statem_clnt.c 97.6 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62
static ossl_inline int cert_req_allowed(SSL *s);
63
static int key_exchange_expected(SSL *s);
64
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
65
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
66
                                    WPACKET *pkt);
B
Bodo Möller 已提交
67

M
Matt Caswell 已提交
68 69 70 71 72 73 74
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
75
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
76 77
{
    /* TLS does not like anon-DH with client cert */
78
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
79 80
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
81 82 83 84 85 86
        return 0;

    return 1;
}

/*
87
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
88 89 90 91 92
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
93
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
94 95 96 97 98
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
99
     * ciphersuite or for SRP
M
Matt Caswell 已提交
100
     */
101 102 103
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
104 105
    }

106
    return 0;
M
Matt Caswell 已提交
107 108
}

109 110 111 112 113 114
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
115 116
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
117 118 119 120 121
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

122 123 124 125 126
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

127 128 129 130 131 132 133 134 135 136 137 138
    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
139 140
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
141 142 143
                return 1;
            }
        } else {
144 145 146 147
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            } else if (mt == SSL3_MT_CERTIFICATE) {
148 149 150 151 152 153
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

154 155 156 157 158 159 160
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177
    case TLS_ST_CR_CERT:
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
178

179 180 181 182 183 184
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
185
/*
186 187 188 189
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
190
 *
191 192
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
193
 */
194
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
195
{
M
Matt Caswell 已提交
196
    OSSL_STATEM *st = &s->statem;
197
    int ske_expected;
M
Matt Caswell 已提交
198

199 200 201 202
    /*
     * Note that after a ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */
203 204 205 206 207
    if (s->method->version == TLS1_3_VERSION) {
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
208

E
Emilia Kasper 已提交
209
    switch (st->hand_state) {
R
Rich Salz 已提交
210 211 212
    default:
        break;

M
Matt Caswell 已提交
213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
242
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
243 244 245
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
246 247 248 249 250 251 252 253 254
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
255
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
256
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
257 258 259 260 261
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
262 263 264
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
265 266
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
267 268 269 270 271
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
272 273 274
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
275
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
276 277
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
278 279 280 281 282 283
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
284 285 286 287 288 289 290
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
291 292 293 294 295 296
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
297 298
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
299 300 301 302
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
303
            goto err;
M
Matt Caswell 已提交
304
        }
305
        /* Fall through */
M
Matt Caswell 已提交
306

307 308 309
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
310 311 312
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
313
            goto err;
M
Matt Caswell 已提交
314
        }
315
        /* Fall through */
M
Matt Caswell 已提交
316 317 318 319 320 321 322 323 324

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
325 326 327 328 329
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

351
 err:
M
Matt Caswell 已提交
352
    /* No valid transition found */
353
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
354
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
355 356 357 358
    return 0;
}

/*
359 360 361 362 363 364 365 366
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

367 368 369 370 371
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

372 373 374 375 376 377 378 379 380 381
    /*
     * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
     * because we haven't negotiated TLSv1.3 yet at that point. They are
     * handled by ossl_statem_client_write_transition().
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

382
    case TLS_ST_CR_FINISHED:
383
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
384
                                                    : TLS_ST_CW_FINISHED;
385 386 387 388
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
389
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
390
                                                    : TLS_ST_CW_FINISHED;
391 392 393 394 395 396 397
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_FINISHED:
398 399 400
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
401 402 403 404 405 406
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
407
 */
408
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
409
{
M
Matt Caswell 已提交
410
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
411

412 413 414 415 416 417 418 419
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
    if (s->method->version == TLS1_3_VERSION)
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
420
    switch (st->hand_state) {
R
Rich Salz 已提交
421 422 423 424
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
425 426 427 428 429
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
430

E
Emilia Kasper 已提交
431 432 433 434 435 436
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
437

E
Emilia Kasper 已提交
438 439 440
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
441

E
Emilia Kasper 已提交
442 443 444 445
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
446
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
447
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
448

E
Emilia Kasper 已提交
449 450 451
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
452

E
Emilia Kasper 已提交
453 454 455 456 457 458 459 460 461 462 463 464 465 466
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
467
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
468 469 470 471 472
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
473

E
Emilia Kasper 已提交
474 475 476 477 478
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
479
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
480
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
481
#else
E
Emilia Kasper 已提交
482 483 484 485
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
486
#endif
E
Emilia Kasper 已提交
487
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
488 489

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
490 491 492
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
493 494
#endif

E
Emilia Kasper 已提交
495 496 497 498 499 500 501 502
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
503

E
Emilia Kasper 已提交
504 505 506 507 508 509 510 511 512
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
513 514 515 516 517 518 519
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
520
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
521
{
M
Matt Caswell 已提交
522
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
523

E
Emilia Kasper 已提交
524
    switch (st->hand_state) {
R
Rich Salz 已提交
525 526 527 528
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
529 530 531 532
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
533 534 535 536
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
554
        break;
M
Matt Caswell 已提交
555 556 557 558 559 560 561 562 563 564 565 566

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
567
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
568
{
M
Matt Caswell 已提交
569
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
570 571 572

    s->init_num = 0;

E
Emilia Kasper 已提交
573
    switch (st->hand_state) {
R
Rich Salz 已提交
574 575 576 577
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
578
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
579
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
580
            return WORK_MORE_A;
M
Matt Caswell 已提交
581

