statem_clnt.c 92.8 KB
Newer Older
1
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 3 4 5 6
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
7
 *
8 9 10 11 12 13
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
 *
15 16 17 18 19 20
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
21
 *
22 23 24 25 26 27 28 29 30 31 32 33 34 35
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
36
 * 4. If you include any Windows specific code (or a derivative thereof) from
37 38
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
 *
40 41 42 43 44 45 46 47 48 49 50
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
51
 *
52 53 54 55 56
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */
57
/* ====================================================================
58
 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
59 60 61 62 63 64
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
65
 *    notice, this list of conditions and the following disclaimer.
66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */
B
Bodo Möller 已提交
110 111 112
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
113
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
114 115 116 117 118 119 120 121 122
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
149 150

#include <stdio.h>
M
Matt Caswell 已提交
151
#include "../ssl_locl.h"
M
Matt Caswell 已提交
152
#include "statem_locl.h"
153 154 155 156
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
157
#include <openssl/md5.h>
R
Rich Salz 已提交
158
#include <openssl/dh.h>
159
#include <openssl/bn.h>
R
Rich Salz 已提交
160
#include <openssl/engine.h>
161

M
Matt Caswell 已提交
162
static ossl_inline int cert_req_allowed(SSL *s);
163
static int key_exchange_expected(SSL *s);
164
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
165
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
E
Emilia Kasper 已提交
166
                                    unsigned char *p);
B
Bodo Möller 已提交
167

M
Matt Caswell 已提交
168 169 170 171 172 173 174 175

/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
176
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
177 178
{
    /* TLS does not like anon-DH with client cert */
179 180 181
    if ((s->version > SSL3_VERSION
                && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
            || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
182 183 184 185 186 187
        return 0;

    return 1;
}

/*
188
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
189 190 191 192
 *
 *  Return values are:
 *  1: Yes
 *  0: No
193
 * -1: Error
M
Matt Caswell 已提交
194
 */
195
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
196 197 198 199 200
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
201
     * ciphersuite or for SRP
M
Matt Caswell 已提交
202
     */
203 204 205
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
206 207
    }

208
    return 0;
M
Matt Caswell 已提交
209 210 211
}

/*
212 213 214 215
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
216 217 218 219 220
 *
 *  Return values are:
 *  1: Success (transition allowed)
 *  0: Error (transition not allowed)
 */
221
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
222
{
M
Matt Caswell 已提交
223
    OSSL_STATEM *st = &s->statem;
224
    int ske_expected;
M
Matt Caswell 已提交
225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
256 257 258 259 260 261 262 263 264 265 266 267 268
            } else if (s->version >= TLS1_VERSION
                    && s->tls_session_secret_cb != NULL
                    && s->session->tlsext_tick != NULL
                    && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
269 270 271 272 273 274 275
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
                        & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
276 277 278 279 280 281 282 283 284 285 286 287
                ske_expected = key_exchange_expected(s);
                if (ske_expected < 0)
                    return 0;
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
                        || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                            && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
M
Matt Caswell 已提交
288 289 290
                            && cert_req_allowed(s)) {
                        st->hand_state = TLS_ST_CR_CERT_REQ;
                        return 1;
291
                } else if (mt == SSL3_MT_SERVER_DONE) {
M
Matt Caswell 已提交
292 293 294 295 296 297 298 299
                        st->hand_state = TLS_ST_CR_SRVR_DONE;
                        return 1;
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
300 301 302 303 304 305 306
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
307 308 309 310 311 312 313 314 315 316 317
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        if (ske_expected < 0)
            return 0;
        /* SKE is optional for some PSK ciphersuites */
        if (ske_expected
                || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                    && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
318 319 320 321
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
322
            return 0;
M
Matt Caswell 已提交
323
        }
324
        /* Fall through */
M
Matt Caswell 已提交
325

326 327 328
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
329 330 331
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
332
            return 0;
M
Matt Caswell 已提交
333
        }
334
        /* Fall through */
M
Matt Caswell 已提交
335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
        if (mt == SSL3_MT_NEWSESSION_TICKET && s->tlsext_ticket_expected) {
            st->hand_state = TLS_ST_CR_SESSION_TICKET;
            return 1;
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;

    default:
        break;
    }

    /* No valid transition found */
    return 0;
}

/*
 * client_write_transition() works out what handshake state to move to next
 * when the client is writing messages to be sent to the server.
 */
379
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
380
{
M
Matt Caswell 已提交
381
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456

    switch(st->hand_state) {
        case TLS_ST_OK:
            /* Renegotiation - fall through */
        case TLS_ST_BEFORE:
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CLNT_HELLO:
            /*
             * No transition at the end of writing because we don't know what
             * we will be sent
             */
            return WRITE_TRAN_FINISHED;

        case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CR_SRVR_DONE:
            if (s->s3->tmp.cert_req)
                st->hand_state = TLS_ST_CW_CERT;
            else
                st->hand_state = TLS_ST_CW_KEY_EXCH;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CERT:
            st->hand_state = TLS_ST_CW_KEY_EXCH;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_KEY_EXCH:
            /*
             * For TLS, cert_req is set to 2, so a cert chain of nothing is
             * sent, but no verify packet is sent
             */
            /*
             * XXX: For now, we do not support client authentication in ECDH
             * cipher suites with ECDH (rather than ECDSA) certificates. We
             * need to skip the certificate verify message when client's
             * ECDH public key is sent inside the client certificate.
             */
            if (s->s3->tmp.cert_req == 1) {
                st->hand_state = TLS_ST_CW_CERT_VRFY;
            } else {
                st->hand_state = TLS_ST_CW_CHANGE;
            }
            if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
                st->hand_state = TLS_ST_CW_CHANGE;
            }
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CERT_VRFY:
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;

        case TLS_ST_CW_CHANGE:
#if defined(OPENSSL_NO_NEXTPROTONEG)
            st->hand_state = TLS_ST_CW_FINISHED;
#else
            if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
                st->hand_state = TLS_ST_CW_NEXT_PROTO;
            else
                st->hand_state = TLS_ST_CW_FINISHED;
#endif
            return WRITE_TRAN_CONTINUE;

#if !defined(OPENSSL_NO_NEXTPROTONEG)
        case TLS_ST_CW_NEXT_PROTO:
            st->hand_state = TLS_ST_CW_FINISHED;
            return WRITE_TRAN_CONTINUE;
#endif

        case TLS_ST_CW_FINISHED:
            if (s->hit) {
                st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
457
                ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
458 459 460 461 462 463 464 465 466 467 468
                return WRITE_TRAN_CONTINUE;
            } else {
                return WRITE_TRAN_FINISHED;
            }

        case TLS_ST_CR_FINISHED:
            if (s->hit) {
                st->hand_state = TLS_ST_CW_CHANGE;
                return WRITE_TRAN_CONTINUE;
            } else {
                st->hand_state = TLS_ST_OK;
M
Matt Caswell 已提交
469
                ossl_statem_set_in_init(s, 0);
M
Matt Caswell 已提交
470 471 472 473 474 475 476 477 478 479 480 481 482
                return WRITE_TRAN_CONTINUE;
            }

        default:
            /* Shouldn't happen */
            return WRITE_TRAN_ERROR;
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
483
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
484
{
M
Matt Caswell 已提交
485
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
            ssl3_init_finished_mac(s);
        }
        break;

    case TLS_ST_CW_CERT:
        return tls_prepare_client_certificate(s, wst);

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
        return WORK_FINISHED_CONTINUE;

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);

    default:
        /* No pre work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
530
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
531
{
M
Matt Caswell 已提交
532
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625

    s->init_num = 0;

