statem_clnt.c 92.4 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62
static ossl_inline int cert_req_allowed(SSL *s);
63
static int key_exchange_expected(SSL *s);
64
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
65
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
66
                                    WPACKET *pkt);
B
Bodo Möller 已提交
67

M
Matt Caswell 已提交
68 69 70 71 72 73 74
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
75
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
76 77
{
    /* TLS does not like anon-DH with client cert */
78
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
79 80
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
81 82 83 84 85 86
        return 0;

    return 1;
}

/*
87
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
88 89 90 91 92
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
93
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
94 95 96 97 98
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
99
     * ciphersuite or for SRP
M
Matt Caswell 已提交
100
     */
101 102 103
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
104 105
    }

106
    return 0;
M
Matt Caswell 已提交
107 108 109
}

/*
110 111 112 113
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
114 115 116 117 118
 *
 *  Return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
119
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
120
{
M
Matt Caswell 已提交
121
    OSSL_STATEM *st = &s->statem;
122
    int ske_expected;
M
Matt Caswell 已提交
123

E
Emilia Kasper 已提交
124
    switch (st->hand_state) {
R
Rich Salz 已提交
125 126 127
    default:
        break;

M
Matt Caswell 已提交
128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
157
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
158 159 160
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
161 162 163 164 165 166 167 168 169
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
170
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
171
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
172 173 174 175 176
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
177 178 179
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
180 181
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
182 183 184 185 186
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
187 188 189
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
190
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
191 192
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
193 194 195 196 197 198
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
199 200 201 202 203 204 205
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
206 207 208 209 210 211
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
212 213
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
214 215 216 217
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
218
            goto err;
M
Matt Caswell 已提交
219
        }
220
        /* Fall through */
M
Matt Caswell 已提交
221

222 223 224
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
225 226 227
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
228
            goto err;
M
Matt Caswell 已提交
229
        }
230
        /* Fall through */
M
Matt Caswell 已提交
231 232 233 234 235 236 237 238 239

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
240 241 242 243 244
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

266
 err:
M
Matt Caswell 已提交
267
    /* No valid transition found */
268
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
269
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
270 271 272 273 274 275 276
    return 0;
}

/*
 * client_write_transition() works out what handshake state to move to next
 * when the client is writing messages to be sent to the server.
 */
277
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
278
{
M
Matt Caswell 已提交
279
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
280

E
Emilia Kasper 已提交
281
    switch (st->hand_state) {
R
Rich Salz 已提交
282 283 284 285
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
286 287 288 289 290
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
291

E
Emilia Kasper 已提交
292 293 294 295 296 297
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
298

E
Emilia Kasper 已提交
299 300 301
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
302

E
Emilia Kasper 已提交
303 304 305 306
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
307
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
308
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
309

E
Emilia Kasper 已提交
310 311 312
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
313

E
Emilia Kasper 已提交
314 315 316 317 318 319 320 321 322 323 324 325 326 327
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
328
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
329 330 331 332 333
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
334

E
Emilia Kasper 已提交
335 336 337 338 339
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
340
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
341
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
342
#else
E
Emilia Kasper 已提交
343 344 345 346
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
347
#endif
E
Emilia Kasper 已提交
348
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
349 350

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
351 352 353
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
354 355
#endif

E
Emilia Kasper 已提交
356 357 358 359 360 361 362 363
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
364

E
Emilia Kasper 已提交
365 366 367 368 369 370 371 372 373
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
374 375 376 377 378 379 380
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
381
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
382
{
M
Matt Caswell 已提交
383
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
384

E
Emilia Kasper 已提交
385
    switch (st->hand_state) {
R
Rich Salz 已提交
386 387 388 389
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
390 391 392 393
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
394 395 396 397
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
415
        break;
M
Matt Caswell 已提交
416 417 418 419 420 421 422 423 424 425 426 427

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
428
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
429
{
M
Matt Caswell 已提交
430
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
431 432 433

    s->init_num = 0;

E
Emilia Kasper 已提交
434
    switch (st->hand_state) {
R
Rich Salz 已提交
435 436 437 438
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
439
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
440
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
441
            return WORK_MORE_A;
M
Matt Caswell 已提交
442

M
Matt Caswell 已提交
443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
507 508
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
509 510 511 512 513
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
514
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
515
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
516
{
M
Matt Caswell 已提交
517
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
518

519 520 521 522 523 524
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
525
        if (SSL_IS_DTLS(s))
526
            *confunc = dtls_construct_change_cipher_spec;
527
        else
528 529
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
530 531 532
        break;

    case TLS_ST_CW_CLNT_HELLO:
533 534
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
535 536 537
        break;

    case TLS_ST_CW_CERT:
538 539
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
540 541 542
        break;

    case TLS_ST_CW_KEY_EXCH:
543 544
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
545 546 547
        break;

    case TLS_ST_CW_CERT_VRFY:
548 549
        *confunc = tls_construct_client_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
550
        break;
M
Matt Caswell 已提交
551 552

