statem_clnt.c 98.1 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62
static ossl_inline int cert_req_allowed(SSL *s);
63
static int key_exchange_expected(SSL *s);
64
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
65
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
66
                                    WPACKET *pkt);
B
Bodo Möller 已提交
67

M
Matt Caswell 已提交
68 69 70 71 72 73 74
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
75
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
76 77
{
    /* TLS does not like anon-DH with client cert */
78
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
79 80
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
81 82 83 84 85 86
        return 0;

    return 1;
}

/*
87
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
88 89 90 91 92
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
93
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
94 95 96 97 98
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
99
     * ciphersuite or for SRP
M
Matt Caswell 已提交
100
     */
101 102 103
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
104 105
    }

106
    return 0;
M
Matt Caswell 已提交
107 108
}

109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
 *  Return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (mt == SSL3_MT_CERTIFICATE) {
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_CERT:
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
            goto err;
        }
        /* Fall through */

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

 err:
    /* No valid transition found */
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
    SSLerr(SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION,
           SSL_R_UNEXPECTED_MESSAGE);
    return 0;
}

M
Matt Caswell 已提交
215
/*
216 217 218 219
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
220 221 222 223 224
 *
 *  Return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
225
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
226
{
M
Matt Caswell 已提交
227
    OSSL_STATEM *st = &s->statem;
228
    int ske_expected;
M
Matt Caswell 已提交
229

230 231 232 233 234 235 236
    /*
     * Note that after a ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */
    if (s->method->version == TLS1_3_VERSION)
        return ossl_statem_client13_read_transition(s, mt);

E
Emilia Kasper 已提交
237
    switch (st->hand_state) {
R
Rich Salz 已提交
238 239 240
    default:
        break;

M
Matt Caswell 已提交
241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
270
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
271 272 273
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
274 275 276 277 278 279 280 281 282
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
283
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
284
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
285 286 287 288 289
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
290 291 292
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
293 294
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
295 296 297 298 299
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
300 301 302
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
303
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
304 305
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
306 307 308 309 310 311
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
312 313 314 315 316 317 318
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
319 320 321 322 323 324
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
325 326
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
327 328 329 330
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
331
            goto err;
M
Matt Caswell 已提交
332
        }
333
        /* Fall through */
M
Matt Caswell 已提交
334

335 336 337
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
338 339 340
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
341
            goto err;
M
Matt Caswell 已提交
342
        }
343
        /* Fall through */
M
Matt Caswell 已提交
344 345 346 347 348 349 350 351 352

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
353 354 355 356 357
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

379
 err:
M
Matt Caswell 已提交
380
    /* No valid transition found */
381
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
382
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
383 384 385 386
    return 0;
}

/*
387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 *
 * Return values:
 * WRITE_TRAN_ERROR - an error occurred
 * WRITE_TRAN_CONTINUE - Successful transition, more writing to be done
 * WRITE_TRAN_FINISHED - Successful transition, no more writing to be done
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
     * because we haven't negotiated TLSv1.3 yet at that point. They are
     * handled by ossl_statem_client_write_transition().
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
            st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
        if (s->s3->tmp.cert_req == 1)
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        else
            st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }

    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
 *
 * Return values:
 * WRITE_TRAN_ERROR - an error occurred
 * WRITE_TRAN_CONTINUE - Successful transition, more writing to be done
 * WRITE_TRAN_FINISHED - Successful transition, no more writing to be done
M
Matt Caswell 已提交
462
 */
463
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
464
{
M
Matt Caswell 已提交
465
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
466

467 468 469 470 471 472 473 474
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
    if (s->method->version == TLS1_3_VERSION)
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
475
    switch (st->hand_state) {
R
Rich Salz 已提交
476 477 478 479
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
480 481 482 483 484
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
485

E
Emilia Kasper 已提交
486 487 488 489 490 491
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
492

E
Emilia Kasper 已提交
493 494 495
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
496

E
Emilia Kasper 已提交
497 498 499 500
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
501
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
502
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
503

E
Emilia Kasper 已提交
504 505 506
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
507

E
Emilia Kasper 已提交
508 509 510 511 512 513 514 515 516 517 518 519 520 521
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
522
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
523 524 525 526 527
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
528

E
Emilia Kasper 已提交
529 530 531 532 533
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
534
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
535
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
536
#else
E
Emilia Kasper 已提交
537 538 539 540
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
541
#endif
E
Emilia Kasper 已提交
542
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
543 544

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
545 546 547
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
548 549
#endif

E
Emilia Kasper 已提交
550 551 552 553 554 555 556 557
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
558

E
Emilia Kasper 已提交
559 560 561 562 563 564 565 566 567
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
568 569 570 571 572 573 574
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
575
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
576
{
M
Matt Caswell 已提交
577
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
578

E
Emilia Kasper 已提交
579
    switch (st->hand_state) {
R
Rich Salz 已提交
580 581 582 583
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
584 585 586 587
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
588 589 590 591
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
609
        break;
M
Matt Caswell 已提交
610 611 612 613 614 615 616 617 618 619 620 621

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
622
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
623
{
M
Matt Caswell 已提交
624
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
625 626 627

    s->init_num = 0;