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        if (SSL_IS_DTLS(s) && s->d1->cookie_len > 0 && statem_flush(s) != 1)
            return WORK_MORE_A;
#ifndef OPENSSL_NO_SCTP
        /* Disable buffering for SCTP */
        if (!SSL_IS_DTLS(s) || !BIO_dgram_is_sctp(SSL_get_wbio(s))) {
#endif
            /*
             * turn on buffering for the next lot of output
             */
            if (s->bbio != s->wbio)
                s->wbio = BIO_push(s->bbio, s->wbio);
#ifndef OPENSSL_NO_SCTP
            }
#endif
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
        break;

    default:
        /* No post work to be done */
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Construct a message to be sent from the client to the server.
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
626
int ossl_statem_client_construct_message(SSL *s)
M
Matt Caswell 已提交
627
{
M
Matt Caswell 已提交
628
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671

    switch(st->hand_state) {
    case TLS_ST_CW_CLNT_HELLO:
        return tls_construct_client_hello(s);

    case TLS_ST_CW_CERT:
        return tls_construct_client_certificate(s);

    case TLS_ST_CW_KEY_EXCH:
        return tls_construct_client_key_exchange(s);

    case TLS_ST_CW_CERT_VRFY:
        return tls_construct_client_verify(s);

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s))
            return dtls_construct_change_cipher_spec(s);
        else
            return tls_construct_change_cipher_spec(s);

#if !defined(OPENSSL_NO_NEXTPROTONEG)
    case TLS_ST_CW_NEXT_PROTO:
        return tls_construct_next_proto(s);
#endif
    case TLS_ST_CW_FINISHED:
        return tls_construct_finished(s,
                                      s->method->
                                      ssl3_enc->client_finished_label,
                                      s->method->
                                      ssl3_enc->client_finished_label_len);

    default:
        /* Shouldn't happen */
        break;
    }

    return 0;
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
672
unsigned long ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
673
{
M
Matt Caswell 已提交
674
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692

    switch(st->hand_state) {
        case TLS_ST_CR_SRVR_HELLO:
            return SERVER_HELLO_MAX_LENGTH;

        case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
            return HELLO_VERIFY_REQUEST_MAX_LENGTH;

        case TLS_ST_CR_CERT:
            return s->max_cert_list;

        case TLS_ST_CR_CERT_STATUS:
            return SSL3_RT_MAX_PLAIN_LENGTH;

        case TLS_ST_CR_KEY_EXCH:
            return SERVER_KEY_EXCH_MAX_LENGTH;

        case TLS_ST_CR_CERT_REQ:
693 694 695 696 697
            /* Set to s->max_cert_list for compatibility with previous releases.
             * In practice these messages can get quite long if servers are
             * configured to provide a long list of acceptable CAs
             */
            return s->max_cert_list;
M
Matt Caswell 已提交
698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721

        case TLS_ST_CR_SRVR_DONE:
            return SERVER_HELLO_DONE_MAX_LENGTH;

        case TLS_ST_CR_CHANGE:
            return CCS_MAX_LENGTH;

        case TLS_ST_CR_SESSION_TICKET:
            return SSL3_RT_MAX_PLAIN_LENGTH;

        case TLS_ST_CR_FINISHED:
            return FINISHED_MAX_LENGTH;

        default:
            /* Shouldn't happen */
            break;
    }

    return 0;
}

/*
 * Process a message that the client has been received from the server.
 */
722
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
723
{
M
Matt Caswell 已提交
724
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768

    switch(st->hand_state) {
        case TLS_ST_CR_SRVR_HELLO:
            return tls_process_server_hello(s, pkt);

        case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
            return dtls_process_hello_verify(s, pkt);

        case TLS_ST_CR_CERT:
            return tls_process_server_certificate(s, pkt);

        case TLS_ST_CR_CERT_STATUS:
            return tls_process_cert_status(s, pkt);

        case TLS_ST_CR_KEY_EXCH:
            return tls_process_key_exchange(s, pkt);

        case TLS_ST_CR_CERT_REQ:
            return tls_process_certificate_request(s, pkt);

        case TLS_ST_CR_SRVR_DONE:
            return tls_process_server_done(s, pkt);

        case TLS_ST_CR_CHANGE:
            return tls_process_change_cipher_spec(s, pkt);

        case TLS_ST_CR_SESSION_TICKET:
            return tls_process_new_session_ticket(s, pkt);

        case TLS_ST_CR_FINISHED:
            return tls_process_finished(s, pkt);

        default:
            /* Shouldn't happen */
            break;
    }

    return MSG_PROCESS_ERROR;
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
769
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
770
{
M
Matt Caswell 已提交
771
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
772 773 774 775 776 777 778 779 780 781

    switch(st->hand_state) {
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
782
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
783 784
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
785
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
786 787 788 789 790 791 792 793 794 795 796
        return WORK_FINISHED_STOP;
#endif

    default:
        break;
    }

    /* Shouldn't happen */
    return WORK_ERROR;
}

797
int tls_construct_client_hello(SSL *s)
798 799 800 801
{
    unsigned char *buf;
    unsigned char *p, *d;
    int i;
802
    int protverr;
803 804
    unsigned long l;
    int al = 0;
805
#ifndef OPENSSL_NO_COMP
806 807 808
    int j;
    SSL_COMP *comp;
#endif
809
    SSL_SESSION *sess = s->session;
810 811 812

    buf = (unsigned char *)s->init_buf->data;

813
    /* Work out what SSL/TLS/DTLS version to use */
814 815 816
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
817
        goto err;
818
    }
819

820
    if ((sess == NULL) || (sess->ssl_version != s->version) ||
821
        /*
822 823
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
824
         */
825 826 827
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
828
            goto err;
829 830
    }
    /* else use the pre-loaded session */
831

832
    p = s->s3->client_random;
833

834 835 836 837 838 839 840 841 842 843 844
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
845 846
            }
        }
847 848
    } else
        i = 1;
849

850 851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903
    if (i && ssl_fill_hello_random(s, 0, p,
                                   sizeof(s->s3->client_random)) <= 0)
        goto err;

    /* Do the message type and length last */
    d = p = ssl_handshake_start(s);

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
     *      4. Handhaked proceeds using TLS 1.0.
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
     */
    *(p++) = s->client_version >> 8;
    *(p++) = s->client_version & 0xff;

    /* Random stuff */
    memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
    p += SSL3_RANDOM_SIZE;

    /* Session ID */
    if (s->new_session)
        i = 0;
    else
        i = s->session->session_id_length;
    *(p++) = i;
    if (i != 0) {
        if (i > (int)sizeof(s->session->session_id)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
            goto err;
904
        }
905 906 907
        memcpy(p, s->session->session_id, i);
        p += i;
    }
908

909 910 911 912
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
        if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
913 914
            goto err;
        }
915 916 917 918 919 920 921 922 923 924 925
        *(p++) = s->d1->cookie_len;
        memcpy(p, s->d1->cookie, s->d1->cookie_len);
        p += s->d1->cookie_len;
    }

    /* Ciphers supported */
    i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]));
    if (i == 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
        goto err;
    }
926
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
927 928 929 930 931 932 933 934
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION
        && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
        i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
935
#endif
936 937
    s2n(i, p);
    p += i;
938

939
    /* COMPRESSION */
940
#ifdef OPENSSL_NO_COMP
941
    *(p++) = 1;
942
#else
943

944 945 946 947 948 949 950 951 952
    if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
        j = 0;
    else
        j = sk_SSL_COMP_num(s->ctx->comp_methods);
    *(p++) = 1 + j;
    for (i = 0; i < j; i++) {
        comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
        *(p++) = comp->id;
    }
953
#endif
954
    *(p++) = 0;             /* Add the NULL method */
955

956 957 958 959 960 961 962 963 964 965 966 967
    /* TLS extensions */
    if (ssl_prepare_clienthello_tlsext(s) <= 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
        goto err;
    }
    if ((p =
         ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
                                    &al)) == NULL) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
    }
968

969 970 971 972 973
    l = p - d;
    if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
        goto err;
974 975
    }

976
    return 1;
977
 err:
M
Matt Caswell 已提交
978
    ossl_statem_set_error(s);
979
    return 0;
980
}
981

