statem_clnt.c 94.2 KB
Newer Older
1
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 3 4 5 6
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
7
 *
8 9 10 11 12 13
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
 *
15 16 17 18 19 20
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
21
 *
22 23 24 25 26 27 28 29 30 31 32 33 34 35
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
36
 * 4. If you include any Windows specific code (or a derivative thereof) from
37 38
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
 *
40 41 42 43 44 45 46 47 48 49 50
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
51
 *
52 53 54 55 56
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
57
/* ====================================================================
58
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
59 60 61 62 63 64
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
65
 *    notice, this list of conditions and the following disclaimer.
66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
110 111 112
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
113
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
114 115 116 117 118 119 120 121 122
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
149 150

#include <stdio.h>
M
Matt Caswell 已提交
151
#include "../ssl_locl.h"
M
Matt Caswell 已提交
152
#include "statem_locl.h"
153 154 155 156
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
157
#include <openssl/md5.h>
R
Rich Salz 已提交
158
#include <openssl/dh.h>
159
#include <openssl/bn.h>
R
Rich Salz 已提交
160
#include <openssl/engine.h>
161

M
Matt Caswell 已提交
162
static ossl_inline int cert_req_allowed(SSL *s);
163
static int key_exchange_expected(SSL *s);
164
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
165
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
E
Emilia Kasper 已提交
166
                                    unsigned char *p);
B
Bodo Möller 已提交
167

M
Matt Caswell 已提交
168 169 170 171 172 173 174 175

/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
176
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
177 178
{
    /* TLS does not like anon-DH with client cert */
179 180 181
    if ((s->version > SSL3_VERSION
                && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
            || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
182 183 184 185 186 187
        return 0;

    return 1;
}

/*
188
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
189 190 191 192
 *
 *  Return values are:
 *  1: Yes
 *  0: No
193
 * -1: Error
M
Matt Caswell 已提交
194
 */
195
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
196 197 198 199 200
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
201
     * ciphersuite or for SRP
M
Matt Caswell 已提交
202
     */
203 204 205
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
206 207
    }

208
    return 0;
M
Matt Caswell 已提交
209 210 211
}

/*
212 213 214 215
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
216 217 218 219 220
 *
 *  Return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
221
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
222
{
M
Matt Caswell 已提交
223
    OSSL_STATEM *st = &s->statem;
224
    int ske_expected;
M
Matt Caswell 已提交
225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
256 257 258 259 260 261 262 263 264 265 266 267 268
            } else if (s->version >= TLS1_VERSION
                    && s->tls_session_secret_cb != NULL
                    && s->session->tlsext_tick != NULL
                    && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
269 270 271 272 273 274 275
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
                        & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
276 277 278 279 280 281 282 283 284 285 286 287
                ske_expected = key_exchange_expected(s);
                if (ske_expected < 0)
                    return 0;
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
                        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                            && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
M
Matt Caswell 已提交
288 289 290
                            && cert_req_allowed(s)) {
                        st->hand_state = TLS_ST_CR_CERT_REQ;
                        return 1;
291
                } else if (mt == SSL3_MT_SERVER_DONE) {
M
Matt Caswell 已提交
292 293 294 295 296 297 298 299
                        st->hand_state = TLS_ST_CR_SRVR_DONE;
                        return 1;
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
300 301 302 303 304 305 306
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
307 308 309 310 311 312 313 314 315 316 317
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        if (ske_expected < 0)
            return 0;
        /* SKE is optional for some PSK ciphersuites */
        if (ske_expected
                || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                    && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
318 319 320 321
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
322
            return 0;
M
Matt Caswell 已提交
323
        }
324
        /* Fall through */
M
Matt Caswell 已提交
325

326 327 328
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
329 330 331
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
332
            return 0;
M
Matt Caswell 已提交
333
        }
334
        /* Fall through */
M
Matt Caswell 已提交
335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
        if (mt == SSL3_MT_NEWSESSION_TICKET && s->tlsext_ticket_expected) {
            st->hand_state = TLS_ST_CR_SESSION_TICKET;
            return 1;
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;

    default:
        break;
    }

    /* No valid transition found */
    return 0;
}

/*
 * client_write_transition() works out what handshake state to move to next
 * when the client is writing messages to be sent to the server.
 */
379
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
380
{
M
Matt Caswell 已提交
381
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456

    switch(st->hand_state) {
        case TLS_ST_OK:
            /* Renegotiation - fall through */
        case TLS_ST_BEFORE:
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CLNT_HELLO:
            /*
             * No transition at the end of writing because we don't know what
             * we will be sent
             */
            return WRITE_TRAN_FINISHED;

        case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CR_SRVR_DONE:
            if (s->s3->tmp.cert_req)
                st->hand_state = TLS_ST_CW_CERT;
            else
                st->hand_state = TLS_ST_CW_KEY_EXCH;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CERT:
            st->hand_state = TLS_ST_CW_KEY_EXCH;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_KEY_EXCH:
            /*
             * For TLS, cert_req is set to 2, so a cert chain of nothing is
             * sent, but no verify packet is sent
             */
            /*
             * XXX: For now, we do not support client authentication in ECDH
             * cipher suites with ECDH (rather than ECDSA) certificates. We
             * need to skip the certificate verify message when client's
             * ECDH public key is sent inside the client certificate.
             */
            if (s->s3->tmp.cert_req == 1) {
                st->hand_state = TLS_ST_CW_CERT_VRFY;
            } else {
                st->hand_state = TLS_ST_CW_CHANGE;
            }
            if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
                st->hand_state = TLS_ST_CW_CHANGE;
            }
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CERT_VRFY:
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CHANGE:
#if defined(OPENSSL_NO_NEXTPROTONEG)
            st->hand_state = TLS_ST_CW_FINISHED;
#else
            if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
                st->hand_state = TLS_ST_CW_NEXT_PROTO;
            else
                st->hand_state = TLS_ST_CW_FINISHED;
#endif
            return WRITE_TRAN_CONTINUE;

#if !defined(OPENSSL_NO_NEXTPROTONEG)
        case TLS_ST_CW_NEXT_PROTO:
            st->hand_state = TLS_ST_CW_FINISHED;
            return WRITE_TRAN_CONTINUE;
#endif

        case TLS_ST_CW_FINISHED:
            if (s->hit) {
                st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
457
                ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
458 459 460 461 462 463 464 465 466 467 468
                return WRITE_TRAN_CONTINUE;
            } else {
                return WRITE_TRAN_FINISHED;
            }

        case TLS_ST_CR_FINISHED:
            if (s->hit) {
                st->hand_state = TLS_ST_CW_CHANGE;
                return WRITE_TRAN_CONTINUE;
            } else {
                st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
469
                ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
470 471 472 473 474 475 476 477 478 479 480 481 482
                return WRITE_TRAN_CONTINUE;
            }

        default:
            /* Shouldn't happen */
            return WRITE_TRAN_ERROR;
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
483
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
484
{
M
Matt Caswell 已提交
485
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
            ssl3_init_finished_mac(s);
        }
        break;

    case TLS_ST_CW_CERT:
        return tls_prepare_client_certificate(s, wst);

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);

    default:
        /* No pre work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
530
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
531
{
M
Matt Caswell 已提交
532
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625

    s->init_num = 0;

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && s->d1->cookie_len > 0 && statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        /* Disable buffering for SCTP */
        if (!SSL_IS_DTLS(s) || !BIO_dgram_is_sctp(SSL_get_wbio(s))) {
#endif
            /*
             * turn on buffering for the next lot of output
             */
            if (s->bbio != s->wbio)
                s->wbio = BIO_push(s->bbio, s->wbio);
#ifndef OPENSSL_NO_SCTP
            }
#endif
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
        break;

    default:
        /* No post work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Construct a message to be sent from the client to the server.
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
626
int ossl_statem_client_construct_message(SSL *s)
M
Matt Caswell 已提交
627
{
M
Matt Caswell 已提交
628
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        return tls_construct_client_hello(s);

    case TLS_ST_CW_CERT:
        return tls_construct_client_certificate(s);

    case TLS_ST_CW_KEY_EXCH:
        return tls_construct_client_key_exchange(s);

    case TLS_ST_CW_CERT_VRFY:
        return tls_construct_client_verify(s);

