statem_clnt.c 99.2 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62 63
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);

M
Matt Caswell 已提交
64
static ossl_inline int cert_req_allowed(SSL *s);
65
static int key_exchange_expected(SSL *s);
66
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
67
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
68
                                    WPACKET *pkt);
B
Bodo Möller 已提交
69

M
Matt Caswell 已提交
70 71 72 73 74 75 76
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
77
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
78 79
{
    /* TLS does not like anon-DH with client cert */
80
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
81 82
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
83 84 85 86 87 88
        return 0;

    return 1;
}

/*
89
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
90 91 92 93 94
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
95
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
96 97 98 99 100
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
101
     * ciphersuite or for SRP
M
Matt Caswell 已提交
102
     */
103 104 105
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
106 107
    }

108
    return 0;
M
Matt Caswell 已提交
109 110
}

111 112 113 114 115 116
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
117 118
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
119 120 121 122 123
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

124 125 126 127 128
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

129 130 131 132 133 134 135 136 137 138 139
    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

    case TLS_ST_CR_SRVR_HELLO:
M
Matt Caswell 已提交
140 141 142 143 144 145 146
        if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
            st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
            return 1;
        }
        break;

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
147
        if (s->hit) {
148 149
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
150 151 152
                return 1;
            }
        } else {
153 154 155
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
156 157
            }
            if (mt == SSL3_MT_CERTIFICATE) {
158 159 160 161 162 163
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

164 165 166 167 168 169 170
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187
    case TLS_ST_CR_CERT:
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
188

189 190 191 192 193 194
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
195
/*
196 197 198 199
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
200
 *
201 202
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
203
 */
204
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
205
{
M
Matt Caswell 已提交
206
    OSSL_STATEM *st = &s->statem;
207
    int ske_expected;
M
Matt Caswell 已提交
208

209 210 211 212
    /*
     * Note that after a ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */
213
    if (SSL_IS_TLS13(s)) {
214 215 216 217
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
218

E
Emilia Kasper 已提交
219
    switch (st->hand_state) {
R
Rich Salz 已提交
220 221 222
    default:
        break;

M
Matt Caswell 已提交
223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
252
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
253 254 255
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
256 257 258 259 260 261 262 263 264
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
265
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
266
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
267 268 269 270 271
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
272 273 274
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
275 276
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
277 278 279 280 281
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
282 283 284
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
285
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
286 287
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
288 289 290 291 292 293
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
294 295 296 297 298 299 300
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
301 302 303 304 305 306
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
307 308
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
309 310 311 312
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
313
            goto err;
M
Matt Caswell 已提交
314
        }
315
        /* Fall through */
M
Matt Caswell 已提交
316

317 318 319
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
320 321 322
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
323
            goto err;
M
Matt Caswell 已提交
324
        }
325
        /* Fall through */
M
Matt Caswell 已提交
326 327 328 329 330 331 332 333 334

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
335 336 337 338 339
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

361
 err:
M
Matt Caswell 已提交
362
    /* No valid transition found */
363
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
364
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
365 366 367 368
    return 0;
}

/*
369 370 371 372 373 374 375 376
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

377 378 379 380 381
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

382 383 384 385 386 387 388 389 390 391
    /*
     * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
     * because we haven't negotiated TLSv1.3 yet at that point. They are
     * handled by ossl_statem_client_write_transition().
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

392
    case TLS_ST_CR_FINISHED:
393
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
394
                                                    : TLS_ST_CW_FINISHED;
395 396 397 398
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
399
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
400
                                                    : TLS_ST_CW_FINISHED;
401 402 403 404 405 406 407
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_FINISHED:
408 409 410
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
411 412 413 414 415 416
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
417
 */
418
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
419
{
M
Matt Caswell 已提交
420
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
421

422 423 424 425 426
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
427
    if (SSL_IS_TLS13(s))
428 429
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
430
    switch (st->hand_state) {
R
Rich Salz 已提交
431 432 433 434
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
435 436 437 438 439
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
440

E
Emilia Kasper 已提交
441 442 443 444 445 446
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
447

E
Emilia Kasper 已提交
448 449 450
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
451

E
Emilia Kasper 已提交
452 453 454 455
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
456
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
457
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
458

E
Emilia Kasper 已提交
459 460 461
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
462

E
Emilia Kasper 已提交
463 464 465 466 467 468 469 470 471 472 473 474 475 476
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
477
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
478 479 480 481 482
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
483

E
Emilia Kasper 已提交
484 485 486 487 488
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
489
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
490
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
491
#else
E
Emilia Kasper 已提交
492 493 494 495
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
496
#endif
E
Emilia Kasper 已提交
497
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
498 499

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
500 501 502
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
503 504
#endif

E
Emilia Kasper 已提交
505 506 507 508 509 510 511 512
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
513

E
Emilia Kasper 已提交
514 515 516 517 518 519 520 521 522
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
523 524 525 526 527 528 529
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
530
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
531
{
M
Matt Caswell 已提交
532
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
533

E
Emilia Kasper 已提交
534
    switch (st->hand_state) {
R
Rich Salz 已提交
535 536 537 538
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
539 540 541 542
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
543 544 545 546
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
564
        break;
M
Matt Caswell 已提交
565 566 567 568 569 570 571 572 573 574 575 576

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
577
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
578
{
M
Matt Caswell 已提交
579
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
580 581 582

    s->init_num = 0;