M
Matt Caswell 已提交
582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
639 640 641 642 643 644

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
645 646 647 648 649 650 651
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
652 653
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
654 655 656 657 658
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
659
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
660
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
661
{
M
Matt Caswell 已提交
662
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
663

664 665 666 667 668 669
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
670
        if (SSL_IS_DTLS(s))
671
            *confunc = dtls_construct_change_cipher_spec;
672
        else
673 674
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
675 676 677
        break;

    case TLS_ST_CW_CLNT_HELLO:
678 679
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
680 681 682
        break;

    case TLS_ST_CW_CERT:
683 684
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
685 686 687
        break;

    case TLS_ST_CW_KEY_EXCH:
688 689
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
690 691 692
        break;

    case TLS_ST_CW_CERT_VRFY:
693 694
        *confunc = tls_construct_client_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
695
        break;
M
Matt Caswell 已提交
696 697

#if !defined(OPENSSL_NO_NEXTPROTONEG)
698
    case TLS_ST_CW_NEXT_PROTO:
699 700
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
701
        break;
M
Matt Caswell 已提交
702
#endif
703
    case TLS_ST_CW_FINISHED:
704 705
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
706 707
        break;
    }
708 709

    return 1;
M
Matt Caswell 已提交
710 711 712 713 714 715
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
716
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
717
{
M
Matt Caswell 已提交
718
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
719

E
Emilia Kasper 已提交
720
    switch (st->hand_state) {
R
Rich Salz 已提交
721 722 723 724
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
725 726
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
727

E
Emilia Kasper 已提交
728 729
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
730

E
Emilia Kasper 已提交
731 732
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
733

E
Emilia Kasper 已提交
734 735
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
736

E
Emilia Kasper 已提交
737 738
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
739

E
Emilia Kasper 已提交
740 741 742 743 744 745 746
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
747

E
Emilia Kasper 已提交
748 749
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
750

E
Emilia Kasper 已提交
751 752 753 754
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
755

E
Emilia Kasper 已提交
756 757
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
758

E
Emilia Kasper 已提交
759 760
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
761 762 763 764 765 766
    }
}

/*
 * Process a message that the client has been received from the server.
 */
767
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
768
{
M
Matt Caswell 已提交
769
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
770

E
Emilia Kasper 已提交
771
    switch (st->hand_state) {
R
Rich Salz 已提交
772 773 774 775
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
776 777
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
778

E
Emilia Kasper 已提交
779 780
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
781

E
Emilia Kasper 已提交
782 783
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
784

E
Emilia Kasper 已提交
785 786
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
787

E
Emilia Kasper 已提交
788 789
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
790

E
Emilia Kasper 已提交
791 792
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
793

E
Emilia Kasper 已提交
794 795
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
796

E
Emilia Kasper 已提交
797 798
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
799

E
Emilia Kasper 已提交
800 801
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
802

E
Emilia Kasper 已提交
803 804
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
805 806 807 808 809 810 811
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
812
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
813
{
M
Matt Caswell 已提交
814
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
815

E
Emilia Kasper 已提交
816
    switch (st->hand_state) {
R
Rich Salz 已提交
817 818 819 820
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

821 822 823
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
824 825 826 827 828 829 830 831
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
832
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
833 834
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
835
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
836 837 838 839 840
        return WORK_FINISHED_STOP;
#endif
    }
}

841
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
842
{
843
    unsigned char *p;
844 845
    size_t sess_id_len;
    int i, protverr;
846
    int al = SSL_AD_HANDSHAKE_FAILURE;
847
#ifndef OPENSSL_NO_COMP
848 849
    SSL_COMP *comp;
#endif
850
    SSL_SESSION *sess = s->session;
851
    int client_version;
852

853
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
854 855
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
856
        return 0;
857
    }
858

859
    /* Work out what SSL/TLS/DTLS version to use */
860 861 862
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
863
        return 0;
864
    }
865

E
Emilia Kasper 已提交
866
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
867
        /*
868 869
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
870
         */
871 872 873
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
874
            return 0;
875 876
    }
    /* else use the pre-loaded session */
877

878
    p = s->s3->client_random;
879

880 881 882 883 884 885 886 887 888 889 890
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
891 892
            }
        }
893 894
    } else
        i = 1;
895

E
Emilia Kasper 已提交
896
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
897
        return 0;
898 899 900 901 902 903 904 905 906 907 908 909 910 911 912 913

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
914
     *      4. Handshake proceeds using TLS 1.0.
915 916 917 918 919 920 921 922 923 924 925 926 927
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
928 929
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
930
     * supported_versions extension for the real supported versions.
931
     */
932 933
    client_version = SSL_IS_TLS13(s) ? TLS1_2_VERSION : s->client_version;
    if (!WPACKET_put_bytes_u16(pkt, client_version)
934
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
935
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
936
        return 0;
937
    }
938 939 940

    /* Session ID */
    if (s->new_session)
941
        sess_id_len = 0;
942
    else
943 944
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
945
            || !WPACKET_start_sub_packet_u8(pkt)
946 947
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
948
            || !WPACKET_close(pkt)) {
949
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
950
        return 0;
951
    }
952