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s))
            return dtls_construct_change_cipher_spec(s);
        else
            return tls_construct_change_cipher_spec(s);

#if !defined(OPENSSL_NO_NEXTPROTONEG)
    case TLS_ST_CW_NEXT_PROTO:
        return tls_construct_next_proto(s);
#endif
    case TLS_ST_CW_FINISHED:
        return tls_construct_finished(s,
                                      s->method->
                                      ssl3_enc->client_finished_label,
                                      s->method->
                                      ssl3_enc->client_finished_label_len);

    default:
        /* Shouldn't happen */
        break;
    }

    return 0;
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
672
unsigned long ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
673
{
M
Matt Caswell 已提交
674
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692

    switch(st->hand_state) {
        case TLS_ST_CR_SRVR_HELLO:
            return SERVER_HELLO_MAX_LENGTH;

        case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
            return HELLO_VERIFY_REQUEST_MAX_LENGTH;

        case TLS_ST_CR_CERT:
            return s->max_cert_list;

        case TLS_ST_CR_CERT_STATUS:
            return SSL3_RT_MAX_PLAIN_LENGTH;

        case TLS_ST_CR_KEY_EXCH:
            return SERVER_KEY_EXCH_MAX_LENGTH;

        case TLS_ST_CR_CERT_REQ:
693 694 695 696 697
            /* Set to s->max_cert_list for compatibility with previous releases.
             * In practice these messages can get quite long if servers are
             * configured to provide a long list of acceptable CAs
             */
            return s->max_cert_list;
M
Matt Caswell 已提交
698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721

        case TLS_ST_CR_SRVR_DONE:
            return SERVER_HELLO_DONE_MAX_LENGTH;

        case TLS_ST_CR_CHANGE:
            return CCS_MAX_LENGTH;

        case TLS_ST_CR_SESSION_TICKET:
            return SSL3_RT_MAX_PLAIN_LENGTH;

        case TLS_ST_CR_FINISHED:
            return FINISHED_MAX_LENGTH;

        default:
            /* Shouldn't happen */
            break;
    }

    return 0;
}

/*
 * Process a message that the client has been received from the server.
 */
722
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
723
{
M
Matt Caswell 已提交
724
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768

    switch(st->hand_state) {
        case TLS_ST_CR_SRVR_HELLO:
            return tls_process_server_hello(s, pkt);

        case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
            return dtls_process_hello_verify(s, pkt);

        case TLS_ST_CR_CERT:
            return tls_process_server_certificate(s, pkt);

        case TLS_ST_CR_CERT_STATUS:
            return tls_process_cert_status(s, pkt);

        case TLS_ST_CR_KEY_EXCH:
            return tls_process_key_exchange(s, pkt);

        case TLS_ST_CR_CERT_REQ:
            return tls_process_certificate_request(s, pkt);

        case TLS_ST_CR_SRVR_DONE:
            return tls_process_server_done(s, pkt);

        case TLS_ST_CR_CHANGE:
            return tls_process_change_cipher_spec(s, pkt);

        case TLS_ST_CR_SESSION_TICKET:
            return tls_process_new_session_ticket(s, pkt);

        case TLS_ST_CR_FINISHED:
            return tls_process_finished(s, pkt);

        default:
            /* Shouldn't happen */
            break;
    }

    return MSG_PROCESS_ERROR;
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
769
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
770
{
M
Matt Caswell 已提交
771
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
772 773 774 775 776 777 778 779 780 781

    switch(st->hand_state) {
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
782
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
783 784
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
785
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
786 787 788 789 790 791 792 793 794 795 796
        return WORK_FINISHED_STOP;
#endif

    default:
        break;
    }

    /* Shouldn't happen */
    return WORK_ERROR;
}

797
int tls_construct_client_hello(SSL *s)
798 799 800 801
{
    unsigned char *buf;
    unsigned char *p, *d;
    int i;
802
    int protverr;
803 804
    unsigned long l;
    int al = 0;
805
#ifndef OPENSSL_NO_COMP
806 807 808
    int j;
    SSL_COMP *comp;
#endif
809
    SSL_SESSION *sess = s->session;
810 811 812

    buf = (unsigned char *)s->init_buf->data;

813
    /* Work out what SSL/TLS/DTLS version to use */
814 815 816
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
817
        goto err;
818
    }
819

820 821
    if ((sess == NULL) ||
        !ssl_version_supported(s, sess->ssl_version) ||
822
        /*
823 824
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
825
         */
826 827 828
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
829
            goto err;
830 831
    }
    /* else use the pre-loaded session */
832

833
    p = s->s3->client_random;
834

835 836 837 838 839 840 841 842 843 844 845
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
846 847
            }
        }
848 849
    } else
        i = 1;
850

851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872
    if (i && ssl_fill_hello_random(s, 0, p,
                                   sizeof(s->s3->client_random)) <= 0)
        goto err;

    /* Do the message type and length last */
    d = p = ssl_handshake_start(s);

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
873
     *      4. Handshake proceeds using TLS 1.0.
874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
     */
    *(p++) = s->client_version >> 8;
    *(p++) = s->client_version & 0xff;

    /* Random stuff */
    memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
    p += SSL3_RANDOM_SIZE;

    /* Session ID */
    if (s->new_session)
        i = 0;
    else
        i = s->session->session_id_length;
    *(p++) = i;
    if (i != 0) {
        if (i > (int)sizeof(s->session->session_id)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
            goto err;
905
        }
906 907 908
        memcpy(p, s->session->session_id, i);
        p += i;
    }
909

910 911 912 913
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
        if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
914 915
            goto err;
        }
916 917 918 919 920 921 922 923 924 925 926
        *(p++) = s->d1->cookie_len;
        memcpy(p, s->d1->cookie, s->d1->cookie_len);
        p += s->d1->cookie_len;
    }

    /* Ciphers supported */
    i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]));
    if (i == 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
        goto err;
    }
927
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
928 929 930 931 932 933 934 935
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION
        && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
        i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
936
#endif
937 938
    s2n(i, p);
    p += i;
939

940
    /* COMPRESSION */
941
#ifdef OPENSSL_NO_COMP
942
    *(p++) = 1;
943
#else
944

945 946 947 948 949 950 951 952 953
    if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
        j = 0;
    else
        j = sk_SSL_COMP_num(s->ctx->comp_methods);
    *(p++) = 1 + j;
    for (i = 0; i < j; i++) {
        comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
        *(p++) = comp->id;
    }
954
#endif
955
    *(p++) = 0;             /* Add the NULL method */
956

957 958 959 960 961 962 963 964 965 966 967 968
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
        goto err;
    }
    if ((p =
         ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
                                    &al)) == NULL) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
969

970 971 972 973 974
    l = p - d;
    if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
975 976
    }

977
    return 1;
978
 err:
M
Matt Caswell 已提交
979
    ossl_statem_set_error(s);
980
    return 0;
981
}
982

M
Matt Caswell 已提交
983
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012
{
    int al;
    unsigned int cookie_len;
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
            || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1013
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1014 1015 1016
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1017
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1018 1019 1020
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1021
    PACKET session_id;
1022
    size_t session_id_len;
E
Emilia Kasper 已提交
1023
    const unsigned char *cipherchars;
1024 1025
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1026 1027
    unsigned int sversion;
    int protverr;
1028 1029 1030 1031
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1032 1033 1034 1035 1036
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1037