#if !defined(OPENSSL_NO_NEXTPROTONEG)
553
    case TLS_ST_CW_NEXT_PROTO:
554 555
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
556
        break;
M
Matt Caswell 已提交
557
#endif
558
    case TLS_ST_CW_FINISHED:
559 560
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
561 562
        break;
    }
563 564

    return 1;
M
Matt Caswell 已提交
565 566 567 568 569 570
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
571
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
572
{
M
Matt Caswell 已提交
573
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
574

E
Emilia Kasper 已提交
575
    switch (st->hand_state) {
R
Rich Salz 已提交
576 577 578 579
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
580 581
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
582

E
Emilia Kasper 已提交
583 584
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
585

E
Emilia Kasper 已提交
586 587
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
588

E
Emilia Kasper 已提交
589 590
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
591

E
Emilia Kasper 已提交
592 593
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
594

E
Emilia Kasper 已提交
595 596 597 598 599 600 601
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
602

E
Emilia Kasper 已提交
603 604
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
605

E
Emilia Kasper 已提交
606 607 608 609
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
610

E
Emilia Kasper 已提交
611 612
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
613

E
Emilia Kasper 已提交
614 615
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
616 617 618 619 620 621
    }
}

/*
 * Process a message that the client has been received from the server.
 */
622
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
623
{
M
Matt Caswell 已提交
624
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
625

E
Emilia Kasper 已提交
626
    switch (st->hand_state) {
R
Rich Salz 已提交
627 628 629 630
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
631 632
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
633

E
Emilia Kasper 已提交
634 635
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
636

E
Emilia Kasper 已提交
637 638
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
639

E
Emilia Kasper 已提交
640 641
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
642

E
Emilia Kasper 已提交
643 644
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
645

E
Emilia Kasper 已提交
646 647
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
648

E
Emilia Kasper 已提交
649 650
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
651

E
Emilia Kasper 已提交
652 653
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
654

E
Emilia Kasper 已提交
655 656
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
657

E
Emilia Kasper 已提交
658 659
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
660 661 662 663 664 665 666
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
667
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
668
{
M
Matt Caswell 已提交
669
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
670

E
Emilia Kasper 已提交
671
    switch (st->hand_state) {
R
Rich Salz 已提交
672 673 674 675
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

676 677 678
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
679 680 681 682 683 684 685 686
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
687
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
688 689
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
690
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
691 692 693 694 695
        return WORK_FINISHED_STOP;
#endif
    }
}

696
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
697
{
698
    unsigned char *p;
699 700
    size_t sess_id_len;
    int i, protverr;
701
    int al = SSL_AD_HANDSHAKE_FAILURE;
702
#ifndef OPENSSL_NO_COMP
703 704
    SSL_COMP *comp;
#endif
705
    SSL_SESSION *sess = s->session;
706

707
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
708 709
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
710
        return 0;
711
    }
712

713
    /* Work out what SSL/TLS/DTLS version to use */
714 715 716
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
717
        return 0;
718
    }
719

E
Emilia Kasper 已提交
720
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
721
        /*
722 723
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
724
         */
725 726 727
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
728
            return 0;
729 730
    }
    /* else use the pre-loaded session */
731

732
    p = s->s3->client_random;
733

734 735 736 737 738 739 740 741 742 743 744
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
745 746
            }
        }
747 748
    } else
        i = 1;
749

E
Emilia Kasper 已提交
750
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
751
        return 0;
752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
768
     *      4. Handshake proceeds using TLS 1.0.
769 770 771 772 773 774 775 776 777 778 779 780 781
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
782 783 784
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
     * supported_versions extension for the reall supported versions.
785
     */
786 787 788
    if (!WPACKET_put_bytes_u16(pkt,
                (!SSL_IS_DTLS(s) && s->client_version >= TLS1_3_VERSION)
                ? TLS1_2_VERSION : s->client_version)
789
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
790
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
791
        return 0;
792
    }
793 794 795

    /* Session ID */
    if (s->new_session)
796
        sess_id_len = 0;
797
    else
798 799
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
800
            || !WPACKET_start_sub_packet_u8(pkt)
801 802
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
803
            || !WPACKET_close(pkt)) {
804
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
805
        return 0;
806
    }
807

808 809
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
810
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
811
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
812
                                          s->d1->cookie_len)) {
813
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
814
            return 0;
815
        }
816 817 818
    }

    /* Ciphers supported */
819
    if (!WPACKET_start_sub_packet_u16(pkt)) {
820
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
821
        return 0;
822 823
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
824 825 826
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
827
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
828
        return 0;
829
    }
830

831
    /* COMPRESSION */
832
    if (!WPACKET_start_sub_packet_u8(pkt)) {
833
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
834
        return 0;
835 836 837 838 839 840
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
841
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
842
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
843
                return 0;
844 845
            }
        }
846
    }
847
#endif
848
    /* Add the NULL method */
849
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
850
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
851
        return 0;
852
    }
853

854 855 856
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
857
        return 0;
858
    }
859
    if (!WPACKET_start_sub_packet_u16(pkt)
860 861 862 863
               /*
                * If extensions are of zero length then we don't even add the
                * extensions length bytes
                */
864 865 866
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)
            || !ssl_add_clienthello_tlsext(s, pkt, &al)
            || !WPACKET_close(pkt)) {
867 868
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
869
        return 0;
870
    }
871