953 954
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
955
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
956
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
957
                                          s->d1->cookie_len)) {
958
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
959
            return 0;
960
        }
961 962 963
    }

    /* Ciphers supported */
964
    if (!WPACKET_start_sub_packet_u16(pkt)) {
965
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
966
        return 0;
967 968
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
969 970 971
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
972
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
973
        return 0;
974
    }
975

976
    /* COMPRESSION */
977
    if (!WPACKET_start_sub_packet_u8(pkt)) {
978
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
979
        return 0;
980 981 982 983 984 985
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
986
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
987
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
988
                return 0;
989 990
            }
        }
991
    }
992
#endif
993
    /* Add the NULL method */
994
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
995
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
996
        return 0;
997
    }
998

999 1000 1001
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1002
        return 0;
1003
    }
1004
    if (!WPACKET_start_sub_packet_u16(pkt)
1005 1006 1007 1008
               /*
                * If extensions are of zero length then we don't even add the
                * extensions length bytes
                */
1009 1010 1011
            || !WPACKET_set_flags(pkt, WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH)
            || !ssl_add_clienthello_tlsext(s, pkt, &al)
            || !WPACKET_close(pkt)) {
1012 1013
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1014
        return 0;
1015
    }
1016

1017
    return 1;
1018
}
1019

M
Matt Caswell 已提交
1020
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1021 1022
{
    int al;
M
Matt Caswell 已提交
1023
    size_t cookie_len;
M
Matt Caswell 已提交
1024 1025 1026
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1027
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1050
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1051 1052 1053
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1054
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1055 1056 1057
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1058
    PACKET session_id;
1059
    size_t session_id_len;
E
Emilia Kasper 已提交
1060
    const unsigned char *cipherchars;
1061 1062
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1063 1064
    unsigned int sversion;
    int protverr;
1065 1066 1067 1068
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1069 1070 1071 1072 1073
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1074

1075 1076 1077 1078 1079
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1080 1081 1082 1083
    }

    /* load the server hello data */
    /* load the server random */
1084
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1085
        al = SSL_AD_DECODE_ERROR;
1086
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1087 1088
        goto f_err;
    }
1089 1090 1091

    s->hit = 0;

1092
    /* Get the session-id. */
1093
    if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1094
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1095
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1096 1097 1098 1099 1100
        goto f_err;
    }
    session_id_len = PACKET_remaining(&session_id);
    if (session_id_len > sizeof s->session->session_id
        || session_id_len > SSL3_SESSION_ID_SIZE) {
1101
        al = SSL_AD_ILLEGAL_PARAMETER;
1102
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1103 1104
        goto f_err;
    }
1105

1106
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1107
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1108 1109 1110 1111
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1112
    /*
1113 1114 1115 1116 1117 1118 1119 1120 1121 1122
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1123
     */
1124 1125
    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
        s->session->tlsext_tick) {
1126
        const SSL_CIPHER *pref_cipher = NULL;
1127 1128 1129 1130 1131 1132
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
        master_key_length = sizeof(s->session->master_key);
1133
        if (s->tls_session_secret_cb(s, s->session->master_key,
1134
                                     &master_key_length,
1135
                                     NULL, &pref_cipher,
1136 1137 1138
                                     s->tls_session_secret_cb_arg)
                 && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1139
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1140
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1141
        } else {
1142
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1143 1144
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1145
        }
M
Matt Caswell 已提交
1146 1147
    }

1148 1149 1150
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1151 1152 1153 1154
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1155
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1156 1157 1158 1159
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1160
    } else {
1161
        /*
1162 1163 1164 1165 1166
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1167 1168
         */
        if (s->session->session_id_length > 0) {
1169
            s->ctx->stats.sess_miss++;
1170 1171 1172 1173
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1174

1175
        s->session->ssl_version = s->version;
1176 1177 1178 1179
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1180
    }
1181

1182 1183 1184 1185 1186 1187 1188 1189 1190
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1191
    c = ssl_get_cipher_by_char(s, cipherchars);
1192 1193 1194
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1195
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1196 1197 1198
        goto f_err;
    }
    /*
1199 1200 1201 1202 1203 1204 1205 1206
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1207 1208 1209
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1210
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1211 1212 1213 1214 1215 1216 1217 1218
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1219
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1231
        al = SSL_AD_ILLEGAL_PARAMETER;
1232
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1233 1234
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1235 1236 1237 1238
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1239
    if (!PACKET_get_1(pkt, &compression)) {
M
Matt Caswell 已提交
1240
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1241 1242 1243
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
1244
#ifdef OPENSSL_NO_COMP
1245
    if (compression != 0) {
1246
        al = SSL_AD_ILLEGAL_PARAMETER;
1247
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1248 1249 1250 1251 1252 1253 1254 1255
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1256
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1257 1258
        goto f_err;
    }
1259
#else
1260
    if (s->hit && compression != s->session->compress_meth) {
1261
        al = SSL_AD_ILLEGAL_PARAMETER;
1262
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1263 1264 1265
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1266
    if (compression == 0)
1267 1268 1269
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1270
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1271
        goto f_err;
1272 1273 1274
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1275

1276
    if (compression != 0 && comp == NULL) {
1277
        al = SSL_AD_ILLEGAL_PARAMETER;
1278
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1279 1280 1281 1282 1283
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1284
#endif
1285