E
Emilia Kasper 已提交
628
    switch (st->hand_state) {
R
Rich Salz 已提交
629 630 631 632
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
633
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
634
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
635
            return WORK_MORE_A;
M
Matt Caswell 已提交
636

M
Matt Caswell 已提交
637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
701 702
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
703 704 705 706 707
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
708
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
709
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
710
{
M
Matt Caswell 已提交
711
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
712

713 714 715 716 717 718
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
719
        if (SSL_IS_DTLS(s))
720
            *confunc = dtls_construct_change_cipher_spec;
721
        else
722 723
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
724 725 726
        break;

    case TLS_ST_CW_CLNT_HELLO:
727 728
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
729 730 731
        break;

    case TLS_ST_CW_CERT:
732 733
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
734 735 736
        break;

    case TLS_ST_CW_KEY_EXCH:
737 738
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
739 740 741
        break;

    case TLS_ST_CW_CERT_VRFY:
742 743
        *confunc = tls_construct_client_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
744
        break;
M
Matt Caswell 已提交
745 746

#if !defined(OPENSSL_NO_NEXTPROTONEG)
747
    case TLS_ST_CW_NEXT_PROTO:
748 749
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
750
        break;
M
Matt Caswell 已提交
751
#endif
752
    case TLS_ST_CW_FINISHED:
753 754
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
755 756
        break;
    }
757 758

    return 1;
M
Matt Caswell 已提交
759 760 761 762 763 764
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
765
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
766
{
M
Matt Caswell 已提交
767
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
768

E
Emilia Kasper 已提交
769
    switch (st->hand_state) {
R
Rich Salz 已提交
770 771 772 773
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
774 775
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
776

E
Emilia Kasper 已提交
777 778
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
779

E
Emilia Kasper 已提交
780 781
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
782

E
Emilia Kasper 已提交
783 784
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
785

E
Emilia Kasper 已提交
786 787
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
788

E
Emilia Kasper 已提交
789 790 791 792 793 794 795
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
796

E
Emilia Kasper 已提交
797 798
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
799

E
Emilia Kasper 已提交
800 801 802 803
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
804

E
Emilia Kasper 已提交
805 806
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
807

E
Emilia Kasper 已提交
808 809
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
810 811 812 813 814 815
    }
}

/*
 * Process a message that the client has been received from the server.
 */
816
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
817
{
M
Matt Caswell 已提交
818
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
819

E
Emilia Kasper 已提交
820
    switch (st->hand_state) {
R
Rich Salz 已提交
821 822 823 824
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
825 826
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
827

E
Emilia Kasper 已提交
828 829
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
830

E
Emilia Kasper 已提交
831 832
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
833

E
Emilia Kasper 已提交
834 835
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
836

E
Emilia Kasper 已提交
837 838
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
839

E
Emilia Kasper 已提交
840 841
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
842

E
Emilia Kasper 已提交
843 844
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
845

E
Emilia Kasper 已提交
846 847
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
848

E
Emilia Kasper 已提交
849 850
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
851

E
Emilia Kasper 已提交
852 853
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
854 855 856 857 858 859 860
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
861
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
862
{
M
Matt Caswell 已提交
863
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
864

E
Emilia Kasper 已提交
865
    switch (st->hand_state) {
R
Rich Salz 已提交
866 867 868 869
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

870 871 872
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
873 874 875 876 877 878 879 880
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
881
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
882 883
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
884
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
885 886 887 888 889
        return WORK_FINISHED_STOP;
#endif
    }
}

890
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
891
{
892
    unsigned char *p;
893 894
    size_t sess_id_len;
    int i, protverr;
895
    int al = SSL_AD_HANDSHAKE_FAILURE;
896
#ifndef OPENSSL_NO_COMP
897 898
    SSL_COMP *comp;
#endif
899
    SSL_SESSION *sess = s->session;
900
    int client_version;
901

902
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
903 904
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
905
        return 0;
906
    }
907

908
    /* Work out what SSL/TLS/DTLS version to use */
909 910 911
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
912
        return 0;
913
    }
914

E
Emilia Kasper 已提交
915
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
916
        /*
917 918
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
919
         */
920 921 922
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
923
            return 0;
924 925
    }
    /* else use the pre-loaded session */
926

927
    p = s->s3->client_random;
928

929 930 931 932 933 934 935 936 937 938 939
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
940 941
            }
        }
942 943
    } else
        i = 1;
944

E
Emilia Kasper 已提交
945
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
946
        return 0;
947 948 949 950 951 952 953 954 955 956 957 958 959 960 961 962

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
963
     *      4. Handshake proceeds using TLS 1.0.
964 965 966 967 968 969 970 971 972 973 974 975 976
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
977 978
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
979
     * supported_versions extension for the real supported versions.
980
     */
981 982
    client_version = SSL_IS_TLS13(s) ? TLS1_2_VERSION : s->client_version;
    if (!WPACKET_put_bytes_u16(pkt, client_version)
983
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
984
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
985
        return 0;
986
    }
987 988 989

    /* Session ID */
    if (s->new_session)
990
        sess_id_len = 0;
991
    else
992 993
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
994
            || !WPACKET_start_sub_packet_u8(pkt)
995 996
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
997
            || !WPACKET_close(pkt)) {
998
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
999
        return 0;
1000
    }
1001

