statem_clnt.c 108.0 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include <time.h>
M
Matt Caswell 已提交
52
#include "../ssl_locl.h"
M
Matt Caswell 已提交
53
#include "statem_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/md5.h>
R
Rich Salz 已提交
59
#include <openssl/dh.h>
60
#include <openssl/bn.h>
R
Rich Salz 已提交
61
#include <openssl/engine.h>
62

63
static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
M
Matt Caswell 已提交
64 65
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);

M
Matt Caswell 已提交
66
static ossl_inline int cert_req_allowed(SSL *s);
67
static int key_exchange_expected(SSL *s);
68
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
69
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
70
                                    WPACKET *pkt);
B
Bodo Möller 已提交
71

M
Matt Caswell 已提交
72 73 74 75 76 77 78
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
79
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
80 81
{
    /* TLS does not like anon-DH with client cert */
82
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
83 84
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
85 86 87 88 89 90
        return 0;

    return 1;
}

/*
91
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
92 93 94 95 96
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
97
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
98 99 100 101 102
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
103
     * ciphersuite or for SRP
M
Matt Caswell 已提交
104
     */
105 106 107
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
108 109
    }

110
    return 0;
M
Matt Caswell 已提交
111 112
}

113 114 115 116 117 118
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
119 120
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
121 122 123 124 125
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

126 127 128 129 130
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

131 132 133 134 135 136 137 138 139 140
    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

141 142 143 144 145 146 147 148 149 150 151
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * This must a ClientHello following a HelloRetryRequest, so the only
         * thing we can get now is a ServerHello.
         */
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }
        break;

152
    case TLS_ST_CR_SRVR_HELLO:
M
Matt Caswell 已提交
153 154 155 156 157 158 159
        if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
            st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
            return 1;
        }
        break;

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
160
        if (s->hit) {
161 162
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
163 164 165
                return 1;
            }
        } else {
166 167 168
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
169 170
            }
            if (mt == SSL3_MT_CERTIFICATE) {
171 172 173 174 175 176
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

177 178 179 180 181 182 183
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

184
    case TLS_ST_CR_CERT:
185 186 187 188 189 190 191
        if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
            st->hand_state = TLS_ST_CR_CERT_VRFY;
            return 1;
        }
        break;

    case TLS_ST_CR_CERT_VRFY:
192 193 194 195 196
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
197 198 199 200 201 202

    case TLS_ST_OK:
        if (mt == SSL3_MT_NEWSESSION_TICKET) {
            st->hand_state = TLS_ST_CR_SESSION_TICKET;
            return 1;
        }
203 204 205 206
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_CR_KEY_UPDATE;
            return 1;
        }
207
        break;
208 209 210 211 212 213
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
214
/*
215 216 217 218
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
219
 *
220 221
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
222
 */
223
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
224
{
M
Matt Caswell 已提交
225
    OSSL_STATEM *st = &s->statem;
226
    int ske_expected;
M
Matt Caswell 已提交
227

228
    /*
229 230
     * Note that after writing the first ClientHello we don't know what version
     * we are going to negotiate yet, so we don't take this branch until later.
231
     */
232
    if (SSL_IS_TLS13(s)) {
233 234 235 236
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
237

E
Emilia Kasper 已提交
238
    switch (st->hand_state) {
R
Rich Salz 已提交
239 240 241
    default:
        break;

M
Matt Caswell 已提交
242 243 244 245 246 247 248 249 250 251 252
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
253 254 255 256 257
        } else {
            if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
                st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
                return 1;
            }
M
Matt Caswell 已提交
258 259 260 261 262
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
263
            if (s->ext.ticket_expected) {
M
Matt Caswell 已提交
264 265 266 267 268 269 270 271 272 273 274 275
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
276
            } else if (s->version >= TLS1_VERSION
R
Rich Salz 已提交
277 278
                       && s->ext.session_secret_cb != NULL
                       && s->session->ext.tick != NULL
E
Emilia Kasper 已提交
279
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
280 281 282 283 284 285 286 287 288
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
289
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
290
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
291 292 293 294 295
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
296 297 298
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
299 300
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
301 302 303 304 305
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
306 307 308
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
309
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
310 311
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
312 313 314 315 316 317
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
318 319
        /*
         * The CertificateStatus message is optional even if
R
Rich Salz 已提交
320
         * |ext.status_expected| is set
321
         */
R
Rich Salz 已提交
322
        if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
323 324
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
325 326 327 328 329 330
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
331 332
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
333 334 335 336
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
337
            goto err;
M
Matt Caswell 已提交
338
        }
339
        /* Fall through */
M
Matt Caswell 已提交
340

341 342 343
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
344 345 346
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
347
            goto err;
M
Matt Caswell 已提交
348
        }
349
        /* Fall through */
M
Matt Caswell 已提交
350 351 352 353 354 355 356 357 358

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
R
Rich Salz 已提交
359
        if (s->ext.ticket_expected) {
360 361 362 363
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
383 384 385 386 387 388 389

    case TLS_ST_OK:
        if (mt == SSL3_MT_HELLO_REQUEST) {
            st->hand_state = TLS_ST_CR_HELLO_REQ;
            return 1;
        }
        break;
M
Matt Caswell 已提交
390 391
    }