1286
    /* TLS extensions */
1287
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1288
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1289 1290 1291
        goto err;
    }

1292
    if (PACKET_remaining(pkt) != 0) {
1293 1294
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1295
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1296 1297
        goto f_err;
    }
M
Matt Caswell 已提交
1298 1299 1300 1301 1302 1303 1304 1305 1306
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1307 1308
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1309 1310

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1311 1312 1313
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
M
Matt Caswell 已提交
1314 1315 1316 1317 1318 1319 1320 1321
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

1337
    return MSG_PROCESS_CONTINUE_READING;
1338 1339 1340
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1341
    ossl_statem_set_error(s);
1342
    return MSG_PROCESS_ERROR;
1343
}
1344

M
Matt Caswell 已提交
1345
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1346 1347 1348 1349
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1350
    const unsigned char *certstart, *certbytes;
1351 1352
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1353 1354

    if ((sk = sk_X509_new_null()) == NULL) {
1355
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1356
        goto err;
1357 1358
    }

1359
    if (!PACKET_get_net_3(pkt, &cert_list_len)
E
Emilia Kasper 已提交
1360
        || PACKET_remaining(pkt) != cert_list_len) {
1361
        al = SSL_AD_DECODE_ERROR;
1362
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1363 1364
        goto f_err;
    }
1365 1366
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1367
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1368
            al = SSL_AD_DECODE_ERROR;
1369
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1370 1371 1372 1373
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1374 1375
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1376 1377
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1378
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1379 1380
            goto f_err;
        }
1381
        if (certbytes != (certstart + cert_len)) {
1382
            al = SSL_AD_DECODE_ERROR;
1383
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1384 1385 1386 1387
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1388
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1389
            goto err;
1390 1391 1392 1393 1394
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1410
        al = ssl_verify_alarm_type(s->verify_result);
1411
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1412 1413 1414 1415 1416
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1417
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1418 1419 1420 1421
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1422
    s->session->peer_chain = sk;
1423 1424
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1425
     * which we don't include in statem_srvr.c
1426 1427 1428 1429 1430 1431 1432
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1433
    pkey = X509_get0_pubkey(x);
1434

1435
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1436 1437
        x = NULL;
        al = SSL3_AL_FATAL;
1438
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1439 1440 1441 1442 1443
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1444
    if (i < 0) {
1445 1446
        x = NULL;
        al = SSL3_AL_FATAL;
1447
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1448 1449 1450 1451
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1452
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1453
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1454 1455 1456
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1457 1458
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1459
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1460 1461
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1462
    }
1463
    s->session->peer_type = i;
1464 1465

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1466
    X509_up_ref(x);
1467
    s->session->peer = x;
1468 1469 1470
    s->session->verify_result = s->verify_result;

    x = NULL;
1471
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1472 1473
    goto done;

1474
 f_err:
R
Rich Salz 已提交
1475
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1476
 err:
M
Matt Caswell 已提交
1477
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1478
 done:
1479 1480
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1481
    return ret;
1482
}
1483

1484
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1485 1486
{
#ifndef OPENSSL_NO_PSK
1487
    PACKET psk_identity_hint;
1488

1489 1490 1491 1492
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1493
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1505
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1506 1507
        return 0;
    }
1508

1509 1510 1511 1512
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1513
                               &s->session->psk_identity_hint)) {
1514 1515 1516 1517 1518 1519
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1520
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1521 1522
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1523 1524 1525
#endif
}

1526 1527 1528 1529 1530 1531 1532 1533 1534 1535
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1536
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1537 1538 1539
        return 0;
    }

1540
    /* TODO(size_t): Convert BN_bin2bn() calls */
1541 1542
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1543
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1544 1545
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1546
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1547 1548
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1549
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1550 1551
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1552
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1553
        *al = SSL_AD_INTERNAL_ERROR;
1554
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1555 1556 1557 1558 1559
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1560
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1561 1562 1563 1564
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1565
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1566 1567 1568 1569
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1570
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1571 1572 1573 1574 1575
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1589
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1590 1591 1592 1593 1594 1595 1596 1597
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1598
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1599 1600 1601
        goto err;
    }

1602 1603 1604 1605 1606 1607
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1608 1609
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1610
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1611 1612 1613 1614 1615
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1616
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1617 1618 1619 1620 1621
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1622
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1623 1624 1625 1626 1627 1628
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1629
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1630 1631 1632 1633 1634 1635
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1636
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1637 1638 1639 1640 1641
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1642
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1643 1644 1645 1646 1647 1648 1649 1650 1651
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1652
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1667
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1668 1669 1670 1671 1672
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1673 1674 1675 1676 1677 1678
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1679
    unsigned int curve_flags;
1680 1681 1682 1683 1684 1685 1686 1687 1688
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1689
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1690 1691 1692 1693 1694 1695 1696 1697
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1698
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1699 1700 1701
        return 0;
    }

1702 1703
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1704
    if (curve_nid == 0) {
1705
        *al = SSL_AD_INTERNAL_ERROR;
1706
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1707 1708 1709 1710
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1733
        EVP_PKEY_CTX_free(pctx);
1734
        pctx = NULL;
1735 1736 1737 1738
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1739
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1740 1741 1742
        return 0;
    }