1002 1003
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
1004
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
1005
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1006
                                          s->d1->cookie_len)) {
1007
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1008
            return 0;
1009
        }
1010 1011 1012
    }

    /* Ciphers supported */
1013
    if (!WPACKET_start_sub_packet_u16(pkt)) {
1014
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1015
        return 0;
1016 1017
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
1018 1019 1020
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
1021
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1022
        return 0;
1023
    }
1024

1025
    /* COMPRESSION */
1026
    if (!WPACKET_start_sub_packet_u8(pkt)) {
1027
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1028
        return 0;
1029 1030 1031 1032 1033 1034
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1035
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1036
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1037
                return 0;
1038 1039
            }
        }
1040
    }
1041
#endif
1042
    /* Add the NULL method */
1043
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1044
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1045
        return 0;
1046
    }
1047

1048 1049 1050
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1051
        return 0;
1052
    }
1053
    if (!WPACKET_start_sub_packet_u16(pkt)
1054 1055 1056 1057
               /*
                * If extensions are of zero length then we don't even add the
                * extensions length bytes
                */
1058 1059 1060
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)
            || !ssl_add_clienthello_tlsext(s, pkt, &al)
            || !WPACKET_close(pkt)) {
1061 1062
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1063
        return 0;
1064
    }
1065

1066
    return 1;
1067
}
1068

M
Matt Caswell 已提交
1069
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1070 1071
{
    int al;
M
Matt Caswell 已提交
1072
    size_t cookie_len;
M
Matt Caswell 已提交
1073 1074 1075
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1076
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1099
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1100 1101 1102
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1103
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1104 1105 1106
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1107
    PACKET session_id;
1108
    size_t session_id_len;
E
Emilia Kasper 已提交
1109
    const unsigned char *cipherchars;
1110 1111
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1112 1113
    unsigned int sversion;
    int protverr;
1114 1115 1116 1117
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1118 1119 1120 1121 1122
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1123

1124 1125 1126 1127 1128
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1129 1130 1131 1132
    }

    /* load the server hello data */
    /* load the server random */
1133
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1134
        al = SSL_AD_DECODE_ERROR;
1135
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1136 1137
        goto f_err;
    }
1138 1139 1140

    s->hit = 0;

1141
    /* Get the session-id. */
1142
    if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1143
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1144
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1145 1146 1147 1148 1149
        goto f_err;
    }
    session_id_len = PACKET_remaining(&session_id);
    if (session_id_len > sizeof s->session->session_id
        || session_id_len > SSL3_SESSION_ID_SIZE) {
1150
        al = SSL_AD_ILLEGAL_PARAMETER;
1151
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1152 1153
        goto f_err;
    }
1154

1155
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1156
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1157 1158 1159 1160
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1161
    /*
1162 1163 1164 1165 1166 1167 1168 1169 1170 1171
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1172
     */
1173 1174
    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
        s->session->tlsext_tick) {
1175
        const SSL_CIPHER *pref_cipher = NULL;
1176 1177 1178 1179 1180 1181
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
        master_key_length = sizeof(s->session->master_key);
1182
        if (s->tls_session_secret_cb(s, s->session->master_key,
1183
                                     &master_key_length,
1184
                                     NULL, &pref_cipher,
1185 1186 1187
                                     s->tls_session_secret_cb_arg)
                 && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1188
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1189
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1190
        } else {
1191
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1192 1193
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1194
        }
M
Matt Caswell 已提交
1195 1196
    }

1197 1198 1199
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1200 1201 1202 1203
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1204
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1205 1206 1207 1208
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1209
    } else {
1210
        /*
1211 1212 1213 1214 1215
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1216 1217
         */
        if (s->session->session_id_length > 0) {
1218
            s->ctx->stats.sess_miss++;
1219 1220 1221 1222
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1223

1224
        s->session->ssl_version = s->version;
1225 1226 1227 1228
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1229
    }
1230

1231 1232 1233 1234 1235 1236 1237 1238 1239
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1240
    c = ssl_get_cipher_by_char(s, cipherchars);
1241 1242 1243
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1244
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1245 1246 1247
        goto f_err;
    }
    /*
1248 1249 1250 1251 1252 1253 1254 1255
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1256 1257 1258
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1259
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1260 1261 1262 1263 1264 1265 1266 1267
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1268
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1280
        al = SSL_AD_ILLEGAL_PARAMETER;
1281
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1282 1283
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1284 1285 1286 1287
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1288
    if (!PACKET_get_1(pkt, &compression)) {
M
Matt Caswell 已提交
1289
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1290 1291 1292
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
1293
#ifdef OPENSSL_NO_COMP
1294
    if (compression != 0) {
1295
        al = SSL_AD_ILLEGAL_PARAMETER;
1296
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1297 1298 1299 1300 1301 1302 1303 1304
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1305
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1306 1307
        goto f_err;
    }
1308
#else
1309
    if (s->hit && compression != s->session->compress_meth) {
1310
        al = SSL_AD_ILLEGAL_PARAMETER;
1311
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1312 1313 1314
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1315
    if (compression == 0)
1316 1317 1318
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1319
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1320
        goto f_err;
1321 1322 1323
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1324

1325
    if (compression != 0 && comp == NULL) {
1326
        al = SSL_AD_ILLEGAL_PARAMETER;
1327
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1328 1329 1330 1331 1332
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1333
#endif
1334