E
Emilia Kasper 已提交
583
    switch (st->hand_state) {
R
Rich Salz 已提交
584 585 586 587
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
588
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
589
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
590
            return WORK_MORE_A;
M
Matt Caswell 已提交
591

M
Matt Caswell 已提交
592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
649 650 651 652 653 654

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
655 656 657 658 659 660 661
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
662 663
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
664 665 666 667 668
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
669
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
670
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
671
{
M
Matt Caswell 已提交
672
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
673

674 675 676 677 678 679
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
680
        if (SSL_IS_DTLS(s))
681
            *confunc = dtls_construct_change_cipher_spec;
682
        else
683 684
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
685 686 687
        break;

    case TLS_ST_CW_CLNT_HELLO:
688 689
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
690 691 692
        break;

    case TLS_ST_CW_CERT:
693 694
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
695 696 697
        break;

    case TLS_ST_CW_KEY_EXCH:
698 699
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
700 701 702
        break;

    case TLS_ST_CW_CERT_VRFY:
703 704
        *confunc = tls_construct_client_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
705
        break;
M
Matt Caswell 已提交
706 707

#if !defined(OPENSSL_NO_NEXTPROTONEG)
708
    case TLS_ST_CW_NEXT_PROTO:
709 710
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
711
        break;
M
Matt Caswell 已提交
712
#endif
713
    case TLS_ST_CW_FINISHED:
714 715
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
716 717
        break;
    }
718 719

    return 1;
M
Matt Caswell 已提交
720 721 722 723 724 725
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
726
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
727
{
M
Matt Caswell 已提交
728
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
729

E
Emilia Kasper 已提交
730
    switch (st->hand_state) {
R
Rich Salz 已提交
731 732 733 734
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
735 736
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
737

E
Emilia Kasper 已提交
738 739
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
740

E
Emilia Kasper 已提交
741 742
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
743

E
Emilia Kasper 已提交
744 745
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
746

E
Emilia Kasper 已提交
747 748
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
749

E
Emilia Kasper 已提交
750 751 752 753 754 755 756
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
757

E
Emilia Kasper 已提交
758 759
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
760

E
Emilia Kasper 已提交
761 762 763 764
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
765

E
Emilia Kasper 已提交
766 767
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
768

E
Emilia Kasper 已提交
769 770
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
771 772 773

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
M
Matt Caswell 已提交
774 775 776 777 778 779
    }
}

/*
 * Process a message that the client has been received from the server.
 */
780
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
781
{
M
Matt Caswell 已提交
782
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
783

E
Emilia Kasper 已提交
784
    switch (st->hand_state) {
R
Rich Salz 已提交
785 786 787 788
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
789 790
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
791

E
Emilia Kasper 已提交
792 793
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
794

E
Emilia Kasper 已提交
795 796
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
797

E
Emilia Kasper 已提交
798 799
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
800

E
Emilia Kasper 已提交
801 802
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
803

E
Emilia Kasper 已提交
804 805
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
806

E
Emilia Kasper 已提交
807 808
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
809

E
Emilia Kasper 已提交
810 811
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
812

E
Emilia Kasper 已提交
813 814
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
815

E
Emilia Kasper 已提交
816 817
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
818 819 820

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return tls_process_encrypted_extensions(s, pkt);
M
Matt Caswell 已提交
821 822 823 824 825 826 827
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
828
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
829
{
M
Matt Caswell 已提交
830
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
831

E
Emilia Kasper 已提交
832
    switch (st->hand_state) {
R
Rich Salz 已提交
833 834 835 836
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

837 838 839
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
840 841 842 843 844 845 846 847
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
848
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
849 850
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
851
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
852 853 854 855 856
        return WORK_FINISHED_STOP;
#endif
    }
}

857
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
858
{
859
    unsigned char *p;
860 861
    size_t sess_id_len;
    int i, protverr;
862
    int al = SSL_AD_HANDSHAKE_FAILURE;
863
#ifndef OPENSSL_NO_COMP
864 865
    SSL_COMP *comp;
#endif
866
    SSL_SESSION *sess = s->session;
867

868
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
869 870
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
871
        return 0;
872
    }
873

874
    /* Work out what SSL/TLS/DTLS version to use */
875 876 877
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
878
        return 0;
879
    }
880

E
Emilia Kasper 已提交
881
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
882
        /*
883 884
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
885
         */
886 887 888
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
889
            return 0;
890 891
    }
    /* else use the pre-loaded session */
892

893
    p = s->s3->client_random;
894

895 896 897 898 899 900 901 902 903 904 905
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
906 907
            }
        }
908 909
    } else
        i = 1;
910

E
Emilia Kasper 已提交
911
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
912
        return 0;
913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
929
     *      4. Handshake proceeds using TLS 1.0.
930 931 932 933 934 935 936 937 938 939 940 941 942
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
943 944
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
945
     * supported_versions extension for the real supported versions.
946
     */
947
    if (!WPACKET_put_bytes_u16(pkt, s->client_version)
948
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
949
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
950
        return 0;
951
    }
952 953 954

    /* Session ID */
    if (s->new_session)
955
        sess_id_len = 0;
956
    else
957 958
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
959
            || !WPACKET_start_sub_packet_u8(pkt)
960 961
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
962
            || !WPACKET_close(pkt)) {
963
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
964
        return 0;
965
    }
966