1038 1039 1040 1041 1042
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1043 1044 1045 1046
    }

    /* load the server hello data */
    /* load the server random */
1047
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1048
        al = SSL_AD_DECODE_ERROR;
1049
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1050 1051
        goto f_err;
    }
1052 1053 1054

    s->hit = 0;

1055
    /* Get the session-id. */
1056
    if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1057
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1058
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1059 1060 1061 1062 1063
        goto f_err;
    }
    session_id_len = PACKET_remaining(&session_id);
    if (session_id_len > sizeof s->session->session_id
        || session_id_len > SSL3_SESSION_ID_SIZE) {
1064
        al = SSL_AD_ILLEGAL_PARAMETER;
1065
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1066 1067
        goto f_err;
    }
1068

1069
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1070
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1071 1072 1073 1074
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1075
    /*
1076 1077 1078 1079 1080 1081 1082 1083 1084 1085
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1086
     */
1087 1088
    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
        s->session->tlsext_tick) {
1089
        const SSL_CIPHER *pref_cipher = NULL;
1090 1091 1092 1093 1094 1095
        s->session->master_key_length = sizeof(s->session->master_key);
        if (s->tls_session_secret_cb(s, s->session->master_key,
                                     &s->session->master_key_length,
                                     NULL, &pref_cipher,
                                     s->tls_session_secret_cb_arg)) {
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1096
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1097
        } else {
1098
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1099 1100
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1101
        }
M
Matt Caswell 已提交
1102 1103
    }

1104 1105 1106
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1107 1108 1109 1110
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1111
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1112 1113 1114 1115
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1116
    } else {
1117
        /*
1118 1119 1120 1121 1122
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1123 1124 1125 1126 1127 1128
         */
        if (s->session->session_id_length > 0) {
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1129

1130
        s->session->ssl_version = s->version;
1131 1132 1133 1134
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1135
    }
1136

1137 1138 1139 1140 1141 1142 1143 1144 1145
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1146
    c = ssl_get_cipher_by_char(s, cipherchars);
1147 1148 1149
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1150
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1151 1152 1153
        goto f_err;
    }
    /*
1154 1155 1156 1157 1158 1159 1160 1161
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1162 1163 1164
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1165
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1166 1167 1168 1169 1170 1171 1172 1173
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1174
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1186
        al = SSL_AD_ILLEGAL_PARAMETER;
1187
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1188 1189
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1190 1191 1192 1193
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1194
    if (!PACKET_get_1(pkt, &compression)) {
M
Matt Caswell 已提交
1195
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1196 1197 1198
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
1199
#ifdef OPENSSL_NO_COMP
1200
    if (compression != 0) {
1201
        al = SSL_AD_ILLEGAL_PARAMETER;
1202
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1203 1204 1205 1206 1207 1208 1209 1210
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1211
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1212 1213
        goto f_err;
    }
1214
#else
1215
    if (s->hit && compression != s->session->compress_meth) {
1216
        al = SSL_AD_ILLEGAL_PARAMETER;
1217
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1218 1219 1220
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1221
    if (compression == 0)
1222 1223 1224
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1225
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1226
        goto f_err;
1227 1228 1229
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1230

1231
    if (compression != 0 && comp == NULL) {
1232
        al = SSL_AD_ILLEGAL_PARAMETER;
1233
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1234 1235 1236 1237 1238
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1239
#endif
1240

1241
    /* TLS extensions */
1242
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1243
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1244 1245 1246
        goto err;
    }

1247
    if (PACKET_remaining(pkt) != 0) {
1248 1249
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1250
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1251 1252 1253
        goto f_err;
    }

M
Matt Caswell 已提交
1254 1255 1256 1257 1258 1259 1260 1261 1262
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1263 1264
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278

        if (SSL_export_keying_material(s, sctpauthkey,
                                   sizeof(sctpauthkey),
                                   labelbuffer,
                                   sizeof(labelbuffer), NULL, 0,
                                   0) <= 0)
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1279
    return MSG_PROCESS_CONTINUE_READING;
1280 1281 1282
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1283
    ossl_statem_set_error(s);
1284
    return MSG_PROCESS_ERROR;
1285
}
1286

M
Matt Caswell 已提交
1287
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1288 1289 1290 1291
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1292
    const unsigned char *certstart, *certbytes;
1293 1294
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1295 1296

    if ((sk = sk_X509_new_null()) == NULL) {
1297
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1298
        goto err;
1299 1300
    }

1301 1302
    if (!PACKET_get_net_3(pkt, &cert_list_len)
            || PACKET_remaining(pkt) != cert_list_len) {
1303
        al = SSL_AD_DECODE_ERROR;
1304
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1305 1306
        goto f_err;
    }
1307 1308 1309
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
                || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1310
            al = SSL_AD_DECODE_ERROR;
1311
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1312 1313 1314 1315
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1316 1317
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1318 1319
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1320
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1321 1322
            goto f_err;
        }
1323
        if (certbytes != (certstart + cert_len)) {
1324
            al = SSL_AD_DECODE_ERROR;
1325
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1326 1327 1328 1329
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1330
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1331
            goto err;
1332 1333 1334 1335 1336
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1337
    if ((s->verify_mode & SSL_VERIFY_PEER) && i <= 0) {
1338
        al = ssl_verify_alarm_type(s->verify_result);
1339
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1340 1341 1342 1343 1344
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1345
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1346 1347 1348 1349
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1350
    s->session->peer_chain = sk;
1351 1352 1353 1354 1355 1356 1357 1358 1359 1360
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
     * which we don't include in s3_srvr.c
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1361
    pkey = X509_get0_pubkey(x);
1362

1363
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1364 1365
        x = NULL;
        al = SSL3_AL_FATAL;
1366
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1367 1368 1369 1370 1371
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1372
    if (i < 0) {
1373 1374
        x = NULL;
        al = SSL3_AL_FATAL;
1375
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1376 1377 1378 1379
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1380
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1381 1382 1383 1384
    if (exp_idx >= 0 && i != exp_idx
            && (exp_idx != SSL_PKEY_GOST_EC ||
                (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
                 && i != SSL_PKEY_GOST01))) {
1385 1386
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1387
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1388 1389
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1390
    }
1391
    s->session->peer_type = i;
1392 1393

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1394
    X509_up_ref(x);
1395
    s->session->peer = x;
1396 1397 1398
    s->session->verify_result = s->verify_result;

    x = NULL;
1399
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1400 1401
    goto done;

1402
 f_err:
R
Rich Salz 已提交
1403
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1404
 err:
M
Matt Caswell 已提交
1405
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1406
 done:
1407 1408
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1409
    return ret;
1410
}
1411

M
Matt Caswell 已提交
1412
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1413
{
1414
    EVP_MD_CTX *md_ctx;
1415
    int al, j;
1416 1417 1418 1419 1420 1421 1422
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
    const EVP_MD *md = NULL;
#ifndef OPENSSL_NO_RSA
    RSA *rsa = NULL;
#endif
#ifndef OPENSSL_NO_EC
1423
    EVP_PKEY_CTX *pctx = NULL;
1424
#endif
1425
    PACKET save_param_start, signature;
1426

1427
    md_ctx = EVP_MD_CTX_new();
1428 1429 1430 1431 1432
    if (md_ctx == NULL) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }
1433 1434 1435

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1436
    save_param_start = *pkt;
1437

D
Dr. Stephen Henson 已提交
1438
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1439 1440
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1441
#endif
1442

1443
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1444

1445
    al = SSL_AD_DECODE_ERROR;
1446

1447
#ifndef OPENSSL_NO_PSK
1448 1449
    /* PSK ciphersuites are preceded by an identity hint */
    if (alg_k & SSL_PSK) {
1450
        PACKET psk_identity_hint;
1451
        if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
M
Matt Caswell 已提交
1452
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1453 1454 1455 1456 1457 1458 1459 1460 1461
            goto f_err;
        }