1335
    /* TLS extensions */
1336
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1337
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1338 1339 1340
        goto err;
    }

1341
    if (PACKET_remaining(pkt) != 0) {
1342 1343
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1344
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1345 1346
        goto f_err;
    }
M
Matt Caswell 已提交
1347 1348 1349 1350 1351 1352 1353 1354 1355
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1356 1357
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1358 1359

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1360 1361 1362
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
M
Matt Caswell 已提交
1363 1364 1365 1366 1367 1368 1369 1370
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1371
    return MSG_PROCESS_CONTINUE_READING;
1372 1373 1374
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1375
    ossl_statem_set_error(s);
1376
    return MSG_PROCESS_ERROR;
1377
}
1378

M
Matt Caswell 已提交
1379
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1380 1381 1382 1383
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1384
    const unsigned char *certstart, *certbytes;
1385 1386
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1387 1388

    if ((sk = sk_X509_new_null()) == NULL) {
1389
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1390
        goto err;
1391 1392
    }

1393
    if (!PACKET_get_net_3(pkt, &cert_list_len)
E
Emilia Kasper 已提交
1394
        || PACKET_remaining(pkt) != cert_list_len) {
1395
        al = SSL_AD_DECODE_ERROR;
1396
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1397 1398
        goto f_err;
    }
1399 1400
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1401
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1402
            al = SSL_AD_DECODE_ERROR;
1403
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1404 1405 1406 1407
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1408 1409
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1410 1411
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1412
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1413 1414
            goto f_err;
        }
1415
        if (certbytes != (certstart + cert_len)) {
1416
            al = SSL_AD_DECODE_ERROR;
1417
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1418 1419 1420 1421
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1422
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1423
            goto err;
1424 1425 1426 1427 1428
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1444
        al = ssl_verify_alarm_type(s->verify_result);
1445
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1446 1447 1448 1449 1450
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1451
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1452 1453 1454 1455
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1456
    s->session->peer_chain = sk;
1457 1458
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1459
     * which we don't include in statem_srvr.c
1460 1461 1462 1463 1464 1465 1466
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1467
    pkey = X509_get0_pubkey(x);
1468

1469
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1470 1471
        x = NULL;
        al = SSL3_AL_FATAL;
1472
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1473 1474 1475 1476 1477
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1478
    if (i < 0) {
1479 1480
        x = NULL;
        al = SSL3_AL_FATAL;
1481
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1482 1483 1484 1485
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1486
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1487
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1488 1489 1490
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1491 1492
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1493
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1494 1495
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1496
    }
1497
    s->session->peer_type = i;
1498 1499

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1500
    X509_up_ref(x);
1501
    s->session->peer = x;
1502 1503 1504
    s->session->verify_result = s->verify_result;

    x = NULL;
1505
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1506 1507
    goto done;

1508
 f_err:
R
Rich Salz 已提交
1509
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1510
 err:
M
Matt Caswell 已提交
1511
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1512
 done:
1513 1514
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1515
    return ret;
1516
}
1517

1518
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1519 1520
{
#ifndef OPENSSL_NO_PSK
1521
    PACKET psk_identity_hint;
1522

1523 1524 1525 1526
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1527
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1539
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1540 1541
        return 0;
    }
1542

1543 1544 1545 1546
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1547
                               &s->session->psk_identity_hint)) {
1548 1549 1550 1551 1552 1553
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1554
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1555 1556
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1557 1558 1559
#endif
}

1560 1561 1562 1563 1564 1565 1566 1567 1568 1569
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1570
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1571 1572 1573
        return 0;
    }

1574
    /* TODO(size_t): Convert BN_bin2bn() calls */
1575 1576
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1577
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1578 1579
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1580
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1581 1582
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1583
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1584 1585
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1586
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1587
        *al = SSL_AD_INTERNAL_ERROR;
1588
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1589 1590 1591 1592 1593
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1594
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1595 1596 1597 1598
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1599
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1600 1601 1602 1603
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1604
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1605 1606 1607 1608 1609
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1623
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1624 1625 1626 1627 1628 1629 1630 1631
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1632
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1633 1634 1635
        goto err;
    }

1636 1637 1638 1639 1640 1641
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1642 1643
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1644
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1645 1646 1647 1648 1649
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1650
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1651 1652 1653 1654 1655
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1656
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1657 1658 1659 1660 1661 1662
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1663
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1664 1665 1666 1667 1668 1669
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1670
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1671 1672 1673 1674 1675
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1676
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1677 1678 1679 1680 1681 1682 1683 1684 1685
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1686
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1701
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1702 1703 1704 1705 1706
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1707 1708 1709 1710 1711 1712
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1713
    unsigned int curve_flags;
1714 1715 1716 1717 1718 1719 1720 1721 1722
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1723
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1724 1725 1726 1727 1728 1729 1730 1731
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1732
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1733 1734 1735
        return 0;
    }

1736 1737
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1738
    if (curve_nid == 0) {
1739
        *al = SSL_AD_INTERNAL_ERROR;
1740
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1741 1742 1743 1744
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1767
        EVP_PKEY_CTX_free(pctx);
1768
        pctx = NULL;
1769 1770 1771 1772
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1773
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1774 1775 1776
        return 0;
    }

