statem_clnt.c 97.9 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62
static ossl_inline int cert_req_allowed(SSL *s);
63
static int key_exchange_expected(SSL *s);
64
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
65
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
66
                                    WPACKET *pkt);
B
Bodo Möller 已提交
67

M
Matt Caswell 已提交
68 69 70 71 72 73 74
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
75
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
76 77
{
    /* TLS does not like anon-DH with client cert */
78
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
79 80
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
81 82 83 84 85 86
        return 0;

    return 1;
}

/*
87
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
88 89 90 91 92
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
93
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
94 95 96 97 98
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
99
     * ciphersuite or for SRP
M
Matt Caswell 已提交
100
     */
101 102 103
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
104 105
    }

106
    return 0;
M
Matt Caswell 已提交
107 108
}

109 110 111 112 113 114
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
115 116
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
117 118 119 120 121
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

122 123 124 125 126
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

127 128 129 130 131 132 133 134 135 136 137 138
    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
139 140
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
141 142 143
                return 1;
            }
        } else {
144 145 146
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
147 148
            }
            if (mt == SSL3_MT_CERTIFICATE) {
149 150 151 152 153 154
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

155 156 157 158 159 160 161
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178
    case TLS_ST_CR_CERT:
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
179

180 181 182 183 184 185
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
186
/*
187 188 189 190
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
191
 *
192 193
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
194
 */
195
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
196
{
M
Matt Caswell 已提交
197
    OSSL_STATEM *st = &s->statem;
198
    int ske_expected;
M
Matt Caswell 已提交
199

200 201 202 203
    /*
     * Note that after a ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */
204
    if (SSL_IS_TLS13(s)) {
205 206 207 208
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
209

E
Emilia Kasper 已提交
210
    switch (st->hand_state) {
R
Rich Salz 已提交
211 212 213
    default:
        break;

M
Matt Caswell 已提交
214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
243
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
244 245 246
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
247 248 249 250 251 252 253 254 255
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
256
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
257
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
258 259 260 261 262
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
263 264 265
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
266 267
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
268 269 270 271 272
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
273 274 275
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
276
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
277 278
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
279 280 281 282 283 284
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
285 286 287 288 289 290 291
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
292 293 294 295 296 297
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
298 299
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
300 301 302 303
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
304
            goto err;
M
Matt Caswell 已提交
305
        }
306
        /* Fall through */
M
Matt Caswell 已提交
307

308 309 310
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
311 312 313
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
314
            goto err;
M
Matt Caswell 已提交
315
        }
316
        /* Fall through */
M
Matt Caswell 已提交
317 318 319 320 321 322 323 324 325

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
326 327 328 329 330
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

352
 err:
M
Matt Caswell 已提交
353
    /* No valid transition found */
354
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
355
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
356 357 358 359
    return 0;
}

/*
360 361 362 363 364 365 366 367
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

368 369 370 371 372
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

373 374 375 376 377 378 379 380 381 382
    /*
     * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
     * because we haven't negotiated TLSv1.3 yet at that point. They are
     * handled by ossl_statem_client_write_transition().
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

383
    case TLS_ST_CR_FINISHED:
384
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
385
                                                    : TLS_ST_CW_FINISHED;
386 387 388 389
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
390
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
391
                                                    : TLS_ST_CW_FINISHED;
392 393 394 395 396 397 398
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_FINISHED:
399 400 401
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
402 403 404 405 406 407
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
408
 */
409
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
410
{
M
Matt Caswell 已提交
411
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
412

413 414 415 416 417
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
418
    if (SSL_IS_TLS13(s))
419 420
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
421
    switch (st->hand_state) {
R
Rich Salz 已提交
422 423 424 425
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
426 427 428 429 430
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
431

E
Emilia Kasper 已提交
432 433 434 435 436 437
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
438

E
Emilia Kasper 已提交
439 440 441
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
442

E
Emilia Kasper 已提交
443 444 445 446
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
447
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
448
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
449

E
Emilia Kasper 已提交
450 451 452
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
453

E
Emilia Kasper 已提交
454 455 456 457 458 459 460 461 462 463 464 465 466 467
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
468
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
469 470 471 472 473
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
474

E
Emilia Kasper 已提交
475 476 477 478 479
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
480
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
481
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
482
#else
E
Emilia Kasper 已提交
483 484 485 486
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
487
#endif
E
Emilia Kasper 已提交
488
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
489 490

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
491 492 493
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
494 495
#endif

E
Emilia Kasper 已提交
496 497 498 499 500 501 502 503
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
504

E
Emilia Kasper 已提交
505 506 507 508 509 510 511 512 513
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
514 515 516 517 518 519 520
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
521
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
522
{
M
Matt Caswell 已提交
523
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
524

E
Emilia Kasper 已提交
525
    switch (st->hand_state) {
R
Rich Salz 已提交
526 527 528 529
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
530 531 532 533
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
534 535 536 537
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
555
        break;
M
Matt Caswell 已提交
556 557 558 559 560 561 562 563 564 565 566 567

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
568
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
569
{
M
Matt Caswell 已提交
570
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
571 572 573

    s->init_num = 0;