1743 1744 1745
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1746
        *al = SSL_AD_DECODE_ERROR;
1747
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1764
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1765 1766 1767 1768 1769
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1770
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1771
{
1772
    int al = -1;
1773
    long alg_k;
1774
    EVP_PKEY *pkey = NULL;
1775
    PACKET save_param_start, signature;
1776 1777 1778

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1779
    save_param_start = *pkt;
1780

1781
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1782 1783
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1784
#endif
1785

1786
    if (alg_k & SSL_PSK) {
1787 1788
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1789 1790 1791 1792
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1793 1794
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1795
            goto err;
1796 1797 1798
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1799 1800 1801
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1802 1803
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1804
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1805
        goto err;
1806 1807 1808 1809
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1810
        PACKET params;
1811 1812
        int maxsig;
        const EVP_MD *md = NULL;
1813 1814
        EVP_MD_CTX *md_ctx;

1815 1816 1817 1818 1819 1820
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1821
                                   PACKET_remaining(pkt))) {
1822
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1823
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1824
            goto err;
1825 1826
        }

1827
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1828
            const unsigned char *sigalgs;
1829
            int rv;
1830
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1831
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1832
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1833
                goto err;
1834
            }
1835
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1836 1837 1838 1839 1840
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1841 1842
                goto err;
            }
1843
#ifdef SSL_DEBUG
1844 1845
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1846
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1847
            md = EVP_md5_sha1();
1848
        } else {
1849
            md = EVP_sha1();
1850
        }
1851

1852 1853
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1854
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1855
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1856
            goto err;
1857
        }
1858 1859
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1860
            al = SSL_AD_INTERNAL_ERROR;
1861
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1862
            goto err;
M
Matt Caswell 已提交
1863
        }
1864 1865

        /*
M
Matt Caswell 已提交
1866
         * Check signature length
1867
         */
1868
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1869
            /* wrong packet length */
1870
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1871 1872
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1873 1874 1875 1876 1877 1878 1879 1880
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1881
        }
1882

1883
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1884 1885 1886 1887 1888 1889
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1890
            EVP_MD_CTX_free(md_ctx);
1891 1892
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1893
            goto err;
1894
        }
1895
        /* TODO(size_t): Convert this call */
1896
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1897 1898
                            (unsigned int)PACKET_remaining(&signature),
                            pkey) <= 0) {
1899
            /* bad signature */
1900
            EVP_MD_CTX_free(md_ctx);
1901 1902
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1903
            goto err;
1904
        }
1905
        EVP_MD_CTX_free(md_ctx);
1906
    } else {
1907
        /* aNULL, aSRP or PSK do not need public keys */
1908
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1909
            && !(alg_k & SSL_PSK)) {
1910
            /* Might be wrong key type, check it */
1911
            if (ssl3_check_cert_and_algorithm(s)) {
1912
                /* Otherwise this shouldn't happen */
1913
                al = SSL_AD_INTERNAL_ERROR;
1914
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1915 1916 1917
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1918 1919 1920
            goto err;
        }
        /* still data left over */
1921
        if (PACKET_remaining(pkt) != 0) {
1922
            al = SSL_AD_DECODE_ERROR;
1923
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1924
            goto err;
1925 1926
        }
    }
1927

1928
    return MSG_PROCESS_CONTINUE_READING;
1929
 err:
1930 1931
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1932
    ossl_statem_set_error(s);
1933
    return MSG_PROCESS_ERROR;
1934
}
1935

M
Matt Caswell 已提交
1936
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1937 1938 1939 1940
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1941 1942
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1943
    STACK_OF(X509_NAME) *ca_sk = NULL;
1944 1945

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1946
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1947 1948 1949 1950
        goto err;
    }

    /* get the certificate types */
1951
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1952
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1953
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1954
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1955 1956
        goto err;
    }
R
Rich Salz 已提交
1957 1958
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1959 1960 1961 1962
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1963
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1964 1965
            goto err;
        }
M
Matt Caswell 已提交
1966
        memcpy(s->cert->ctypes, data, ctype_num);
1967
        s->cert->ctype_num = ctype_num;
1968 1969 1970
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
1971 1972
        s->s3->tmp.ctype[i] = data[i];

1973
    if (SSL_USE_SIGALGS(s)) {
1974
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
1975
            || !PACKET_get_bytes(pkt, &data, list_len)) {
1976
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1977 1978
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1979 1980
            goto err;
        }
M
Matt Caswell 已提交
1981

1982 1983
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
1984
            s->s3->tmp.md[i] = NULL;
1985
            s->s3->tmp.valid_flags[i] = 0;
1986
        }
M
Matt Caswell 已提交
1987
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1988
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1989
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1990 1991 1992 1993 1994
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1995
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1996 1997
            goto err;
        }
1998 1999
    } else {
        ssl_set_default_md(s);
2000 2001 2002
    }

    /* get the CA RDNs */
2003
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2004
        || PACKET_remaining(pkt) != list_len) {
2005
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2006
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2007 2008 2009
        goto err;
    }

2010 2011
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
2012
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
2013
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2014 2015
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2016 2017 2018
            goto err;
        }