392
 err:
M
Matt Caswell 已提交
393
    /* No valid transition found */
394
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
395
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
396 397 398 399
    return 0;
}

/*
400 401 402 403 404 405 406 407 408
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
409 410 411
     * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
     * TLSv1.3 yet at that point. They are handled by
     * ossl_statem_client_write_transition().
412 413 414 415 416 417
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

418 419 420 421 422 423 424 425
    case TLS_ST_CW_CLNT_HELLO:
        /* We only hit this in the case of HelloRetryRequest */
        return WRITE_TRAN_FINISHED;

    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;

426
    case TLS_ST_CR_FINISHED:
427
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
428
                                                    : TLS_ST_CW_FINISHED;
429 430 431 432
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
433
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
434
                                                    : TLS_ST_CW_FINISHED;
435 436 437 438 439 440
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

441
    case TLS_ST_CR_KEY_UPDATE:
442 443 444 445 446 447
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_CW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

448
    case TLS_ST_CW_KEY_UPDATE:
449
    case TLS_ST_CR_SESSION_TICKET:
450
    case TLS_ST_CW_FINISHED:
451 452 453
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
454 455

    case TLS_ST_OK:
456 457 458 459 460 461
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_CW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }

        /* Try to read from the server instead */
462
        return WRITE_TRAN_FINISHED;
463 464 465 466 467 468
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
469
 */
470
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
471
{
M
Matt Caswell 已提交
472
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
473

474 475 476 477 478
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
479
    if (SSL_IS_TLS13(s))
480 481
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
482
    switch (st->hand_state) {
R
Rich Salz 已提交
483 484 485 486
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
487
    case TLS_ST_OK:
488 489 490 491 492 493 494
        if (!s->renegotiate) {
            /*
             * We haven't requested a renegotiation ourselves so we must have
             * received a message from the server. Better read it.
             */
            return WRITE_TRAN_FINISHED;
        }
E
Emilia Kasper 已提交
495 496 497 498
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
499

E
Emilia Kasper 已提交
500 501 502 503 504 505
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
506

E
Emilia Kasper 已提交
507 508 509
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
510

E
Emilia Kasper 已提交
511 512 513 514
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
515
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
516
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
517

E
Emilia Kasper 已提交
518 519 520
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
521

E
Emilia Kasper 已提交
522 523 524 525 526 527 528 529 530 531 532 533 534 535
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
536
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
537 538 539 540 541
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
542

E
Emilia Kasper 已提交
543 544 545 546 547
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
548
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
549
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
550
#else
R
Rich Salz 已提交
551
        if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
E
Emilia Kasper 已提交
552 553 554
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
555
#endif
E
Emilia Kasper 已提交
556
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
557 558

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
559 560 561
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
562 563
#endif

E
Emilia Kasper 已提交
564 565 566 567 568 569 570 571
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
572

E
Emilia Kasper 已提交
573 574 575 576 577 578 579 580 581
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598

    case TLS_ST_CR_HELLO_REQ:
        /*
         * If we can renegotiate now then do so, otherwise wait for a more
         * convenient time.
         */
        if (ssl3_renegotiate_check(s, 1)) {
            if (!tls_setup_handshake(s)) {
                ossl_statem_set_error(s);
                return WRITE_TRAN_ERROR;
            }
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;
        }
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
599 600 601 602 603 604 605
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
606
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
607
{
M
Matt Caswell 已提交
608
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
609

E
Emilia Kasper 已提交
610
    switch (st->hand_state) {
R
Rich Salz 已提交
611 612 613 614
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
615 616 617 618
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
619 620 621 622
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
640
        break;
M
Matt Caswell 已提交
641 642

    case TLS_ST_OK:
643
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
644 645 646 647 648 649 650 651
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
652 653
    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
654
 */
655
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
656
{
M
Matt Caswell 已提交
657
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
658 659 660

    s->init_num = 0;

E
Emilia Kasper 已提交
661
    switch (st->hand_state) {
R
Rich Salz 已提交
662 663 664 665
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
666
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
667
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
668
            return WORK_MORE_A;
M
Matt Caswell 已提交
669

M
Matt Caswell 已提交
670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
727 728 729 730 731 732

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
733
        break;
734 735 736 737

    case TLS_ST_CW_KEY_UPDATE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
738 739
        if (!tls13_update_key(s, 1))
            return WORK_ERROR;
740
        break;
M
Matt Caswell 已提交
741 742 743 744 745 746
    }

    return WORK_FINISHED_CONTINUE;
}

/*
747 748
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
749 750 751 752 753
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
754
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
755
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
756
{
M
Matt Caswell 已提交
757
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
758