E
Emilia Kasper 已提交
574
    switch (st->hand_state) {
R
Rich Salz 已提交
575 576 577 578
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
579
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
580
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
581
            return WORK_MORE_A;
M
Matt Caswell 已提交
582

M
Matt Caswell 已提交
583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
640 641 642 643 644 645

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
646 647 648 649 650 651 652
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
653 654
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
655 656 657 658 659
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
660
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
661
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
662
{
M
Matt Caswell 已提交
663
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
664

665 666 667 668 669 670
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
671
        if (SSL_IS_DTLS(s))
672
            *confunc = dtls_construct_change_cipher_spec;
673
        else
674 675
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
676 677 678
        break;

    case TLS_ST_CW_CLNT_HELLO:
679 680
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
681 682 683
        break;

    case TLS_ST_CW_CERT:
684 685
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
686 687 688
        break;

    case TLS_ST_CW_KEY_EXCH:
689 690
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
691 692 693
        break;

    case TLS_ST_CW_CERT_VRFY:
694 695
        *confunc = tls_construct_client_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
696
        break;
M
Matt Caswell 已提交
697 698

#if !defined(OPENSSL_NO_NEXTPROTONEG)
699
    case TLS_ST_CW_NEXT_PROTO:
700 701
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
702
        break;
M
Matt Caswell 已提交
703
#endif
704
    case TLS_ST_CW_FINISHED:
705 706
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
707 708
        break;
    }
709 710

    return 1;
M
Matt Caswell 已提交
711 712 713 714 715 716
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
717
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
718
{
M
Matt Caswell 已提交
719
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
720

E
Emilia Kasper 已提交
721
    switch (st->hand_state) {
R
Rich Salz 已提交
722 723 724 725
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
726 727
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
728

E
Emilia Kasper 已提交
729 730
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
731

E
Emilia Kasper 已提交
732 733
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
734

E
Emilia Kasper 已提交
735 736
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
737

E
Emilia Kasper 已提交
738 739
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
740

E
Emilia Kasper 已提交
741 742 743 744 745 746 747
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
748

E
Emilia Kasper 已提交
749 750
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
751

E
Emilia Kasper 已提交
752 753 754 755
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
756

E
Emilia Kasper 已提交
757 758
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
759

E
Emilia Kasper 已提交
760 761
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
762 763 764 765 766 767
    }
}

/*
 * Process a message that the client has been received from the server.
 */
768
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
769
{
M
Matt Caswell 已提交
770
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
771

E
Emilia Kasper 已提交
772
    switch (st->hand_state) {
R
Rich Salz 已提交
773 774 775 776
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
777 778
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
779

E
Emilia Kasper 已提交
780 781
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
782

E
Emilia Kasper 已提交
783 784
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
785

E
Emilia Kasper 已提交
786 787
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
788

E
Emilia Kasper 已提交
789 790
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
791

E
Emilia Kasper 已提交
792 793
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
794

E
Emilia Kasper 已提交
795 796
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
797

E
Emilia Kasper 已提交
798 799
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
800

E
Emilia Kasper 已提交
801 802
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
803

E
Emilia Kasper 已提交
804 805
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
806 807 808 809 810 811 812
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
813
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
814
{
M
Matt Caswell 已提交
815
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
816

E
Emilia Kasper 已提交
817
    switch (st->hand_state) {
R
Rich Salz 已提交
818 819 820 821
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

822 823 824
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
825 826 827 828 829 830 831 832
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
833
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
834 835
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
836
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
837 838 839 840 841
        return WORK_FINISHED_STOP;
#endif
    }
}

842
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
843
{
844
    unsigned char *p;
845 846
    size_t sess_id_len;
    int i, protverr;
847
    int al = SSL_AD_HANDSHAKE_FAILURE;
848
#ifndef OPENSSL_NO_COMP
849 850
    SSL_COMP *comp;
#endif
851
    SSL_SESSION *sess = s->session;
852

853
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
854 855
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
856
        return 0;
857
    }
858

859
    /* Work out what SSL/TLS/DTLS version to use */
860 861 862
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
863
        return 0;
864
    }
865

E
Emilia Kasper 已提交
866
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
867
        /*
868 869
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
870
         */
871 872 873
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
874
            return 0;
875 876
    }
    /* else use the pre-loaded session */
877

878
    p = s->s3->client_random;
879

880 881 882 883 884 885 886 887 888 889 890
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
891 892
            }
        }
893 894
    } else
        i = 1;
895

E
Emilia Kasper 已提交
896
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
897
        return 0;
898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
914
     *      4. Handshake proceeds using TLS 1.0.
915 916 917 918 919 920 921 922 923 924 925 926 927
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
928 929
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
930
     * supported_versions extension for the real supported versions.
931
     */
932
    if (!WPACKET_put_bytes_u16(pkt, s->client_version)
933
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
934
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
935
        return 0;
936
    }
937 938 939

    /* Session ID */
    if (s->new_session)
940
        sess_id_len = 0;
941
    else
942 943
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
944
            || !WPACKET_start_sub_packet_u8(pkt)
945 946
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
947
            || !WPACKET_close(pkt)) {
948
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
949
        return 0;
950
    }
951

952 953
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
954
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
955
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
956
                                          s->d1->cookie_len)) {
957
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
958
            return 0;
959
        }
960 961 962
    }

