statem_clnt.c 97.6 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62
static ossl_inline int cert_req_allowed(SSL *s);
63
static int key_exchange_expected(SSL *s);
64
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
65
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
66
                                    WPACKET *pkt);
B
Bodo Möller 已提交
67

M
Matt Caswell 已提交
68 69 70 71 72 73 74
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
75
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
76 77
{
    /* TLS does not like anon-DH with client cert */
78
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
79 80
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
81 82 83 84 85 86
        return 0;

    return 1;
}

/*
87
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
88 89 90 91 92
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
93
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
94 95 96 97 98
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
99
     * ciphersuite or for SRP
M
Matt Caswell 已提交
100
     */
101 102 103
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
104 105
    }

106
    return 0;
M
Matt Caswell 已提交
107 108
}

109 110 111 112 113 114
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
115 116
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
117 118 119 120 121
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

122 123 124 125 126
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

127 128 129 130 131 132 133 134 135 136 137 138
    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
139 140
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
141 142 143
                return 1;
            }
        } else {
144 145 146
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
147 148
            }
            if (mt == SSL3_MT_CERTIFICATE) {
149 150 151 152 153 154
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

155 156 157 158 159 160 161
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178
    case TLS_ST_CR_CERT:
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
179

180 181 182 183 184 185
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
186
/*
187 188 189 190
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
191
 *
192 193
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
194
 */
195
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
196
{
M
Matt Caswell 已提交
197
    OSSL_STATEM *st = &s->statem;
198
    int ske_expected;
M
Matt Caswell 已提交
199

200 201 202 203
    /*
     * Note that after a ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */
204
    if (SSL_IS_TLS13(s)) {
205 206 207 208
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
209

E
Emilia Kasper 已提交
210
    switch (st->hand_state) {
R
Rich Salz 已提交
211 212 213
    default:
        break;

M
Matt Caswell 已提交
214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
243
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
244 245 246
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
247 248 249 250 251 252 253 254 255
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
256
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
257
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
258 259 260 261 262
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
263 264 265
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
266 267
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
268 269 270 271 272
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
273 274 275
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
276
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
277 278
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
279 280 281 282 283 284
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
285 286 287 288 289 290 291
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
292 293 294 295 296 297
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
298 299
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
300 301 302 303
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
304
            goto err;
M
Matt Caswell 已提交
305
        }
306
        /* Fall through */
M
Matt Caswell 已提交
307

308 309 310
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
311 312 313
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
314
            goto err;
M
Matt Caswell 已提交
315
        }
316
        /* Fall through */
M
Matt Caswell 已提交
317 318 319 320 321 322 323 324 325

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
326 327 328 329 330
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

352
 err:
M
Matt Caswell 已提交
353
    /* No valid transition found */
354
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
355
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
356 357 358 359
    return 0;
}

/*
360 361 362 363 364 365 366 367
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

368 369 370 371 372
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

373 374 375 376 377 378 379 380 381 382
    /*
     * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
     * because we haven't negotiated TLSv1.3 yet at that point. They are
     * handled by ossl_statem_client_write_transition().
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

383
    case TLS_ST_CR_FINISHED:
384
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
385
                                                    : TLS_ST_CW_FINISHED;
386 387 388 389
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
390
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
391
                                                    : TLS_ST_CW_FINISHED;
392 393 394 395 396 397 398
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_FINISHED:
399 400 401
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
402 403 404 405 406 407
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
408
 */
409
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
410
{
M
Matt Caswell 已提交
411
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
412

413 414 415 416 417
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
418
    if (SSL_IS_TLS13(s))
419 420
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
421
    switch (st->hand_state) {
R
Rich Salz 已提交
422 423 424 425
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
426 427 428 429 430
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
431

E
Emilia Kasper 已提交
432 433 434 435 436 437
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
438

E
Emilia Kasper 已提交
439 440 441
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
442

E
Emilia Kasper 已提交
443 444 445 446
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
447
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
448
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
449

E
Emilia Kasper 已提交
450 451 452
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
453

E
Emilia Kasper 已提交
454 455 456 457 458 459 460 461 462 463 464 465 466 467
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
468
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
469 470 471 472 473
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
474

E
Emilia Kasper 已提交
475 476 477 478 479
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
480
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
481
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
482
#else
E
Emilia Kasper 已提交
483 484 485 486
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
487
#endif
E
Emilia Kasper 已提交
488
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
489 490

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
491 492 493
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
494 495
#endif

E
Emilia Kasper 已提交
496 497 498 499 500 501 502 503
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
504

E
Emilia Kasper 已提交
505 506 507 508 509 510 511 512 513
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
514 515 516 517 518 519 520
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
521
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
522
{
M
Matt Caswell 已提交
523
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
524

E
Emilia Kasper 已提交
525
    switch (st->hand_state) {
R
Rich Salz 已提交
526 527 528 529
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
530 531 532 533
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
534 535 536 537
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
555
        break;
M
Matt Caswell 已提交
556 557 558 559 560 561 562 563 564 565 566 567

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
568
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
569
{
M
Matt Caswell 已提交
570
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
571 572 573

    s->init_num = 0;