1777 1778 1779
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1780
        *al = SSL_AD_DECODE_ERROR;
1781
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1798
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1799 1800 1801 1802 1803
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1804
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1805
{
1806
    int al = -1;
1807
    long alg_k;
1808
    EVP_PKEY *pkey = NULL;
1809
    PACKET save_param_start, signature;
1810 1811 1812

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1813
    save_param_start = *pkt;
1814

1815
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1816 1817
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1818
#endif
1819

1820
    if (alg_k & SSL_PSK) {
1821 1822
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1823 1824 1825 1826
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1827 1828
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1829
            goto err;
1830 1831 1832
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1833 1834 1835
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1836 1837
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1838
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1839
        goto err;
1840 1841 1842 1843
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1844
        PACKET params;
1845 1846
        int maxsig;
        const EVP_MD *md = NULL;
1847 1848
        EVP_MD_CTX *md_ctx;

1849 1850 1851 1852 1853 1854
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1855
                                   PACKET_remaining(pkt))) {
1856
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1857
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1858
            goto err;
1859 1860
        }

1861
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1862
            const unsigned char *sigalgs;
1863
            int rv;
1864
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1865
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1866
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1867
                goto err;
1868
            }
1869
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1870 1871 1872 1873 1874
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1875 1876
                goto err;
            }
1877
#ifdef SSL_DEBUG
1878 1879
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1880
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1881
            md = EVP_md5_sha1();
1882
        } else {
1883
            md = EVP_sha1();
1884
        }
1885

1886 1887
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1888
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1889
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1890
            goto err;
1891
        }
1892 1893
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1894
            al = SSL_AD_INTERNAL_ERROR;
1895
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1896
            goto err;
M
Matt Caswell 已提交
1897
        }
1898 1899

        /*
M
Matt Caswell 已提交
1900
         * Check signature length
1901
         */
1902
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1903
            /* wrong packet length */
1904
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1905 1906
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1907 1908 1909 1910 1911 1912 1913 1914
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1915
        }
1916

1917
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1918 1919 1920 1921 1922 1923
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1924
            EVP_MD_CTX_free(md_ctx);
1925 1926
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1927
            goto err;
1928
        }
1929
        /* TODO(size_t): Convert this call */
1930
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1931 1932
                            (unsigned int)PACKET_remaining(&signature),
                            pkey) <= 0) {
1933
            /* bad signature */
1934
            EVP_MD_CTX_free(md_ctx);
1935 1936
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1937
            goto err;
1938
        }
1939
        EVP_MD_CTX_free(md_ctx);
1940
    } else {
1941
        /* aNULL, aSRP or PSK do not need public keys */
1942
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1943
            && !(alg_k & SSL_PSK)) {
1944
            /* Might be wrong key type, check it */
1945
            if (ssl3_check_cert_and_algorithm(s)) {
1946
                /* Otherwise this shouldn't happen */
1947
                al = SSL_AD_INTERNAL_ERROR;
1948
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1949 1950 1951
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1952 1953 1954
            goto err;
        }
        /* still data left over */
1955
        if (PACKET_remaining(pkt) != 0) {
1956
            al = SSL_AD_DECODE_ERROR;
1957
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1958
            goto err;
1959 1960
        }
    }
1961

1962
    return MSG_PROCESS_CONTINUE_READING;
1963
 err:
1964 1965
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1966
    ossl_statem_set_error(s);
1967
    return MSG_PROCESS_ERROR;
1968
}
1969

M
Matt Caswell 已提交
1970
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1971 1972 1973 1974
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1975 1976
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1977
    STACK_OF(X509_NAME) *ca_sk = NULL;
1978 1979

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1980
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1981 1982 1983 1984
        goto err;
    }

    /* get the certificate types */
1985
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1986
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1987
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1988
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1989 1990
        goto err;
    }
R
Rich Salz 已提交
1991 1992
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1993 1994 1995 1996
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1997
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1998 1999
            goto err;
        }
M
Matt Caswell 已提交
2000
        memcpy(s->cert->ctypes, data, ctype_num);
2001
        s->cert->ctype_num = ctype_num;
2002 2003 2004
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
2005 2006
        s->s3->tmp.ctype[i] = data[i];

2007
    if (SSL_USE_SIGALGS(s)) {
2008
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2009
            || !PACKET_get_bytes(pkt, &data, list_len)) {
2010
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2011 2012
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2013 2014
            goto err;
        }
M
Matt Caswell 已提交
2015

2016 2017
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
2018
            s->s3->tmp.md[i] = NULL;
2019
            s->s3->tmp.valid_flags[i] = 0;
2020
        }
M
Matt Caswell 已提交
2021
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
2022
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2023
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2024 2025 2026 2027 2028
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2029
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2030 2031
            goto err;
        }
2032 2033
    } else {
        ssl_set_default_md(s);
2034 2035 2036
    }

    /* get the CA RDNs */
2037
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2038
        || PACKET_remaining(pkt) != list_len) {
2039
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2040
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2041 2042 2043
        goto err;
    }

2044 2045
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
2046
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
2047
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2048 2049
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2050 2051 2052
            goto err;
        }

M
Matt Caswell 已提交
2053
        namestart = namebytes;
2054

M
Matt Caswell 已提交
2055 2056
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2057
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2058
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2059
            goto err;
2060 2061
        }