    /* Ciphers supported */
963
    if (!WPACKET_start_sub_packet_u16(pkt)) {
964
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
965
        return 0;
966 967
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
968 969 970
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
971
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
972
        return 0;
973
    }
974

975
    /* COMPRESSION */
976
    if (!WPACKET_start_sub_packet_u8(pkt)) {
977
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
978
        return 0;
979 980 981 982 983 984
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
985
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
986
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
987
                return 0;
988 989
            }
        }
990
    }
991
#endif
992
    /* Add the NULL method */
993
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
994
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
995
        return 0;
996
    }
997

998 999 1000
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1001
        return 0;
1002
    }
1003
    if (!WPACKET_start_sub_packet_u16(pkt)
1004 1005 1006 1007
               /*
                * If extensions are of zero length then we don't even add the
                * extensions length bytes
                */
1008 1009 1010
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)
            || !ssl_add_clienthello_tlsext(s, pkt, &al)
            || !WPACKET_close(pkt)) {
1011 1012
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1013
        return 0;
1014
    }
1015

1016
    return 1;
1017
}
1018

M
Matt Caswell 已提交
1019
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1020 1021
{
    int al;
M
Matt Caswell 已提交
1022
    size_t cookie_len;
M
Matt Caswell 已提交
1023 1024 1025
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1026
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1049
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1050 1051 1052
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1053
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1054 1055 1056
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1057
    PACKET session_id;
1058
    size_t session_id_len;
E
Emilia Kasper 已提交
1059
    const unsigned char *cipherchars;
1060 1061
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1062 1063
    unsigned int sversion;
    int protverr;
1064 1065 1066 1067
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1068 1069 1070 1071 1072
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1073

1074 1075 1076 1077 1078
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1079 1080 1081 1082
    }

    /* load the server hello data */
    /* load the server random */
1083
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1084
        al = SSL_AD_DECODE_ERROR;
1085
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1086 1087
        goto f_err;
    }
1088 1089 1090

    s->hit = 0;

1091
    /* Get the session-id. */
1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }
        session_id_len = PACKET_remaining(&session_id);
        if (session_id_len > sizeof s->session->session_id
            || session_id_len > SSL3_SESSION_ID_SIZE) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
                   SSL_R_SSL3_SESSION_ID_TOO_LONG);
            goto f_err;
        }
    } else {
        session_id_len = 0;
1108
    }
1109

1110
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1111
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1112 1113 1114 1115
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1116
    /*
1117 1118 1119 1120 1121 1122 1123 1124 1125 1126
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1127
     */
1128 1129
    if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s)
            && s->tls_session_secret_cb && s->session->tlsext_tick) {
1130
        const SSL_CIPHER *pref_cipher = NULL;
1131 1132 1133 1134 1135 1136
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
        master_key_length = sizeof(s->session->master_key);
1137
        if (s->tls_session_secret_cb(s, s->session->master_key,
1138
                                     &master_key_length,
1139
                                     NULL, &pref_cipher,
1140 1141 1142
                                     s->tls_session_secret_cb_arg)
                 && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1143
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1144
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1145
        } else {
1146
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1147 1148
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1149
        }
M
Matt Caswell 已提交
1150 1151
    }

1152 1153 1154
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1155 1156 1157 1158
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1159
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1160 1161 1162 1163
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1164
    } else {
1165
        /*
1166 1167 1168 1169 1170
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1171 1172
         */
        if (s->session->session_id_length > 0) {
1173
            s->ctx->stats.sess_miss++;
1174 1175 1176 1177
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1178

1179
        s->session->ssl_version = s->version;
1180 1181 1182 1183
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1184
    }
1185

1186 1187 1188 1189 1190 1191 1192 1193 1194
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1195
    c = ssl_get_cipher_by_char(s, cipherchars);
1196 1197 1198
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1199
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1200 1201 1202
        goto f_err;
    }
    /*
1203 1204 1205 1206 1207 1208 1209 1210
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1211 1212 1213
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1214
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1215 1216 1217 1218 1219 1220 1221 1222
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1223
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1235
        al = SSL_AD_ILLEGAL_PARAMETER;
1236
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1237 1238
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1239 1240 1241 1242
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1243 1244 1245 1246 1247 1248 1249 1250
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_1(pkt, &compression)) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    } else {
        compression = 0;
M
Matt Caswell 已提交
1251
    }
1252

1253
#ifdef OPENSSL_NO_COMP
1254
    if (compression != 0) {
1255
        al = SSL_AD_ILLEGAL_PARAMETER;
1256
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1257 1258 1259 1260 1261 1262 1263 1264
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1265
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1266 1267
        goto f_err;
    }
1268
#else
1269
    if (s->hit && compression != s->session->compress_meth) {
1270
        al = SSL_AD_ILLEGAL_PARAMETER;
1271
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1272 1273 1274
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1275
    if (compression == 0)
1276 1277 1278
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1279
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1280
        goto f_err;
1281 1282 1283
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1284

1285
    if (compression != 0 && comp == NULL) {
1286
        al = SSL_AD_ILLEGAL_PARAMETER;
1287
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1288 1289 1290 1291 1292
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1293
#endif
1294

