./config --prefix=/usr/local/gmssl --openssldir=/usr/local/gmssl
  • sudo make
  • sudo make install
  • 配置 /etc/profile
  • 激活 source /etc/profile
  • 验证 gmssl version
     

成果展示

吉大正元身份认证网关和gmssl客户端之间通信

  • gmssl 客户端命令
  • gmssl s_client -gmtls -connect 192.168.80.110:8889 -key /home/chy-cpabe/tmp/second/sign.key -cert /home/chy-cpabe/tmp/second/sign.pem -dkey /home/chy-cpabe/tmp/second/encrypt.key -dcert /home/chy-cpabe/tmp/second/encrypt.pem -CAfile /home/chy-cpabe/tmp/second/rootcert.pem -state -verify 3
  • -gmtls    协议类型
  • -connect 对接端口  其中192.168.80.110:8889 是身份认证网关的地址
  • -key       签名私钥
  • -cert       签名证书
  • -dkey      加密私钥
  • -dcert      加密证书
  • -CAfile    CA证书路径
  • -state     状态信息
  • -verify     开启国密双证书双向认证
  • 1             验证深度,分析源码可知,这个数只是接收并输出,并无关键性影响
chy-cpabe@ubuntu:~$ gmssl s_client -gmtls -connect 192.168.80.110:8889 -key /home/chy-cpabe/tmp/second/sign.key -cert /home/chy-cpabe/tmp/second/sign.pem -dkey /home/chy-cpabe/tmp/second/encrypt.key -dcert /home/chy-cpabe/tmp/second/encrypt.pem -CAfile /home/chy-cpabe/tmp/second/rootcert.pem -state -verify 3
verify depth is 3
[GMTLS_DEBUG] set sm2 signing certificate
[GMTLS_DEBUG] set sm2 signing private key
[GMTLS_DEBUG] set sm2 encryption certificate
[GMTLS_DEBUG] set sm2 decryption private key
CONNECTED(00000003)
SSL_connect:before SSL initialization
SSL_connect:SSLv3/TLS write client hello
SSL_connect:SSLv3/TLS write client hello
SSL_connect:SSLv3/TLS read server hello
depth=1 C = CN, O = SDT, CN = SDTCA SM2
verify return:1
depth=0 C = CN, O = SDT, CN = 192.168.80.110
verify return:1
SSL_connect:SSLv3/TLS read server certificate
Z=57A18ADE9AE65C4518E01851C91150B786FEC8CD4FA1C22DCA623E2D1C4B494D
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
SSL_connect:SSLv3/TLS read server key exchange
SSL_connect:SSLv3/TLS read server certificate request
SSL_connect:SSLv3/TLS read server done
SSL_connect:SSLv3/TLS write client certificate
SSL_connect:SSLv3/TLS write client key exchange
ssl_get_algorithm2=b9cdb00008x
SSL_connect:SSLv3/TLS write certificate verify
SSL_connect:SSLv3/TLS write change cipher spec
SSL_connect:SSLv3/TLS write finished
SSL_connect:SSLv3/TLS write finished
SSL_connect:SSLv3/TLS read change cipher spec
SSL_connect:SSLv3/TLS read finished
---
Certificate chain0 s:/C=CN/O=SDT/CN=192.168.80.110i:/C=CN/O=SDT/CN=SDTCA SM21 s:/C=CN/O=SDT/CN=192.168.80.110i:/C=CN/O=SDT/CN=SDTCA SM2
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=CN/O=SDT/CN=192.168.80.110
issuer=/C=CN/O=SDT/CN=SDTCA SM2
---
Acceptable client certificate CA names
/C=CN/O=SDT/CN=SDTCA SM2
Client Certificate Types: RSA sign, ECDSA sign
---
SSL handshake has read 1238 bytes and written 1773 bytes
Verification: OK
---
New, GMTLSv1.1, Cipher is SM2-WITH-SMS4-SM3
Server public key is 256 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:Protocol  : GMTLSv1.1Cipher    : SM2-WITH-SMS4-SM3Session-ID: Session-ID-ctx: Master-Key: 83AEC9F0773CE4364F070F44FCCFFAF4AA6C09090AC71009D67F03313553DABD8E36C4E0AE61CD876B2ED2095EC9A905PSK identity: NonePSK identity hint: NoneSRP username: NoneStart Time: 1668134562Timeout   : 7200 (sec)Verify return code: 0 (ok)Extended master secret: no
---
SSL3 alert read:warning:close notify
closed
SSL3 alert write:warning:close notify

吉大正元USBKey和gmssl服务端之间通信

  • 吉大正元USBKey

  •  gmssl服务端

  •  抓包测试

参考链接

  • 双向gmtls测试,服务端验证certificate verify 消息失败 · Issue #1160 · guanzhi/GmSSL · GitHub

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.mzph.cn/news/445865.shtml

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈email:809451989@qq.com,一经查实,立即删除!