E
Emilia Kasper 已提交
574
    switch (st->hand_state) {
R
Rich Salz 已提交
575 576 577 578
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
579
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
580
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
581
            return WORK_MORE_A;
M
Matt Caswell 已提交
582

M
Matt Caswell 已提交
583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
640 641 642 643 644 645

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
646 647 648 649 650 651 652
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
653 654
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
655 656 657 658 659
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
660
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
661
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
662
{
M
Matt Caswell 已提交
663
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
664

665 666 667 668 669 670
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
671
        if (SSL_IS_DTLS(s))
672
            *confunc = dtls_construct_change_cipher_spec;
673
        else
674 675
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
676 677 678
        break;

    case TLS_ST_CW_CLNT_HELLO:
679 680
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
681 682 683
        break;

    case TLS_ST_CW_CERT:
684 685
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
686 687 688
        break;

    case TLS_ST_CW_KEY_EXCH:
689 690
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
691 692 693
        break;

    case TLS_ST_CW_CERT_VRFY:
694 695
        *confunc = tls_construct_client_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
696
        break;
M
Matt Caswell 已提交
697 698

#if !defined(OPENSSL_NO_NEXTPROTONEG)
699
    case TLS_ST_CW_NEXT_PROTO:
700 701
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
702
        break;
M
Matt Caswell 已提交
703
#endif
704
    case TLS_ST_CW_FINISHED:
705 706
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
707 708
        break;
    }
709 710

    return 1;
M
Matt Caswell 已提交
711 712 713 714 715 716
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
717
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
718
{
M
Matt Caswell 已提交
719
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
720

E
Emilia Kasper 已提交
721
    switch (st->hand_state) {
R
Rich Salz 已提交
722 723 724 725
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
726 727
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
728

E
Emilia Kasper 已提交
729 730
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
731

E
Emilia Kasper 已提交
732 733
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
734

E
Emilia Kasper 已提交
735 736
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
737

E
Emilia Kasper 已提交
738 739
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
740

E
Emilia Kasper 已提交
741 742 743 744 745 746 747
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
748

E
Emilia Kasper 已提交
749 750
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
751

E
Emilia Kasper 已提交
752 753 754 755
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
756

E
Emilia Kasper 已提交
757 758
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
759

E
Emilia Kasper 已提交
760 761
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
762 763 764 765 766 767
    }
}

/*
 * Process a message that the client has been received from the server.
 */
768
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
769
{
M
Matt Caswell 已提交
770
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
771

E
Emilia Kasper 已提交
772
    switch (st->hand_state) {
R
Rich Salz 已提交
773 774 775 776
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
777 778
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
779

E
Emilia Kasper 已提交
780 781
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
782

E
Emilia Kasper 已提交
783 784
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
785

E
Emilia Kasper 已提交
786 787
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
788

E
Emilia Kasper 已提交
789 790
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
791

E
Emilia Kasper 已提交
792 793
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
794

E
Emilia Kasper 已提交
795 796
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
797

E
Emilia Kasper 已提交
798 799
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
800

E
Emilia Kasper 已提交
801 802
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
803

E
Emilia Kasper 已提交
804 805
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
806 807 808 809 810 811 812
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
813
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
814
{
M
Matt Caswell 已提交
815
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
816

E
Emilia Kasper 已提交
817
    switch (st->hand_state) {
R
Rich Salz 已提交
818 819 820 821
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

822 823 824
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
825 826 827 828 829 830 831 832
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
833
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
834 835
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
836
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
837 838 839 840 841
        return WORK_FINISHED_STOP;
#endif
    }
}

842
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
843
{
844
    unsigned char *p;
845 846
    size_t sess_id_len;
    int i, protverr;
847
    int al = SSL_AD_HANDSHAKE_FAILURE;
848
#ifndef OPENSSL_NO_COMP
849 850
    SSL_COMP *comp;
#endif
851
    SSL_SESSION *sess = s->session;
852
    int client_version;
853

854
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
855 856
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
857
        return 0;
858
    }
859

860
    /* Work out what SSL/TLS/DTLS version to use */
861 862 863
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
864
        return 0;
865
    }
866

E
Emilia Kasper 已提交
867
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
868
        /*
869 870
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
871
         */
872 873 874
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
875
            return 0;
876 877
    }
    /* else use the pre-loaded session */
878

879
    p = s->s3->client_random;
880

881 882 883 884 885 886 887 888 889 890 891
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
892 893
            }
        }
894 895
    } else
        i = 1;
896

E
Emilia Kasper 已提交
897
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
898
        return 0;
899 900 901 902 903 904 905 906 907 908 909 910 911 912 913 914

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
915
     *      4. Handshake proceeds using TLS 1.0.
916 917 918 919 920 921 922 923 924 925 926 927 928
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
929 930
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
931
     * supported_versions extension for the real supported versions.
932
     */
933 934
    client_version = SSL_IS_TLS13(s) ? TLS1_2_VERSION : s->client_version;
    if (!WPACKET_put_bytes_u16(pkt, client_version)
935
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
936
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
937
        return 0;
938
    }
939 940 941

    /* Session ID */
    if (s->new_session)
942
        sess_id_len = 0;
943
    else
944 945
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
946
            || !WPACKET_start_sub_packet_u8(pkt)
947 948
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
949
            || !WPACKET_close(pkt)) {
950
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
951
        return 0;
952
    }
953