1295
    /* TLS extensions */
1296
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1297
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1298 1299 1300
        goto err;
    }

1301
    if (PACKET_remaining(pkt) != 0) {
1302 1303
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1304
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1305 1306
        goto f_err;
    }
M
Matt Caswell 已提交
1307 1308 1309 1310 1311 1312 1313 1314 1315
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1316 1317
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1318 1319

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1320 1321 1322
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
M
Matt Caswell 已提交
1323 1324 1325 1326 1327 1328 1329 1330
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

1346
    return MSG_PROCESS_CONTINUE_READING;
1347 1348 1349
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1350
    ossl_statem_set_error(s);
1351
    return MSG_PROCESS_ERROR;
1352
}
1353

M
Matt Caswell 已提交
1354
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1355 1356 1357 1358
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1359
    const unsigned char *certstart, *certbytes;
1360 1361
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1362 1363

    if ((sk = sk_X509_new_null()) == NULL) {
1364
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1365
        goto err;
1366 1367
    }

1368
    if (!PACKET_get_net_3(pkt, &cert_list_len)
E
Emilia Kasper 已提交
1369
        || PACKET_remaining(pkt) != cert_list_len) {
1370
        al = SSL_AD_DECODE_ERROR;
1371
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1372 1373
        goto f_err;
    }
1374 1375
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1376
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1377
            al = SSL_AD_DECODE_ERROR;
1378
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1379 1380 1381 1382
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1383 1384
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1385 1386
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1387
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1388 1389
            goto f_err;
        }
1390
        if (certbytes != (certstart + cert_len)) {
1391
            al = SSL_AD_DECODE_ERROR;
1392
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1393 1394 1395 1396
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1397
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1398
            goto err;
1399 1400 1401 1402 1403
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1419
        al = ssl_verify_alarm_type(s->verify_result);
1420
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1421 1422 1423 1424 1425
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1426
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1427 1428 1429 1430
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1431
    s->session->peer_chain = sk;
1432 1433
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1434
     * which we don't include in statem_srvr.c
1435 1436 1437 1438 1439 1440 1441
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1442
    pkey = X509_get0_pubkey(x);
1443

1444
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1445 1446
        x = NULL;
        al = SSL3_AL_FATAL;
1447
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1448 1449 1450 1451 1452
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1453
    if (i < 0) {
1454 1455
        x = NULL;
        al = SSL3_AL_FATAL;
1456
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1457 1458 1459 1460
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1461
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1462
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1463 1464 1465
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1466 1467
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1468
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1469 1470
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1471
    }
1472
    s->session->peer_type = i;
1473 1474

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1475
    X509_up_ref(x);
1476
    s->session->peer = x;
1477 1478 1479
    s->session->verify_result = s->verify_result;

    x = NULL;
1480
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1481 1482
    goto done;

1483
 f_err:
R
Rich Salz 已提交
1484
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1485
 err:
M
Matt Caswell 已提交
1486
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1487
 done:
1488 1489
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1490
    return ret;
1491
}
1492

1493
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1494 1495
{
#ifndef OPENSSL_NO_PSK
1496
    PACKET psk_identity_hint;
1497

1498 1499 1500 1501
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1502
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1514
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1515 1516
        return 0;
    }
1517

1518 1519 1520 1521
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1522
                               &s->session->psk_identity_hint)) {
1523 1524 1525 1526 1527 1528
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1529
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1530 1531
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1532 1533 1534
#endif
}

1535 1536 1537 1538 1539 1540 1541 1542 1543 1544
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1545
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1546 1547 1548
        return 0;
    }

1549
    /* TODO(size_t): Convert BN_bin2bn() calls */
1550 1551
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1552
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1553 1554
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1555
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1556 1557
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1558
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1559 1560
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1561
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1562
        *al = SSL_AD_INTERNAL_ERROR;
1563
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1564 1565 1566 1567 1568
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1569
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1570 1571 1572 1573
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1574
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1575 1576 1577 1578
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1579
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1580 1581 1582 1583 1584
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1598
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1599 1600 1601 1602 1603 1604 1605 1606
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1607
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1608 1609 1610
        goto err;
    }

1611 1612 1613 1614 1615 1616
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1617 1618
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1619
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1620 1621 1622 1623 1624
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1625
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1626 1627 1628 1629 1630
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1631
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1632 1633 1634 1635 1636 1637
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1638
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1639 1640 1641 1642 1643 1644
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1645
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1646 1647 1648 1649 1650
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1651
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1652 1653 1654 1655 1656 1657 1658 1659 1660
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1661
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1676
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1677 1678 1679 1680 1681
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1682 1683 1684 1685 1686 1687
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1688
    unsigned int curve_flags;
1689 1690 1691 1692 1693 1694 1695 1696 1697
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1698
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1699 1700 1701 1702 1703 1704 1705 1706
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1707
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1708 1709 1710
        return 0;
    }

1711 1712
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1713
    if (curve_nid == 0) {
1714
        *al = SSL_AD_INTERNAL_ERROR;
1715
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1716 1717 1718 1719
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1742
        EVP_PKEY_CTX_free(pctx);
1743
        pctx = NULL;
1744 1745 1746 1747
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1748
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1749 1750 1751
        return 0;
    }