        /*
         * Store PSK identity hint for later use, hint is used in
         * ssl3_send_client_key_exchange.  Assume that the maximum length of
         * a PSK identity hint can be as long as the maximum length of a PSK
         * identity.
         */
1462
        if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1463
            al = SSL_AD_HANDSHAKE_FAILURE;
1464
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1465 1466
            goto f_err;
        }
M
Matt Caswell 已提交
1467

1468 1469 1470 1471
        if (PACKET_remaining(&psk_identity_hint) == 0) {
            OPENSSL_free(s->session->psk_identity_hint);
            s->session->psk_identity_hint = NULL;
        } else if (!PACKET_strndup(&psk_identity_hint,
1472 1473 1474
                            &s->session->psk_identity_hint)) {
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1475
        }
1476 1477 1478 1479
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1480 1481
    } else
#endif                          /* !OPENSSL_NO_PSK */
M
Matt Caswell 已提交
1482 1483 1484 1485 1486 1487
    /*
     * Dummy "if" to ensure sane C code in the event of various OPENSSL_NO_*
     * options
     */
    if (0) {
    }
B
Ben Laurie 已提交
1488
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1489
    else if (alg_k & SSL_kSRP) {
1490
        PACKET prime, generator, salt, server_pub;
1491 1492 1493 1494
        if (!PACKET_get_length_prefixed_2(pkt, &prime)
            || !PACKET_get_length_prefixed_2(pkt, &generator)
            || !PACKET_get_length_prefixed_1(pkt, &salt)
            || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
M
Matt Caswell 已提交
1495
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1496 1497 1498
            goto f_err;
        }

1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510
        if ((s->srp_ctx.N =
             BN_bin2bn(PACKET_data(&prime),
                       PACKET_remaining(&prime), NULL)) == NULL
            || (s->srp_ctx.g =
                BN_bin2bn(PACKET_data(&generator),
                          PACKET_remaining(&generator), NULL)) == NULL
            || (s->srp_ctx.s =
                BN_bin2bn(PACKET_data(&salt),
                          PACKET_remaining(&salt), NULL)) == NULL
            || (s->srp_ctx.B =
                BN_bin2bn(PACKET_data(&server_pub),
                          PACKET_remaining(&server_pub), NULL)) == NULL) {
M
Matt Caswell 已提交
1511
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1512 1513 1514 1515
            goto err;
        }

        if (!srp_verify_server_param(s, &al)) {
1516
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1517 1518
            goto f_err;
        }
D
Dr. Stephen Henson 已提交
1519

B
Ben Laurie 已提交
1520
/* We must check if there is a certificate */
D
Dr. Stephen Henson 已提交
1521
        if (alg_a & (SSL_aRSA|SSL_aDSS))
1522
            pkey = X509_get0_pubkey(s->session->peer);
1523
    }
1524
#endif                          /* !OPENSSL_NO_SRP */
1525
#ifndef OPENSSL_NO_DH
1526
    else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1527
        PACKET prime, generator, pub_key;
1528
        EVP_PKEY *peer_tmp = NULL;
1529

1530 1531
        DH *dh = NULL;
        BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
D
Dr. Stephen Henson 已提交
1532

1533 1534 1535
        if (!PACKET_get_length_prefixed_2(pkt, &prime)
            || !PACKET_get_length_prefixed_2(pkt, &generator)
            || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
M
Matt Caswell 已提交
1536
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1537 1538 1539
            goto f_err;
        }

1540
        peer_tmp = EVP_PKEY_new();
D
Dr. Stephen Henson 已提交
1541 1542
        dh = DH_new();

1543 1544
        if (peer_tmp == NULL || dh == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
D
Dr. Stephen Henson 已提交
1545
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1546
            goto dherr;
1547 1548
        }

M
Matt Caswell 已提交
1549 1550 1551 1552 1553 1554
        p = BN_bin2bn(PACKET_data(&prime), PACKET_remaining(&prime), NULL);
        g = BN_bin2bn(PACKET_data(&generator), PACKET_remaining(&generator),
                      NULL);
        bnpub_key = BN_bin2bn(PACKET_data(&pub_key), PACKET_remaining(&pub_key),
                              NULL);
        if (p == NULL || g == NULL || bnpub_key == NULL) {
M
Matt Caswell 已提交
1555
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1556
            goto dherr;
1557 1558
        }

M
Matt Caswell 已提交
1559
        if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
M
Matt Caswell 已提交
1560
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_DH_VALUE);
1561
            goto dherr;
1562 1563
        }

M
Matt Caswell 已提交
1564
        if (!DH_set0_pqg(dh, p, NULL, g)) {
1565
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1566
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1567
            goto dherr;
M
Matt Caswell 已提交
1568 1569 1570
        }

        if (!DH_set0_key(dh, bnpub_key, NULL)) {
1571
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1572
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1573
            goto dherr;
M
Matt Caswell 已提交
1574 1575
        }

1576 1577
        if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
            al = SSL_AD_HANDSHAKE_FAILURE;
1578
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
1579 1580 1581 1582 1583 1584 1585
            goto dherr;
        }

        if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto dherr;
1586
        }
1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602

        s->s3->peer_tmp = peer_tmp;

        goto dhend;
 dherr:
        BN_free(p);
        BN_free(g);
        BN_free(bnpub_key);
        DH_free(dh);
        EVP_PKEY_free(peer_tmp);
        goto f_err;
 dhend:
        /*
         * FIXME: This makes assumptions about which ciphersuites come with
         * public keys. We should have a less ad-hoc way of doing this
         */
D
Dr. Stephen Henson 已提交
1603
        if (alg_a & (SSL_aRSA|SSL_aDSS))
1604
            pkey = X509_get0_pubkey(s->session->peer);
1605 1606 1607
        /* else anonymous DH, so no certificate or pkey. */
    }
#endif                          /* !OPENSSL_NO_DH */
B
Bodo Möller 已提交
1608

1609
#ifndef OPENSSL_NO_EC
1610
    else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1611
        PACKET encoded_pt;
E
Emilia Kasper 已提交
1612
        const unsigned char *ecparams;
1613
        int curve_nid;
1614 1615 1616

        /*
         * Extract elliptic curve parameters and the server's ephemeral ECDH
1617
         * public key. For now we only support named (not generic) curves and
M
Matt Caswell 已提交
1618
         * ECParameters in this case is just three bytes.
1619
         */
1620
        if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
M
Matt Caswell 已提交
1621
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1622 1623 1624 1625 1626 1627
            goto f_err;
        }
        /*
         * Check curve is one of our preferences, if not server has sent an
         * invalid curve. ECParameters is 3 bytes.
         */
1628
        if (!tls1_check_curve(s, ecparams, 3)) {
M
Matt Caswell 已提交
1629
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
1630 1631 1632
            goto f_err;
        }

1633 1634
        curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2));
        if (curve_nid  == 0) {
1635
            al = SSL_AD_INTERNAL_ERROR;
1636
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
1637 1638 1639 1640
                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
            goto f_err;
        }

1641 1642 1643 1644 1645 1646 1647 1648 1649
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto f_err;
1650
        }
1651 1652
        EVP_PKEY_CTX_free(pctx);
        pctx = NULL;
1653

1654
        if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
M
Matt Caswell 已提交
1655
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1656 1657
            goto f_err;
        }
1658

1659 1660
        if (EC_KEY_oct2key(EVP_PKEY_get0_EC_KEY(s->s3->peer_tmp),
                           PACKET_data(&encoded_pt),
1661
                           PACKET_remaining(&encoded_pt), NULL) == 0) {
M
Matt Caswell 已提交
1662
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673
            goto f_err;
        }