M
Matt Caswell 已提交
982
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011
{
    int al;
    unsigned int cookie_len;
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
            || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1012
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1013 1014 1015
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1016
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1017 1018 1019
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1020
    PACKET session_id;
1021
    size_t session_id_len;
E
Emilia Kasper 已提交
1022
    const unsigned char *cipherchars;
1023 1024
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1025 1026
    unsigned int sversion;
    int protverr;
1027 1028 1029 1030
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1031 1032 1033 1034 1035
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1036

1037 1038 1039 1040 1041
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1042 1043 1044 1045
    }

    /* load the server hello data */
    /* load the server random */
1046
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1047
        al = SSL_AD_DECODE_ERROR;
1048
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1049 1050
        goto f_err;
    }
1051 1052 1053

    s->hit = 0;

1054
    /* Get the session-id. */
1055
    if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
1056
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1057
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1058 1059 1060 1061 1062
        goto f_err;
    }
    session_id_len = PACKET_remaining(&session_id);
    if (session_id_len > sizeof s->session->session_id
        || session_id_len > SSL3_SESSION_ID_SIZE) {
1063
        al = SSL_AD_ILLEGAL_PARAMETER;
1064
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
1065 1066
        goto f_err;
    }
1067

1068
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1069
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1070 1071 1072 1073
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1074
    /*
1075 1076 1077 1078 1079 1080 1081 1082 1083 1084
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1085
     */
1086 1087
    if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
        s->session->tlsext_tick) {
1088
        const SSL_CIPHER *pref_cipher = NULL;
1089 1090 1091 1092 1093 1094
        s->session->master_key_length = sizeof(s->session->master_key);
        if (s->tls_session_secret_cb(s, s->session->master_key,
                                     &s->session->master_key_length,
                                     NULL, &pref_cipher,
                                     s->tls_session_secret_cb_arg)) {
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1095
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1096
        } else {
1097
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1098 1099
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1100
        }
M
Matt Caswell 已提交
1101 1102
    }

1103 1104 1105
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1106 1107 1108 1109
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1110
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1111 1112 1113 1114
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1115
    } else {
1116
        /*
1117 1118 1119 1120 1121
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1122 1123 1124 1125 1126 1127
         */
        if (s->session->session_id_length > 0) {
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1128

1129 1130 1131 1132
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
        memcpy(s->session->session_id, PACKET_data(&session_id),
               session_id_len);
1133
    }
1134

M
Matt Caswell 已提交
1135
    c = ssl_get_cipher_by_char(s, cipherchars);
1136 1137 1138
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1139
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1140 1141 1142
        goto f_err;
    }
    /*
1143 1144 1145 1146 1147 1148 1149 1150
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1151 1152 1153
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1154
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1155 1156 1157 1158 1159 1160 1161 1162
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1163
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1175
        al = SSL_AD_ILLEGAL_PARAMETER;
1176
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1177 1178
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1179 1180 1181 1182
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1183
    if (!PACKET_get_1(pkt, &compression)) {
M
Matt Caswell 已提交
1184
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1185 1186 1187
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }
1188
#ifdef OPENSSL_NO_COMP
1189
    if (compression != 0) {
1190
        al = SSL_AD_ILLEGAL_PARAMETER;
1191
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1192 1193 1194 1195 1196 1197 1198 1199
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1200
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1201 1202
        goto f_err;
    }
1203
#else
1204
    if (s->hit && compression != s->session->compress_meth) {
1205
        al = SSL_AD_ILLEGAL_PARAMETER;
1206
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1207 1208 1209
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1210
    if (compression == 0)
1211 1212 1213
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1214
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1215
        goto f_err;
1216 1217 1218
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1219

1220
    if (compression != 0 && comp == NULL) {
1221
        al = SSL_AD_ILLEGAL_PARAMETER;
1222
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1223 1224 1225 1226 1227
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1228
#endif
1229

1230
    /* TLS extensions */
1231
    if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1232
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1233 1234 1235
        goto err;
    }

1236
    if (PACKET_remaining(pkt) != 0) {
1237 1238
        /* wrong packet length */
        al = SSL_AD_DECODE_ERROR;
1239
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1240 1241 1242
        goto f_err;
    }

M
Matt Caswell 已提交
1243 1244 1245 1246 1247 1248 1249 1250 1251
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1252 1253
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267

        if (SSL_export_keying_material(s, sctpauthkey,
                                   sizeof(sctpauthkey),
                                   labelbuffer,
                                   sizeof(labelbuffer), NULL, 0,
                                   0) <= 0)
            goto err;

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1268
    return MSG_PROCESS_CONTINUE_READING;
1269 1270 1271
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1272
    ossl_statem_set_error(s);
1273
    return MSG_PROCESS_ERROR;
1274
}
1275

M
Matt Caswell 已提交
1276
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1277 1278 1279 1280
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1281
    const unsigned char *certstart, *certbytes;
1282 1283
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1284 1285

    if ((sk = sk_X509_new_null()) == NULL) {
1286
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1287
        goto err;
1288 1289
    }

1290 1291
    if (!PACKET_get_net_3(pkt, &cert_list_len)
            || PACKET_remaining(pkt) != cert_list_len) {
1292
        al = SSL_AD_DECODE_ERROR;
1293
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1294 1295
        goto f_err;
    }
1296 1297 1298
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_3(pkt, &cert_len)
                || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1299
            al = SSL_AD_DECODE_ERROR;
1300
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1301 1302 1303 1304
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1305 1306
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1307 1308
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1309
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1310 1311
            goto f_err;
        }
1312
        if (certbytes != (certstart + cert_len)) {
1313
            al = SSL_AD_DECODE_ERROR;
1314
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1315 1316 1317 1318
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
        if (!sk_X509_push(sk, x)) {
1319
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1320
            goto err;
1321 1322 1323 1324 1325
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1326
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1327
        al = ssl_verify_alarm_type(s->verify_result);
1328
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1329 1330 1331 1332 1333
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1334
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1335 1336 1337 1338
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1339
    s->session->peer_chain = sk;
1340 1341 1342 1343 1344 1345 1346 1347 1348 1349
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
     * which we don't include in s3_srvr.c
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1350
    pkey = X509_get0_pubkey(x);
1351

1352
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1353 1354
        x = NULL;
        al = SSL3_AL_FATAL;
1355
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1356 1357 1358 1359 1360
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1361
    if (i < 0) {
1362 1363
        x = NULL;
        al = SSL3_AL_FATAL;
1364
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1365 1366 1367 1368
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1369
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1370 1371 1372 1373
    if (exp_idx >= 0 && i != exp_idx
            && (exp_idx != SSL_PKEY_GOST_EC ||
                (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
                 && i != SSL_PKEY_GOST01))) {
1374 1375
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1376
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1377 1378
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1379
    }
1380
    s->session->peer_type = i;
1381 1382

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1383
    X509_up_ref(x);
1384
    s->session->peer = x;
1385 1386 1387
    s->session->verify_result = s->verify_result;

    x = NULL;
1388
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1389 1390
    goto done;

1391
 f_err:
R
Rich Salz 已提交
1392
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1393
 err:
M
Matt Caswell 已提交
1394
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1395
 done:
1396 1397
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1398
    return ret;
1399
}
1400

M
Matt Caswell 已提交
1401
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1402
{
1403
    EVP_MD_CTX *md_ctx;
1404
    int al, j;
1405 1406 1407 1408 1409 1410 1411
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
    const EVP_MD *md = NULL;
#ifndef OPENSSL_NO_RSA
    RSA *rsa = NULL;
#endif
#ifndef OPENSSL_NO_EC
1412
    EVP_PKEY_CTX *pctx = NULL;
1413
#endif
1414
    PACKET save_param_start, signature;
1415

1416
    md_ctx = EVP_MD_CTX_new();
1417 1418 1419 1420 1421
    if (md_ctx == NULL) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
        goto f_err;
    }
1422 1423 1424