1752 1753 1754
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1755
        *al = SSL_AD_DECODE_ERROR;
1756
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1773
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1774 1775 1776 1777 1778
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1779
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1780
{
1781
    int al = -1;
1782
    long alg_k;
1783
    EVP_PKEY *pkey = NULL;
1784
    PACKET save_param_start, signature;
1785 1786 1787

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1788
    save_param_start = *pkt;
1789

1790
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1791 1792
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1793
#endif
1794

1795
    if (alg_k & SSL_PSK) {
1796 1797
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1798 1799 1800 1801
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1802 1803
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1804
            goto err;
1805 1806 1807
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1808 1809 1810
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1811 1812
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1813
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1814
        goto err;
1815 1816 1817 1818
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1819
        PACKET params;
1820 1821
        int maxsig;
        const EVP_MD *md = NULL;
1822 1823
        EVP_MD_CTX *md_ctx;

1824 1825 1826 1827 1828 1829
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1830
                                   PACKET_remaining(pkt))) {
1831
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1832
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1833
            goto err;
1834 1835
        }

1836
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1837
            const unsigned char *sigalgs;
1838
            int rv;
1839
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1840
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1841
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1842
                goto err;
1843
            }
1844
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1845 1846 1847 1848 1849
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1850 1851
                goto err;
            }
1852
#ifdef SSL_DEBUG
1853 1854
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1855
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1856
            md = EVP_md5_sha1();
1857
        } else {
1858
            md = EVP_sha1();
1859
        }
1860

1861 1862
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1863
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1864
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1865
            goto err;
1866
        }
1867 1868
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1869
            al = SSL_AD_INTERNAL_ERROR;
1870
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1871
            goto err;
M
Matt Caswell 已提交
1872
        }
1873 1874

        /*
M
Matt Caswell 已提交
1875
         * Check signature length
1876
         */
1877
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1878
            /* wrong packet length */
1879
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1880 1881
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1882 1883 1884 1885 1886 1887 1888 1889
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1890
        }
1891

1892
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1893 1894 1895 1896 1897 1898
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1899
            EVP_MD_CTX_free(md_ctx);
1900 1901
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1902
            goto err;
1903
        }
1904
        /* TODO(size_t): Convert this call */
1905
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1906 1907
                            (unsigned int)PACKET_remaining(&signature),
                            pkey) <= 0) {
1908
            /* bad signature */
1909
            EVP_MD_CTX_free(md_ctx);
1910 1911
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1912
            goto err;
1913
        }
1914
        EVP_MD_CTX_free(md_ctx);
1915
    } else {
1916
        /* aNULL, aSRP or PSK do not need public keys */
1917
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1918
            && !(alg_k & SSL_PSK)) {
1919
            /* Might be wrong key type, check it */
1920
            if (ssl3_check_cert_and_algorithm(s)) {
1921
                /* Otherwise this shouldn't happen */
1922
                al = SSL_AD_INTERNAL_ERROR;
1923
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1924 1925 1926
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1927 1928 1929
            goto err;
        }
        /* still data left over */
1930
        if (PACKET_remaining(pkt) != 0) {
1931
            al = SSL_AD_DECODE_ERROR;
1932
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1933
            goto err;
1934 1935
        }
    }
1936

1937
    return MSG_PROCESS_CONTINUE_READING;
1938
 err:
1939 1940
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1941
    ossl_statem_set_error(s);
1942
    return MSG_PROCESS_ERROR;
1943
}
1944

M
Matt Caswell 已提交
1945
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1946 1947 1948 1949
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1950 1951
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1952
    STACK_OF(X509_NAME) *ca_sk = NULL;
1953 1954

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1955
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1956 1957 1958 1959
        goto err;
    }

    /* get the certificate types */
1960
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1961
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1962
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1963
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1964 1965
        goto err;
    }
R
Rich Salz 已提交
1966 1967
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1968 1969 1970 1971
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1972
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1973 1974
            goto err;
        }
M
Matt Caswell 已提交
1975
        memcpy(s->cert->ctypes, data, ctype_num);
1976
        s->cert->ctype_num = ctype_num;
1977 1978 1979
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
1980 1981
        s->s3->tmp.ctype[i] = data[i];

1982
    if (SSL_USE_SIGALGS(s)) {
1983
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
1984
            || !PACKET_get_bytes(pkt, &data, list_len)) {
1985
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1986 1987
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1988 1989
            goto err;
        }
M
Matt Caswell 已提交
1990

1991 1992
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
1993
            s->s3->tmp.md[i] = NULL;
1994
            s->s3->tmp.valid_flags[i] = 0;
1995
        }
M
Matt Caswell 已提交
1996
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1997
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1998
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1999 2000 2001 2002 2003
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2004
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2005 2006
            goto err;
        }
2007 2008
    } else {
        ssl_set_default_md(s);
2009 2010 2011
    }

    /* get the CA RDNs */
2012
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2013
        || PACKET_remaining(pkt) != list_len) {
2014
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2015
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2016 2017 2018
        goto err;
    }

2019 2020
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
2021
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
2022
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2023 2024
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2025 2026 2027
            goto err;
        }