相关文章

12无法使用otg_12个冷知识:或许只能看看而无法使用,但却真实存在着

12个或许只能看看而无法使用&#xff0c;但却真实存在着。脸红一所有已知动物中&#xff0c;唯一可以脸红的是人类。二有些地区将雨水归类为公共财物&#xff0c;作为公共财物是不允许收集的&#xff0c;违反者将面临处罚。三世界上汽车研发成本最高的一款车是福特蒙迪欧&#…

三目运算符_C语言知识点:运算符的优先级和结合性

运算符是一种告诉编译器执行特定的数学或逻辑操作的符号。C语言内置了丰富的运算符&#xff0c;大体可分为10类&#xff1a;算术运算符、关系运算符、逻辑运算符、位操作运算符、赋值运算符、条件运算符、逗号运算符、指针运算符、求字节数运算符和特殊运算符。根据运算符可操作…

可以直接进行运算么_WORD办公技巧:如何直接在WORD中进行加法、乘法运算?

排版目标下图文档中有一张2020年&#xff11;&#xff0d;&#xff13;月口罩购买情况统计表&#xff0c;数据量并不大&#xff0c;我们想不动用excel表格进行统计&#xff0c;直接利用WORD自带的函数公式计算出表格内空白单元格的数值。其中&#xff0c;金额&#xff1d;单价&…

《剑指Offer》36:二叉搜索树与双向链表

题目 输入一棵二叉搜索树&#xff0c;将该二叉搜索树转换成一个排序的双向链表。要求不能创建任何新的节点&#xff0c;只能调整树中节点指针的指向。比如&#xff0c;输入下图中的二叉搜索树&#xff0c;输出转换之后的排序双向链表。 二叉树节点的定义如下&#xff1a; pub…

窗口位置按钮取消_VBA002:“宏”的保存位置有哪几种方式?

商务合作请加微信 | Allen_Lyq文章投稿 | jiangjunpeng1996126.com微信公众号 | Word和Excel达人先生头条号 | 跟小小筱学办公技能通过上一篇文章的学习&#xff0c;我们已经知道宏的基本用法&#xff0c;在录制宏的过程中&#xff0c;还有几个点需要我们注意下&#xff1a;宏命…

《剑指Offer》38:字符串的排列

题目 输入一个字符串&#xff0c;打印该字符中字符的所有排列。 例如&#xff0c;输入字符串abc&#xff0c;则打印出由字符a、b、c所能排列出来的所有字符串有abc、acb、bac、bca、cab、cba 分析 把一个字符串看成由两部分组成&#xff1a;第一部分是它的第一个字符&#…

《剑指Offer》23:链表中环的入口节点

题目 若一个链表中包含环&#xff0c;如何找出的入口结点&#xff1f;如下图链表中&#xff0c;环的入口节点的节点3。 分析 一快&#xff08;移两节点&#xff09;一慢&#xff08;移一节点&#xff09;两指针判断链表是否存在环。算出环有几个节点&#xff08;上一步的两指…

mysql win 64_win10下装mysql-5.7.18-winx64

步骤1官网下载地址&#xff1a;https://dev.mysql.com/downloads/mysql/选择手动安装版&#xff1a;解压到D盘mysql文件夹下&#xff1a;比以往的版本里缺少了两个.ini文件&#xff0c;直接copy过来&#xff0c;进行修改,my.ini&#xff1a;[client]port3306default-character-…

《剑指Offer》62:圆圈中最后剩下的数字(约瑟夫环)

题目 0,1,2…,n-1这n个数字排成一个圆圈&#xff0c;从数字0开始&#xff0c;每次从这圆圈你删除第m个数字。求出这个圆圈里剩下的最后一个数字。 例如&#xff0c;0、1、2、3、4这5个数字组成一个圆圈&#xff0c;从数字0开始每次删除第3个数字&#xff0c;则删除的前4个数字…