872
    return 1;
873
}
874

M
Matt Caswell 已提交
875
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
876 877
{
    int al;
M
Matt Caswell 已提交
878
    size_t cookie_len;
M
Matt Caswell 已提交
879 880 881
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
882
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
905
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
906 907 908
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
909
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
910 911 912
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
913
    PACKET session_id;
914
    size_t session_id_len;
E
Emilia Kasper 已提交
915
    const unsigned char *cipherchars;
916 917
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
918 919
    unsigned int sversion;
    int protverr;
920 921 922 923
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

924 925 926 927 928
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
929

930 931 932 933 934
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
935 936 937 938
    }

    /* load the server hello data */
    /* load the server random */
939
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
940
        al = SSL_AD_DECODE_ERROR;
941
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
942 943
        goto f_err;
    }
944 945 946

    s->hit = 0;

947
    /* Get the session-id. */
948
    if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
949
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
950
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
951 952 953 954 955
        goto f_err;
    }
    session_id_len = PACKET_remaining(&session_id);
    if (session_id_len > sizeof s->session->session_id
        || session_id_len > SSL3_SESSION_ID_SIZE) {
956
        al = SSL_AD_ILLEGAL_PARAMETER;
957
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
958 959
        goto f_err;
    }
960

961
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
962
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
963 964 965 966
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

967
    /*
968 969 970 971 972 973 974 975 976 977
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
978
     */
979 980
    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
        s->session->tlsext_tick) {
981
        const SSL_CIPHER *pref_cipher = NULL;
982 983 984 985 986 987
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
        master_key_length = sizeof(s->session->master_key);
988
        if (s->tls_session_secret_cb(s, s->session->master_key,
989
                                     &master_key_length,
990
                                     NULL, &pref_cipher,
991 992 993
                                     s->tls_session_secret_cb_arg)
                 && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
994
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
995
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
996
        } else {
997
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
998 999
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1000
        }
M
Matt Caswell 已提交
1001 1002
    }

1003 1004 1005
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1006 1007 1008 1009
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1010
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1011 1012 1013 1014
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1015
    } else {
1016
        /*
1017 1018 1019 1020 1021
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1022 1023
         */
        if (s->session->session_id_length > 0) {
1024
            s->ctx->stats.sess_miss++;
1025 1026 1027 1028
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1029

1030
        s->session->ssl_version = s->version;
1031 1032 1033 1034
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1035
    }
1036

1037 1038 1039 1040 1041 1042 1043 1044 1045
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1046
    c = ssl_get_cipher_by_char(s, cipherchars);
1047 1048 1049
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1050
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1051 1052 1053
        goto f_err;
    }
    /*
1054 1055 1056 1057 1058 1059 1060 1061
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1062 1063 1064
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1065
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1066 1067 1068 1069 1070 1071 1072 1073
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1074
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1086
        al = SSL_AD_ILLEGAL_PARAMETER;
1087
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1088 1089
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1090 1091 1092 1093
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1094
    if (!PACKET_get_1(pkt, &compression)) {
M
Matt Caswell 已提交
1095
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1096 1097 1098
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
1099
#ifdef OPENSSL_NO_COMP
1100
    if (compression != 0) {
1101
        al = SSL_AD_ILLEGAL_PARAMETER;
1102
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1103 1104 1105 1106 1107 1108 1109 1110
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1111
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1112 1113
        goto f_err;
    }
1114
#else
1115
    if (s->hit && compression != s->session->compress_meth) {
1116
        al = SSL_AD_ILLEGAL_PARAMETER;
1117
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1118 1119 1120
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1121
    if (compression == 0)
1122 1123 1124
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1125
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1126
        goto f_err;
1127 1128 1129
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1130

1131
    if (compression != 0 && comp == NULL) {
1132
        al = SSL_AD_ILLEGAL_PARAMETER;
1133
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1134 1135 1136 1137 1138
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1139
#endif
1140

1141
    /* TLS extensions */
1142
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1143
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1144 1145 1146
        goto err;
    }

1147
    if (PACKET_remaining(pkt) != 0) {
1148 1149
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1150
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1151 1152
        goto f_err;
    }
M
Matt Caswell 已提交
1153 1154 1155 1156 1157 1158 1159 1160 1161
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1162 1163
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1164 1165

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1166 1167 1168
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
M
Matt Caswell 已提交
1169 1170 1171 1172 1173 1174 1175 1176
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1177
    return MSG_PROCESS_CONTINUE_READING;
1178 1179 1180
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1181
    ossl_statem_set_error(s);
1182
    return MSG_PROCESS_ERROR;
1183
}
1184

M
Matt Caswell 已提交
1185
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1186 1187 1188 1189
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1190
    const unsigned char *certstart, *certbytes;
1191 1192
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1193 1194

    if ((sk = sk_X509_new_null()) == NULL) {
1195
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1196
        goto err;
1197 1198
    }