954 955
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
956
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
957
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
958
                                          s->d1->cookie_len)) {
959
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
960
            return 0;
961
        }
962 963 964
    }

    /* Ciphers supported */
965
    if (!WPACKET_start_sub_packet_u16(pkt)) {
966
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
967
        return 0;
968 969
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
970 971 972
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
973
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
974
        return 0;
975
    }
976

977
    /* COMPRESSION */
978
    if (!WPACKET_start_sub_packet_u8(pkt)) {
979
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
980
        return 0;
981 982 983 984 985 986
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
987
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
988
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
989
                return 0;
990 991
            }
        }
992
    }
993
#endif
994
    /* Add the NULL method */
995
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
996
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
997
        return 0;
998
    }
999

1000 1001 1002
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1003
        return 0;
1004
    }
1005
    if (!WPACKET_start_sub_packet_u16(pkt)
1006 1007 1008 1009
               /*
                * If extensions are of zero length then we don't even add the
                * extensions length bytes
                */
1010 1011 1012
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)
            || !ssl_add_clienthello_tlsext(s, pkt, &al)
            || !WPACKET_close(pkt)) {
1013 1014
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1015
        return 0;
1016
    }
1017

1018
    return 1;
1019
}
1020

M
Matt Caswell 已提交
1021
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1022 1023
{
    int al;
M
Matt Caswell 已提交
1024
    size_t cookie_len;
M
Matt Caswell 已提交
1025 1026 1027
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1028
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1051
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1052 1053 1054
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1055
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1056 1057 1058
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1059
    PACKET session_id;
1060
    size_t session_id_len;
E
Emilia Kasper 已提交
1061
    const unsigned char *cipherchars;
1062 1063
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1064 1065
    unsigned int sversion;
    int protverr;
1066 1067 1068 1069
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1070 1071 1072 1073 1074
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1075

1076 1077 1078 1079 1080
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1081 1082 1083 1084
    }

    /* load the server hello data */
    /* load the server random */
1085
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1086
        al = SSL_AD_DECODE_ERROR;
1087
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1088 1089
        goto f_err;
    }
1090 1091 1092

    s->hit = 0;

1093
    /* Get the session-id. */
1094
    if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1095
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1096
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1097 1098 1099 1100 1101
        goto f_err;
    }
    session_id_len = PACKET_remaining(&session_id);
    if (session_id_len > sizeof s->session->session_id
        || session_id_len > SSL3_SESSION_ID_SIZE) {
1102
        al = SSL_AD_ILLEGAL_PARAMETER;
1103
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1104 1105
        goto f_err;
    }
1106

1107
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1108
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1109 1110 1111 1112
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1113
    /*
1114 1115 1116 1117 1118 1119 1120 1121 1122 1123
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1124
     */
1125 1126
    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
        s->session->tlsext_tick) {
1127
        const SSL_CIPHER *pref_cipher = NULL;
1128 1129 1130 1131 1132 1133
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
        master_key_length = sizeof(s->session->master_key);
1134
        if (s->tls_session_secret_cb(s, s->session->master_key,
1135
                                     &master_key_length,
1136
                                     NULL, &pref_cipher,
1137 1138 1139
                                     s->tls_session_secret_cb_arg)
                 && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1140
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1141
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1142
        } else {
1143
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1144 1145
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1146
        }
M
Matt Caswell 已提交
1147 1148
    }

1149 1150 1151
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1152 1153 1154 1155
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1156
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1157 1158 1159 1160
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1161
    } else {
1162
        /*
1163 1164 1165 1166 1167
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1168 1169
         */
        if (s->session->session_id_length > 0) {
1170
            s->ctx->stats.sess_miss++;
1171 1172 1173 1174
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1175

1176
        s->session->ssl_version = s->version;
1177 1178 1179 1180
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1181
    }
1182

1183 1184 1185 1186 1187 1188 1189 1190 1191
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1192
    c = ssl_get_cipher_by_char(s, cipherchars);
1193 1194 1195
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1196
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1197 1198 1199
        goto f_err;
    }
    /*
1200 1201 1202 1203 1204 1205 1206 1207
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1208 1209 1210
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1211
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1212 1213 1214 1215 1216 1217 1218 1219
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1220
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1232
        al = SSL_AD_ILLEGAL_PARAMETER;
1233
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1234 1235
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1236 1237 1238 1239
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1240
    if (!PACKET_get_1(pkt, &compression)) {
M
Matt Caswell 已提交
1241
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1242 1243 1244
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
1245
#ifdef OPENSSL_NO_COMP
1246
    if (compression != 0) {
1247
        al = SSL_AD_ILLEGAL_PARAMETER;
1248
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1249 1250 1251 1252 1253 1254 1255 1256
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1257
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1258 1259
        goto f_err;
    }
1260
#else
1261
    if (s->hit && compression != s->session->compress_meth) {
1262
        al = SSL_AD_ILLEGAL_PARAMETER;
1263
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1264 1265 1266
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1267
    if (compression == 0)
1268 1269 1270
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1271
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1272
        goto f_err;
1273 1274 1275
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1276