M
Matt Caswell 已提交
2062
        if (namebytes != (namestart + name_len)) {
2063
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2064
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2065 2066 2067 2068
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2069
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2070 2071
            goto err;
        }
2072
        xn = NULL;
2073 2074 2075 2076 2077
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
2078
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2079 2080 2081
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2082
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2083
    goto done;
2084
 err:
M
Matt Caswell 已提交
2085
    ossl_statem_set_error(s);
2086
 done:
2087
    X509_NAME_free(xn);
R
Rich Salz 已提交
2088
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2089
    return ret;
2090 2091 2092
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2093
{
2094
    return (X509_NAME_cmp(*a, *b));
2095 2096
}

M
Matt Caswell 已提交
2097
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2098 2099 2100 2101
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;
2102
    unsigned int sess_len;
2103

2104
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
2105 2106
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
2107
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2108
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2109 2110 2111 2112 2113
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
2114
        return MSG_PROCESS_CONTINUE_READING;
2115

2116 2117 2118 2119 2120 2121 2122 2123 2124
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2125
             * Remove the old session from the cache. We carry on if this fails
2126
             */
2127
            SSL_CTX_remove_session(s->session_ctx, s->session);
2128 2129 2130 2131
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2132
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2133 2134 2135 2136 2137 2138 2139
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
2140 2141
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
2142

2143
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2144
    if (s->session->tlsext_tick == NULL) {
2145
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2146 2147
        goto err;
    }
2148
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
2149
        al = SSL_AD_DECODE_ERROR;
2150
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2151 2152
        goto f_err;
    }
2153 2154

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2167 2168 2169 2170
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
2171
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
2172
                    s->session->session_id, &sess_len,
2173 2174 2175 2176
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2177
    s->session->session_id_length = sess_len;
2178
    return MSG_PROCESS_CONTINUE_READING;
2179 2180 2181
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2182
    ossl_statem_set_error(s);
2183
    return MSG_PROCESS_ERROR;
2184
}
2185

M
Matt Caswell 已提交
2186
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2187 2188
{
    int al;
M
Matt Caswell 已提交
2189
    size_t resplen;
2190 2191
    unsigned int type;

2192
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2193
        || type != TLSEXT_STATUSTYPE_ocsp) {
2194
        al = SSL_AD_DECODE_ERROR;
2195
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2196 2197
        goto f_err;
    }
2198 2199
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2200
        al = SSL_AD_DECODE_ERROR;
2201
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2202 2203
        goto f_err;
    }
2204
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2205
    if (s->tlsext_ocsp_resp == NULL) {
2206
        al = SSL_AD_INTERNAL_ERROR;
2207
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2208 2209
        goto f_err;
    }
2210
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2211
        al = SSL_AD_DECODE_ERROR;
2212
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2213 2214
        goto f_err;
    }
2215
    s->tlsext_ocsp_resplen = resplen;
2216
    return MSG_PROCESS_CONTINUE_READING;
2217 2218
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2219
    ossl_statem_set_error(s);
2220
    return MSG_PROCESS_ERROR;
2221
}
2222

M
Matt Caswell 已提交
2223
MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2224
{
2225
    if (PACKET_remaining(pkt) > 0) {
2226 2227
        /* should contain no data */
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2228
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2229
        ossl_statem_set_error(s);
2230
        return MSG_PROCESS_ERROR;
2231
    }
2232 2233 2234 2235 2236
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2237
            ossl_statem_set_error(s);
2238 2239 2240 2241 2242
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2243 2244 2245 2246 2247 2248
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
M
Matt Caswell 已提交
2249
        ossl_statem_set_error(s);
2250 2251 2252
        return MSG_PROCESS_ERROR;
    }

2253 2254 2255 2256 2257
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2258
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL,
                            SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,
                   SSL_R_INVALID_STATUS_RESPONSE);
            return MSG_PROCESS_ERROR;
        }
        if (ret < 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
2274 2275
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2276 2277
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2278 2279 2280 2281 2282 2283
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2284 2285 2286
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2287
        && s->renegotiate != 0)
2288 2289 2290 2291
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2292
}
2293

2294
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2295
{
2296
#ifndef OPENSSL_NO_PSK
2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2311
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2312 2313 2314
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2315

2316
    memset(identity, 0, sizeof(identity));
2317

2318 2319 2320
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2321

2322
    if (psklen > PSK_MAX_PSK_LEN) {
2323
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2324 2325 2326
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2327
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2328 2329 2330 2331
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2332

2333 2334
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2335
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2336 2337 2338
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2339

2340 2341 2342
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2343
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2344 2345 2346
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2347

2348 2349 2350 2351 2352 2353 2354
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2355

2356
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2357 2358 2359 2360
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2361

2362
    ret = 1;
2363

2364 2365 2366 2367 2368
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2369

2370 2371
    return ret;
#else
2372
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2373 2374
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2375
#endif
2376
}
2377

2378
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2379
{
2380
#ifndef OPENSSL_NO_RSA
2381
    unsigned char *encdata = NULL;
2382 2383 2384 2385 2386
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2387

2388 2389 2390 2391
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2392
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2393 2394
        return 0;
    }
2395

2396 2397
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2398
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2399 2400
        return 0;
    }
2401