        /*
         * The ECC/TLS specification does not mention the use of DSA to sign
         * ECParameters in the server key exchange message. We do support RSA
         * and ECDSA.
         */
        if (0) ;
# ifndef OPENSSL_NO_RSA
        else if (alg_a & SSL_aRSA)
1674
            pkey = X509_get0_pubkey(s->session->peer);
1675
# endif
1676
# ifndef OPENSSL_NO_EC
1677
        else if (alg_a & SSL_aECDSA)
1678
            pkey = X509_get0_pubkey(s->session->peer);
1679 1680 1681 1682
# endif
        /* else anonymous ECDH, so no certificate or pkey. */
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1683
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1684 1685
        goto f_err;
    }
1686
#endif                          /* !OPENSSL_NO_EC */
1687 1688 1689

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1690 1691 1692 1693 1694 1695 1696
        PACKET params;
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1697
                                   PACKET_remaining(pkt))) {
1698
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1699
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1700 1701 1702
            goto f_err;
        }

1703
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1704
            const unsigned char *sigalgs;
1705
            int rv;
1706
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
M
Matt Caswell 已提交
1707
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1708 1709
                goto f_err;
            }
1710
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1711 1712 1713 1714 1715
            if (rv == -1)
                goto err;
            else if (rv == 0) {
                goto f_err;
            }
1716
#ifdef SSL_DEBUG
1717 1718
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1719
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1720
            md = EVP_md5_sha1();
1721
        } else {
1722
            md = EVP_sha1();
1723
        }
1724

1725 1726
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1727
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1728 1729 1730
            goto f_err;
        }
        j = EVP_PKEY_size(pkey);
M
Matt Caswell 已提交
1731
        if (j < 0) {
1732
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1733 1734
            goto f_err;
        }
1735 1736

        /*
M
Matt Caswell 已提交
1737
         * Check signature length
1738
         */
1739
        if (PACKET_remaining(&signature) > (size_t)j) {
1740
            /* wrong packet length */
1741
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1742 1743
            goto f_err;
        }
1744 1745
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
                || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
1746
                                    SSL3_RANDOM_SIZE) <= 0
1747
                || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
1748
                                    SSL3_RANDOM_SIZE) <= 0
1749
                || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
1750 1751 1752 1753 1754
                                    PACKET_remaining(&params)) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto f_err;
        }
1755
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1756 1757 1758 1759 1760
                            PACKET_remaining(&signature), pkey) <= 0) {
            /* bad signature */
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
            goto f_err;
1761 1762
        }
    } else {
1763 1764
        /* aNULL, aSRP or PSK do not need public keys */
        if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_PSK)) {
1765 1766 1767
            /* Might be wrong key type, check it */
            if (ssl3_check_cert_and_algorithm(s))
                /* Otherwise this shouldn't happen */
1768
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1769 1770 1771
            goto err;
        }
        /* still data left over */
1772
        if (PACKET_remaining(pkt) != 0) {
1773
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1774 1775 1776
            goto f_err;
        }
    }
1777
    EVP_MD_CTX_free(md_ctx);
1778
    return MSG_PROCESS_CONTINUE_READING;
1779 1780 1781
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
1782
#ifndef OPENSSL_NO_RSA
R
Rich Salz 已提交
1783
    RSA_free(rsa);
1784
#endif
1785
#ifndef OPENSSL_NO_EC
1786
    EVP_PKEY_CTX_free(pctx);
1787
#endif
1788
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
1789
    ossl_statem_set_error(s);
1790
    return MSG_PROCESS_ERROR;
1791
}
1792

M
Matt Caswell 已提交
1793
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1794 1795 1796 1797
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1798 1799
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1800
    STACK_OF(X509_NAME) *ca_sk = NULL;
1801 1802

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1803
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1804 1805 1806 1807
        goto err;
    }

    /* get the certificate types */
1808 1809
    if (!PACKET_get_1(pkt, &ctype_num)
            || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1810
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1811
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1812 1813
        goto err;
    }
R
Rich Salz 已提交
1814 1815
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1816 1817 1818 1819
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1820
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1821 1822
            goto err;
        }
M
Matt Caswell 已提交
1823
        memcpy(s->cert->ctypes, data, ctype_num);
1824 1825 1826 1827
        s->cert->ctype_num = (size_t)ctype_num;
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
1828 1829
        s->s3->tmp.ctype[i] = data[i];

1830
    if (SSL_USE_SIGALGS(s)) {
1831 1832
        if (!PACKET_get_net_2(pkt, &list_len)
                || !PACKET_get_bytes(pkt, &data, list_len)) {
1833
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1834 1835
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1836 1837
            goto err;
        }
M
Matt Caswell 已提交
1838

1839 1840
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
1841
            s->s3->tmp.md[i] = NULL;
1842
            s->s3->tmp.valid_flags[i] = 0;
1843
        }
M
Matt Caswell 已提交
1844
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1845
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1846
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1847 1848 1849 1850 1851
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1852
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1853 1854
            goto err;
        }
1855 1856
    } else {
        ssl_set_default_md(s);
1857 1858 1859
    }

    /* get the CA RDNs */
1860 1861
    if (!PACKET_get_net_2(pkt, &list_len)
            || PACKET_remaining(pkt) != list_len) {
1862
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1863
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1864 1865 1866
        goto err;
    }

1867 1868 1869
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
                || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
1870
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1871 1872
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1873 1874 1875
            goto err;
        }

M
Matt Caswell 已提交
1876
        namestart = namebytes;
1877

M
Matt Caswell 已提交
1878 1879
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
1880
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1881
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
1882
            goto err;
1883 1884
        }

M
Matt Caswell 已提交
1885
        if (namebytes != (namestart + name_len)) {
1886
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1887
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1888 1889 1890 1891
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
1892
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1893 1894
            goto err;
        }
1895
        xn = NULL;
1896 1897 1898 1899 1900
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
1901
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
1902 1903 1904
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

1905
    ret = MSG_PROCESS_CONTINUE_READING;
1906
    goto done;
1907
 err:
M
Matt Caswell 已提交
1908
    ossl_statem_set_error(s);
1909
 done:
1910
    X509_NAME_free(xn);
R
Rich Salz 已提交
1911
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
1912
    return ret;
1913 1914 1915
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
1916
{
1917
    return (X509_NAME_cmp(*a, *b));
1918 1919
}

M
Matt Caswell 已提交
1920
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
1921 1922 1923 1924 1925
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;

1926 1927 1928
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
            || !PACKET_get_net_2(pkt, &ticklen)
            || PACKET_remaining(pkt) != ticklen) {
1929
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1930
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1931 1932 1933 1934 1935
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
1936
        return MSG_PROCESS_CONTINUE_READING;
1937

1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
             * Remove the old session from the cache
             */
            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
                if (s->session_ctx->remove_session_cb != NULL)
                    s->session_ctx->remove_session_cb(s->session_ctx,
                                                      s->session);
            } else {
                /* We carry on if this fails */
                SSL_CTX_remove_session(s->session_ctx, s->session);
            }
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
1961
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1962 1963 1964 1965 1966 1967 1968
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
1969 1970
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
1971

1972
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1973
    if (s->session->tlsext_tick == NULL) {
1974
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1975 1976
        goto err;
    }
1977
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
1978
        al = SSL_AD_DECODE_ERROR;
1979
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1980 1981
        goto f_err;
    }
1982 1983

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
1984 1985 1986 1987 1988 1989 1990 1991 1992 1993 1994 1995
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
M
Matt Caswell 已提交
1996
    EVP_Digest(s->session->tlsext_tick, ticklen,
1997 1998
               s->session->session_id, &s->session->session_id_length,
               EVP_sha256(), NULL);
1999
    return MSG_PROCESS_CONTINUE_READING;
2000 2001 2002
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2003
    ossl_statem_set_error(s);
2004
    return MSG_PROCESS_ERROR;
2005
}
2006

M
Matt Caswell 已提交
2007
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2008 2009 2010 2011 2012
{
    int al;
    unsigned long resplen;
    unsigned int type;