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1425
    save_param_start = *pkt;
1426

D
Dr. Stephen Henson 已提交
1427
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1428 1429
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1430
#endif
1431

1432
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1433

1434
    al = SSL_AD_DECODE_ERROR;
1435

1436
#ifndef OPENSSL_NO_PSK
1437 1438
    /* PSK ciphersuites are preceded by an identity hint */
    if (alg_k & SSL_PSK) {
1439
        PACKET psk_identity_hint;
1440
        if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
M
Matt Caswell 已提交
1441
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1442 1443 1444 1445 1446 1447 1448 1449 1450
            goto f_err;
        }

        /*
         * Store PSK identity hint for later use, hint is used in
         * ssl3_send_client_key_exchange.  Assume that the maximum length of
         * a PSK identity hint can be as long as the maximum length of a PSK
         * identity.
         */
1451
        if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1452
            al = SSL_AD_HANDSHAKE_FAILURE;
1453
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1454 1455
            goto f_err;
        }
M
Matt Caswell 已提交
1456

1457 1458 1459 1460
        if (PACKET_remaining(&psk_identity_hint) == 0) {
            OPENSSL_free(s->session->psk_identity_hint);
            s->session->psk_identity_hint = NULL;
        } else if (!PACKET_strndup(&psk_identity_hint,
1461 1462 1463
                            &s->session->psk_identity_hint)) {
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1464
        }
1465 1466 1467 1468
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1469 1470
    } else
#endif                          /* !OPENSSL_NO_PSK */
M
Matt Caswell 已提交
1471 1472 1473 1474 1475 1476
    /*
     * Dummy "if" to ensure sane C code in the event of various OPENSSL_NO_*
     * options
     */
    if (0) {
    }
B
Ben Laurie 已提交
1477
#ifndef OPENSSL_NO_SRP
M
Matt Caswell 已提交
1478
    else if (alg_k & SSL_kSRP) {
1479
        PACKET prime, generator, salt, server_pub;
1480 1481 1482 1483
        if (!PACKET_get_length_prefixed_2(pkt, &prime)
            || !PACKET_get_length_prefixed_2(pkt, &generator)
            || !PACKET_get_length_prefixed_1(pkt, &salt)
            || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
M
Matt Caswell 已提交
1484
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1485 1486 1487
            goto f_err;
        }

1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499
        if ((s->srp_ctx.N =
             BN_bin2bn(PACKET_data(&prime),
                       PACKET_remaining(&prime), NULL)) == NULL
            || (s->srp_ctx.g =
                BN_bin2bn(PACKET_data(&generator),
                          PACKET_remaining(&generator), NULL)) == NULL
            || (s->srp_ctx.s =
                BN_bin2bn(PACKET_data(&salt),
                          PACKET_remaining(&salt), NULL)) == NULL
            || (s->srp_ctx.B =
                BN_bin2bn(PACKET_data(&server_pub),
                          PACKET_remaining(&server_pub), NULL)) == NULL) {
M
Matt Caswell 已提交
1500
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1501 1502 1503 1504
            goto err;
        }

        if (!srp_verify_server_param(s, &al)) {
1505
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1506 1507
            goto f_err;
        }
D
Dr. Stephen Henson 已提交
1508

B
Ben Laurie 已提交
1509
/* We must check if there is a certificate */
D
Dr. Stephen Henson 已提交
1510
        if (alg_a & (SSL_aRSA|SSL_aDSS))
1511
            pkey = X509_get0_pubkey(s->session->peer);
1512
    }
1513
#endif                          /* !OPENSSL_NO_SRP */
1514
#ifndef OPENSSL_NO_DH
1515
    else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1516
        PACKET prime, generator, pub_key;
1517

D
Dr. Stephen Henson 已提交
1518 1519
        DH *dh;

1520 1521 1522
        if (!PACKET_get_length_prefixed_2(pkt, &prime)
            || !PACKET_get_length_prefixed_2(pkt, &generator)
            || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
M
Matt Caswell 已提交
1523
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1524 1525 1526
            goto f_err;
        }

D
Dr. Stephen Henson 已提交
1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538
        s->s3->peer_tmp = EVP_PKEY_new();
        dh = DH_new();

        if (s->s3->peer_tmp == NULL || dh == NULL) {
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            DH_free(dh);
            goto err;
        }

        if (EVP_PKEY_assign_DH(s->s3->peer_tmp, dh) == 0) {
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            DH_free(dh);
1539 1540 1541
            goto err;
        }

1542 1543 1544 1545 1546 1547 1548
        if ((dh->p = BN_bin2bn(PACKET_data(&prime),
                               PACKET_remaining(&prime), NULL)) == NULL
            || (dh->g = BN_bin2bn(PACKET_data(&generator),
                                  PACKET_remaining(&generator), NULL)) == NULL
            || (dh->pub_key =
                BN_bin2bn(PACKET_data(&pub_key),
                          PACKET_remaining(&pub_key), NULL)) == NULL) {
M
Matt Caswell 已提交
1549
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1550 1551 1552
            goto err;
        }

1553
        if (BN_is_zero(dh->p) || BN_is_zero(dh->g) || BN_is_zero(dh->pub_key)) {
M
Matt Caswell 已提交
1554
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_DH_VALUE);
1555 1556 1557
            goto f_err;
        }

1558 1559
        if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
            al = SSL_AD_HANDSHAKE_FAILURE;
1560
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
1561 1562
            goto f_err;
        }
D
Dr. Stephen Henson 已提交
1563
        if (alg_a & (SSL_aRSA|SSL_aDSS))
1564
            pkey = X509_get0_pubkey(s->session->peer);
1565 1566 1567
        /* else anonymous DH, so no certificate or pkey. */
    }
#endif                          /* !OPENSSL_NO_DH */
B
Bodo Möller 已提交
1568

1569
#ifndef OPENSSL_NO_EC
1570
    else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1571
        PACKET encoded_pt;
E
Emilia Kasper 已提交
1572
        const unsigned char *ecparams;
1573
        int curve_nid;
1574 1575 1576

        /*
         * Extract elliptic curve parameters and the server's ephemeral ECDH
1577
         * public key. For now we only support named (not generic) curves and
M
Matt Caswell 已提交
1578
         * ECParameters in this case is just three bytes.
1579
         */
1580
        if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
M
Matt Caswell 已提交
1581
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1582 1583 1584 1585 1586 1587
            goto f_err;
        }
        /*
         * Check curve is one of our preferences, if not server has sent an
         * invalid curve. ECParameters is 3 bytes.
         */
1588
        if (!tls1_check_curve(s, ecparams, 3)) {
M
Matt Caswell 已提交
1589
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
1590 1591 1592
            goto f_err;
        }

1593 1594
        curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2));
        if (curve_nid  == 0) {
1595
            al = SSL_AD_INTERNAL_ERROR;
1596
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
1597 1598 1599 1600
                   SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
            goto f_err;
        }

1601 1602 1603 1604 1605 1606 1607 1608 1609
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto f_err;
1610
        }
1611 1612
        EVP_PKEY_CTX_free(pctx);
        pctx = NULL;
1613

1614
        if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
M
Matt Caswell 已提交
1615
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1616 1617
            goto f_err;
        }
1618

1619 1620
        if (EC_KEY_oct2key(EVP_PKEY_get0_EC_KEY(s->s3->peer_tmp),
                           PACKET_data(&encoded_pt),
1621
                           PACKET_remaining(&encoded_pt), NULL) == 0) {
M
Matt Caswell 已提交
1622
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633
            goto f_err;
        }