967 968
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
969
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
970
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
971
                                          s->d1->cookie_len)) {
972
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
973
            return 0;
974
        }
975 976 977
    }

    /* Ciphers supported */
978
    if (!WPACKET_start_sub_packet_u16(pkt)) {
979
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
980
        return 0;
981 982
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
983 984 985
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
986
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
987
        return 0;
988
    }
989

990
    /* COMPRESSION */
991
    if (!WPACKET_start_sub_packet_u8(pkt)) {
992
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
993
        return 0;
994 995 996 997 998 999
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1000
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1001
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1002
                return 0;
1003 1004
            }
        }
1005
    }
1006
#endif
1007
    /* Add the NULL method */
1008
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1009
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1010
        return 0;
1011
    }
1012

1013
    /* TLS extensions */
1014
    if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, &al)) {
1015 1016
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1017
        return 0;
1018
    }
1019

1020
    return 1;
1021
}
1022

M
Matt Caswell 已提交
1023
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1024 1025
{
    int al;
M
Matt Caswell 已提交
1026
    size_t cookie_len;
M
Matt Caswell 已提交
1027 1028 1029
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1030
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1053
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1054 1055 1056
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1057
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1058 1059 1060
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1061
    PACKET session_id, extpkt;
1062
    size_t session_id_len;
E
Emilia Kasper 已提交
1063
    const unsigned char *cipherchars;
1064 1065
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1066 1067
    unsigned int sversion;
    int protverr;
1068
    RAW_EXTENSION *extensions = NULL;
1069 1070 1071 1072
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1073 1074 1075 1076 1077
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1078

1079 1080 1081 1082 1083
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1084 1085 1086 1087
    }

    /* load the server hello data */
    /* load the server random */
1088
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1089
        al = SSL_AD_DECODE_ERROR;
1090
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1091 1092
        goto f_err;
    }
1093 1094 1095

    s->hit = 0;

1096
    /* Get the session-id. */
1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }
        session_id_len = PACKET_remaining(&session_id);
        if (session_id_len > sizeof s->session->session_id
            || session_id_len > SSL3_SESSION_ID_SIZE) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
                   SSL_R_SSL3_SESSION_ID_TOO_LONG);
            goto f_err;
        }
    } else {
        session_id_len = 0;
1113
    }
1114

1115
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1116
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1117 1118 1119 1120
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1121
    /*
1122 1123 1124 1125 1126 1127 1128 1129 1130 1131
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1132
     */
1133 1134
    if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s)
            && s->tls_session_secret_cb && s->session->tlsext_tick) {
1135
        const SSL_CIPHER *pref_cipher = NULL;
1136 1137 1138 1139 1140 1141
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
        master_key_length = sizeof(s->session->master_key);
1142
        if (s->tls_session_secret_cb(s, s->session->master_key,
1143
                                     &master_key_length,
1144
                                     NULL, &pref_cipher,
1145 1146 1147
                                     s->tls_session_secret_cb_arg)
                 && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1148
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1149
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1150
        } else {
1151
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1152 1153
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1154
        }
M
Matt Caswell 已提交
1155 1156
    }

1157 1158 1159
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1160 1161 1162 1163
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1164
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1165 1166 1167 1168
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1169
    } else {
1170
        /*
1171 1172 1173 1174 1175
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1176 1177
         */
        if (s->session->session_id_length > 0) {
1178
            s->ctx->stats.sess_miss++;
1179 1180 1181 1182
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1183

1184
        s->session->ssl_version = s->version;
1185 1186 1187 1188
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1189
    }
1190

1191 1192 1193 1194 1195 1196 1197 1198 1199
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1200
    c = ssl_get_cipher_by_char(s, cipherchars);
1201 1202 1203
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1204
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1205 1206 1207
        goto f_err;
    }
    /*
1208 1209 1210 1211 1212 1213 1214 1215
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1216 1217 1218
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1219
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1220 1221 1222 1223 1224 1225 1226 1227
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1228
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1240
        al = SSL_AD_ILLEGAL_PARAMETER;
1241
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1242 1243
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1244 1245 1246 1247
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1248 1249 1250 1251 1252 1253 1254 1255
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_1(pkt, &compression)) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    } else {
        compression = 0;
M
Matt Caswell 已提交
1256
    }
1257

1258
#ifdef OPENSSL_NO_COMP
1259
    if (compression != 0) {
1260
        al = SSL_AD_ILLEGAL_PARAMETER;
1261
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1262 1263 1264 1265 1266 1267 1268 1269
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1270
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1271 1272
        goto f_err;
    }
1273
#else
1274
    if (s->hit && compression != s->session->compress_meth) {
1275
        al = SSL_AD_ILLEGAL_PARAMETER;
1276
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1277 1278 1279
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1280
    if (compression == 0)
1281 1282 1283
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1284
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1285
        goto f_err;
1286 1287 1288
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1289

1290
    if (compression != 0 && comp == NULL) {
1291
        al = SSL_AD_ILLEGAL_PARAMETER;
1292
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1293 1294 1295 1296 1297
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1298
#endif
1299

1300
    /* TLS extensions */
1301 1302 1303
    if (PACKET_remaining(pkt) == 0) {
        PACKET_null_init(&extpkt);
    } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1304
        al = SSL_AD_DECODE_ERROR;
1305
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1306 1307
        goto f_err;
    }
1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328