1277
    if (compression != 0 && comp == NULL) {
1278
        al = SSL_AD_ILLEGAL_PARAMETER;
1279
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1280 1281 1282 1283 1284
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1285
#endif
1286

1287
    /* TLS extensions */
1288
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1289
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1290 1291 1292
        goto err;
    }

1293
    if (PACKET_remaining(pkt) != 0) {
1294 1295
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1296
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1297 1298
        goto f_err;
    }
M
Matt Caswell 已提交
1299 1300 1301 1302 1303 1304 1305 1306 1307
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1308 1309
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1310 1311

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1312 1313 1314
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
M
Matt Caswell 已提交
1315 1316 1317 1318 1319 1320 1321 1322
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

1338
    return MSG_PROCESS_CONTINUE_READING;
1339 1340 1341
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1342
    ossl_statem_set_error(s);
1343
    return MSG_PROCESS_ERROR;
1344
}
1345

M
Matt Caswell 已提交
1346
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1347 1348 1349 1350
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1351
    const unsigned char *certstart, *certbytes;
1352 1353
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1354 1355

    if ((sk = sk_X509_new_null()) == NULL) {
1356
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1357
        goto err;
1358 1359
    }

1360
    if (!PACKET_get_net_3(pkt, &cert_list_len)
E
Emilia Kasper 已提交
1361
        || PACKET_remaining(pkt) != cert_list_len) {
1362
        al = SSL_AD_DECODE_ERROR;
1363
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1364 1365
        goto f_err;
    }
1366 1367
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1368
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1369
            al = SSL_AD_DECODE_ERROR;
1370
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1371 1372 1373 1374
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1375 1376
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1377 1378
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1379
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1380 1381
            goto f_err;
        }
1382
        if (certbytes != (certstart + cert_len)) {
1383
            al = SSL_AD_DECODE_ERROR;
1384
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1385 1386 1387 1388
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1389
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1390
            goto err;
1391 1392 1393 1394 1395
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1411
        al = ssl_verify_alarm_type(s->verify_result);
1412
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1413 1414 1415 1416 1417
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1418
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1419 1420 1421 1422
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1423
    s->session->peer_chain = sk;
1424 1425
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1426
     * which we don't include in statem_srvr.c
1427 1428 1429 1430 1431 1432 1433
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1434
    pkey = X509_get0_pubkey(x);
1435

1436
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1437 1438
        x = NULL;
        al = SSL3_AL_FATAL;
1439
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1440 1441 1442 1443 1444
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1445
    if (i < 0) {
1446 1447
        x = NULL;
        al = SSL3_AL_FATAL;
1448
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1449 1450 1451 1452
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1453
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1454
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1455 1456 1457
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1458 1459
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1460
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1461 1462
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1463
    }
1464
    s->session->peer_type = i;
1465 1466

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1467
    X509_up_ref(x);
1468
    s->session->peer = x;
1469 1470 1471
    s->session->verify_result = s->verify_result;

    x = NULL;
1472
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1473 1474
    goto done;

1475
 f_err:
R
Rich Salz 已提交
1476
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1477
 err:
M
Matt Caswell 已提交
1478
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1479
 done:
1480 1481
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1482
    return ret;
1483
}
1484

1485
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1486 1487
{
#ifndef OPENSSL_NO_PSK
1488
    PACKET psk_identity_hint;
1489

1490 1491 1492 1493
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1494
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1506
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1507 1508
        return 0;
    }
1509

1510 1511 1512 1513
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1514
                               &s->session->psk_identity_hint)) {
1515 1516 1517 1518 1519 1520
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1521
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1522 1523
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1524 1525 1526
#endif
}

1527 1528 1529 1530 1531 1532 1533 1534 1535 1536
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1537
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1538 1539 1540
        return 0;
    }

1541
    /* TODO(size_t): Convert BN_bin2bn() calls */
1542 1543
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1544
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1545 1546
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1547
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1548 1549
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1550
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1551 1552
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1553
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1554
        *al = SSL_AD_INTERNAL_ERROR;
1555
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1556 1557 1558 1559 1560
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1561
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1562 1563 1564 1565
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1566
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1567 1568 1569 1570
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1571
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1572 1573 1574 1575 1576
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1590
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1591 1592 1593 1594 1595 1596 1597 1598
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1599
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1600 1601 1602
        goto err;
    }

1603 1604 1605 1606 1607 1608
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1609 1610
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1611
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1612 1613 1614 1615 1616
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1617
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1618 1619 1620 1621 1622
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1623
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1624 1625 1626 1627 1628 1629
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1630
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1631 1632 1633 1634 1635 1636
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1637
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1638 1639 1640 1641 1642
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1643
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1644 1645 1646 1647 1648 1649 1650 1651 1652
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1653
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1668
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1669 1670 1671 1672 1673
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1674 1675 1676 1677 1678 1679
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1680
    unsigned int curve_flags;
1681 1682 1683 1684 1685 1686 1687 1688 1689
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1690
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1691 1692 1693 1694 1695 1696 1697 1698
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1699
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1700 1701 1702
        return 0;
    }

1703 1704
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1705
    if (curve_nid == 0) {
1706
        *al = SSL_AD_INTERNAL_ERROR;
1707
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1708 1709 1710 1711
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1734
        EVP_PKEY_CTX_free(pctx);
1735
        pctx = NULL;
1736 1737 1738 1739
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1740
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1741 1742 1743
        return 0;
    }