我们边吃曲奇边聊——Cookie与Session那些事

Cookie与Session分别是什么&#xff1f; HTTP Cookie&#xff08;也叫 Web Cookie 或浏览器 Cookie&#xff09;是服务器发送到用户浏览器并保存在本地的一小块数据&#xff0c;它会在浏览器下次向同一服务器再发起请求时被携带并发送到服务器上。 通常&#xff0c;它用于告知…

java map取第一个元素_Java Set接口 Map 与枚举

Set接口概述一个不包含重复元素的 collection。更确切地讲&#xff0c;set 不包含满足 e1.equals(e2) 的元素对 e1 和 e2&#xff0c;并且最多包含一个 null 元素特点Set接口是无序的 Set 是继承于Collection的接口。它是一个不允许有重复元素的集合。Set可以存储null值,但是nu…

pythontuple数据类型_数据类型-元组Tuple

Python Tuple用于存储不可变python对象的序列。元组类似于列表&#xff0c;因为可以改变列表中存储的项的值&#xff0c;而元组是不可变的&#xff0c;并且不能改变存储在元组中的项的值。元组可以写成用小括号括起来的逗号分隔值的集合。元组可以定义如下。T1 (101, "Ay…

xposed模块编写教程_太极xposed模块使用教程

今天给大家分享一下太极xposed模块使用教程。很多小伙伴说下载不到Xposed模块&#xff0c;这个网上其实很多&#xff0c;但是第三方的下载站就算了吧。我也是一个深受其害的网瘾少年&#xff0c;只要是下载站的软件&#xff0c;一不留心一次性电脑可能会多安装好多个软件&#…

linux + nginx + mysql + php 百度网盘_5.LNMP(Linux + Nginx + MySQL + PHP)环境安装

1.安装Nginx:yum install yum-priorities -ywget http://nginx.org/packages/centos/7/noarch/RPMS/nginx-release-centos-7-0.el7.ngx.noarch.rpmrpm -ivh nginx-release-centos-7-0.el7.ngx.noarch.rpmyum -y install nginxsystemctl start nginx.servicesystemctl stop ngin…

mysql item_MySQL源代码:关于MySQL的Item对象

前篇介绍了MySQL如何从SQL语句转换成一个内部对象。本文是前篇的延续&#xff0c;将更加详细的介绍WHERE语句对应的Item对象。1. Item对象MySQL InternalMySQL Internals Manual较为详细的介绍了Item对象。Item对象经常被称作"thingamabob"(A thingamabob is a noun …

mysql的实现类注解_Mybaits (XML方式:无需在写Dao的实现类 注解方式:Dao的实现类与Mapper都可以不写 重点理解)...

Maven的pom.xml 坐标配置4.0.0Mybatis_mavenday01_mbatis1.0-SNAPSHOTjarorg.mybatismybatis3.4.5mysqlmysql-connector-java5.1.45junitjunit4.12testorg.apache.maven.pluginsmaven-compiler-plugin2.3.21.81.8UTF-8mybatis的配置文件/p>PUBLIC "-//mybatis.org//DTD…

前后分离接口规范

前后分离接口规范 随着互联网的高速发展&#xff0c;前端页面的展示、交互体验越来越灵活、炫丽&#xff0c;响应体验也要求越来越高&#xff0c;后端服务的高并发、高可用、高性能、高扩展等特性的要求也愈加苛刻&#xff0c;从而导致前后端研发各自专注于自己擅长的领域深耕…

MySQL吉连_Learn Jdbc : Java, Jdbc, Odbc

Learn Jdbc : Java, Jdbc, Odbc 介绍Learn Jdbc : Java, Jdbc, OdbcLearn JDBC we precisely name what we are going to help you for Learning.As you are Beginner we keep in mind the same thing,we think like you and try to Build Apps Like Java Deep Learning,Java B…

java五子棋源代码_java 五子棋游戏源码

【实例简介】【实例截图】【核心代码】package game;import java.applet.Applet;import java.applet.AudioClip;import java.awt.BorderLayout;import java.awt.Button;import java.awt.Container;import java.awt.FlowLayout;import java.awt.GridLayout;import java.awt.even…

java图形用户登录界面_Java简单登录图形界面

一.登录界面1.程序代码1 import java.awt.*;//导入awt包2 import javax.swing.*;//导入swing包3 import java.awt.event.ActionListener;//导入awt包中的监听器事件包4 import java.awt.event.ActionEvent;//导入awt包中的ActionEvent事件包56 public class EnterScreen extend…