2402 2403 2404
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2405
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2406 2407 2408
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2409

2410 2411
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2412 2413
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2414 2415
        goto err;
    }
2416

2417
    /* Fix buf for TLS and beyond */
2418 2419 2420 2421
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2422 2423 2424
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2425
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2426 2427
        goto err;
    }
2428 2429
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2430
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2431 2432 2433 2434
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2435
# ifdef PKCS1_CHECK
2436 2437 2438 2439
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2440 2441
# endif

2442
    /* Fix buf for TLS and beyond */
2443 2444 2445
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2446
    }
2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2458
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2459 2460
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2461
#endif
2462 2463
}

2464
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2465 2466 2467 2468 2469
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2470
    unsigned char *keybytes = NULL;
2471 2472

    skey = s->s3->peer_tmp;
2473 2474 2475
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2476
    ckey = ssl_generate_pkey(skey);
2477 2478
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2479
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2480
        goto err;
2481 2482 2483

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2484
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2485 2486 2487
        goto err;

    BN_bn2bin(pub_key, keybytes);
2488 2489 2490
    EVP_PKEY_free(ckey);

    return 1;
2491 2492 2493
 err:
    EVP_PKEY_free(ckey);
#endif
2494
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2495 2496 2497 2498
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2499
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2500 2501 2502
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2503
    size_t encoded_pt_len = 0;
2504
    EVP_PKEY *ckey = NULL, *skey = NULL;
2505
    int ret = 0;
2506 2507

    skey = s->s3->peer_tmp;
2508
    if (skey == NULL) {
2509
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2510 2511 2512
        return 0;
    }

D
Dr. Stephen Henson 已提交
2513
    ckey = ssl_generate_pkey(skey);
2514

2515
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2516
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2517 2518 2519 2520
        goto err;
    }

    /* Generate encoding of client key */
2521
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2522 2523

    if (encoded_pt_len == 0) {
2524
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2525 2526 2527
        goto err;
    }

2528
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2529 2530 2531
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2532

2533
    ret = 1;
2534
 err:
2535
    OPENSSL_free(encodedPoint);
2536
    EVP_PKEY_free(ckey);
2537
    return ret;
2538
#else
2539
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2540 2541 2542 2543 2544
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2545
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2568
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2569 2570 2571 2572 2573 2574 2575
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2576
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2590
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2591
        goto err;
2592 2593 2594
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2595 2596 2597 2598
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2599
        *al = SSL_AD_INTERNAL_ERROR;
2600
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2601 2602 2603 2604 2605 2606 2607 2608
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2609 2610 2611 2612 2613 2614
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2615
        *al = SSL_AD_INTERNAL_ERROR;
2616
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2617 2618 2619 2620 2621 2622 2623
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2624
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2625 2626 2627 2628 2629 2630 2631 2632 2633
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2634
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2635 2636
        goto err;
    }
2637

2638 2639
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2640
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2641 2642 2643
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2644
    }
2645

2646 2647 2648 2649 2650 2651 2652 2653 2654 2655 2656
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2657
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2658 2659 2660 2661 2662
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2663
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2664
{
2665
#ifndef OPENSSL_NO_SRP
2666 2667 2668
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2669 2670
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2671
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2672 2673
        return 0;
    }
2674 2675
    BN_bn2bin(s->srp_ctx.A, abytes);

2676 2677 2678
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2679
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2680 2681 2682 2683 2684
        return 0;
    }

    return 1;
#else
2685
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2686 2687 2688 2689 2690
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2691
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2692 2693 2694 2695
{
    unsigned long alg_k;
    int al = -1;

2696
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2697 2698

    if ((alg_k & SSL_PSK)
2699
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2700 2701
        goto err;

2702
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2703
        if (!tls_construct_cke_rsa(s, pkt, &al))
2704
            goto err;
2705
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2706
        if (!tls_construct_cke_dhe(s, pkt, &al))
2707
            goto err;
2708
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2709
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2710
            goto err;
2711
    } else if (alg_k & SSL_kGOST) {
2712
        if (!tls_construct_cke_gost(s, pkt, &al))
2713
            goto err;
2714
    } else if (alg_k & SSL_kSRP) {
2715
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2716
            goto err;
2717
    } else if (!(alg_k & SSL_kPSK)) {
2718 2719 2720 2721 2722 2723
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2724
 err:
2725 2726
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2727
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2728
    s->s3->tmp.pms = NULL;
2729 2730 2731
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2732
#endif
2733 2734 2735 2736 2737 2738 2739 2740
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2741 2742 2743
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2764 2765 2766
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2767 2768
        goto err;
    }
2769 2770
    pms = NULL;
    pmslen = 0;
2771 2772 2773 2774 2775 2776 2777 2778 2779 2780

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2781 2782
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2783 2784

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2785 2786
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2787 2788 2789 2790 2791 2792 2793
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2794 2795 2796 2797 2798
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2799
}
2800

2801
int tls_construct_client_verify(SSL *s, WPACKET *pkt)
2802 2803
{
    EVP_PKEY *pkey;
2804
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2805
    EVP_MD_CTX *mctx = NULL;
2806
    unsigned u = 0;
2807 2808
    long hdatalen = 0;
    void *hdata;
2809 2810
    unsigned char *sig = NULL;