        /*
         * The ECC/TLS specification does not mention the use of DSA to sign
         * ECParameters in the server key exchange message. We do support RSA
         * and ECDSA.
         */
        if (0) ;
# ifndef OPENSSL_NO_RSA
        else if (alg_a & SSL_aRSA)
1634
            pkey = X509_get0_pubkey(s->session->peer);
1635
# endif
1636
# ifndef OPENSSL_NO_EC
1637
        else if (alg_a & SSL_aECDSA)
1638
            pkey = X509_get0_pubkey(s->session->peer);
1639 1640 1641 1642
# endif
        /* else anonymous ECDH, so no certificate or pkey. */
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1643
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1644 1645
        goto f_err;
    }
1646
#endif                          /* !OPENSSL_NO_EC */
1647 1648 1649

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1650 1651 1652 1653 1654 1655 1656
        PACKET params;
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1657
                                   PACKET_remaining(pkt))) {
1658
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1659
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1660 1661 1662
            goto f_err;
        }

1663
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1664
            const unsigned char *sigalgs;
1665
            int rv;
1666
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
M
Matt Caswell 已提交
1667
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1668 1669
                goto f_err;
            }
1670
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1671 1672 1673 1674 1675
            if (rv == -1)
                goto err;
            else if (rv == 0) {
                goto f_err;
            }
1676
#ifdef SSL_DEBUG
1677 1678
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1679
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1680
            md = EVP_md5_sha1();
1681
        } else {
1682
            md = EVP_sha1();
1683
        }
1684

1685 1686
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
M
Matt Caswell 已提交
1687
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1688 1689 1690
            goto f_err;
        }
        j = EVP_PKEY_size(pkey);
M
Matt Caswell 已提交
1691
        if (j < 0) {
1692
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
M
Matt Caswell 已提交
1693 1694
            goto f_err;
        }
1695 1696

        /*
M
Matt Caswell 已提交
1697
         * Check signature length
1698
         */
1699
        if (PACKET_remaining(&signature) > (size_t)j) {
1700
            /* wrong packet length */
1701
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1702 1703
            goto f_err;
        }
1704 1705
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
                || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
1706
                                    SSL3_RANDOM_SIZE) <= 0
1707
                || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
1708
                                    SSL3_RANDOM_SIZE) <= 0
1709
                || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
1710 1711 1712 1713 1714
                                    PACKET_remaining(&params)) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto f_err;
        }
1715
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1716 1717 1718 1719 1720
                            PACKET_remaining(&signature), pkey) <= 0) {
            /* bad signature */
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
            goto f_err;
1721 1722
        }
    } else {
1723 1724
        /* aNULL, aSRP or PSK do not need public keys */
        if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_PSK)) {
1725 1726 1727
            /* Might be wrong key type, check it */
            if (ssl3_check_cert_and_algorithm(s))
                /* Otherwise this shouldn't happen */
1728
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1729 1730 1731
            goto err;
        }
        /* still data left over */
1732
        if (PACKET_remaining(pkt) != 0) {
1733
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1734 1735 1736
            goto f_err;
        }
    }
1737
    EVP_MD_CTX_free(md_ctx);
1738
    return MSG_PROCESS_CONTINUE_READING;
1739 1740 1741
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
1742
#ifndef OPENSSL_NO_RSA
R
Rich Salz 已提交
1743
    RSA_free(rsa);
1744
#endif
1745
#ifndef OPENSSL_NO_EC
1746
    EVP_PKEY_CTX_free(pctx);
1747
#endif
1748
    EVP_MD_CTX_free(md_ctx);
M
Matt Caswell 已提交
1749
    ossl_statem_set_error(s);
1750
    return MSG_PROCESS_ERROR;
1751
}
1752

M
Matt Caswell 已提交
1753
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1754 1755 1756 1757
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1758 1759
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1760
    STACK_OF(X509_NAME) *ca_sk = NULL;
1761 1762

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1763
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1764 1765 1766 1767
        goto err;
    }

    /* get the certificate types */
1768 1769
    if (!PACKET_get_1(pkt, &ctype_num)
            || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1770
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1771
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1772 1773
        goto err;
    }
R
Rich Salz 已提交
1774 1775
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1776 1777 1778 1779
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1780
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1781 1782
            goto err;
        }
M
Matt Caswell 已提交
1783
        memcpy(s->cert->ctypes, data, ctype_num);
1784 1785 1786 1787
        s->cert->ctype_num = (size_t)ctype_num;
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
1788 1789
        s->s3->tmp.ctype[i] = data[i];

1790
    if (SSL_USE_SIGALGS(s)) {
1791 1792
        if (!PACKET_get_net_2(pkt, &list_len)
                || !PACKET_get_bytes(pkt, &data, list_len)) {
1793
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1794 1795
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1796 1797
            goto err;
        }
M
Matt Caswell 已提交
1798

1799 1800
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
1801
            s->s3->tmp.md[i] = NULL;
1802
            s->s3->tmp.valid_flags[i] = 0;
1803
        }
M
Matt Caswell 已提交
1804
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1805
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1806
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1807 1808 1809 1810 1811
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1812
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1813 1814
            goto err;
        }
1815 1816
    } else {
        ssl_set_default_md(s);
1817 1818 1819
    }

    /* get the CA RDNs */
1820 1821
    if (!PACKET_get_net_2(pkt, &list_len)
            || PACKET_remaining(pkt) != list_len) {
1822
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1823
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1824 1825 1826
        goto err;
    }

1827 1828 1829
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
                || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
1830
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1831 1832
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
1833 1834 1835
            goto err;
        }

M
Matt Caswell 已提交
1836
        namestart = namebytes;
1837

M
Matt Caswell 已提交
1838 1839
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
1840
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1841
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
1842
            goto err;
1843 1844
        }

M
Matt Caswell 已提交
1845
        if (namebytes != (namestart + name_len)) {
1846
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1847
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1848 1849 1850 1851
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
1852
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1853 1854 1855 1856 1857 1858 1859
            goto err;
        }
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
1860
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
1861 1862 1863
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

1864
    ret = MSG_PROCESS_CONTINUE_READING;
1865
    goto done;
1866
 err:
M
Matt Caswell 已提交
1867
    ossl_statem_set_error(s);
1868
 done:
R
Rich Salz 已提交
1869
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
1870
    return ret;
1871 1872 1873
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
1874
{
1875
    return (X509_NAME_cmp(*a, *b));
1876 1877
}

M
Matt Caswell 已提交
1878
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
1879 1880 1881 1882 1883
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;

1884 1885 1886
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
            || !PACKET_get_net_2(pkt, &ticklen)
            || PACKET_remaining(pkt) != ticklen) {
1887
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1888
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1889 1890 1891 1892 1893
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
1894
        return MSG_PROCESS_CONTINUE_READING;
1895

1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
             * Remove the old session from the cache
             */
            if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
                if (s->session_ctx->remove_session_cb != NULL)
                    s->session_ctx->remove_session_cb(s->session_ctx,
                                                      s->session);
            } else {
                /* We carry on if this fails */
                SSL_CTX_remove_session(s->session_ctx, s->session);
            }
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
1919
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1920 1921 1922 1923 1924 1925 1926
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
1927 1928
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
1929

1930
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1931
    if (s->session->tlsext_tick == NULL) {
1932
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1933 1934
        goto err;
    }
1935
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
1936
        al = SSL_AD_DECODE_ERROR;
1937
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1938 1939
        goto f_err;
    }
1940 1941

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1952 1953
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
M
Matt Caswell 已提交
1954
    EVP_Digest(s->session->tlsext_tick, ticklen,
1955 1956
               s->session->session_id, &s->session->session_id_length,
               EVP_sha256(), NULL);
1957
    return MSG_PROCESS_CONTINUE_READING;
1958 1959 1960
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
1961
    ossl_statem_set_error(s);
1962
    return MSG_PROCESS_ERROR;
1963
}
1964

M
Matt Caswell 已提交
1965
MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
1966 1967 1968 1969 1970
{
    int al;
    unsigned long resplen;
    unsigned int type;