1744 1745 1746
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1747
        *al = SSL_AD_DECODE_ERROR;
1748
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763 1764
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1765
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1766 1767 1768 1769 1770
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1771
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1772
{
1773
    int al = -1;
1774
    long alg_k;
1775
    EVP_PKEY *pkey = NULL;
1776
    PACKET save_param_start, signature;
1777 1778 1779

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1780
    save_param_start = *pkt;
1781

1782
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1783 1784
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1785
#endif
1786

1787
    if (alg_k & SSL_PSK) {
1788 1789
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1790 1791 1792 1793
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1794 1795
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1796
            goto err;
1797 1798 1799
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1800 1801 1802
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1803 1804
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1805
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1806
        goto err;
1807 1808 1809 1810
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1811
        PACKET params;
1812 1813
        int maxsig;
        const EVP_MD *md = NULL;
1814 1815
        EVP_MD_CTX *md_ctx;

1816 1817 1818 1819 1820 1821
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1822
                                   PACKET_remaining(pkt))) {
1823
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1824
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1825
            goto err;
1826 1827
        }

1828
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1829
            const unsigned char *sigalgs;
1830
            int rv;
1831
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1832
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1833
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1834
                goto err;
1835
            }
1836
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1837 1838 1839 1840 1841
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1842 1843
                goto err;
            }
1844
#ifdef SSL_DEBUG
1845 1846
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1847
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1848
            md = EVP_md5_sha1();
1849
        } else {
1850
            md = EVP_sha1();
1851
        }
1852

1853 1854
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1855
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1856
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1857
            goto err;
1858
        }
1859 1860
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1861
            al = SSL_AD_INTERNAL_ERROR;
1862
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1863
            goto err;
M
Matt Caswell 已提交
1864
        }
1865 1866

        /*
M
Matt Caswell 已提交
1867
         * Check signature length
1868
         */
1869
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1870
            /* wrong packet length */
1871
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1872 1873
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1874 1875 1876 1877 1878 1879 1880 1881
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1882
        }
1883

1884
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1885 1886 1887 1888 1889 1890
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1891
            EVP_MD_CTX_free(md_ctx);
1892 1893
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1894
            goto err;
1895
        }
1896
        /* TODO(size_t): Convert this call */
1897
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1898 1899
                            (unsigned int)PACKET_remaining(&signature),
                            pkey) <= 0) {
1900
            /* bad signature */
1901
            EVP_MD_CTX_free(md_ctx);
1902 1903
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1904
            goto err;
1905
        }
1906
        EVP_MD_CTX_free(md_ctx);
1907
    } else {
1908
        /* aNULL, aSRP or PSK do not need public keys */
1909
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1910
            && !(alg_k & SSL_PSK)) {
1911
            /* Might be wrong key type, check it */
1912
            if (ssl3_check_cert_and_algorithm(s)) {
1913
                /* Otherwise this shouldn't happen */
1914
                al = SSL_AD_INTERNAL_ERROR;
1915
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1916 1917 1918
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1919 1920 1921
            goto err;
        }
        /* still data left over */
1922
        if (PACKET_remaining(pkt) != 0) {
1923
            al = SSL_AD_DECODE_ERROR;
1924
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1925
            goto err;
1926 1927
        }
    }
1928

1929
    return MSG_PROCESS_CONTINUE_READING;
1930
 err:
1931 1932
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1933
    ossl_statem_set_error(s);
1934
    return MSG_PROCESS_ERROR;
1935
}
1936

M
Matt Caswell 已提交
1937
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1938 1939 1940 1941
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1942 1943
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1944
    STACK_OF(X509_NAME) *ca_sk = NULL;
1945 1946

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1947
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1948 1949 1950 1951
        goto err;
    }

    /* get the certificate types */
1952
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1953
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1954
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1955
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1956 1957
        goto err;
    }
R
Rich Salz 已提交
1958 1959
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1960 1961 1962 1963
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1964
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1965 1966
            goto err;
        }
M
Matt Caswell 已提交
1967
        memcpy(s->cert->ctypes, data, ctype_num);
1968
        s->cert->ctype_num = ctype_num;
1969 1970 1971
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
1972 1973
        s->s3->tmp.ctype[i] = data[i];

1974
    if (SSL_USE_SIGALGS(s)) {
1975
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
1976
            || !PACKET_get_bytes(pkt, &data, list_len)) {
1977
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1978 1979
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1980 1981
            goto err;
        }
M
Matt Caswell 已提交
1982

1983 1984
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
1985
            s->s3->tmp.md[i] = NULL;
1986
            s->s3->tmp.valid_flags[i] = 0;
1987
        }
M
Matt Caswell 已提交
1988
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1989
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1990
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1991 1992 1993 1994 1995
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1996
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1997 1998
            goto err;
        }
1999 2000
    } else {
        ssl_set_default_md(s);
2001 2002 2003
    }

    /* get the CA RDNs */
2004
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2005
        || PACKET_remaining(pkt) != list_len) {
2006
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2007
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2008 2009 2010
        goto err;
    }