1199
    if (!PACKET_get_net_3(pkt, &cert_list_len)
E
Emilia Kasper 已提交
1200
        || PACKET_remaining(pkt) != cert_list_len) {
1201
        al = SSL_AD_DECODE_ERROR;
1202
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1203 1204
        goto f_err;
    }
1205 1206
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1207
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1208
            al = SSL_AD_DECODE_ERROR;
1209
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1210 1211 1212 1213
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1214 1215
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1216 1217
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1218
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1219 1220
            goto f_err;
        }
1221
        if (certbytes != (certstart + cert_len)) {
1222
            al = SSL_AD_DECODE_ERROR;
1223
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1224 1225 1226 1227
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1228
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1229
            goto err;
1230 1231 1232 1233 1234
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1250
        al = ssl_verify_alarm_type(s->verify_result);
1251
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1252 1253 1254 1255 1256
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1257
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1258 1259 1260 1261
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1262
    s->session->peer_chain = sk;
1263 1264
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1265
     * which we don't include in statem_srvr.c
1266 1267 1268 1269 1270 1271 1272
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1273
    pkey = X509_get0_pubkey(x);
1274

1275
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1276 1277
        x = NULL;
        al = SSL3_AL_FATAL;
1278
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1279 1280 1281 1282 1283
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1284
    if (i < 0) {
1285 1286
        x = NULL;
        al = SSL3_AL_FATAL;
1287
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1288 1289 1290 1291
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1292
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1293
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1294 1295 1296
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1297 1298
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1299
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1300 1301
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1302
    }
1303
    s->session->peer_type = i;
1304 1305

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1306
    X509_up_ref(x);
1307
    s->session->peer = x;
1308 1309 1310
    s->session->verify_result = s->verify_result;

    x = NULL;
1311
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1312 1313
    goto done;

1314
 f_err:
R
Rich Salz 已提交
1315
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1316
 err:
M
Matt Caswell 已提交
1317
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1318
 done:
1319 1320
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1321
    return ret;
1322
}
1323

1324
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1325 1326
{
#ifndef OPENSSL_NO_PSK
1327
    PACKET psk_identity_hint;
1328

1329 1330 1331 1332
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1333
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1345
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1346 1347
        return 0;
    }
1348

1349 1350 1351 1352
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1353
                               &s->session->psk_identity_hint)) {
1354 1355 1356 1357 1358 1359
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1360
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1361 1362
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1363 1364 1365
#endif
}

1366 1367 1368 1369 1370 1371 1372 1373 1374 1375
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1376
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1377 1378 1379
        return 0;
    }

1380
    /* TODO(size_t): Convert BN_bin2bn() calls */
1381 1382
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1383
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1384 1385
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1386
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1387 1388
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1389
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1390 1391
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1392
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1393
        *al = SSL_AD_INTERNAL_ERROR;
1394
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1395 1396 1397 1398 1399
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1400
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1401 1402 1403 1404
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1405
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1406 1407 1408 1409
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1410
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1411 1412 1413 1414 1415
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1429
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1430 1431 1432 1433 1434 1435 1436 1437
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1438
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1439 1440 1441
        goto err;
    }

1442 1443 1444 1445 1446 1447
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1448 1449
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1450
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1451 1452 1453 1454 1455
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1456
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1457 1458 1459 1460 1461
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1462
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1463 1464 1465 1466 1467 1468
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1469
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1470 1471 1472 1473 1474 1475
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1476
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1477 1478 1479 1480 1481
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1482
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1483 1484 1485 1486 1487 1488 1489 1490 1491
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1492
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1507
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1508 1509 1510 1511 1512
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1513 1514 1515 1516 1517 1518
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1519
    unsigned int curve_flags;
1520 1521 1522 1523 1524 1525 1526 1527 1528
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1529
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1530 1531 1532 1533 1534 1535 1536 1537
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1538
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1539 1540 1541
        return 0;
    }

1542 1543
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1544
    if (curve_nid == 0) {
1545
        *al = SSL_AD_INTERNAL_ERROR;
1546
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1547 1548 1549 1550
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1573
        EVP_PKEY_CTX_free(pctx);
1574
        pctx = NULL;
1575 1576 1577 1578
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1579
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1580 1581 1582
        return 0;
    }

1583 1584 1585
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1586
        *al = SSL_AD_DECODE_ERROR;
1587
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1604
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1605 1606 1607 1608 1609
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1610
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1611
{
1612
    int al = -1;
1613
    long alg_k;
1614
    EVP_PKEY *pkey = NULL;
1615
    PACKET save_param_start, signature;
1616 1617 1618

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1619
    save_param_start = *pkt;
1620

1621
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1622 1623
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1624
#endif
1625

1626
    if (alg_k & SSL_PSK) {
1627 1628
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1629 1630 1631 1632
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1633 1634
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1635
            goto err;
1636 1637 1638
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1639 1640 1641
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1642 1643
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1644
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1645
        goto err;
1646 1647 1648 1649
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1650
        PACKET params;
1651 1652
        int maxsig;
        const EVP_MD *md = NULL;
1653 1654
        EVP_MD_CTX *md_ctx;