1971
    if (!PACKET_get_1(pkt, &type)
1972
            || type != TLSEXT_STATUSTYPE_ocsp) {
1973
        al = SSL_AD_DECODE_ERROR;
1974
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
1975 1976
        goto f_err;
    }
1977 1978
    if (!PACKET_get_net_3(pkt, &resplen)
            || PACKET_remaining(pkt) != resplen) {
1979
        al = SSL_AD_DECODE_ERROR;
1980
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1981 1982
        goto f_err;
    }
1983
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
1984
    if (s->tlsext_ocsp_resp == NULL) {
1985
        al = SSL_AD_INTERNAL_ERROR;
1986
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
1987 1988
        goto f_err;
    }
1989
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
1990
        al = SSL_AD_DECODE_ERROR;
1991
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1992 1993
        goto f_err;
    }
1994
    s->tlsext_ocsp_resplen = resplen;
1995
    return MSG_PROCESS_CONTINUE_READING;
1996 1997
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1998
    ossl_statem_set_error(s);
1999
    return MSG_PROCESS_ERROR;
2000
}
2001

M
Matt Caswell 已提交
2002
MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
2003
{
2004
    if (PACKET_remaining(pkt) > 0) {
2005 2006
        /* should contain no data */
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2007
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2008
        ossl_statem_set_error(s);
2009
        return MSG_PROCESS_ERROR;
2010
    }
2011 2012 2013 2014 2015 2016

#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2017
            ossl_statem_set_error(s);
2018 2019 2020 2021 2022
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2023 2024 2025 2026 2027 2028
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
M
Matt Caswell 已提交
2029
        ossl_statem_set_error(s);
2030 2031 2032
        return MSG_PROCESS_ERROR;
    }

2033 2034 2035 2036 2037
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2038
    if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL,
                            SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,
                   SSL_R_INVALID_STATUS_RESPONSE);
            return MSG_PROCESS_ERROR;
        }
        if (ret < 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }

2055 2056
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2057
        if (!ssl_validate_ct(s)) {
2058 2059 2060 2061 2062 2063
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            return MSG_PROCESS_ERROR;
        }
    }
#endif

2064 2065 2066 2067 2068 2069 2070 2071
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
            && s->renegotiate != 0)
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2072
}
2073

2074
int tls_construct_client_key_exchange(SSL *s)
2075 2076 2077
{
    unsigned char *p;
    int n;
2078 2079 2080
#ifndef OPENSSL_NO_PSK
    size_t pskhdrlen = 0;
#endif
2081
    unsigned long alg_k;
2082
#ifndef OPENSSL_NO_RSA
2083 2084
    unsigned char *q;
    EVP_PKEY *pkey = NULL;
2085
    EVP_PKEY_CTX *pctx = NULL;
2086
#endif
D
Dr. Stephen Henson 已提交
2087
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2088
    EVP_PKEY *ckey = NULL, *skey = NULL;
D
Dr. Stephen Henson 已提交
2089 2090
#endif
#ifndef OPENSSL_NO_EC
2091 2092
    unsigned char *encodedPoint = NULL;
    int encoded_pt_len = 0;
B
Bodo Möller 已提交
2093
#endif
2094 2095
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2096
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2097

2098
    p = ssl_handshake_start(s);
2099

2100 2101

#ifndef OPENSSL_NO_PSK
2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113 2114 2115 2116 2117 2118
    if (alg_k & SSL_PSK) {
        int psk_err = 1;
        /*
         * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
         * \0-terminated identity. The last byte is for us for simulating
         * strnlen.
         */
        char identity[PSK_MAX_IDENTITY_LEN + 1];
        size_t identitylen;
        unsigned char psk[PSK_MAX_PSK_LEN];
        size_t psklen;

        if (s->psk_client_callback == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_PSK_NO_CLIENT_CB);
            goto err;
        }
2119

2120
        memset(identity, 0, sizeof(identity));
2121

2122 2123 2124
        psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                        identity, sizeof(identity) - 1,
                                        psk, sizeof(psk));
2125

2126 2127 2128 2129 2130 2131 2132 2133 2134 2135
        if (psklen > PSK_MAX_PSK_LEN) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto psk_err;
        } else if (psklen == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_PSK_IDENTITY_NOT_FOUND);
            goto psk_err;
        }
        OPENSSL_free(s->s3->tmp.psk);
R
Rich Salz 已提交
2136
        s->s3->tmp.psk = OPENSSL_memdup(psk, psklen);
2137
        OPENSSL_cleanse(psk, psklen);
2138

2139 2140 2141 2142
        if (s->s3->tmp.psk == NULL) {
            OPENSSL_cleanse(identity, sizeof(identity));
            goto memerr;
        }
2143

2144 2145 2146 2147 2148 2149 2150 2151
        s->s3->tmp.psklen = psklen;
        identitylen = strlen(identity);
        if (identitylen > PSK_MAX_IDENTITY_LEN) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto psk_err;
        }
        OPENSSL_free(s->session->psk_identity);
R
Rich Salz 已提交
2152
        s->session->psk_identity = OPENSSL_strdup(identity);
2153
        if (s->session->psk_identity == NULL) {
2154
            OPENSSL_cleanse(identity, sizeof(identity));
2155
            goto memerr;
2156
        }
2157

2158 2159 2160 2161 2162 2163 2164 2165 2166 2167
        s2n(identitylen, p);
        memcpy(p, identity, identitylen);
        pskhdrlen = 2 + identitylen;
        p += identitylen;
        psk_err = 0;
psk_err:
        OPENSSL_cleanse(identity, sizeof(identity));
        if (psk_err != 0) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
            goto err;
2168
        }
2169 2170 2171 2172 2173 2174 2175 2176 2177
    }
    if (alg_k & SSL_kPSK) {
        n = 0;
    } else
#endif

    /* Fool emacs indentation */
    if (0) {
    }
2178
#ifndef OPENSSL_NO_RSA
2179
    else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2180
        size_t enclen;
2181 2182
        pmslen = SSL_MAX_MASTER_KEY_LENGTH;
        pms = OPENSSL_malloc(pmslen);
2183
        if (pms == NULL)
2184 2185 2186 2187 2188 2189 2190 2191 2192 2193
            goto memerr;

        if (s->session->peer == NULL) {
            /*
             * We should always have a server certificate with SSL_kRSA.
             */
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2194

2195
        pkey = X509_get0_pubkey(s->session->peer);
D
Dr. Stephen Henson 已提交
2196
        if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2197 2198 2199
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
2200
        }
2201

2202 2203 2204 2205
        pms[0] = s->client_version >> 8;
        pms[1] = s->client_version & 0xff;
        if (RAND_bytes(pms + 2, pmslen - 2) <= 0)
            goto err;
2206

2207 2208 2209 2210
        q = p;
        /* Fix buf for TLS and beyond */
        if (s->version > SSL3_VERSION)
            p += 2;
2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225
        pctx = EVP_PKEY_CTX_new(pkey, NULL);
        if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
            || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_EVP_LIB);
            goto err;
        }
        if (EVP_PKEY_encrypt(pctx, p, &enclen, pms, pmslen) <= 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_BAD_RSA_ENCRYPT);
            goto err;
        }
        n = enclen;
        EVP_PKEY_CTX_free(pctx);
        pctx = NULL;
2226
# ifdef PKCS1_CHECK
2227 2228 2229 2230
        if (s->options & SSL_OP_PKCS1_CHECK_1)
            p[1]++;
        if (s->options & SSL_OP_PKCS1_CHECK_2)
            tmp_buf[0] = 0x70;
2231 2232
# endif

2233 2234 2235 2236
        /* Fix buf for TLS and beyond */
        if (s->version > SSL3_VERSION) {
            s2n(n, q);
            n += 2;
2237
        }
2238
    }
2239
#endif
2240
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2241
    else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
D
Dr. Stephen Henson 已提交
2242 2243 2244
        DH *dh_clnt = NULL;
        skey = s->s3->peer_tmp;
        if (skey == NULL) {
D
Dr. Stephen Henson 已提交
2245 2246 2247
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
2248
        }
D
Dr. Stephen Henson 已提交
2249 2250
        ckey = ssl_generate_pkey(skey, NID_undef);
        dh_clnt = EVP_PKEY_get0_DH(ckey);
2251