2011 2012
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
2013
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
2014
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2015 2016
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2017 2018 2019
            goto err;
        }

M
Matt Caswell 已提交
2020
        namestart = namebytes;
2021

M
Matt Caswell 已提交
2022 2023
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2024
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2025
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2026
            goto err;
2027 2028
        }

M
Matt Caswell 已提交
2029
        if (namebytes != (namestart + name_len)) {
2030
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2031
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2032 2033 2034 2035
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2036
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2037 2038
            goto err;
        }
2039
        xn = NULL;
2040 2041 2042 2043 2044
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
2045
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2046 2047 2048
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2049
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2050
    goto done;
2051
 err:
M
Matt Caswell 已提交
2052
    ossl_statem_set_error(s);
2053
 done:
2054
    X509_NAME_free(xn);
R
Rich Salz 已提交
2055
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2056
    return ret;
2057 2058 2059
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2060
{
2061
    return (X509_NAME_cmp(*a, *b));
2062 2063
}

M
Matt Caswell 已提交
2064
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2065 2066 2067 2068
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;
2069
    unsigned int sess_len;
2070

2071
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
2072 2073
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
2074
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2075
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2076 2077 2078 2079 2080
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
2081
        return MSG_PROCESS_CONTINUE_READING;
2082

2083 2084 2085 2086 2087 2088 2089 2090 2091
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2092
             * Remove the old session from the cache. We carry on if this fails
2093
             */
2094
            SSL_CTX_remove_session(s->session_ctx, s->session);
2095 2096 2097 2098
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2099
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2100 2101 2102 2103 2104 2105 2106
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
2107 2108
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
2109

2110
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2111
    if (s->session->tlsext_tick == NULL) {
2112
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2113 2114
        goto err;
    }
2115
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
2116
        al = SSL_AD_DECODE_ERROR;
2117
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2118 2119
        goto f_err;
    }
2120 2121

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2134 2135 2136 2137
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
2138
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
2139
                    s->session->session_id, &sess_len,
2140 2141 2142 2143
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2144
    s->session->session_id_length = sess_len;
2145
    return MSG_PROCESS_CONTINUE_READING;
2146 2147 2148
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2149
    ossl_statem_set_error(s);
2150
    return MSG_PROCESS_ERROR;
2151
}
2152

M
Matt Caswell 已提交
2153
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2154 2155
{
    int al;
M
Matt Caswell 已提交
2156
    size_t resplen;
2157 2158
    unsigned int type;

2159
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2160
        || type != TLSEXT_STATUSTYPE_ocsp) {
2161
        al = SSL_AD_DECODE_ERROR;
2162
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2163 2164
        goto f_err;
    }
2165 2166
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2167
        al = SSL_AD_DECODE_ERROR;
2168
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2169 2170
        goto f_err;
    }
2171
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2172
    if (s->tlsext_ocsp_resp == NULL) {
2173
        al = SSL_AD_INTERNAL_ERROR;
2174
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2175 2176
        goto f_err;
    }
2177
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2178
        al = SSL_AD_DECODE_ERROR;
2179
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2180 2181
        goto f_err;
    }
2182
    s->tlsext_ocsp_resplen = resplen;
2183
    return MSG_PROCESS_CONTINUE_READING;
2184 2185
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2186
    ossl_statem_set_error(s);
2187
    return MSG_PROCESS_ERROR;
2188
}
2189

2190 2191 2192
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2193 2194
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2195 2196
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2197
{
2198 2199 2200 2201 2202
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2203 2204
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2205 2206
    }

2207 2208 2209 2210 2211
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2212
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2213 2214 2215
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
2216 2217
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2218
                   SSL_R_INVALID_STATUS_RESPONSE);
2219
            return 0;
2220 2221
        }
        if (ret < 0) {
2222 2223 2224 2225
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2226 2227
        }
    }
2228 2229
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2230 2231
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2232 2233
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2234 2235 2236 2237
        }
    }
#endif

2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2266 2267 2268
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2269
        && s->renegotiate != 0)
2270 2271 2272 2273
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2274 2275 2276 2277 2278

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2279
}
2280

2281
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2282
{
2283
#ifndef OPENSSL_NO_PSK
2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2298
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2299 2300 2301
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2302

2303
    memset(identity, 0, sizeof(identity));
2304

2305 2306 2307
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2308

2309
    if (psklen > PSK_MAX_PSK_LEN) {
2310
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2311 2312 2313
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2314
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2315 2316 2317 2318
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2319

2320 2321
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2322
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2323 2324 2325
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2326

2327 2328 2329
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2330
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2331 2332 2333
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2334

2335 2336 2337 2338 2339 2340 2341
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2342

2343
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2344 2345 2346 2347
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2348

2349
    ret = 1;
2350

2351 2352 2353 2354 2355
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2356

2357 2358
    return ret;
#else
2359
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2360 2361
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2362
#endif
2363
}
2364

2365
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2366
{
2367
#ifndef OPENSSL_NO_RSA
2368
    unsigned char *encdata = NULL;
2369 2370 2371 2372 2373
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2374

2375 2376 2377 2378
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2379
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2380 2381
        return 0;
    }
2382

2383 2384
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2385
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2386 2387
        return 0;
    }
2388