2811
    mctx = EVP_MD_CTX_new();
2812 2813 2814 2815
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2816
    pkey = s->cert->key->privatekey;
2817 2818 2819

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2820 2821 2822
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2823

2824
    if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
2825 2826
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2827
    }
2828
#ifdef SSL_DEBUG
2829
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2830
#endif
2831 2832 2833 2834 2835
    sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2836 2837
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2838
        || (s->version == SSL3_VERSION
2839
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2840
                                (int)s->session->master_key_length,
2841
                                s->session->master_key))
2842
        || !EVP_SignFinal(mctx, sig, &u, pkey)) {
2843 2844 2845
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2846
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2847 2848 2849 2850 2851
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
2852
            BUF_reverse(sig, NULL, u);
2853
    }
M
Matt Caswell 已提交
2854
#endif
2855

2856
    if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
2857 2858 2859 2860
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2861 2862 2863
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2864 2865

    OPENSSL_free(sig);
2866
    EVP_MD_CTX_free(mctx);
2867
    return 1;
2868
 err:
2869
    OPENSSL_free(sig);
2870
    EVP_MD_CTX_free(mctx);
2871
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2872
    return 0;
2873 2874 2875 2876 2877 2878
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2879 2880
 */
static int ssl3_check_client_certificate(SSL *s)
2881 2882 2883 2884
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2885
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2886 2887 2888 2889 2890 2891 2892 2893 2894 2895
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2896

M
Matt Caswell 已提交
2897
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2898 2899 2900 2901 2902
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2903
    if (wst == WORK_MORE_A) {
2904 2905 2906 2907 2908
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2909
                return WORK_MORE_A;
2910 2911 2912
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2913
                ossl_statem_set_error(s);
2914 2915 2916 2917 2918
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2919 2920 2921 2922
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2923 2924 2925
    }

    /* We need to get a client cert */
2926
    if (wst == WORK_MORE_B) {
2927 2928 2929 2930 2931 2932 2933
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2934
            return WORK_MORE_B;
2935 2936 2937 2938 2939 2940 2941
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2942
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2943 2944 2945
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2946
        X509_free(x509);
R
Rich Salz 已提交
2947
        EVP_PKEY_free(pkey);
2948 2949 2950 2951 2952 2953
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2954
                return WORK_FINISHED_CONTINUE;
2955 2956
            } else {
                s->s3->tmp.cert_req = 2;
2957
                if (!ssl3_digest_cached_records(s, 0)) {
2958
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2959
                    ossl_statem_set_error(s);
2960 2961
                    return 0;
                }
2962 2963 2964
            }
        }

2965
        return WORK_FINISHED_CONTINUE;
2966 2967
    }

2968 2969 2970 2971
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

2972
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
2973
{
2974
    if (!ssl3_output_cert_chain(s, pkt,
2975 2976
                               (s->s3->tmp.cert_req == 2) ? NULL
                                                          : s->cert->key)) {
2977 2978 2979
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
2980
    }
2981 2982

    return 1;
2983 2984 2985
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2986

B
Ben Laurie 已提交
2987
int ssl3_check_cert_and_algorithm(SSL *s)
2988
{
2989 2990 2991 2992
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2993 2994
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2995
    int al = SSL_AD_HANDSHAKE_FAILURE;
2996

2997 2998
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2999

3000
    /* we don't have a certificate */
3001
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3002
        return (1);
3003

3004
    /* This is the passed certificate */
3005

3006
#ifndef OPENSSL_NO_EC
3007
    idx = s->session->peer_type;
3008
    if (idx == SSL_PKEY_ECC) {
3009
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3022
    pkey = X509_get0_pubkey(s->session->peer);
3023
    i = X509_certificate_type(s->session->peer, pkey);
3024 3025 3026 3027 3028 3029 3030

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3031
#ifndef OPENSSL_NO_DSA
3032 3033 3034 3035 3036
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3037
#endif
3038
#ifndef OPENSSL_NO_RSA
3039 3040 3041 3042 3043
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3044
    }
3045
#endif
3046
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3047
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3048 3049
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3050 3051
        goto f_err;
    }
3052 3053
#endif

3054 3055
    return (1);
 f_err:
3056
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3057 3058 3059
    return (0);
}

3060
#ifndef OPENSSL_NO_NEXTPROTONEG
3061
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3062
{
3063 3064 3065
    size_t len, padding_len;
    unsigned char *padding = NULL;

3066 3067
    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
3068

3069 3070
    if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3071 3072 3073 3074 3075 3076
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3077
    return 1;
3078 3079 3080
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3081
}
3082
#endif
3083 3084

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3085 3086
{
    int i = 0;
3087
#ifndef OPENSSL_NO_ENGINE
3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3100

M
Matt Caswell 已提交
3101
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3102
{
3103 3104
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3105 3106 3107 3108 3109 3110 3111
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3136 3137 3138 3139
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3140 3141 3142 3143 3144 3145 3146

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3147
    }
3148 3149 3150 3151 3152 3153 3154

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3155 3156 3157 3158
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3159 3160 3161 3162
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3163 3164 3165 3166 3167
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3168 3169 3170 3171
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3172 3173 3174
        }
    }

3175
    return 1;
M
Matt Caswell 已提交
3176
}