D
Dr. Stephen Henson 已提交
2252 2253 2254
        if (dh_clnt == NULL || ssl_derive(s, ckey, skey) == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
2255 2256
            goto err;
        }
D
Dr. Stephen Henson 已提交
2257

2258

D
Dr. Stephen Henson 已提交
2259 2260 2261 2262 2263
        /* send off the data */
        n = BN_num_bytes(dh_clnt->pub_key);
        s2n(n, p);
        BN_bn2bin(dh_clnt->pub_key, p);
        n += 2;
D
Dr. Stephen Henson 已提交
2264 2265
        EVP_PKEY_free(ckey);
        ckey = NULL;
2266 2267
    }
#endif
2268

2269
#ifndef OPENSSL_NO_EC
D
Dr. Stephen Henson 已提交
2270
    else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2271

D
Dr. Stephen Henson 已提交
2272 2273 2274
        skey = s->s3->peer_tmp;
        if ((skey == NULL) || EVP_PKEY_get0_EC_KEY(skey) == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
M
Matt Caswell 已提交
2275
                       ERR_R_INTERNAL_ERROR);
D
Dr. Stephen Henson 已提交
2276
            goto err;
2277
            }
2278

2279
        ckey = ssl_generate_pkey(skey, NID_undef);
2280

2281 2282
        if (ssl_derive(s, ckey, skey) == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EVP_LIB);
2283 2284 2285
            goto err;
        }

2286 2287 2288 2289
        /* Generate encoding of client key */
        encoded_pt_len = EC_KEY_key2buf(EVP_PKEY_get0_EC_KEY(ckey),
                                        POINT_CONVERSION_UNCOMPRESSED,
                                        &encodedPoint, NULL);
2290

D
Dr. Stephen Henson 已提交
2291 2292 2293 2294
        if (encoded_pt_len == 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
            goto err;
        }
2295

2296 2297 2298
        EVP_PKEY_free(ckey);
        ckey = NULL;

D
Dr. Stephen Henson 已提交
2299
        n = encoded_pt_len;
2300

D
Dr. Stephen Henson 已提交
2301 2302 2303 2304 2305 2306 2307
        *p = n;         /* length of encoded point */
        /* Encoded point will be copied here */
        p += 1;
        /* copy the point */
        memcpy(p, encodedPoint, n);
        /* increment n to account for length field */
        n += 1;
2308

2309 2310 2311 2312
        /* Free allocated memory */
        OPENSSL_free(encodedPoint);
    }
#endif                          /* !OPENSSL_NO_EC */
M
Matt Caswell 已提交
2313
#ifndef OPENSSL_NO_GOST
2314 2315 2316 2317 2318 2319 2320 2321
    else if (alg_k & SSL_kGOST) {
        /* GOST key exchange message creation */
        EVP_PKEY_CTX *pkey_ctx;
        X509 *peer_cert;
        size_t msglen;
        unsigned int md_len;
        unsigned char shared_ukm[32], tmp[256];
        EVP_MD_CTX *ukm_hash;
2322 2323 2324 2325
        int dgst_nid = NID_id_GostR3411_94;
        if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
            dgst_nid = NID_id_GostR3411_2012_256;

2326 2327 2328

        pmslen = 32;
        pms = OPENSSL_malloc(pmslen);
2329
        if (pms == NULL)
2330
            goto memerr;
2331

2332 2333 2334 2335 2336 2337 2338
        /*
         * Get server sertificate PKEY and create ctx from it
         */
        peer_cert = s->session->peer;
        if (!peer_cert) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
M
Matt Caswell 已提交
2339 2340 2341
            goto err;
        }

2342
        pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2343 2344 2345 2346 2347
        if (pkey_ctx == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_MALLOC_FAILURE);
            goto err;
        }
2348 2349
        /*
         * If we have send a certificate, and certificate key
2350
         * parameters match those of server certificate, use
2351 2352
         * certificate key for key exchange
         */
2353

2354 2355
        /* Otherwise, generate ephemeral key pair */

2356 2357 2358 2359
        if (pkey_ctx == NULL
                || EVP_PKEY_encrypt_init(pkey_ctx) <= 0
                /* Generate session key */
                || RAND_bytes(pms, pmslen) <= 0) {
2360 2361 2362 2363 2364
            EVP_PKEY_CTX_free(pkey_ctx);
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        };
2365
        /*
2366
         * If we have client certificate, use its secret as peer key
2367
         */
2368 2369 2370 2371 2372 2373 2374 2375
        if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
            if (EVP_PKEY_derive_set_peer
                (pkey_ctx, s->cert->key->privatekey) <= 0) {
                /*
                 * If there was an error - just ignore it. Ephemeral key
                 * * would be used
                 */
                ERR_clear_error();
2376 2377
            }
        }
2378 2379 2380 2381
        /*
         * Compute shared IV and store it in algorithm-specific context
         * data
         */
2382
        ukm_hash = EVP_MD_CTX_new();
2383
        if (EVP_DigestInit(ukm_hash,
2384
                           EVP_get_digestbynid(dgst_nid)) <= 0
2385 2386 2387 2388 2389
                || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                                    SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                                    SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2390
            EVP_MD_CTX_free(ukm_hash);
2391 2392 2393 2394
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
2395
        EVP_MD_CTX_free(ukm_hash);
2396 2397 2398 2399 2400 2401
        if (EVP_PKEY_CTX_ctrl
            (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
             shared_ukm) < 0) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_LIBRARY_BUG);
            goto err;
2402
        }
2403 2404 2405 2406 2407 2408
        /* Make GOST keytransport blob message */
        /*
         * Encapsulate it into sequence
         */
        *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
        msglen = 255;
2409
        if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2410 2411
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   SSL_R_LIBRARY_BUG);
2412 2413
            goto err;
        }
2414 2415 2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431
        if (msglen >= 0x80) {
            *(p++) = 0x81;
            *(p++) = msglen & 0xff;
            n = msglen + 3;
        } else {
            *(p++) = msglen & 0xff;
            n = msglen + 2;
        }
        memcpy(p, tmp, msglen);
        /* Check if pubkey from client certificate was used */
        if (EVP_PKEY_CTX_ctrl
            (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
            /* Set flag "skip certificate verify" */
            s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
        }
        EVP_PKEY_CTX_free(pkey_ctx);

    }
M
Matt Caswell 已提交
2432
#endif
2433 2434 2435 2436 2437 2438 2439 2440 2441 2442 2443 2444 2445 2446
#ifndef OPENSSL_NO_SRP
    else if (alg_k & SSL_kSRP) {
        if (s->srp_ctx.A != NULL) {
            /* send off the data */
            n = BN_num_bytes(s->srp_ctx.A);
            s2n(n, p);
            BN_bn2bin(s->srp_ctx.A, p);
            n += 2;
        } else {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        OPENSSL_free(s->session->srp_username);
R
Rich Salz 已提交
2447
        s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2448 2449 2450
        if (s->session->srp_username == NULL) {
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
                   ERR_R_MALLOC_FAILURE);
M
Matt Caswell 已提交
2451 2452
            goto err;
        }
2453
    }
2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470
#endif
    else {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

#ifndef OPENSSL_NO_PSK
    n += pskhdrlen;
#endif

    if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2471 2472 2473 2474
    if (pms != NULL) {
        s->s3->tmp.pms = pms;
        s->s3->tmp.pmslen = pmslen;
    }
2475 2476

    return 1;
2477 2478
 memerr:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2479
    SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2480
 err:
R
Rich Salz 已提交
2481
    OPENSSL_clear_free(pms, pmslen);
D
Dr. Stephen Henson 已提交
2482
    s->s3->tmp.pms = NULL;
2483 2484 2485
#ifndef OPENSSL_NO_RSA
    EVP_PKEY_CTX_free(pctx);
#endif
2486
#ifndef OPENSSL_NO_EC
R
Rich Salz 已提交
2487
    OPENSSL_free(encodedPoint);
D
Dr. Stephen Henson 已提交
2488 2489
#endif
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2490
    EVP_PKEY_free(ckey);
2491 2492 2493 2494
#endif
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2495
#endif
M
Matt Caswell 已提交
2496
    ossl_statem_set_error(s);
2497 2498 2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527 2528
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2529 2530 2531 2532 2533 2534 2535 2536 2537 2538