2389 2390 2391
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2392
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2393 2394 2395
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2396

2397 2398
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2399 2400
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2401 2402
        goto err;
    }
2403

2404
    /* Fix buf for TLS and beyond */
2405 2406 2407 2408
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2409 2410 2411
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2412
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2413 2414
        goto err;
    }
2415 2416
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2417
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2418 2419 2420 2421
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2422
# ifdef PKCS1_CHECK
2423 2424 2425 2426
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2427 2428
# endif

2429
    /* Fix buf for TLS and beyond */
2430 2431 2432
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2433
    }
2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2445
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2446 2447
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2448
#endif
2449 2450
}

2451
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2452 2453 2454 2455 2456
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2457
    unsigned char *keybytes = NULL;
2458 2459

    skey = s->s3->peer_tmp;
2460 2461 2462
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2463
    ckey = ssl_generate_pkey(skey);
2464 2465
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2466
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2467
        goto err;
2468 2469 2470

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2471
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2472 2473 2474
        goto err;

    BN_bn2bin(pub_key, keybytes);
2475 2476 2477
    EVP_PKEY_free(ckey);

    return 1;
2478 2479 2480
 err:
    EVP_PKEY_free(ckey);
#endif
2481
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2482 2483 2484 2485
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2486
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2487 2488 2489
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2490
    size_t encoded_pt_len = 0;
2491
    EVP_PKEY *ckey = NULL, *skey = NULL;
2492
    int ret = 0;
2493 2494

    skey = s->s3->peer_tmp;
2495
    if (skey == NULL) {
2496
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2497 2498 2499
        return 0;
    }

D
Dr. Stephen Henson 已提交
2500
    ckey = ssl_generate_pkey(skey);
2501

2502
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2503
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2504 2505 2506 2507
        goto err;
    }

    /* Generate encoding of client key */
2508
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2509 2510

    if (encoded_pt_len == 0) {
2511
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2512 2513 2514
        goto err;
    }

2515
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2516 2517 2518
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2519

2520
    ret = 1;
2521
 err:
2522
    OPENSSL_free(encodedPoint);
2523
    EVP_PKEY_free(ckey);
2524
    return ret;
2525
#else
2526
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2527 2528 2529 2530 2531
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2532
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2555
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2556 2557 2558 2559 2560 2561 2562
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2563
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2577
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2578
        goto err;
2579 2580 2581
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2582 2583 2584 2585
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2586
        *al = SSL_AD_INTERNAL_ERROR;
2587
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2588 2589 2590 2591 2592 2593 2594 2595
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2596 2597 2598 2599 2600 2601
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2602
        *al = SSL_AD_INTERNAL_ERROR;
2603
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2604 2605 2606 2607 2608 2609 2610
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2611
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2612 2613 2614 2615 2616 2617 2618 2619 2620
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2621
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2622 2623
        goto err;
    }
2624

2625 2626
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2627
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2628 2629 2630
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2631
    }
2632

2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2644
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2645 2646 2647 2648 2649
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2650
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2651
{
2652
#ifndef OPENSSL_NO_SRP
2653 2654 2655
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2656 2657
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2658
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2659 2660
        return 0;
    }
2661 2662
    BN_bn2bin(s->srp_ctx.A, abytes);

2663 2664 2665
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2666
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2667 2668 2669 2670 2671
        return 0;
    }

    return 1;
#else
2672
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2673 2674 2675 2676 2677
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2678
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2679 2680 2681 2682
{
    unsigned long alg_k;
    int al = -1;

2683
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2684 2685

    if ((alg_k & SSL_PSK)
2686
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2687 2688
        goto err;

2689
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2690
        if (!tls_construct_cke_rsa(s, pkt, &al))
2691
            goto err;
2692
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2693
        if (!tls_construct_cke_dhe(s, pkt, &al))
2694
            goto err;
2695
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2696
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2697
            goto err;
2698
    } else if (alg_k & SSL_kGOST) {
2699
        if (!tls_construct_cke_gost(s, pkt, &al))
2700
            goto err;
2701
    } else if (alg_k & SSL_kSRP) {
2702
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2703
            goto err;
2704
    } else if (!(alg_k & SSL_kPSK)) {
2705 2706 2707 2708 2709 2710
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2711
 err:
2712 2713
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2714
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2715
    s->s3->tmp.pms = NULL;
2716 2717 2718
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2719
#endif
2720 2721 2722 2723 2724 2725 2726 2727
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2728 2729 2730
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2751 2752 2753
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2754 2755
        goto err;
    }
2756 2757
    pms = NULL;
    pmslen = 0;
2758 2759 2760 2761 2762 2763 2764 2765 2766 2767

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2768 2769
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2770 2771

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2772 2773
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2774 2775 2776 2777 2778 2779 2780
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2781 2782 2783 2784 2785
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2786
}
2787

2788
int tls_construct_client_verify(SSL *s, WPACKET *pkt)
2789 2790
{
    EVP_PKEY *pkey;
2791
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2792
    EVP_MD_CTX *mctx = NULL;
2793
    unsigned u = 0;
2794 2795
    long hdatalen = 0;
    void *hdata;
2796 2797
    unsigned char *sig = NULL;