M
Matt Caswell 已提交
2019
        namestart = namebytes;
2020

M
Matt Caswell 已提交
2021 2022
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2023
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2024
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2025
            goto err;
2026 2027
        }

M
Matt Caswell 已提交
2028
        if (namebytes != (namestart + name_len)) {
2029
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2030
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2031 2032 2033 2034
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2035
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2036 2037
            goto err;
        }
2038
        xn = NULL;
2039 2040 2041 2042 2043
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
2044
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2045 2046 2047
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2048
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2049
    goto done;
2050
 err:
M
Matt Caswell 已提交
2051
    ossl_statem_set_error(s);
2052
 done:
2053
    X509_NAME_free(xn);
R
Rich Salz 已提交
2054
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2055
    return ret;
2056 2057 2058
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2059
{
2060
    return (X509_NAME_cmp(*a, *b));
2061 2062
}

M
Matt Caswell 已提交
2063
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2064 2065 2066 2067
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;
2068
    unsigned int sess_len;
2069

2070
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
2071 2072
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
2073
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2074
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2075 2076 2077 2078 2079
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
2080
        return MSG_PROCESS_CONTINUE_READING;
2081

2082 2083 2084 2085 2086 2087 2088 2089 2090
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2091
             * Remove the old session from the cache. We carry on if this fails
2092
             */
2093
            SSL_CTX_remove_session(s->session_ctx, s->session);
2094 2095 2096 2097
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2098
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2099 2100 2101 2102 2103 2104 2105
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
2106 2107
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
2108

2109
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2110
    if (s->session->tlsext_tick == NULL) {
2111
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2112 2113
        goto err;
    }
2114
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
2115
        al = SSL_AD_DECODE_ERROR;
2116
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2117 2118
        goto f_err;
    }
2119 2120

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2133 2134 2135 2136
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
2137
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
2138
                    s->session->session_id, &sess_len,
2139 2140 2141 2142
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2143
    s->session->session_id_length = sess_len;
2144
    return MSG_PROCESS_CONTINUE_READING;
2145 2146 2147
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2148
    ossl_statem_set_error(s);
2149
    return MSG_PROCESS_ERROR;
2150
}
2151

M
Matt Caswell 已提交
2152
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
2153 2154
{
    int al;
M
Matt Caswell 已提交
2155
    size_t resplen;
2156 2157
    unsigned int type;

2158
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2159
        || type != TLSEXT_STATUSTYPE_ocsp) {
2160
        al = SSL_AD_DECODE_ERROR;
2161
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
2162 2163
        goto f_err;
    }
2164 2165
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2166
        al = SSL_AD_DECODE_ERROR;
2167
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2168 2169
        goto f_err;
    }
2170
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2171
    if (s->tlsext_ocsp_resp == NULL) {
2172
        al = SSL_AD_INTERNAL_ERROR;
2173
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
2174 2175
        goto f_err;
    }
2176
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2177
        al = SSL_AD_DECODE_ERROR;
2178
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
2179 2180
        goto f_err;
    }
2181
    s->tlsext_ocsp_resplen = resplen;
2182
    return MSG_PROCESS_CONTINUE_READING;
2183 2184
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2185
    ossl_statem_set_error(s);
2186
    return MSG_PROCESS_ERROR;
2187
}
2188

2189 2190 2191 2192 2193 2194 2195 2196
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
 * In <=TLS1.2 this is after the ServerDone message.
 *
 * Returns 1 on success or 0 on failure.
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2197
{
2198 2199 2200 2201 2202
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2203 2204
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2205 2206
    }

2207 2208 2209 2210 2211
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2212
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2213 2214 2215
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
2216 2217
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2218
                   SSL_R_INVALID_STATUS_RESPONSE);
2219
            return 0;
2220 2221
        }
        if (ret < 0) {
2222 2223 2224 2225
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2226 2227
        }
    }
2228 2229
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2230 2231
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2232 2233
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2234 2235 2236 2237
        }
    }
#endif

2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2266 2267 2268
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2269
        && s->renegotiate != 0)
2270 2271 2272 2273
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2274 2275 2276 2277 2278

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2279
}
2280

2281
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2282
{
2283
#ifndef OPENSSL_NO_PSK
2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2298
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2299 2300 2301
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2302

2303
    memset(identity, 0, sizeof(identity));
2304

2305 2306 2307
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2308

2309
    if (psklen > PSK_MAX_PSK_LEN) {
2310
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2311 2312 2313
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2314
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2315 2316 2317 2318
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2319

2320 2321
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2322
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2323 2324 2325
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2326

2327 2328 2329
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2330
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2331 2332 2333
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2334

2335 2336 2337 2338 2339 2340 2341
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2342

2343
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2344 2345 2346 2347
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2348

2349
    ret = 1;
2350

2351 2352 2353 2354 2355
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2356

2357 2358
    return ret;
#else
2359
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2360 2361
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2362
#endif
2363
}
2364

2365
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2366
{
2367
#ifndef OPENSSL_NO_RSA
2368
    unsigned char *encdata = NULL;
2369 2370 2371 2372 2373
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2374

2375 2376 2377 2378
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2379
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2380 2381
        return 0;
    }
2382

2383 2384
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2385
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2386 2387
        return 0;
    }
2388

2389 2390 2391
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2392
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2393 2394 2395
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2396