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2539 2540
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2541 2542 2543 2544 2545 2546 2547 2548 2549 2550 2551

        if (SSL_export_keying_material(s, sctpauthkey,
                                   sizeof(sctpauthkey), labelbuffer,
                                   sizeof(labelbuffer), NULL, 0, 0) <= 0)
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2552 2553 2554 2555 2556
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2557
}
2558

2559
int tls_construct_client_verify(SSL *s)
2560 2561 2562
{
    unsigned char *p;
    EVP_PKEY *pkey;
2563
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2564
    EVP_MD_CTX *mctx;
2565
    unsigned u = 0;
M
Matt Caswell 已提交
2566
    unsigned long n = 0;
2567 2568
    long hdatalen = 0;
    void *hdata;
2569

2570
    mctx = EVP_MD_CTX_new();
2571 2572 2573 2574
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2575

2576 2577
    p = ssl_handshake_start(s);
    pkey = s->cert->key->privatekey;
2578 2579 2580

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2581 2582 2583
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2584 2585
    if (SSL_USE_SIGALGS(s)) {
        if (!tls12_get_sigandhash(p, pkey, md)) {
2586 2587
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
            goto err;
2588
        }
2589
        p += 2;
M
Matt Caswell 已提交
2590
        n = 2;
2591
    }
2592
#ifdef SSL_DEBUG
2593
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2594
#endif
2595 2596
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2597
        || (s->version == SSL3_VERSION
2598
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2599 2600
                                s->session->master_key_length,
                                s->session->master_key))
2601
        || !EVP_SignFinal(mctx, p + 2, &u, pkey)) {
2602 2603 2604
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2605
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2606 2607 2608 2609 2610 2611
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
            BUF_reverse(p + 2, NULL, u);
2612
    }
M
Matt Caswell 已提交
2613
#endif
2614 2615

    s2n(u, p);
M
Matt Caswell 已提交
2616
    n += u + 2;
2617 2618 2619
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2620 2621 2622
    if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2623
    }
2624

2625
    EVP_MD_CTX_free(mctx);
2626
    return 1;
2627
 err:
2628
    EVP_MD_CTX_free(mctx);
2629
    return 0;
2630 2631 2632 2633 2634 2635
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2636 2637
 */
static int ssl3_check_client_certificate(SSL *s)
2638 2639 2640 2641
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2642
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2643 2644 2645 2646 2647 2648 2649 2650 2651 2652
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2653

M
Matt Caswell 已提交
2654
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2655 2656 2657 2658 2659
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2660
    if (wst == WORK_MORE_A) {
2661 2662 2663 2664 2665
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2666
                return WORK_MORE_A;
2667 2668 2669
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2670
                ossl_statem_set_error(s);
2671 2672 2673 2674 2675
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2676 2677 2678 2679
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2680 2681 2682
    }

    /* We need to get a client cert */
2683
    if (wst == WORK_MORE_B) {
2684 2685 2686 2687 2688 2689 2690
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2691
            return WORK_MORE_B;
2692 2693 2694 2695 2696 2697 2698
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2699
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2700 2701 2702
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2703
        X509_free(x509);
R
Rich Salz 已提交
2704
        EVP_PKEY_free(pkey);
2705 2706 2707 2708 2709 2710
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2711
                return WORK_FINISHED_CONTINUE;
2712 2713
            } else {
                s->s3->tmp.cert_req = 2;
2714
                if (!ssl3_digest_cached_records(s, 0)) {
2715
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2716
                    ossl_statem_set_error(s);
2717 2718
                    return 0;
                }
2719 2720 2721
            }
        }

2722
        return WORK_FINISHED_CONTINUE;
2723 2724
    }

2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

int tls_construct_client_certificate(SSL *s)
{
    if (!ssl3_output_cert_chain(s,
                                (s->s3->tmp.cert_req ==
                                 2) ? NULL : s->cert->key)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2736
        ossl_statem_set_error(s);
2737
        return 0;
2738
    }
2739 2740

    return 1;
2741 2742 2743
}

#define has_bits(i,m)   (((i)&(m)) == (m))
2744

B
Ben Laurie 已提交
2745
int ssl3_check_cert_and_algorithm(SSL *s)
2746
{
2747 2748 2749 2750
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
2751 2752
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
2753
    int al = SSL_AD_HANDSHAKE_FAILURE;
2754

2755 2756
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2757

2758
    /* we don't have a certificate */
2759
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2760
        return (1);
2761

2762
    /* This is the passed certificate */
2763

2764
#ifndef OPENSSL_NO_EC
2765
    idx = s->session->peer_type;
2766
    if (idx == SSL_PKEY_ECC) {
2767
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2768 2769 2770 2771 2772 2773 2774 2775 2776 2777 2778 2779
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
2780
    pkey = X509_get0_pubkey(s->session->peer);
2781
    i = X509_certificate_type(s->session->peer, pkey);
2782 2783 2784 2785 2786 2787 2788

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
2789
#ifndef OPENSSL_NO_DSA
2790 2791 2792 2793 2794
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
2795
#endif
2796
#ifndef OPENSSL_NO_RSA
2797 2798 2799 2800 2801
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
2802
    }
2803
#endif
2804
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
2805
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
2806 2807
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
2808 2809
        goto f_err;
    }
2810 2811
#endif

2812 2813
    return (1);
 f_err:
2814
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
2815 2816 2817
    return (0);
}

2818
#ifndef OPENSSL_NO_NEXTPROTONEG
2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829 2830 2831 2832 2833 2834 2835 2836 2837
int tls_construct_next_proto(SSL *s)
{
    unsigned int len, padding_len;
    unsigned char *d;

    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
    d = (unsigned char *)s->init_buf->data;
    d[4] = len;
    memcpy(d + 5, s->next_proto_negotiated, len);
    d[5 + len] = padding_len;
    memset(d + 6 + len, 0, padding_len);
    *(d++) = SSL3_MT_NEXT_PROTO;
    l2n3(2 + len + padding_len, d);
    s->init_num = 4 + 2 + len + padding_len;
    s->init_off = 0;

    return 1;
}
2838
#endif
2839 2840

int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2841 2842
{
    int i = 0;
2843
#ifndef OPENSSL_NO_ENGINE
2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
2856 2857

int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
E
Emilia Kasper 已提交
2858
                             unsigned char *p)
M
Matt Caswell 已提交
2859 2860
{
    int i, j = 0;
2861
    const SSL_CIPHER *c;
M
Matt Caswell 已提交
2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875
    unsigned char *q;
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);
    q = p;

    for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
E
Emilia Kasper 已提交
2876
        j = s->method->put_cipher_by_char(c, p);
M
Matt Caswell 已提交
2877 2878 2879 2880 2881 2882 2883 2884 2885 2886 2887
        p += j;
    }
    /*
     * If p == q, no ciphers; caller indicates an error. Otherwise, add
     * applicable SCSVs.
     */
    if (p != q) {
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
E
Emilia Kasper 已提交
2888
            j = s->method->put_cipher_by_char(&scsv, p);
M
Matt Caswell 已提交
2889 2890 2891 2892 2893 2894
            p += j;
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
E
Emilia Kasper 已提交
2895
            j = s->method->put_cipher_by_char(&scsv, p);
M
Matt Caswell 已提交
2896 2897 2898 2899 2900 2901
            p += j;
        }
    }

    return (p - q);
}