1655 1656 1657 1658 1659 1660
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1661
                                   PACKET_remaining(pkt))) {
1662
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1663
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1664
            goto err;
1665 1666
        }

1667
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1668
            const unsigned char *sigalgs;
1669
            int rv;
1670
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1671
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1672
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1673
                goto err;
1674
            }
1675
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1676 1677 1678 1679 1680
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1681 1682
                goto err;
            }
1683
#ifdef SSL_DEBUG
1684 1685
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1686
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1687
            md = EVP_md5_sha1();
1688
        } else {
1689
            md = EVP_sha1();
1690
        }
1691

1692 1693
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1694
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1695
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1696
            goto err;
1697
        }
1698 1699
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1700
            al = SSL_AD_INTERNAL_ERROR;
1701
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1702
            goto err;
M
Matt Caswell 已提交
1703
        }
1704 1705

        /*
M
Matt Caswell 已提交
1706
         * Check signature length
1707
         */
1708
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1709
            /* wrong packet length */
1710
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1711 1712
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1713 1714 1715 1716 1717 1718 1719 1720
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1721
        }
1722

1723
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1724 1725 1726 1727 1728 1729
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1730
            EVP_MD_CTX_free(md_ctx);
1731 1732
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1733
            goto err;
1734
        }
1735
        /* TODO(size_t): Convert this call */
1736
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1737 1738
                            (unsigned int)PACKET_remaining(&signature),
                            pkey) <= 0) {
1739
            /* bad signature */
1740
            EVP_MD_CTX_free(md_ctx);
1741 1742
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1743
            goto err;
1744
        }
1745
        EVP_MD_CTX_free(md_ctx);
1746
    } else {
1747
        /* aNULL, aSRP or PSK do not need public keys */
1748
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1749
            && !(alg_k & SSL_PSK)) {
1750
            /* Might be wrong key type, check it */
1751
            if (ssl3_check_cert_and_algorithm(s)) {
1752
                /* Otherwise this shouldn't happen */
1753
                al = SSL_AD_INTERNAL_ERROR;
1754
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1755 1756 1757
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1758 1759 1760
            goto err;
        }
        /* still data left over */
1761
        if (PACKET_remaining(pkt) != 0) {
1762
            al = SSL_AD_DECODE_ERROR;
1763
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1764
            goto err;
1765 1766
        }
    }
1767

1768
    return MSG_PROCESS_CONTINUE_READING;
1769
 err:
1770 1771
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1772
    ossl_statem_set_error(s);
1773
    return MSG_PROCESS_ERROR;
1774
}
1775

M
Matt Caswell 已提交
1776
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1777 1778 1779 1780
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1781 1782
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1783
    STACK_OF(X509_NAME) *ca_sk = NULL;
1784 1785

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1786
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1787 1788 1789 1790
        goto err;
    }

    /* get the certificate types */
1791
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1792
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1793
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1794
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1795 1796
        goto err;
    }
R
Rich Salz 已提交
1797 1798
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1799 1800 1801 1802
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1803
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1804 1805
            goto err;
        }
M
Matt Caswell 已提交
1806
        memcpy(s->cert->ctypes, data, ctype_num);
1807
        s->cert->ctype_num = ctype_num;
1808 1809 1810
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
1811 1812
        s->s3->tmp.ctype[i] = data[i];

1813
    if (SSL_USE_SIGALGS(s)) {
1814
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
1815
            || !PACKET_get_bytes(pkt, &data, list_len)) {
1816
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1817 1818
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1819 1820
            goto err;
        }
M
Matt Caswell 已提交
1821

1822 1823
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
1824
            s->s3->tmp.md[i] = NULL;
1825
            s->s3->tmp.valid_flags[i] = 0;
1826
        }
M
Matt Caswell 已提交
1827
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1828
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1829
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1830 1831 1832 1833 1834
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1835
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1836 1837
            goto err;
        }
1838 1839
    } else {
        ssl_set_default_md(s);
1840 1841 1842
    }

    /* get the CA RDNs */
1843
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
1844
        || PACKET_remaining(pkt) != list_len) {
1845
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1846
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1847 1848 1849
        goto err;
    }

1850 1851
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
1852
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
1853
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1854 1855
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1856 1857 1858
            goto err;
        }

M
Matt Caswell 已提交
1859
        namestart = namebytes;
1860

M
Matt Caswell 已提交
1861 1862
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
1863
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1864
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
1865
            goto err;
1866 1867
        }

M
Matt Caswell 已提交
1868
        if (namebytes != (namestart + name_len)) {
1869
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1870
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1871 1872 1873 1874
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
1875
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1876 1877
            goto err;
        }
1878
        xn = NULL;
1879 1880 1881 1882 1883
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
1884
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
1885 1886 1887
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

1888
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
1889
    goto done;
1890
 err:
M
Matt Caswell 已提交
1891
    ossl_statem_set_error(s);
1892
 done:
1893
    X509_NAME_free(xn);
R
Rich Salz 已提交
1894
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
1895
    return ret;
1896 1897 1898
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
1899
{
1900
    return (X509_NAME_cmp(*a, *b));
1901 1902
}