    /*
     * TODO(TLS1.3): We give multiple contexts for now until we're ready to
     * give something more specific
     */

    if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_2_SERVER_HELLO
                                            | EXT_TLS1_3_SERVER_HELLO
                                            | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                                            | EXT_TLS1_3_CERTIFICATE,
                                &extensions, &al))
        goto f_err;


    if (!tls_parse_all_extensions(s, EXT_TLS1_2_SERVER_HELLO
                                     | EXT_TLS1_3_SERVER_HELLO
                                     | EXT_TLS1_3_ENCRYPTED_EXTENSIONS
                                     | EXT_TLS1_3_CERTIFICATE,
                                  extensions, &al))
        goto f_err;

M
Matt Caswell 已提交
1329 1330 1331 1332 1333 1334 1335 1336 1337
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1338 1339
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1340 1341

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1342 1343 1344
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
M
Matt Caswell 已提交
1345 1346 1347 1348 1349 1350 1351 1352
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

1368
    return MSG_PROCESS_CONTINUE_READING;
1369 1370
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1371
    ossl_statem_set_error(s);
1372
    return MSG_PROCESS_ERROR;
1373
}
1374

M
Matt Caswell 已提交
1375
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1376 1377 1378 1379
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1380
    const unsigned char *certstart, *certbytes;
1381 1382
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1383 1384

    if ((sk = sk_X509_new_null()) == NULL) {
1385
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1386
        goto err;
1387 1388
    }

1389
    if (!PACKET_get_net_3(pkt, &cert_list_len)
E
Emilia Kasper 已提交
1390
        || PACKET_remaining(pkt) != cert_list_len) {
1391
        al = SSL_AD_DECODE_ERROR;
1392
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1393 1394
        goto f_err;
    }
1395 1396
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1397
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1398
            al = SSL_AD_DECODE_ERROR;
1399
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1400 1401 1402 1403
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1404 1405
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1406 1407
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1408
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1409 1410
            goto f_err;
        }
1411
        if (certbytes != (certstart + cert_len)) {
1412
            al = SSL_AD_DECODE_ERROR;
1413
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1414 1415 1416 1417
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1418
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1419
            goto err;
1420 1421 1422 1423 1424
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1440
        al = ssl_verify_alarm_type(s->verify_result);
1441
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1442 1443 1444 1445 1446
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1447
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1448 1449 1450 1451
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1452
    s->session->peer_chain = sk;
1453 1454
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1455
     * which we don't include in statem_srvr.c
1456 1457 1458 1459 1460 1461 1462
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1463
    pkey = X509_get0_pubkey(x);
1464

1465
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1466 1467
        x = NULL;
        al = SSL3_AL_FATAL;
1468
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1469 1470 1471 1472 1473
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1474
    if (i < 0) {
1475 1476
        x = NULL;
        al = SSL3_AL_FATAL;
1477
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1478 1479 1480 1481
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1482
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1483
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1484 1485 1486
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1487 1488
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1489
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1490 1491
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1492
    }
1493
    s->session->peer_type = i;
1494 1495

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1496
    X509_up_ref(x);
1497
    s->session->peer = x;
1498 1499 1500
    s->session->verify_result = s->verify_result;

    x = NULL;
1501
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1502 1503
    goto done;

1504
 f_err:
R
Rich Salz 已提交
1505
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1506
 err:
M
Matt Caswell 已提交
1507
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1508
 done:
1509 1510
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1511
    return ret;
1512
}
1513

1514
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1515 1516
{
#ifndef OPENSSL_NO_PSK
1517
    PACKET psk_identity_hint;
1518

1519 1520 1521 1522
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1523
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1535
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1536 1537
        return 0;
    }
1538

1539 1540 1541 1542
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1543
                               &s->session->psk_identity_hint)) {
1544 1545 1546 1547 1548 1549
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1550
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1551 1552
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1553 1554 1555
#endif
}

1556 1557 1558 1559 1560 1561 1562 1563 1564 1565
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1566
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1567 1568 1569
        return 0;
    }

1570
    /* TODO(size_t): Convert BN_bin2bn() calls */
1571 1572
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1573
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1574 1575
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1576
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1577 1578
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1579
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1580 1581
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1582
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1583
        *al = SSL_AD_INTERNAL_ERROR;
1584
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1585 1586 1587 1588 1589
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1590
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1591 1592 1593 1594
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1595
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1596 1597 1598 1599
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1600
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1601 1602 1603 1604 1605
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1619
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1620 1621 1622 1623 1624 1625 1626 1627
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1628
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1629 1630 1631
        goto err;
    }

1632 1633 1634 1635 1636 1637
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1638 1639
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1640
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1641 1642 1643 1644 1645
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1646
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1647 1648 1649 1650 1651
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1652
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1653 1654 1655 1656 1657 1658
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1659
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1660 1661 1662 1663 1664 1665
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1666
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1667 1668 1669 1670 1671
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1672
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1673 1674 1675 1676 1677 1678 1679 1680 1681
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1682
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1697
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1698 1699 1700 1701 1702
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1703 1704 1705 1706 1707 1708
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1709
    unsigned int curve_flags;
1710 1711 1712 1713 1714 1715 1716 1717 1718
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1719
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1720 1721 1722 1723 1724 1725 1726 1727
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1728
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1729 1730 1731
        return 0;
    }