2013
    if (!PACKET_get_1(pkt, &type)
2014
            || type != TLSEXT_STATUSTYPE_ocsp) {
2015
        al = SSL_AD_DECODE_ERROR;
2016
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2017 2018
        goto f_err;
    }
2019 2020
    if (!PACKET_get_net_3(pkt, &resplen)
            || PACKET_remaining(pkt) != resplen) {
2021
        al = SSL_AD_DECODE_ERROR;
2022
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2023 2024
        goto f_err;
    }
2025
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2026
    if (s->tlsext_ocsp_resp == NULL) {
2027
        al = SSL_AD_INTERNAL_ERROR;
2028
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2029 2030
        goto f_err;
    }
2031
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2032
        al = SSL_AD_DECODE_ERROR;
2033
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2034 2035
        goto f_err;
    }
2036
    s->tlsext_ocsp_resplen = resplen;
2037
    return MSG_PROCESS_CONTINUE_READING;
2038 2039
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2040
    ossl_statem_set_error(s);
2041
    return MSG_PROCESS_ERROR;
2042
}
2043

M
Matt Caswell 已提交
2044
MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2045
{
2046
    if (PACKET_remaining(pkt) > 0) {
2047 2048
        /* should contain no data */
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2049
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2050
        ossl_statem_set_error(s);
2051
        return MSG_PROCESS_ERROR;
2052
    }
2053 2054 2055 2056 2057 2058

#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2059
            ossl_statem_set_error(s);
2060 2061 2062 2063 2064
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2065 2066 2067 2068 2069 2070
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
M
Matt Caswell 已提交
2071
        ossl_statem_set_error(s);
2072 2073 2074
        return MSG_PROCESS_ERROR;
    }

2075 2076 2077 2078 2079
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2080
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL,
                            SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,
                   SSL_R_INVALID_STATUS_RESPONSE);
            return MSG_PROCESS_ERROR;
        }
        if (ret < 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }

2097 2098
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2099 2100
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2101 2102 2103 2104 2105 2106
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2107 2108 2109 2110 2111 2112 2113 2114
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
            && s->renegotiate != 0)
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2115
}
2116

2117
int tls_construct_client_key_exchange(SSL *s)
2118 2119 2120
{
    unsigned char *p;
    int n;
2121 2122 2123
#ifndef OPENSSL_NO_PSK
    size_t pskhdrlen = 0;
#endif
2124
    unsigned long alg_k;
2125
#ifndef OPENSSL_NO_RSA
2126 2127
    unsigned char *q;
    EVP_PKEY *pkey = NULL;
2128
    EVP_PKEY_CTX *pctx = NULL;
2129
#endif
D
Dr. Stephen Henson 已提交
2130
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2131
    EVP_PKEY *ckey = NULL, *skey = NULL;
D
Dr. Stephen Henson 已提交
2132 2133
#endif
#ifndef OPENSSL_NO_EC
2134 2135
    unsigned char *encodedPoint = NULL;
    int encoded_pt_len = 0;
B
Bodo Möller 已提交
2136
#endif
2137 2138
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2139
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2140

2141
    p = ssl_handshake_start(s);
2142

2143 2144

#ifndef OPENSSL_NO_PSK
2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161
    if (alg_k & SSL_PSK) {
        int psk_err = 1;
        /*
         * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
         * \0-terminated identity. The last byte is for us for simulating
         * strnlen.
         */
        char identity[PSK_MAX_IDENTITY_LEN + 1];
        size_t identitylen;
        unsigned char psk[PSK_MAX_PSK_LEN];
        size_t psklen;

        if (s->psk_client_callback == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_PSK_NO_CLIENT_CB);
            goto err;
        }
2162

2163
        memset(identity, 0, sizeof(identity));
2164

2165 2166 2167
        psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                        identity, sizeof(identity) - 1,
                                        psk, sizeof(psk));
2168

2169 2170 2171 2172 2173 2174 2175 2176 2177 2178
        if (psklen > PSK_MAX_PSK_LEN) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto psk_err;
        } else if (psklen == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_PSK_IDENTITY_NOT_FOUND);
            goto psk_err;
        }
        OPENSSL_free(s->s3->tmp.psk);
R
Rich Salz 已提交
2179
        s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2180
        OPENSSL_cleanse(psk, psklen);
2181

2182 2183 2184 2185
        if (s->s3->tmp.psk == NULL) {
            OPENSSL_cleanse(identity, sizeof(identity));
            goto memerr;
        }
2186

2187 2188 2189 2190 2191 2192 2193 2194
        s->s3->tmp.psklen = psklen;
        identitylen = strlen(identity);
        if (identitylen > PSK_MAX_IDENTITY_LEN) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto psk_err;
        }
        OPENSSL_free(s->session->psk_identity);
R
Rich Salz 已提交
2195
        s->session->psk_identity = OPENSSL_strdup(identity);
2196
        if (s->session->psk_identity == NULL) {
2197
            OPENSSL_cleanse(identity, sizeof(identity));
2198
            goto memerr;
2199
        }
2200

2201 2202 2203 2204 2205 2206 2207 2208 2209 2210
        s2n(identitylen, p);
        memcpy(p, identity, identitylen);
        pskhdrlen = 2 + identitylen;
        p += identitylen;
        psk_err = 0;
psk_err:
        OPENSSL_cleanse(identity, sizeof(identity));
        if (psk_err != 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            goto err;
2211
        }
2212 2213 2214 2215 2216 2217 2218 2219 2220
    }
    if (alg_k & SSL_kPSK) {
        n = 0;
    } else
#endif

    /* Fool emacs indentation */
    if (0) {
    }
2221
#ifndef OPENSSL_NO_RSA
2222
    else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2223
        size_t enclen;
2224 2225
        pmslen = SSL_MAX_MASTER_KEY_LENGTH;
        pms = OPENSSL_malloc(pmslen);
2226
        if (pms == NULL)
2227 2228 2229 2230 2231 2232 2233 2234 2235 2236
            goto memerr;

        if (s->session->peer == NULL) {
            /*
             * We should always have a server certificate with SSL_kRSA.
             */
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2237

2238
        pkey = X509_get0_pubkey(s->session->peer);
D
Dr. Stephen Henson 已提交
2239
        if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2240 2241 2242
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
2243
        }
2244

2245 2246 2247 2248
        pms[0] = s->client_version >> 8;
        pms[1] = s->client_version & 0xff;
        if (RAND_bytes(pms + 2, pmslen - 2) <= 0)
            goto err;
2249

2250 2251 2252 2253
        q = p;
        /* Fix buf for TLS and beyond */
        if (s->version > SSL3_VERSION)
            p += 2;
2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268
        pctx = EVP_PKEY_CTX_new(pkey, NULL);
        if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
            || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_EVP_LIB);
            goto err;
        }
        if (EVP_PKEY_encrypt(pctx, p, &enclen, pms, pmslen) <= 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_BAD_RSA_ENCRYPT);
            goto err;
        }
        n = enclen;
        EVP_PKEY_CTX_free(pctx);
        pctx = NULL;
2269
# ifdef PKCS1_CHECK
2270 2271 2272 2273
        if (s->options & SSL_OP_PKCS1_CHECK_1)
            p[1]++;
        if (s->options & SSL_OP_PKCS1_CHECK_2)
            tmp_buf[0] = 0x70;
2274 2275
# endif