M
Matt Caswell 已提交
2028
        namestart = namebytes;
2029

M
Matt Caswell 已提交
2030 2031
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2032
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2033
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2034
            goto err;
2035 2036
        }

M
Matt Caswell 已提交
2037
        if (namebytes != (namestart + name_len)) {
2038
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2039
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2040 2041 2042 2043
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2044
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2045 2046
            goto err;
        }
2047
        xn = NULL;
2048 2049 2050 2051 2052
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
2053
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2054 2055 2056
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2057
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2058
    goto done;
2059
 err:
M
Matt Caswell 已提交
2060
    ossl_statem_set_error(s);
2061
 done:
2062
    X509_NAME_free(xn);
R
Rich Salz 已提交
2063
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2064
    return ret;
2065 2066 2067
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2068
{
2069
    return (X509_NAME_cmp(*a, *b));
2070 2071
}

M
Matt Caswell 已提交
2072
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2073 2074 2075 2076
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;
2077
    unsigned int sess_len;
2078

2079
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
2080 2081
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
2082
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2083
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2084 2085 2086 2087 2088
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
2089
        return MSG_PROCESS_CONTINUE_READING;
2090

2091 2092 2093 2094 2095 2096 2097 2098 2099
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2100
             * Remove the old session from the cache. We carry on if this fails
2101
             */
2102
            SSL_CTX_remove_session(s->session_ctx, s->session);
2103 2104 2105 2106
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2107
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2108 2109 2110 2111 2112 2113 2114
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
2115 2116
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
2117

2118
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2119
    if (s->session->tlsext_tick == NULL) {
2120
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2121 2122
        goto err;
    }
2123
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
2124
        al = SSL_AD_DECODE_ERROR;
2125
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2126 2127
        goto f_err;
    }
2128 2129

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2142 2143 2144 2145
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
2146
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
2147
                    s->session->session_id, &sess_len,
2148 2149 2150 2151
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2152
    s->session->session_id_length = sess_len;
2153
    return MSG_PROCESS_CONTINUE_READING;
2154 2155 2156
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2157
    ossl_statem_set_error(s);
2158
    return MSG_PROCESS_ERROR;
2159
}
2160

M
Matt Caswell 已提交
2161
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2162 2163
{
    int al;
M
Matt Caswell 已提交
2164
    size_t resplen;
2165 2166
    unsigned int type;

2167
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2168
        || type != TLSEXT_STATUSTYPE_ocsp) {
2169
        al = SSL_AD_DECODE_ERROR;
2170
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2171 2172
        goto f_err;
    }
2173 2174
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2175
        al = SSL_AD_DECODE_ERROR;
2176
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2177 2178
        goto f_err;
    }
2179
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2180
    if (s->tlsext_ocsp_resp == NULL) {
2181
        al = SSL_AD_INTERNAL_ERROR;
2182
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2183 2184
        goto f_err;
    }
2185
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2186
        al = SSL_AD_DECODE_ERROR;
2187
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2188 2189
        goto f_err;
    }
2190
    s->tlsext_ocsp_resplen = resplen;
2191
    return MSG_PROCESS_CONTINUE_READING;
2192 2193
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2194
    ossl_statem_set_error(s);
2195
    return MSG_PROCESS_ERROR;
2196
}
2197

2198 2199 2200
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2201 2202
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2203 2204
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2205
{
2206 2207 2208 2209 2210
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2211 2212
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2213 2214
    }

2215 2216 2217 2218 2219
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2220
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2221 2222 2223
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
2224 2225
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2226
                   SSL_R_INVALID_STATUS_RESPONSE);
2227
            return 0;
2228 2229
        }
        if (ret < 0) {
2230 2231 2232 2233
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2234 2235
        }
    }
2236 2237
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2238 2239
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2240 2241
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2242 2243 2244 2245
        }
    }
#endif

2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2274 2275 2276
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2277
        && s->renegotiate != 0)
2278 2279 2280 2281
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2282 2283 2284 2285 2286

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2287
}
2288

2289
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2290
{
2291
#ifndef OPENSSL_NO_PSK
2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2306
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2307 2308 2309
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2310

2311
    memset(identity, 0, sizeof(identity));
2312

2313 2314 2315
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2316

2317
    if (psklen > PSK_MAX_PSK_LEN) {
2318
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2319 2320 2321
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2322
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2323 2324 2325 2326
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2327

2328 2329
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2330
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2331 2332 2333
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2334

2335 2336 2337
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2338
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2339 2340 2341
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2342

2343 2344 2345 2346 2347 2348 2349
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2350

2351
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2352 2353 2354 2355
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2356

2357
    ret = 1;
2358

2359 2360 2361 2362 2363
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2364

2365 2366
    return ret;
#else
2367
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2368 2369
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2370
#endif
2371
}
2372

2373
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2374
{
2375
#ifndef OPENSSL_NO_RSA
2376
    unsigned char *encdata = NULL;
2377 2378 2379 2380 2381
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2382

2383 2384 2385 2386
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2387
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2388 2389
        return 0;
    }
2390

2391 2392
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2393
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2394 2395
        return 0;
    }
2396

2397 2398 2399
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2400
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2401 2402 2403
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2404

2405 2406
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2407 2408
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2409 2410
        goto err;
    }
2411