1732 1733
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1734
    if (curve_nid == 0) {
1735
        *al = SSL_AD_INTERNAL_ERROR;
1736
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1737 1738 1739 1740
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1763
        EVP_PKEY_CTX_free(pctx);
1764
        pctx = NULL;
1765 1766 1767 1768
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1769
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1770 1771 1772
        return 0;
    }

1773 1774 1775
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1776
        *al = SSL_AD_DECODE_ERROR;
1777
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1794
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1795 1796 1797 1798 1799
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1800
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1801
{
1802
    int al = -1;
1803
    long alg_k;
1804
    EVP_PKEY *pkey = NULL;
1805
    PACKET save_param_start, signature;
1806 1807 1808

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1809
    save_param_start = *pkt;
1810

1811
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1812 1813
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1814
#endif
1815

1816
    if (alg_k & SSL_PSK) {
1817 1818
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1819 1820 1821 1822
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1823 1824
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1825
            goto err;
1826 1827 1828
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1829 1830 1831
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1832 1833
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1834
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1835
        goto err;
1836 1837 1838 1839
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1840
        PACKET params;
1841 1842
        int maxsig;
        const EVP_MD *md = NULL;
1843 1844
        EVP_MD_CTX *md_ctx;

1845 1846 1847 1848 1849 1850
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1851
                                   PACKET_remaining(pkt))) {
1852
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1853
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1854
            goto err;
1855 1856
        }

1857
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1858
            const unsigned char *sigalgs;
1859
            int rv;
1860
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1861
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1862
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1863
                goto err;
1864
            }
1865
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1866 1867 1868 1869 1870
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1871 1872
                goto err;
            }
1873
#ifdef SSL_DEBUG
1874 1875
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1876
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1877
            md = EVP_md5_sha1();
1878
        } else {
1879
            md = EVP_sha1();
1880
        }
1881

1882 1883
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1884
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1885
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1886
            goto err;
1887
        }
1888 1889
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1890
            al = SSL_AD_INTERNAL_ERROR;
1891
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1892
            goto err;
M
Matt Caswell 已提交
1893
        }
1894 1895

        /*
M
Matt Caswell 已提交
1896
         * Check signature length
1897
         */
1898
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1899
            /* wrong packet length */
1900
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1901 1902
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1903 1904 1905 1906 1907 1908 1909 1910
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1911
        }
1912

1913
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1914 1915 1916 1917 1918 1919
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1920
            EVP_MD_CTX_free(md_ctx);
1921 1922
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1923
            goto err;
1924
        }
1925
        /* TODO(size_t): Convert this call */
1926
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1927 1928
                            (unsigned int)PACKET_remaining(&signature),
                            pkey) <= 0) {
1929
            /* bad signature */
1930
            EVP_MD_CTX_free(md_ctx);
1931 1932
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1933
            goto err;
1934
        }
1935
        EVP_MD_CTX_free(md_ctx);
1936
    } else {
1937
        /* aNULL, aSRP or PSK do not need public keys */
1938
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1939
            && !(alg_k & SSL_PSK)) {
1940
            /* Might be wrong key type, check it */
1941
            if (ssl3_check_cert_and_algorithm(s)) {
1942
                /* Otherwise this shouldn't happen */
1943
                al = SSL_AD_INTERNAL_ERROR;
1944
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1945 1946 1947
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1948 1949 1950
            goto err;
        }
        /* still data left over */
1951
        if (PACKET_remaining(pkt) != 0) {
1952
            al = SSL_AD_DECODE_ERROR;
1953
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1954
            goto err;
1955 1956
        }
    }
1957

1958
    return MSG_PROCESS_CONTINUE_READING;
1959
 err:
1960 1961
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1962
    ossl_statem_set_error(s);
1963
    return MSG_PROCESS_ERROR;
1964
}
1965

M
Matt Caswell 已提交
1966
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1967 1968 1969 1970
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1971 1972
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1973
    STACK_OF(X509_NAME) *ca_sk = NULL;
1974 1975

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1976
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1977 1978 1979 1980
        goto err;
    }

    /* get the certificate types */
1981
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1982
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1983
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1984
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1985 1986
        goto err;
    }
R
Rich Salz 已提交
1987 1988
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1989 1990 1991 1992
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1993
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1994 1995
            goto err;
        }
M
Matt Caswell 已提交
1996
        memcpy(s->cert->ctypes, data, ctype_num);
1997
        s->cert->ctype_num = ctype_num;
1998 1999 2000
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
2001 2002
        s->s3->tmp.ctype[i] = data[i];

2003
    if (SSL_USE_SIGALGS(s)) {
2004
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2005
            || !PACKET_get_bytes(pkt, &data, list_len)) {
2006
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2007 2008
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2009 2010
            goto err;
        }
M
Matt Caswell 已提交
2011

2012 2013
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
2014
            s->s3->tmp.md[i] = NULL;
2015
            s->s3->tmp.valid_flags[i] = 0;
2016
        }
M
Matt Caswell 已提交
2017
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
2018
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2019
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2020 2021 2022 2023 2024
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2025
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2026 2027
            goto err;
        }
2028 2029
    } else {
        ssl_set_default_md(s);
2030 2031 2032
    }

    /* get the CA RDNs */
2033
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2034
        || PACKET_remaining(pkt) != list_len) {
2035
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2036
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2037 2038 2039
        goto err;
    }