2276 2277 2278 2279
        /* Fix buf for TLS and beyond */
        if (s->version > SSL3_VERSION) {
            s2n(n, q);
            n += 2;
2280
        }
2281
    }
2282
#endif
2283
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2284
    else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
D
Dr. Stephen Henson 已提交
2285
        DH *dh_clnt = NULL;
M
Matt Caswell 已提交
2286
        BIGNUM *pub_key;
D
Dr. Stephen Henson 已提交
2287 2288
        skey = s->s3->peer_tmp;
        if (skey == NULL) {
D
Dr. Stephen Henson 已提交
2289 2290 2291
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
2292
        }
D
Dr. Stephen Henson 已提交
2293 2294
        ckey = ssl_generate_pkey(skey, NID_undef);
        dh_clnt = EVP_PKEY_get0_DH(ckey);
2295

D
Dr. Stephen Henson 已提交
2296 2297 2298
        if (dh_clnt == NULL || ssl_derive(s, ckey, skey) == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
2299 2300
            goto err;
        }
D
Dr. Stephen Henson 已提交
2301

2302

D
Dr. Stephen Henson 已提交
2303
        /* send off the data */
M
Matt Caswell 已提交
2304 2305
        DH_get0_key(dh_clnt, &pub_key, NULL);
        n = BN_num_bytes(pub_key);
D
Dr. Stephen Henson 已提交
2306
        s2n(n, p);
M
Matt Caswell 已提交
2307
        BN_bn2bin(pub_key, p);
D
Dr. Stephen Henson 已提交
2308
        n += 2;
D
Dr. Stephen Henson 已提交
2309 2310
        EVP_PKEY_free(ckey);
        ckey = NULL;
2311 2312
    }
#endif
2313

2314
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
2315
    else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2316

D
Dr. Stephen Henson 已提交
2317 2318 2319
        skey = s->s3->peer_tmp;
        if ((skey == NULL) || EVP_PKEY_get0_EC_KEY(skey) == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
M
Matt Caswell 已提交
2320
                       ERR_R_INTERNAL_ERROR);
D
Dr. Stephen Henson 已提交
2321
            goto err;
2322
            }
2323

2324
        ckey = ssl_generate_pkey(skey, NID_undef);
2325

2326 2327
        if (ssl_derive(s, ckey, skey) == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EVP_LIB);
2328 2329 2330
            goto err;
        }

2331 2332 2333 2334
        /* Generate encoding of client key */
        encoded_pt_len = EC_KEY_key2buf(EVP_PKEY_get0_EC_KEY(ckey),
                                        POINT_CONVERSION_UNCOMPRESSED,
                                        &encodedPoint, NULL);
2335

D
Dr. Stephen Henson 已提交
2336 2337 2338 2339
        if (encoded_pt_len == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
            goto err;
        }
2340

2341 2342 2343
        EVP_PKEY_free(ckey);
        ckey = NULL;

D
Dr. Stephen Henson 已提交
2344
        n = encoded_pt_len;
2345

D
Dr. Stephen Henson 已提交
2346 2347 2348 2349 2350 2351 2352
        *p = n;         /* length of encoded point */
        /* Encoded point will be copied here */
        p += 1;
        /* copy the point */
        memcpy(p, encodedPoint, n);
        /* increment n to account for length field */
        n += 1;
2353

2354 2355 2356 2357
        /* Free allocated memory */
        OPENSSL_free(encodedPoint);
    }
#endif                          /* !OPENSSL_NO_EC */
M
Matt Caswell 已提交
2358
#ifndef OPENSSL_NO_GOST
2359 2360 2361 2362 2363 2364 2365 2366
    else if (alg_k & SSL_kGOST) {
        /* GOST key exchange message creation */
        EVP_PKEY_CTX *pkey_ctx;
        X509 *peer_cert;
        size_t msglen;
        unsigned int md_len;
        unsigned char shared_ukm[32], tmp[256];
        EVP_MD_CTX *ukm_hash;
2367 2368 2369 2370
        int dgst_nid = NID_id_GostR3411_94;
        if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
            dgst_nid = NID_id_GostR3411_2012_256;

2371 2372 2373

        pmslen = 32;
        pms = OPENSSL_malloc(pmslen);
2374
        if (pms == NULL)
2375
            goto memerr;
2376

2377 2378 2379 2380 2381 2382 2383
        /*
         * Get server sertificate PKEY and create ctx from it
         */
        peer_cert = s->session->peer;
        if (!peer_cert) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
M
Matt Caswell 已提交
2384 2385 2386
            goto err;
        }

2387
        pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2388 2389 2390 2391 2392
        if (pkey_ctx == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_MALLOC_FAILURE);
            goto err;
        }
2393 2394
        /*
         * If we have send a certificate, and certificate key
2395
         * parameters match those of server certificate, use
2396 2397
         * certificate key for key exchange
         */
2398

2399 2400
        /* Otherwise, generate ephemeral key pair */

2401 2402 2403 2404
        if (pkey_ctx == NULL
                || EVP_PKEY_encrypt_init(pkey_ctx) <= 0
                /* Generate session key */
                || RAND_bytes(pms, pmslen) <= 0) {
2405 2406 2407 2408 2409
            EVP_PKEY_CTX_free(pkey_ctx);
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        };
2410
        /*
2411
         * If we have client certificate, use its secret as peer key
2412
         */
2413 2414 2415 2416 2417 2418 2419 2420
        if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
            if (EVP_PKEY_derive_set_peer
                (pkey_ctx, s->cert->key->privatekey) <= 0) {
                /*
                 * If there was an error - just ignore it. Ephemeral key
                 * * would be used
                 */
                ERR_clear_error();
2421 2422
            }
        }
2423 2424 2425 2426
        /*
         * Compute shared IV and store it in algorithm-specific context
         * data
         */
2427
        ukm_hash = EVP_MD_CTX_new();
2428
        if (EVP_DigestInit(ukm_hash,
2429
                           EVP_get_digestbynid(dgst_nid)) <= 0
2430 2431 2432 2433 2434
                || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                                    SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                                    SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2435
            EVP_MD_CTX_free(ukm_hash);
2436 2437 2438 2439
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2440
        EVP_MD_CTX_free(ukm_hash);
2441 2442 2443 2444 2445 2446
        if (EVP_PKEY_CTX_ctrl
            (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
             shared_ukm) < 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_LIBRARY_BUG);
            goto err;
2447
        }
2448 2449 2450 2451 2452 2453
        /* Make GOST keytransport blob message */
        /*
         * Encapsulate it into sequence
         */
        *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
        msglen = 255;
2454
        if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2455 2456
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_LIBRARY_BUG);
2457 2458
            goto err;
        }
2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476
        if (msglen >= 0x80) {
            *(p++) = 0x81;
            *(p++) = msglen & 0xff;
            n = msglen + 3;
        } else {
            *(p++) = msglen & 0xff;
            n = msglen + 2;
        }
        memcpy(p, tmp, msglen);
        /* Check if pubkey from client certificate was used */
        if (EVP_PKEY_CTX_ctrl
            (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
            /* Set flag "skip certificate verify" */
            s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
        }
        EVP_PKEY_CTX_free(pkey_ctx);

    }
M
Matt Caswell 已提交
2477
#endif
2478 2479 2480 2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491
#ifndef OPENSSL_NO_SRP
    else if (alg_k & SSL_kSRP) {
        if (s->srp_ctx.A != NULL) {
            /* send off the data */
            n = BN_num_bytes(s->srp_ctx.A);
            s2n(n, p);
            BN_bn2bin(s->srp_ctx.A, p);
            n += 2;
        } else {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        OPENSSL_free(s->session->srp_username);
R
Rich Salz 已提交
2492
        s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2493 2494 2495
        if (s->session->srp_username == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_MALLOC_FAILURE);
M
Matt Caswell 已提交
2496 2497
            goto err;
        }
2498
    }
2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515
#endif
    else {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