M
Matt Caswell 已提交
1903
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
1904 1905 1906 1907
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;
1908
    unsigned int sess_len;
1909

1910
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
1911 1912
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
1913
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1914
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1915 1916 1917 1918 1919
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
1920
        return MSG_PROCESS_CONTINUE_READING;
1921

1922 1923 1924 1925 1926 1927 1928 1929 1930
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
1931
             * Remove the old session from the cache. We carry on if this fails
1932
             */
1933
            SSL_CTX_remove_session(s->session_ctx, s->session);
1934 1935 1936 1937
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
1938
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1939 1940 1941 1942 1943 1944 1945
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
1946 1947
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
1948

1949
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1950
    if (s->session->tlsext_tick == NULL) {
1951
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1952 1953
        goto err;
    }
1954
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
1955
        al = SSL_AD_DECODE_ERROR;
1956
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1957 1958
        goto f_err;
    }
1959 1960

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
1973 1974 1975 1976
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
1977
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
1978
                    s->session->session_id, &sess_len,
1979 1980 1981 1982
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
1983
    s->session->session_id_length = sess_len;
1984
    return MSG_PROCESS_CONTINUE_READING;
1985 1986 1987
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1988
    ossl_statem_set_error(s);
1989
    return MSG_PROCESS_ERROR;
1990
}
1991

M
Matt Caswell 已提交
1992
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
1993 1994
{
    int al;
M
Matt Caswell 已提交
1995
    size_t resplen;
1996 1997
    unsigned int type;

1998
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
1999
        || type != TLSEXT_STATUSTYPE_ocsp) {
2000
        al = SSL_AD_DECODE_ERROR;
2001
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2002 2003
        goto f_err;
    }
2004 2005
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2006
        al = SSL_AD_DECODE_ERROR;
2007
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2008 2009
        goto f_err;
    }
2010
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2011
    if (s->tlsext_ocsp_resp == NULL) {
2012
        al = SSL_AD_INTERNAL_ERROR;
2013
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2014 2015
        goto f_err;
    }
2016
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2017
        al = SSL_AD_DECODE_ERROR;
2018
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2019 2020
        goto f_err;
    }
2021
    s->tlsext_ocsp_resplen = resplen;
2022
    return MSG_PROCESS_CONTINUE_READING;
2023 2024
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2025
    ossl_statem_set_error(s);
2026
    return MSG_PROCESS_ERROR;
2027
}
2028

M
Matt Caswell 已提交
2029
MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2030
{
2031
    if (PACKET_remaining(pkt) > 0) {
2032 2033
        /* should contain no data */
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2034
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2035
        ossl_statem_set_error(s);
2036
        return MSG_PROCESS_ERROR;
2037
    }
2038 2039 2040 2041 2042
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2043
            ossl_statem_set_error(s);
2044 2045 2046 2047 2048
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2049 2050 2051 2052 2053 2054
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
M
Matt Caswell 已提交
2055
        ossl_statem_set_error(s);
2056 2057 2058
        return MSG_PROCESS_ERROR;
    }

2059 2060 2061 2062 2063
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2064
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL,
                            SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,
                   SSL_R_INVALID_STATUS_RESPONSE);
            return MSG_PROCESS_ERROR;
        }
        if (ret < 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
2080 2081
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2082 2083
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2084 2085 2086 2087 2088 2089
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2090 2091 2092
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2093
        && s->renegotiate != 0)
2094 2095 2096 2097
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2098
}
2099

2100
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2101
{
2102
#ifndef OPENSSL_NO_PSK
2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2117
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2118 2119 2120
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2121

2122
    memset(identity, 0, sizeof(identity));
2123

2124 2125 2126
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2127

2128
    if (psklen > PSK_MAX_PSK_LEN) {
2129
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2130 2131 2132
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2133
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2134 2135 2136 2137
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2138

2139 2140
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2141
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2142 2143 2144
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2145

2146 2147 2148
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2149
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2150 2151 2152
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2153

2154 2155 2156 2157 2158 2159 2160
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2161

2162
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2163 2164 2165 2166
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2167

2168
    ret = 1;
2169

2170 2171 2172 2173 2174
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2175

2176 2177
    return ret;
#else
2178
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2179 2180
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2181
#endif
2182
}
2183

2184
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2185
{
2186
#ifndef OPENSSL_NO_RSA
2187
    unsigned char *encdata = NULL;
2188 2189 2190 2191 2192
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2193

2194 2195 2196 2197
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2198
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2199 2200
        return 0;
    }
2201

2202 2203
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2204
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2205 2206
        return 0;
    }
2207

2208 2209 2210
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2211
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2212 2213 2214
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2215

2216 2217
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2218 2219
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2220 2221
        goto err;
    }
2222

2223
    /* Fix buf for TLS and beyond */
2224 2225 2226 2227
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2228 2229 2230
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2231
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2232 2233
        goto err;
    }
2234 2235
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2236
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2237 2238 2239 2240
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2241
# ifdef PKCS1_CHECK
2242 2243 2244 2245
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2246 2247
# endif