2040 2041
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
2042
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
2043
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2044 2045
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2046 2047 2048
            goto err;
        }

M
Matt Caswell 已提交
2049
        namestart = namebytes;
2050

M
Matt Caswell 已提交
2051 2052
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2053
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2054
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2055
            goto err;
2056 2057
        }

M
Matt Caswell 已提交
2058
        if (namebytes != (namestart + name_len)) {
2059
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2060
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2061 2062 2063 2064
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2065
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2066 2067
            goto err;
        }
2068
        xn = NULL;
2069 2070 2071 2072 2073
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
2074
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2075 2076 2077
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2078
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2079
    goto done;
2080
 err:
M
Matt Caswell 已提交
2081
    ossl_statem_set_error(s);
2082
 done:
2083
    X509_NAME_free(xn);
R
Rich Salz 已提交
2084
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2085
    return ret;
2086 2087 2088
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2089
{
2090
    return (X509_NAME_cmp(*a, *b));
2091 2092
}

M
Matt Caswell 已提交
2093
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2094 2095 2096 2097
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;
2098
    unsigned int sess_len;
2099

2100
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
2101 2102
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
2103
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2104
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2105 2106 2107 2108 2109
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
2110
        return MSG_PROCESS_CONTINUE_READING;
2111

2112 2113 2114 2115 2116 2117 2118 2119 2120
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2121
             * Remove the old session from the cache. We carry on if this fails
2122
             */
2123
            SSL_CTX_remove_session(s->session_ctx, s->session);
2124 2125 2126 2127
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2128
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2129 2130 2131 2132 2133 2134 2135
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
2136 2137
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
2138

2139
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2140
    if (s->session->tlsext_tick == NULL) {
2141
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2142 2143
        goto err;
    }
2144
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
2145
        al = SSL_AD_DECODE_ERROR;
2146
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2147 2148
        goto f_err;
    }
2149 2150

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2163 2164 2165 2166
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
2167
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
2168
                    s->session->session_id, &sess_len,
2169 2170 2171 2172
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2173
    s->session->session_id_length = sess_len;
2174
    return MSG_PROCESS_CONTINUE_READING;
2175 2176 2177
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2178
    ossl_statem_set_error(s);
2179
    return MSG_PROCESS_ERROR;
2180
}
2181

M
Matt Caswell 已提交
2182
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2183 2184
{
    int al;
M
Matt Caswell 已提交
2185
    size_t resplen;
2186 2187
    unsigned int type;

2188
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2189
        || type != TLSEXT_STATUSTYPE_ocsp) {
2190
        al = SSL_AD_DECODE_ERROR;
2191
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2192 2193
        goto f_err;
    }
2194 2195
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2196
        al = SSL_AD_DECODE_ERROR;
2197
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2198 2199
        goto f_err;
    }
2200
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2201
    if (s->tlsext_ocsp_resp == NULL) {
2202
        al = SSL_AD_INTERNAL_ERROR;
2203
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2204 2205
        goto f_err;
    }
2206
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2207
        al = SSL_AD_DECODE_ERROR;
2208
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2209 2210
        goto f_err;
    }
2211
    s->tlsext_ocsp_resplen = resplen;
2212
    return MSG_PROCESS_CONTINUE_READING;
2213 2214
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2215
    ossl_statem_set_error(s);
2216
    return MSG_PROCESS_ERROR;
2217
}
2218

2219 2220 2221
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2222 2223
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2224 2225
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2226
{
2227 2228 2229 2230 2231
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2232 2233
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2234 2235
    }

2236 2237 2238 2239 2240
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2241
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2242 2243 2244
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
2245 2246
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2247
                   SSL_R_INVALID_STATUS_RESPONSE);
2248
            return 0;
2249 2250
        }
        if (ret < 0) {
2251 2252 2253 2254
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2255 2256
        }
    }
2257 2258
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2259 2260
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2261 2262
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2263 2264 2265 2266
        }
    }
#endif

2267 2268 2269 2270 2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2295 2296 2297
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2298
        && s->renegotiate != 0)
2299 2300 2301 2302
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2303 2304 2305 2306 2307

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2308
}
2309

2310
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2311
{
2312
#ifndef OPENSSL_NO_PSK
2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2327
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2328 2329 2330
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2331

2332
    memset(identity, 0, sizeof(identity));
2333

2334 2335 2336
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2337

2338
    if (psklen > PSK_MAX_PSK_LEN) {
2339
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2340 2341 2342
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2343
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2344 2345 2346 2347
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2348

2349 2350
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2351
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2352 2353 2354
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2355

2356 2357 2358
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2359
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2360 2361 2362
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2363

2364 2365 2366 2367 2368 2369 2370
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2371

2372
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2373 2374 2375 2376
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2377

2378
    ret = 1;
2379

2380 2381 2382 2383 2384
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2385

2386 2387
    return ret;
#else
2388
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2389 2390
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2391
#endif
2392
}
2393

2394
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2395
{
2396
#ifndef OPENSSL_NO_RSA
2397
    unsigned char *encdata = NULL;
2398 2399 2400 2401 2402
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2403

2404 2405 2406 2407
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2408
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2409 2410
        return 0;
    }
2411

2412 2413
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2414
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2415 2416
        return 0;
    }
2417

2418 2419 2420
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2421
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2422 2423 2424
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2425

2426 2427
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2428 2429
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2430 2431
        goto err;
    }
2432