2412
    /* Fix buf for TLS and beyond */
2413 2414 2415 2416
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2417 2418 2419
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2420
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2421 2422
        goto err;
    }
2423 2424
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2425
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2426 2427 2428 2429
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2430
# ifdef PKCS1_CHECK
2431 2432 2433 2434
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2435 2436
# endif

2437
    /* Fix buf for TLS and beyond */
2438 2439 2440
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2441
    }
2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2453
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2454 2455
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2456
#endif
2457 2458
}

2459
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2460 2461 2462 2463 2464
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2465
    unsigned char *keybytes = NULL;
2466 2467

    skey = s->s3->peer_tmp;
2468 2469 2470
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2471
    ckey = ssl_generate_pkey(skey);
2472 2473 2474
    if (ckey == NULL)
        goto err;

2475 2476
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2477
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2478
        goto err;
2479 2480 2481

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2482
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2483 2484 2485
        goto err;

    BN_bn2bin(pub_key, keybytes);
2486 2487 2488
    EVP_PKEY_free(ckey);

    return 1;
2489 2490 2491
 err:
    EVP_PKEY_free(ckey);
#endif
2492
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2493 2494 2495 2496
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2497
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2498 2499 2500
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2501
    size_t encoded_pt_len = 0;
2502
    EVP_PKEY *ckey = NULL, *skey = NULL;
2503
    int ret = 0;
2504 2505

    skey = s->s3->peer_tmp;
2506
    if (skey == NULL) {
2507
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2508 2509 2510
        return 0;
    }

D
Dr. Stephen Henson 已提交
2511
    ckey = ssl_generate_pkey(skey);
2512 2513 2514 2515
    if (ckey == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2516

2517
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2518
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2519 2520 2521 2522
        goto err;
    }

    /* Generate encoding of client key */
2523
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2524 2525

    if (encoded_pt_len == 0) {
2526
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2527 2528 2529
        goto err;
    }

2530
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2531 2532 2533
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2534

2535
    ret = 1;
2536
 err:
2537
    OPENSSL_free(encodedPoint);
2538
    EVP_PKEY_free(ckey);
2539
    return ret;
2540
#else
2541
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2542 2543 2544 2545 2546
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2547
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2570
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2571 2572 2573 2574 2575 2576 2577
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2578
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2592
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2593
        goto err;
2594 2595 2596
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2597 2598 2599 2600
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2601
        *al = SSL_AD_INTERNAL_ERROR;
2602
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2603 2604 2605 2606 2607 2608 2609 2610
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2611 2612 2613 2614 2615 2616
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2617
        *al = SSL_AD_INTERNAL_ERROR;
2618
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2619 2620 2621 2622 2623 2624 2625
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2626
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2627 2628 2629 2630 2631 2632 2633 2634 2635
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2636
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2637 2638
        goto err;
    }
2639

2640 2641
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2642
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2643 2644 2645
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2646
    }
2647

2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2659
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2660 2661 2662 2663 2664
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2665
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2666
{
2667
#ifndef OPENSSL_NO_SRP
2668 2669 2670
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2671 2672
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2673
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2674 2675
        return 0;
    }
2676 2677
    BN_bn2bin(s->srp_ctx.A, abytes);

2678 2679 2680
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2681
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2682 2683 2684 2685 2686
        return 0;
    }

    return 1;
#else
2687
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2688 2689 2690 2691 2692
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2693
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2694 2695 2696 2697
{
    unsigned long alg_k;
    int al = -1;

2698
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2699 2700

    if ((alg_k & SSL_PSK)
2701
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2702 2703
        goto err;

2704
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2705
        if (!tls_construct_cke_rsa(s, pkt, &al))
2706
            goto err;
2707
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2708
        if (!tls_construct_cke_dhe(s, pkt, &al))
2709
            goto err;
2710
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2711
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2712
            goto err;
2713
    } else if (alg_k & SSL_kGOST) {
2714
        if (!tls_construct_cke_gost(s, pkt, &al))
2715
            goto err;
2716
    } else if (alg_k & SSL_kSRP) {
2717
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2718
            goto err;
2719
    } else if (!(alg_k & SSL_kPSK)) {
2720 2721 2722 2723 2724 2725
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2726
 err:
2727 2728
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2729
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2730
    s->s3->tmp.pms = NULL;
2731 2732 2733
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2734
#endif
2735 2736 2737 2738 2739 2740 2741 2742
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2743 2744 2745
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2766 2767 2768
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2769 2770
        goto err;
    }
2771 2772
    pms = NULL;
    pmslen = 0;
2773 2774 2775 2776 2777 2778 2779 2780 2781 2782

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2783 2784
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2785 2786

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2787 2788
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2789 2790 2791 2792 2793 2794 2795
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2796 2797 2798 2799 2800
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2801
}
2802

2803
int tls_construct_client_verify(SSL *s, WPACKET *pkt)
2804 2805
{
    EVP_PKEY *pkey;
2806
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2807
    EVP_MD_CTX *mctx = NULL;
2808
    unsigned u = 0;
2809 2810
    long hdatalen = 0;
    void *hdata;
2811 2812
    unsigned char *sig = NULL;