2248
    /* Fix buf for TLS and beyond */
2249 2250 2251
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2252
    }
2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2264
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2265 2266
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2267
#endif
2268 2269
}

2270
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2271 2272 2273 2274 2275
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2276
    unsigned char *keybytes = NULL;
2277 2278

    skey = s->s3->peer_tmp;
2279 2280 2281
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2282
    ckey = ssl_generate_pkey(skey);
2283 2284
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2285 2286
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey) == 0)
        goto err;
2287 2288 2289

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2290
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2291 2292 2293
        goto err;

    BN_bn2bin(pub_key, keybytes);
2294 2295 2296
    EVP_PKEY_free(ckey);

    return 1;
2297 2298 2299
 err:
    EVP_PKEY_free(ckey);
#endif
2300
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2301 2302 2303 2304
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2305
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2306 2307 2308
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2309
    size_t encoded_pt_len = 0;
2310
    EVP_PKEY *ckey = NULL, *skey = NULL;
2311
    int ret = 0;
2312 2313

    skey = s->s3->peer_tmp;
2314
    if (skey == NULL) {
2315
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2316 2317 2318
        return 0;
    }

D
Dr. Stephen Henson 已提交
2319
    ckey = ssl_generate_pkey(skey);
2320 2321

    if (ssl_derive(s, ckey, skey) == 0) {
2322
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2323 2324 2325 2326
        goto err;
    }

    /* Generate encoding of client key */
2327
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2328 2329

    if (encoded_pt_len == 0) {
2330
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2331 2332 2333
        goto err;
    }

2334
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2335 2336 2337
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2338

2339
    ret = 1;
2340
 err:
2341
    OPENSSL_free(encodedPoint);
2342
    EVP_PKEY_free(ckey);
2343
    return ret;
2344
#else
2345
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2346 2347 2348 2349 2350
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2351
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372 2373
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2374
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2375 2376 2377 2378 2379 2380 2381
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2382
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2396
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2397
        goto err;
2398 2399 2400
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2401 2402 2403 2404
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2405
        *al = SSL_AD_INTERNAL_ERROR;
2406
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2407 2408 2409 2410 2411 2412 2413 2414
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2415 2416 2417 2418 2419 2420
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2421
        *al = SSL_AD_INTERNAL_ERROR;
2422
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2423 2424 2425 2426 2427 2428 2429
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2430
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2431 2432 2433 2434 2435 2436 2437 2438 2439
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2440
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2441 2442
        goto err;
    }
2443

2444 2445
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2446
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2447 2448 2449
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2450
    }
2451

2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2463
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2464 2465 2466 2467 2468
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2469
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2470
{
2471
#ifndef OPENSSL_NO_SRP
2472 2473 2474
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2475 2476
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2477
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2478 2479
        return 0;
    }
2480 2481
    BN_bn2bin(s->srp_ctx.A, abytes);

2482 2483 2484
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2485
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2486 2487 2488 2489 2490
        return 0;
    }

    return 1;
#else
2491
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2492 2493 2494 2495 2496
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2497
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2498 2499 2500 2501
{
    unsigned long alg_k;
    int al = -1;

2502
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2503 2504

    if ((alg_k & SSL_PSK)
2505
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2506 2507
        goto err;

2508
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2509
        if (!tls_construct_cke_rsa(s, pkt, &al))
2510
            goto err;
2511
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2512
        if (!tls_construct_cke_dhe(s, pkt, &al))
2513
            goto err;
2514
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2515
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2516
            goto err;
2517
    } else if (alg_k & SSL_kGOST) {
2518
        if (!tls_construct_cke_gost(s, pkt, &al))
2519
            goto err;
2520
    } else if (alg_k & SSL_kSRP) {
2521
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2522
            goto err;
2523
    } else if (!(alg_k & SSL_kPSK)) {
2524 2525 2526 2527 2528 2529
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2530
 err:
2531 2532
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2533
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2534
    s->s3->tmp.pms = NULL;
2535 2536 2537
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2538
#endif
2539 2540 2541 2542 2543 2544 2545 2546
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2547 2548 2549
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2570 2571 2572
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2573 2574
        goto err;
    }
2575 2576
    pms = NULL;
    pmslen = 0;
2577 2578 2579 2580 2581 2582 2583 2584 2585 2586

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2587 2588
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2589 2590

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2591 2592
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2593 2594 2595 2596 2597 2598 2599
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2600 2601 2602 2603 2604
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2605
}
2606

2607
int tls_construct_client_verify(SSL *s, WPACKET *pkt)
2608 2609
{
    EVP_PKEY *pkey;
2610
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2611
    EVP_MD_CTX *mctx = NULL;
2612
    unsigned u = 0;
2613 2614
    long hdatalen = 0;
    void *hdata;
2615 2616
    unsigned char *sig = NULL;

2617
    mctx = EVP_MD_CTX_new();
2618 2619 2620 2621
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2622
    pkey = s->cert->key->privatekey;
2623 2624 2625