#ifndef OPENSSL_NO_PSK
    n += pskhdrlen;
#endif

    if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2516 2517 2518 2519
    if (pms != NULL) {
        s->s3->tmp.pms = pms;
        s->s3->tmp.pmslen = pmslen;
    }
2520 2521

    return 1;
2522 2523
 memerr:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2524
    SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2525
 err:
R
Rich Salz 已提交
2526
    OPENSSL_clear_free(pms, pmslen);
D
Dr. Stephen Henson 已提交
2527
    s->s3->tmp.pms = NULL;
2528 2529 2530
#ifndef OPENSSL_NO_RSA
    EVP_PKEY_CTX_free(pctx);
#endif
2531
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2532
    OPENSSL_free(encodedPoint);
D
Dr. Stephen Henson 已提交
2533 2534
#endif
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2535
    EVP_PKEY_free(ckey);
2536 2537 2538 2539
#endif
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2540
#endif
M
Matt Caswell 已提交
2541
    ossl_statem_set_error(s);
2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2574 2575 2576 2577 2578 2579 2580 2581 2582 2583

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2584 2585
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596

        if (SSL_export_keying_material(s, sctpauthkey,
                                   sizeof(sctpauthkey), labelbuffer,
                                   sizeof(labelbuffer), NULL, 0, 0) <= 0)
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2597 2598 2599 2600 2601
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2602
}
2603

2604
int tls_construct_client_verify(SSL *s)
2605 2606 2607
{
    unsigned char *p;
    EVP_PKEY *pkey;
2608
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2609
    EVP_MD_CTX *mctx;
2610
    unsigned u = 0;
M
Matt Caswell 已提交
2611
    unsigned long n = 0;
2612 2613
    long hdatalen = 0;
    void *hdata;
2614

2615
    mctx = EVP_MD_CTX_new();
2616 2617 2618 2619
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2620

2621 2622
    p = ssl_handshake_start(s);
    pkey = s->cert->key->privatekey;
2623 2624 2625

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2626 2627 2628
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2629 2630
    if (SSL_USE_SIGALGS(s)) {
        if (!tls12_get_sigandhash(p, pkey, md)) {
2631 2632
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
            goto err;
2633
        }
2634
        p += 2;
M
Matt Caswell 已提交
2635
        n = 2;
2636
    }
2637
#ifdef SSL_DEBUG
2638
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2639
#endif
2640 2641
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2642
        || (s->version == SSL3_VERSION
2643
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2644 2645
                                s->session->master_key_length,
                                s->session->master_key))
2646
        || !EVP_SignFinal(mctx, p + 2, &u, pkey)) {
2647 2648 2649
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2650
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2651 2652 2653 2654 2655 2656
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
            BUF_reverse(p + 2, NULL, u);
2657
    }
M
Matt Caswell 已提交
2658
#endif
2659 2660

    s2n(u, p);
M
Matt Caswell 已提交
2661
    n += u + 2;
2662 2663 2664
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2665 2666 2667
    if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2668
    }
2669

2670
    EVP_MD_CTX_free(mctx);
2671
    return 1;
2672
 err:
2673
    EVP_MD_CTX_free(mctx);
2674
    return 0;
2675 2676 2677 2678 2679 2680
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2681 2682
 */
static int ssl3_check_client_certificate(SSL *s)
2683 2684 2685 2686
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2687
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2688 2689 2690 2691 2692 2693 2694 2695 2696 2697
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2698

M
Matt Caswell 已提交
2699
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2700 2701 2702 2703 2704
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2705
    if (wst == WORK_MORE_A) {
2706 2707 2708 2709 2710
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2711
                return WORK_MORE_A;
2712 2713 2714
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2715
                ossl_statem_set_error(s);
2716 2717 2718 2719 2720
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2721 2722 2723 2724
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2725 2726 2727
    }

    /* We need to get a client cert */
2728
    if (wst == WORK_MORE_B) {
2729 2730 2731 2732 2733 2734 2735
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2736
            return WORK_MORE_B;
2737 2738 2739 2740 2741 2742 2743
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2744
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2745 2746 2747
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2748
        X509_free(x509);
R
Rich Salz 已提交
2749
        EVP_PKEY_free(pkey);
2750 2751 2752 2753 2754 2755
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2756
                return WORK_FINISHED_CONTINUE;
2757 2758
            } else {
                s->s3->tmp.cert_req = 2;
2759
                if (!ssl3_digest_cached_records(s, 0)) {
2760
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2761
                    ossl_statem_set_error(s);
2762 2763
                    return 0;
                }
2764 2765 2766
            }
        }

2767
        return WORK_FINISHED_CONTINUE;
2768 2769
    }

2770 2771 2772 2773 2774 2775 2776 2777 2778 2779 2780
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

int tls_construct_client_certificate(SSL *s)
{
    if (!ssl3_output_cert_chain(s,
                                (s->s3->tmp.cert_req ==
                                 2) ? NULL : s->cert->key)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2781
        ossl_statem_set_error(s);
2782
        return 0;
2783
    }
2784 2785

    return 1;
2786 2787 2788
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2789

B
Ben Laurie 已提交
2790
int ssl3_check_cert_and_algorithm(SSL *s)
2791
{
2792 2793 2794 2795
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2796 2797
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2798
    int al = SSL_AD_HANDSHAKE_FAILURE;
2799

2800 2801
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2802

2803
    /* we don't have a certificate */
2804
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2805
        return (1);
2806

2807
    /* This is the passed certificate */
2808

2809
#ifndef OPENSSL_NO_EC
2810
    idx = s->session->peer_type;
2811
    if (idx == SSL_PKEY_ECC) {
2812
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
2825
    pkey = X509_get0_pubkey(s->session->peer);
2826
    i = X509_certificate_type(s->session->peer, pkey);
2827 2828 2829 2830 2831 2832 2833

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
2834
#ifndef OPENSSL_NO_DSA
2835 2836 2837 2838 2839
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
2840
#endif
2841
#ifndef OPENSSL_NO_RSA
2842 2843 2844 2845 2846
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
2847
    }
2848
#endif
2849
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2850
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
2851 2852
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
2853 2854
        goto f_err;
    }
2855 2856
#endif

2857 2858
    return (1);
 f_err:
2859
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2860 2861 2862
    return (0);
}

2863
#ifndef OPENSSL_NO_NEXTPROTONEG
2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882
int tls_construct_next_proto(SSL *s)
{
    unsigned int len, padding_len;
    unsigned char *d;

    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
    d = (unsigned char *)s->init_buf->data;
    d[4] = len;
    memcpy(d + 5, s->next_proto_negotiated, len);
    d[5 + len] = padding_len;
    memset(d + 6 + len, 0, padding_len);
    *(d++) = SSL3_MT_NEXT_PROTO;
    l2n3(2 + len + padding_len, d);
    s->init_num = 4 + 2 + len + padding_len;
    s->init_off = 0;

    return 1;
}
2883
#endif
2884 2885

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2886 2887
{
    int i = 0;
2888
#ifndef OPENSSL_NO_ENGINE
2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
2901 2902

int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
E
Emilia Kasper 已提交
2903
                             unsigned char *p)
M
Matt Caswell 已提交
2904 2905
{
    int i, j = 0;
2906
    const SSL_CIPHER *c;
M
Matt Caswell 已提交
2907 2908 2909 2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920
    unsigned char *q;
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);
    q = p;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
E
Emilia Kasper 已提交
2921
        j = s->method->put_cipher_by_char(c, p);
M
Matt Caswell 已提交
2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932
        p += j;
    }
    /*
     * If p == q, no ciphers; caller indicates an error. Otherwise, add
     * applicable SCSVs.
     */
    if (p != q) {
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
E
Emilia Kasper 已提交
2933
            j = s->method->put_cipher_by_char(&scsv, p);
M
Matt Caswell 已提交
2934 2935 2936 2937 2938 2939
            p += j;
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
E
Emilia Kasper 已提交
2940
            j = s->method->put_cipher_by_char(&scsv, p);
M
Matt Caswell 已提交
2941 2942 2943 2944 2945 2946
            p += j;
        }
    }

    return (p - q);
}