2813
    mctx = EVP_MD_CTX_new();
2814 2815 2816 2817
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2818
    pkey = s->cert->key->privatekey;
2819 2820 2821

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2822 2823 2824
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2825

2826
    if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
2827 2828
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2829
    }
2830
#ifdef SSL_DEBUG
2831
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2832
#endif
2833 2834 2835 2836 2837
    sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2838 2839
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2840
        || (s->version == SSL3_VERSION
2841
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2842
                                (int)s->session->master_key_length,
2843
                                s->session->master_key))
2844
        || !EVP_SignFinal(mctx, sig, &u, pkey)) {
2845 2846 2847
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2848
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2849 2850 2851 2852 2853
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
2854
            BUF_reverse(sig, NULL, u);
2855
    }
M
Matt Caswell 已提交
2856
#endif
2857

2858
    if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
2859 2860 2861 2862
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2863 2864 2865
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2866 2867

    OPENSSL_free(sig);
2868
    EVP_MD_CTX_free(mctx);
2869
    return 1;
2870
 err:
2871
    OPENSSL_free(sig);
2872
    EVP_MD_CTX_free(mctx);
2873
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2874
    return 0;
2875 2876 2877 2878 2879 2880
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2881 2882
 */
static int ssl3_check_client_certificate(SSL *s)
2883 2884 2885 2886
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2887
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2888 2889 2890 2891 2892 2893 2894 2895 2896 2897
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2898

M
Matt Caswell 已提交
2899
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2900 2901 2902 2903 2904
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2905
    if (wst == WORK_MORE_A) {
2906 2907 2908 2909 2910
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2911
                return WORK_MORE_A;
2912 2913 2914
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2915
                ossl_statem_set_error(s);
2916 2917 2918 2919 2920
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2921 2922 2923 2924
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2925 2926 2927
    }

    /* We need to get a client cert */
2928
    if (wst == WORK_MORE_B) {
2929 2930 2931 2932 2933 2934 2935
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2936
            return WORK_MORE_B;
2937 2938 2939 2940 2941 2942 2943
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2944
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2945 2946 2947
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2948
        X509_free(x509);
R
Rich Salz 已提交
2949
        EVP_PKEY_free(pkey);
2950 2951 2952 2953 2954 2955
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2956
                return WORK_FINISHED_CONTINUE;
2957 2958
            } else {
                s->s3->tmp.cert_req = 2;
2959
                if (!ssl3_digest_cached_records(s, 0)) {
2960
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2961
                    ossl_statem_set_error(s);
2962 2963
                    return 0;
                }
2964 2965 2966
            }
        }

2967
        return WORK_FINISHED_CONTINUE;
2968 2969
    }

2970 2971 2972 2973
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

2974
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
2975
{
2976
    if (!ssl3_output_cert_chain(s, pkt,
2977 2978
                               (s->s3->tmp.cert_req == 2) ? NULL
                                                          : s->cert->key)) {
2979 2980 2981
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
2982
    }
2983 2984

    return 1;
2985 2986 2987
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2988

B
Ben Laurie 已提交
2989
int ssl3_check_cert_and_algorithm(SSL *s)
2990
{
2991 2992 2993 2994
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2995 2996
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2997
    int al = SSL_AD_HANDSHAKE_FAILURE;
2998

2999 3000
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3001

3002
    /* we don't have a certificate */
3003
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3004
        return (1);
3005

3006
    /* This is the passed certificate */
3007

3008
#ifndef OPENSSL_NO_EC
3009
    idx = s->session->peer_type;
3010
    if (idx == SSL_PKEY_ECC) {
3011
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3024
    pkey = X509_get0_pubkey(s->session->peer);
3025
    i = X509_certificate_type(s->session->peer, pkey);
3026 3027 3028 3029 3030 3031 3032

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3033
#ifndef OPENSSL_NO_DSA
3034 3035 3036 3037 3038
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3039
#endif
3040
#ifndef OPENSSL_NO_RSA
3041 3042 3043 3044 3045
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3046
    }
3047
#endif
3048
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3049
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3050 3051
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3052 3053
        goto f_err;
    }
3054 3055
#endif

3056 3057
    return (1);
 f_err:
3058
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3059 3060 3061
    return (0);
}

3062
#ifndef OPENSSL_NO_NEXTPROTONEG
3063
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3064
{
3065 3066 3067
    size_t len, padding_len;
    unsigned char *padding = NULL;

3068 3069
    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
3070

3071 3072
    if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3073 3074 3075 3076 3077 3078
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3079
    return 1;
3080 3081 3082
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3083
}
3084
#endif
3085 3086

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3087 3088
{
    int i = 0;
3089
#ifndef OPENSSL_NO_ENGINE
3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3102

M
Matt Caswell 已提交
3103
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3104
{
3105 3106
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3107 3108 3109 3110 3111 3112 3113
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3138 3139 3140 3141
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3142 3143 3144 3145 3146 3147 3148

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3149
    }
3150 3151 3152 3153 3154 3155 3156

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3157 3158 3159 3160
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3161 3162 3163 3164
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3165 3166 3167 3168 3169
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3170 3171 3172 3173
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3174 3175 3176
        }
    }

3177
    return 1;
M
Matt Caswell 已提交
3178
}