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2626 2627 2628
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2629
    if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
2630 2631
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2632
    }
2633
#ifdef SSL_DEBUG
2634
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2635
#endif
2636 2637 2638 2639 2640
    sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2641 2642
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2643
        || (s->version == SSL3_VERSION
2644
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2645
                                (int)s->session->master_key_length,
2646
                                s->session->master_key))
2647
        || !EVP_SignFinal(mctx, sig, &u, pkey)) {
2648 2649 2650
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2651
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2652 2653 2654 2655 2656
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
2657
            BUF_reverse(sig, NULL, u);
2658
    }
M
Matt Caswell 已提交
2659
#endif
2660

2661
    if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
2662 2663 2664 2665
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2666 2667 2668
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2669 2670

    OPENSSL_free(sig);
2671
    EVP_MD_CTX_free(mctx);
2672
    return 1;
2673
 err:
2674
    OPENSSL_free(sig);
2675
    EVP_MD_CTX_free(mctx);
2676
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2677
    return 0;
2678 2679 2680 2681 2682 2683
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2684 2685
 */
static int ssl3_check_client_certificate(SSL *s)
2686 2687 2688 2689
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2690
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2691 2692 2693 2694 2695 2696 2697 2698 2699 2700
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2701

M
Matt Caswell 已提交
2702
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2703 2704 2705 2706 2707
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2708
    if (wst == WORK_MORE_A) {
2709 2710 2711 2712 2713
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2714
                return WORK_MORE_A;
2715 2716 2717
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2718
                ossl_statem_set_error(s);
2719 2720 2721 2722 2723
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2724 2725 2726 2727
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2728 2729 2730
    }

    /* We need to get a client cert */
2731
    if (wst == WORK_MORE_B) {
2732 2733 2734 2735 2736 2737 2738
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2739
            return WORK_MORE_B;
2740 2741 2742 2743 2744 2745 2746
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2747
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2748 2749 2750
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2751
        X509_free(x509);
R
Rich Salz 已提交
2752
        EVP_PKEY_free(pkey);
2753 2754 2755 2756 2757 2758
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2759
                return WORK_FINISHED_CONTINUE;
2760 2761
            } else {
                s->s3->tmp.cert_req = 2;
2762
                if (!ssl3_digest_cached_records(s, 0)) {
2763
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2764
                    ossl_statem_set_error(s);
2765 2766
                    return 0;
                }
2767 2768 2769
            }
        }

2770
        return WORK_FINISHED_CONTINUE;
2771 2772
    }

2773 2774 2775 2776
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

2777
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
2778
{
2779
    if (!ssl3_output_cert_chain(s, pkt,
2780 2781
                               (s->s3->tmp.cert_req == 2) ? NULL
                                                          : s->cert->key)) {
2782 2783 2784
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
2785
    }
2786 2787

    return 1;
2788 2789 2790
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2791

B
Ben Laurie 已提交
2792
int ssl3_check_cert_and_algorithm(SSL *s)
2793
{
2794 2795 2796 2797
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2798 2799
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2800
    int al = SSL_AD_HANDSHAKE_FAILURE;
2801

2802 2803
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2804

2805
    /* we don't have a certificate */
2806
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2807
        return (1);
2808

2809
    /* This is the passed certificate */
2810

2811
#ifndef OPENSSL_NO_EC
2812
    idx = s->session->peer_type;
2813
    if (idx == SSL_PKEY_ECC) {
2814
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
2827
    pkey = X509_get0_pubkey(s->session->peer);
2828
    i = X509_certificate_type(s->session->peer, pkey);
2829 2830 2831 2832 2833 2834 2835

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
2836
#ifndef OPENSSL_NO_DSA
2837 2838 2839 2840 2841
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
2842
#endif
2843
#ifndef OPENSSL_NO_RSA
2844 2845 2846 2847 2848
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
2849
    }
2850
#endif
2851
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2852
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
2853 2854
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
2855 2856
        goto f_err;
    }
2857 2858
#endif

2859 2860
    return (1);
 f_err:
2861
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2862 2863 2864
    return (0);
}

2865
#ifndef OPENSSL_NO_NEXTPROTONEG
2866
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
2867
{
2868 2869 2870
    size_t len, padding_len;
    unsigned char *padding = NULL;

2871 2872
    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
2873

2874 2875
    if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
2876 2877 2878 2879 2880 2881
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

2882
    return 1;
2883 2884 2885
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
2886
}
2887
#endif
2888 2889

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2890 2891
{
    int i = 0;
2892
#ifndef OPENSSL_NO_ENGINE
2893 2894 2895 2896 2897 2898 2899 2900 2901 2902 2903 2904
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
2905

M
Matt Caswell 已提交
2906
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
2907
{
2908 2909
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
2910 2911 2912 2913 2914 2915 2916
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936 2937 2938 2939 2940
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
2941 2942 2943 2944
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
2945 2946 2947 2948 2949 2950 2951

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
2952
    }
2953 2954 2955 2956 2957 2958 2959

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
2960 2961 2962 2963
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
2964 2965 2966 2967
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
2968 2969 2970 2971 2972
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
2973 2974 2975 2976
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
2977 2978 2979
        }
    }

2980
    return 1;
M
Matt Caswell 已提交
2981
}