2798
    mctx = EVP_MD_CTX_new();
2799 2800 2801 2802
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2803
    pkey = s->cert->key->privatekey;
2804 2805 2806

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2807 2808 2809
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2810

2811
    if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
2812 2813
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2814
    }
2815
#ifdef SSL_DEBUG
2816
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2817
#endif
2818 2819 2820 2821 2822
    sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2823 2824
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2825
        || (s->version == SSL3_VERSION
2826
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2827
                                (int)s->session->master_key_length,
2828
                                s->session->master_key))
2829
        || !EVP_SignFinal(mctx, sig, &u, pkey)) {
2830 2831 2832
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2833
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2834 2835 2836 2837 2838
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
2839
            BUF_reverse(sig, NULL, u);
2840
    }
M
Matt Caswell 已提交
2841
#endif
2842

2843
    if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
2844 2845 2846 2847
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2848 2849 2850
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2851 2852

    OPENSSL_free(sig);
2853
    EVP_MD_CTX_free(mctx);
2854
    return 1;
2855
 err:
2856
    OPENSSL_free(sig);
2857
    EVP_MD_CTX_free(mctx);
2858
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2859
    return 0;
2860 2861 2862 2863 2864 2865
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2866 2867
 */
static int ssl3_check_client_certificate(SSL *s)
2868 2869 2870 2871
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2872
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2873 2874 2875 2876 2877 2878 2879 2880 2881 2882
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2883

M
Matt Caswell 已提交
2884
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2885 2886 2887 2888 2889
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2890
    if (wst == WORK_MORE_A) {
2891 2892 2893 2894 2895
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2896
                return WORK_MORE_A;
2897 2898 2899
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2900
                ossl_statem_set_error(s);
2901 2902 2903 2904 2905
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2906 2907 2908 2909
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2910 2911 2912
    }

    /* We need to get a client cert */
2913
    if (wst == WORK_MORE_B) {
2914 2915 2916 2917 2918 2919 2920
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2921
            return WORK_MORE_B;
2922 2923 2924 2925 2926 2927 2928
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2929
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2930 2931 2932
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2933
        X509_free(x509);
R
Rich Salz 已提交
2934
        EVP_PKEY_free(pkey);
2935 2936 2937 2938 2939 2940
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2941
                return WORK_FINISHED_CONTINUE;
2942 2943
            } else {
                s->s3->tmp.cert_req = 2;
2944
                if (!ssl3_digest_cached_records(s, 0)) {
2945
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2946
                    ossl_statem_set_error(s);
2947 2948
                    return 0;
                }
2949 2950 2951
            }
        }

2952
        return WORK_FINISHED_CONTINUE;
2953 2954
    }

2955 2956 2957 2958
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

2959
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
2960
{
2961
    if (!ssl3_output_cert_chain(s, pkt,
2962 2963
                               (s->s3->tmp.cert_req == 2) ? NULL
                                                          : s->cert->key)) {
2964 2965 2966
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
2967
    }
2968 2969

    return 1;
2970 2971 2972
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2973

B
Ben Laurie 已提交
2974
int ssl3_check_cert_and_algorithm(SSL *s)
2975
{
2976 2977 2978 2979
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2980 2981
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2982
    int al = SSL_AD_HANDSHAKE_FAILURE;
2983

2984 2985
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2986

2987
    /* we don't have a certificate */
2988
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2989
        return (1);
2990

2991
    /* This is the passed certificate */
2992

2993
#ifndef OPENSSL_NO_EC
2994
    idx = s->session->peer_type;
2995
    if (idx == SSL_PKEY_ECC) {
2996
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3009
    pkey = X509_get0_pubkey(s->session->peer);
3010
    i = X509_certificate_type(s->session->peer, pkey);
3011 3012 3013 3014 3015 3016 3017

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3018
#ifndef OPENSSL_NO_DSA
3019 3020 3021 3022 3023
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3024
#endif
3025
#ifndef OPENSSL_NO_RSA
3026 3027 3028 3029 3030
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3031
    }
3032
#endif
3033
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3034
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3035 3036
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3037 3038
        goto f_err;
    }
3039 3040
#endif

3041 3042
    return (1);
 f_err:
3043
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3044 3045 3046
    return (0);
}

3047
#ifndef OPENSSL_NO_NEXTPROTONEG
3048
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3049
{
3050 3051 3052
    size_t len, padding_len;
    unsigned char *padding = NULL;

3053 3054
    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
3055

3056 3057
    if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3058 3059 3060 3061 3062 3063
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3064
    return 1;
3065 3066 3067
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3068
}
3069
#endif
3070 3071

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3072 3073
{
    int i = 0;
3074
#ifndef OPENSSL_NO_ENGINE
3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3087

M
Matt Caswell 已提交
3088
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3089
{
3090 3091
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3092 3093 3094 3095 3096 3097 3098
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3123 3124 3125 3126
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3127 3128 3129 3130 3131 3132 3133

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3134
    }
3135 3136 3137 3138 3139 3140 3141

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3142 3143 3144 3145
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3146 3147 3148 3149
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3150 3151 3152 3153 3154
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3155 3156 3157 3158
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3159 3160 3161
        }
    }

3162
    return 1;
M
Matt Caswell 已提交
3163
}