2433
    /* Fix buf for TLS and beyond */
2434 2435 2436 2437
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2438 2439 2440
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2441
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2442 2443
        goto err;
    }
2444 2445
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2446
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2447 2448 2449 2450
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2451
# ifdef PKCS1_CHECK
2452 2453 2454 2455
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2456 2457
# endif

2458
    /* Fix buf for TLS and beyond */
2459 2460 2461
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2462
    }
2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2474
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2475 2476
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2477
#endif
2478 2479
}

2480
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2481 2482 2483 2484 2485
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2486
    unsigned char *keybytes = NULL;
2487 2488

    skey = s->s3->peer_tmp;
2489 2490 2491
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2492
    ckey = ssl_generate_pkey(skey);
2493 2494 2495
    if (ckey == NULL)
        goto err;

2496 2497
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2498
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2499
        goto err;
2500 2501 2502

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2503
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2504 2505 2506
        goto err;

    BN_bn2bin(pub_key, keybytes);
2507 2508 2509
    EVP_PKEY_free(ckey);

    return 1;
2510 2511 2512
 err:
    EVP_PKEY_free(ckey);
#endif
2513
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2514 2515 2516 2517
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2518
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2519 2520 2521
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2522
    size_t encoded_pt_len = 0;
2523
    EVP_PKEY *ckey = NULL, *skey = NULL;
2524
    int ret = 0;
2525 2526

    skey = s->s3->peer_tmp;
2527
    if (skey == NULL) {
2528
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2529 2530 2531
        return 0;
    }

D
Dr. Stephen Henson 已提交
2532
    ckey = ssl_generate_pkey(skey);
2533 2534 2535 2536
    if (ckey == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2537

2538
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2539
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2540 2541 2542 2543
        goto err;
    }

    /* Generate encoding of client key */
2544
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2545 2546

    if (encoded_pt_len == 0) {
2547
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2548 2549 2550
        goto err;
    }

2551
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2552 2553 2554
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2555

2556
    ret = 1;
2557
 err:
2558
    OPENSSL_free(encodedPoint);
2559
    EVP_PKEY_free(ckey);
2560
    return ret;
2561
#else
2562
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2563 2564 2565 2566 2567
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2568
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2591
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2592 2593 2594 2595 2596 2597 2598
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2599
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2613
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2614
        goto err;
2615 2616 2617
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2618 2619 2620 2621
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2622
        *al = SSL_AD_INTERNAL_ERROR;
2623
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2624 2625 2626 2627 2628 2629 2630 2631
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2632 2633 2634 2635 2636 2637
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2638
        *al = SSL_AD_INTERNAL_ERROR;
2639
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2640 2641 2642 2643 2644 2645 2646
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2647
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2648 2649 2650 2651 2652 2653 2654 2655 2656
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2657
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2658 2659
        goto err;
    }
2660

2661 2662
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2663
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2664 2665 2666
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2667
    }
2668

2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2680
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2681 2682 2683 2684 2685
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2686
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2687
{
2688
#ifndef OPENSSL_NO_SRP
2689 2690 2691
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2692 2693
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2694
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2695 2696
        return 0;
    }
2697 2698
    BN_bn2bin(s->srp_ctx.A, abytes);

2699 2700 2701
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2702
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2703 2704 2705 2706 2707
        return 0;
    }

    return 1;
#else
2708
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2709 2710 2711 2712 2713
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2714
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2715 2716 2717 2718
{
    unsigned long alg_k;
    int al = -1;

2719
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2720 2721

    if ((alg_k & SSL_PSK)
2722
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2723 2724
        goto err;

2725
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2726
        if (!tls_construct_cke_rsa(s, pkt, &al))
2727
            goto err;
2728
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2729
        if (!tls_construct_cke_dhe(s, pkt, &al))
2730
            goto err;
2731
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2732
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2733
            goto err;
2734
    } else if (alg_k & SSL_kGOST) {
2735
        if (!tls_construct_cke_gost(s, pkt, &al))
2736
            goto err;
2737
    } else if (alg_k & SSL_kSRP) {
2738
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2739
            goto err;
2740
    } else if (!(alg_k & SSL_kPSK)) {
2741 2742 2743 2744 2745 2746
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2747
 err:
2748 2749
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2750
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2751
    s->s3->tmp.pms = NULL;
2752 2753 2754
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2755
#endif
2756 2757 2758 2759 2760 2761 2762 2763
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2764 2765 2766
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783 2784 2785 2786
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2787 2788 2789
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2790 2791
        goto err;
    }
2792 2793
    pms = NULL;
    pmslen = 0;
2794 2795 2796 2797 2798 2799 2800 2801 2802 2803

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2804 2805
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2806 2807

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2808 2809
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2810 2811 2812 2813 2814 2815 2816
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2817 2818 2819 2820 2821
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2822
}
2823

2824
int tls_construct_client_verify(SSL *s, WPACKET *pkt)
2825 2826
{
    EVP_PKEY *pkey;
2827
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2828
    EVP_MD_CTX *mctx = NULL;
2829
    unsigned u = 0;
2830 2831
    long hdatalen = 0;
    void *hdata;
2832 2833
    unsigned char *sig = NULL;

2834
    mctx = EVP_MD_CTX_new();
2835 2836 2837 2838
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2839
    pkey = s->cert->key->privatekey;
2840 2841 2842

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2843 2844 2845
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2846