2397 2398
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2399 2400
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2401 2402
        goto err;
    }
2403

2404
    /* Fix buf for TLS and beyond */
2405 2406 2407 2408
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2409 2410 2411
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2412
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2413 2414
        goto err;
    }
2415 2416
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2417
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2418 2419 2420 2421
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2422
# ifdef PKCS1_CHECK
2423 2424 2425 2426
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2427 2428
# endif

2429
    /* Fix buf for TLS and beyond */
2430 2431 2432
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2433
    }
2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2445
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2446 2447
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2448
#endif
2449 2450
}

2451
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2452 2453 2454 2455 2456
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2457
    unsigned char *keybytes = NULL;
2458 2459

    skey = s->s3->peer_tmp;
2460 2461 2462
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2463
    ckey = ssl_generate_pkey(skey);
2464 2465
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2466
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2467
        goto err;
2468 2469 2470

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2471
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2472 2473 2474
        goto err;

    BN_bn2bin(pub_key, keybytes);
2475 2476 2477
    EVP_PKEY_free(ckey);

    return 1;
2478 2479 2480
 err:
    EVP_PKEY_free(ckey);
#endif
2481
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2482 2483 2484 2485
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2486
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2487 2488 2489
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2490
    size_t encoded_pt_len = 0;
2491
    EVP_PKEY *ckey = NULL, *skey = NULL;
2492
    int ret = 0;
2493 2494

    skey = s->s3->peer_tmp;
2495
    if (skey == NULL) {
2496
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2497 2498 2499
        return 0;
    }

D
Dr. Stephen Henson 已提交
2500
    ckey = ssl_generate_pkey(skey);
2501

2502
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2503
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2504 2505 2506 2507
        goto err;
    }

    /* Generate encoding of client key */
2508
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2509 2510

    if (encoded_pt_len == 0) {
2511
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2512 2513 2514
        goto err;
    }

2515
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2516 2517 2518
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2519

2520
    ret = 1;
2521
 err:
2522
    OPENSSL_free(encodedPoint);
2523
    EVP_PKEY_free(ckey);
2524
    return ret;
2525
#else
2526
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2527 2528 2529 2530 2531
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2532
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551 2552 2553 2554
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2555
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2556 2557 2558 2559 2560 2561 2562
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2563
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2577
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2578
        goto err;
2579 2580 2581
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2582 2583 2584 2585
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2586
        *al = SSL_AD_INTERNAL_ERROR;
2587
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2588 2589 2590 2591 2592 2593 2594 2595
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2596 2597 2598 2599 2600 2601
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2602
        *al = SSL_AD_INTERNAL_ERROR;
2603
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2604 2605 2606 2607 2608 2609 2610
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2611
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2612 2613 2614 2615 2616 2617 2618 2619 2620
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2621
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2622 2623
        goto err;
    }
2624

2625 2626
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2627
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2628 2629 2630
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2631
    }
2632

2633 2634 2635 2636 2637 2638 2639 2640 2641 2642 2643
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2644
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2645 2646 2647 2648 2649
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2650
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2651
{
2652
#ifndef OPENSSL_NO_SRP
2653 2654 2655
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2656 2657
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2658
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2659 2660
        return 0;
    }
2661 2662
    BN_bn2bin(s->srp_ctx.A, abytes);

2663 2664 2665
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2666
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2667 2668 2669 2670 2671
        return 0;
    }

    return 1;
#else
2672
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2673 2674 2675 2676 2677
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2678
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2679 2680 2681 2682
{
    unsigned long alg_k;
    int al = -1;

2683
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2684 2685

    if ((alg_k & SSL_PSK)
2686
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2687 2688
        goto err;

2689
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2690
        if (!tls_construct_cke_rsa(s, pkt, &al))
2691
            goto err;
2692
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2693
        if (!tls_construct_cke_dhe(s, pkt, &al))
2694
            goto err;
2695
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2696
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2697
            goto err;
2698
    } else if (alg_k & SSL_kGOST) {
2699
        if (!tls_construct_cke_gost(s, pkt, &al))
2700
            goto err;
2701
    } else if (alg_k & SSL_kSRP) {
2702
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2703
            goto err;
2704
    } else if (!(alg_k & SSL_kPSK)) {
2705 2706 2707 2708 2709 2710
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2711
 err:
2712 2713
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2714
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2715
    s->s3->tmp.pms = NULL;
2716 2717 2718
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2719
#endif
2720 2721 2722 2723 2724 2725 2726 2727
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2728 2729 2730
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2751 2752 2753
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2754 2755
        goto err;
    }
2756 2757
    pms = NULL;
    pmslen = 0;
2758 2759 2760 2761 2762 2763 2764 2765 2766 2767

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2768 2769
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2770 2771

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2772 2773
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2774 2775 2776 2777 2778 2779 2780
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2781 2782 2783 2784 2785
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2786
}
2787

2788
int tls_construct_client_verify(SSL *s, WPACKET *pkt)
2789 2790
{
    EVP_PKEY *pkey;
2791
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2792
    EVP_MD_CTX *mctx = NULL;
2793
    unsigned u = 0;
2794 2795
    long hdatalen = 0;
    void *hdata;
2796 2797
    unsigned char *sig = NULL;

2798
    mctx = EVP_MD_CTX_new();
2799 2800 2801 2802
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2803
    pkey = s->cert->key->privatekey;
2804 2805 2806

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2807 2808 2809
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2810

2811
    if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
2812 2813
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2814
    }
2815
#ifdef SSL_DEBUG
2816
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2817
#endif
2818 2819 2820 2821 2822
    sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2823 2824
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2825
        || (s->version == SSL3_VERSION
2826
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2827
                                (int)s->session->master_key_length,
2828
                                s->session->master_key))
2829
        || !EVP_SignFinal(mctx, sig, &u, pkey)) {
2830 2831 2832
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2833
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2834 2835 2836 2837 2838
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
2839
            BUF_reverse(sig, NULL, u);
2840
    }
M
Matt Caswell 已提交
2841
#endif
2842

2843
    if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
2844 2845 2846 2847
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2848 2849 2850
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2851 2852

    OPENSSL_free(sig);
2853
    EVP_MD_CTX_free(mctx);
2854
    return 1;
2855
 err:
2856
    OPENSSL_free(sig);
2857
    EVP_MD_CTX_free(mctx);
2858
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2859
    return 0;
2860 2861 2862 2863 2864 2865
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2866 2867
 */
static int ssl3_check_client_certificate(SSL *s)
2868 2869 2870 2871
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2872
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2873 2874 2875 2876 2877 2878 2879 2880 2881 2882
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2883

M
Matt Caswell 已提交
2884
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2885 2886 2887 2888 2889
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2890
    if (wst == WORK_MORE_A) {
2891 2892 2893 2894 2895
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2896
                return WORK_MORE_A;
2897 2898 2899
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2900
                ossl_statem_set_error(s);
2901 2902 2903 2904 2905
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2906 2907 2908 2909
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2910 2911 2912
    }

    /* We need to get a client cert */
2913
    if (wst == WORK_MORE_B) {
2914 2915 2916 2917 2918 2919 2920
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2921
            return WORK_MORE_B;
2922 2923 2924 2925 2926 2927 2928
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2929
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2930 2931 2932
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2933
        X509_free(x509);
R
Rich Salz 已提交
2934
        EVP_PKEY_free(pkey);
2935 2936 2937 2938 2939 2940
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2941
                return WORK_FINISHED_CONTINUE;
2942 2943
            } else {
                s->s3->tmp.cert_req = 2;
2944
                if (!ssl3_digest_cached_records(s, 0)) {
2945
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2946
                    ossl_statem_set_error(s);
2947 2948
                    return 0;
                }
2949 2950 2951
            }
        }

2952
        return WORK_FINISHED_CONTINUE;
2953 2954
    }

2955 2956 2957 2958
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

2959
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
2960
{
2961
    if (!ssl3_output_cert_chain(s, pkt,
2962 2963
                               (s->s3->tmp.cert_req == 2) ? NULL
                                                          : s->cert->key)) {
2964 2965 2966
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        return 0;
2967
    }
2968 2969

    return 1;
2970 2971 2972
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2973

B
Ben Laurie 已提交
2974
int ssl3_check_cert_and_algorithm(SSL *s)
2975
{
2976 2977 2978 2979
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2980 2981
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2982
    int al = SSL_AD_HANDSHAKE_FAILURE;
2983

2984 2985
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2986

2987
    /* we don't have a certificate */
2988
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2989
        return (1);
2990

2991
    /* This is the passed certificate */
2992

2993
#ifndef OPENSSL_NO_EC
2994
    idx = s->session->peer_type;
2995
    if (idx == SSL_PKEY_ECC) {
2996
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3009
    pkey = X509_get0_pubkey(s->session->peer);
3010
    i = X509_certificate_type(s->session->peer, pkey);
3011 3012 3013 3014 3015 3016 3017

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3018
#ifndef OPENSSL_NO_DSA
3019 3020 3021 3022 3023
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3024
#endif
3025
#ifndef OPENSSL_NO_RSA
3026 3027 3028 3029 3030
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3031
    }
3032
#endif
3033
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3034
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3035 3036
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3037 3038
        goto f_err;
    }
3039 3040
#endif

3041 3042
    return (1);
 f_err:
3043
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3044 3045 3046
    return (0);
}

3047
#ifndef OPENSSL_NO_NEXTPROTONEG
3048
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3049
{
3050 3051 3052
    size_t len, padding_len;
    unsigned char *padding = NULL;

3053 3054
    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
3055

3056 3057
    if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3058 3059 3060 3061 3062 3063
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3064
    return 1;
3065 3066 3067
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3068
}
3069
#endif
3070 3071

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3072 3073
{
    int i = 0;
3074
#ifndef OPENSSL_NO_ENGINE
3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3087

M
Matt Caswell 已提交
3088
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3089
{
3090 3091
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3092 3093 3094 3095 3096 3097 3098
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3099 3100 3101 3102 3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3123 3124 3125 3126
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3127 3128 3129 3130 3131 3132 3133

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3134
    }
3135 3136 3137 3138 3139 3140 3141

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3142 3143 3144 3145
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3146 3147 3148 3149
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3150 3151 3152 3153 3154
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3155 3156 3157 3158
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3159 3160 3161
        }
    }

3162
    return 1;
M
Matt Caswell 已提交
3163
}