2847
    if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
2848 2849
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2850
    }
2851
#ifdef SSL_DEBUG
2852
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2853
#endif
2854 2855 2856 2857 2858
    sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2859 2860
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2861
        || (s->version == SSL3_VERSION
2862
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2863
                                (int)s->session->master_key_length,
2864
                                s->session->master_key))
2865
        || !EVP_SignFinal(mctx, sig, &u, pkey)) {
2866 2867 2868
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2869
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2870 2871 2872 2873 2874
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
2875
            BUF_reverse(sig, NULL, u);
2876
    }
M
Matt Caswell 已提交
2877
#endif
2878

2879
    if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
2880 2881 2882 2883
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2884 2885 2886
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2887 2888

    OPENSSL_free(sig);
2889
    EVP_MD_CTX_free(mctx);
2890
    return 1;
2891
 err:
2892
    OPENSSL_free(sig);
2893
    EVP_MD_CTX_free(mctx);
2894
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2895
    return 0;
2896 2897 2898 2899 2900 2901
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2902 2903
 */
static int ssl3_check_client_certificate(SSL *s)
2904 2905 2906 2907
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2908
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2909 2910 2911 2912 2913 2914 2915 2916 2917 2918
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2919

M
Matt Caswell 已提交
2920
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2921 2922 2923 2924 2925
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2926
    if (wst == WORK_MORE_A) {
2927 2928 2929 2930 2931
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2932
                return WORK_MORE_A;
2933 2934 2935
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2936
                ossl_statem_set_error(s);
2937 2938 2939 2940 2941
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2942 2943 2944 2945
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2946 2947 2948
    }

    /* We need to get a client cert */
2949
    if (wst == WORK_MORE_B) {
2950 2951 2952 2953 2954 2955 2956
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2957
            return WORK_MORE_B;
2958 2959 2960 2961 2962 2963 2964
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2965
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2966 2967 2968
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2969
        X509_free(x509);
R
Rich Salz 已提交
2970
        EVP_PKEY_free(pkey);
2971 2972 2973 2974 2975 2976
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2977
                return WORK_FINISHED_CONTINUE;
2978 2979
            } else {
                s->s3->tmp.cert_req = 2;
2980
                if (!ssl3_digest_cached_records(s, 0)) {
2981
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2982
                    ossl_statem_set_error(s);
2983 2984
                    return 0;
                }
2985 2986 2987
            }
        }

2988
        return WORK_FINISHED_CONTINUE;
2989 2990
    }

2991 2992 2993 2994
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

2995
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
2996
{
2997
    if (!ssl3_output_cert_chain(s, pkt,
2998 2999
                               (s->s3->tmp.cert_req == 2) ? NULL
                                                          : s->cert->key)) {
3000 3001 3002
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
3003
    }
3004 3005

    return 1;
3006 3007 3008
}

#define has_bits(i,m)   (((i)&(m)) == (m))
3009

B
Ben Laurie 已提交
3010
int ssl3_check_cert_and_algorithm(SSL *s)
3011
{
3012 3013 3014 3015
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
3016 3017
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
3018
    int al = SSL_AD_HANDSHAKE_FAILURE;
3019

3020 3021
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3022

3023
    /* we don't have a certificate */
3024
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3025
        return (1);
3026

3027
    /* This is the passed certificate */
3028

3029
#ifndef OPENSSL_NO_EC
3030
    idx = s->session->peer_type;
3031
    if (idx == SSL_PKEY_ECC) {
3032
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3045
    pkey = X509_get0_pubkey(s->session->peer);
3046
    i = X509_certificate_type(s->session->peer, pkey);
3047 3048 3049 3050 3051 3052 3053

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3054
#ifndef OPENSSL_NO_DSA
3055 3056 3057 3058 3059
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3060
#endif
3061
#ifndef OPENSSL_NO_RSA
3062 3063 3064 3065 3066
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3067
    }
3068
#endif
3069
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3070
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3071 3072
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3073 3074
        goto f_err;
    }
3075 3076
#endif

3077 3078
    return (1);
 f_err:
3079
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3080 3081 3082
    return (0);
}

3083
#ifndef OPENSSL_NO_NEXTPROTONEG
3084
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3085
{
3086 3087 3088
    size_t len, padding_len;
    unsigned char *padding = NULL;

3089 3090
    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
3091

3092 3093
    if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3094 3095 3096 3097 3098 3099
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3100
    return 1;
3101 3102 3103
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3104
}
3105
#endif
3106

M
Matt Caswell 已提交
3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;
    PACKET extensions;

    /* TODO(TLS1.3): We need to process these extensions. For now ignore them */
    if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
        goto err;
    }

    return MSG_PROCESS_CONTINUE_READING;

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
}

3127
int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3128 3129
{
    int i = 0;
3130
#ifndef OPENSSL_NO_ENGINE
3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3143

M
Matt Caswell 已提交
3144
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3145
{
3146 3147
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3148 3149 3150 3151 3152 3153 3154
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3179 3180 3181 3182
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3183 3184 3185 3186 3187 3188 3189

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3190
    }
3191 3192 3193 3194 3195 3196 3197

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3198 3199 3200 3201
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3202 3203 3204 3205
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3206 3207 3208 3209 3210
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3211 3212 3213 3214
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3215 3216 3217
        }
    }

3218
    return 1;
M
Matt Caswell 已提交
3219
}