759 760 761 762 763 764
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
765
        if (SSL_IS_DTLS(s))
766
            *confunc = dtls_construct_change_cipher_spec;
767
        else
768 769
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
770 771 772
        break;

    case TLS_ST_CW_CLNT_HELLO:
773 774
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
775 776 777
        break;

    case TLS_ST_CW_CERT:
778 779
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
780 781 782
        break;

    case TLS_ST_CW_KEY_EXCH:
783 784
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
785 786 787
        break;

    case TLS_ST_CW_CERT_VRFY:
788
        *confunc = tls_construct_cert_verify;
789
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
790
        break;
M
Matt Caswell 已提交
791 792

#if !defined(OPENSSL_NO_NEXTPROTONEG)
793
    case TLS_ST_CW_NEXT_PROTO:
794 795
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
796
        break;
M
Matt Caswell 已提交
797
#endif
798
    case TLS_ST_CW_FINISHED:
799 800
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
801
        break;
802 803 804 805 806

    case TLS_ST_CW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
807
    }
808 809

    return 1;
M
Matt Caswell 已提交
810 811 812 813 814 815
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
816
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
817
{
M
Matt Caswell 已提交
818
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
819

E
Emilia Kasper 已提交
820
    switch (st->hand_state) {
R
Rich Salz 已提交
821 822 823 824
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
825 826
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
827

E
Emilia Kasper 已提交
828 829
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
830

831 832 833
    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        return HELLO_RETRY_REQUEST_MAX_LENGTH;

E
Emilia Kasper 已提交
834 835
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
836

837 838 839
    case TLS_ST_CR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

E
Emilia Kasper 已提交
840 841
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
842

E
Emilia Kasper 已提交
843 844
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
845

E
Emilia Kasper 已提交
846 847 848 849 850 851 852
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
853

E
Emilia Kasper 已提交
854 855
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
856

E
Emilia Kasper 已提交
857 858 859 860
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
861

E
Emilia Kasper 已提交
862 863
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
864

E
Emilia Kasper 已提交
865 866
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
867 868 869

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
870 871 872

    case TLS_ST_CR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
873 874 875 876 877 878
    }
}

/*
 * Process a message that the client has been received from the server.
 */
879
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
880
{
M
Matt Caswell 已提交
881
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
882

E
Emilia Kasper 已提交
883
    switch (st->hand_state) {
R
Rich Salz 已提交
884 885 886 887
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
888 889
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
890

E
Emilia Kasper 已提交
891 892
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
893

894 895 896
    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        return tls_process_hello_retry_request(s, pkt);

E
Emilia Kasper 已提交
897 898
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
899

900 901 902
    case TLS_ST_CR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

E
Emilia Kasper 已提交
903 904
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
905

E
Emilia Kasper 已提交
906 907
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
908

E
Emilia Kasper 已提交
909 910
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
911

E
Emilia Kasper 已提交
912 913
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
914

E
Emilia Kasper 已提交
915 916
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
917

E
Emilia Kasper 已提交
918 919
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
920

E
Emilia Kasper 已提交
921 922
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
923

924 925 926
    case TLS_ST_CR_HELLO_REQ:
        return tls_process_hello_req(s, pkt);

M
Matt Caswell 已提交
927 928
    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return tls_process_encrypted_extensions(s, pkt);
929 930 931

    case TLS_ST_CR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);
M
Matt Caswell 已提交
932 933 934 935 936 937 938
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
939
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
940
{
M
Matt Caswell 已提交
941
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
942

E
Emilia Kasper 已提交
943
    switch (st->hand_state) {
R
Rich Salz 已提交
944 945 946 947
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

948 949 950
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
951 952 953 954 955 956 957 958
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
959
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
960 961
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
962
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
963 964 965 966 967
        return WORK_FINISHED_STOP;
#endif
    }
}

968
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
969
{
970
    unsigned char *p;
971 972
    size_t sess_id_len;
    int i, protverr;
973
    int al = SSL_AD_HANDSHAKE_FAILURE;
974
#ifndef OPENSSL_NO_COMP
975 976
    SSL_COMP *comp;
#endif
977
    SSL_SESSION *sess = s->session;
978

979
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
980 981
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
982
        return 0;
983
    }
984

985
    /* Work out what SSL/TLS/DTLS version to use */
986 987 988
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
989
        return 0;
990
    }
991

E
Emilia Kasper 已提交
992
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
993
        /*
994 995
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
996
         */
R
Rich Salz 已提交
997
        (!sess->session_id_length && !sess->ext.tick) ||
998 999
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
1000
            return 0;
1001 1002
    }
    /* else use the pre-loaded session */
1003

1004 1005 1006
    /* This is a real handshake so make sure we clean it up at the end */
    s->statem.cleanuphand = 1;

1007
    p = s->s3->client_random;
1008

1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
1020 1021
            }
        }
1022 1023
    } else
        i = 1;
1024

E
Emilia Kasper 已提交
1025
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
1026
        return 0;
1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
1043
     *      4. Handshake proceeds using TLS 1.0.
1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
1057 1058
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1059
     * supported_versions extension for the real supported versions.
1060
     */
1061
    if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1062
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1063
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1064
        return 0;
1065
    }
1066 1067

    /* Session ID */
M
Matt Caswell 已提交
1068
    if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
1069
        sess_id_len = 0;
1070
    else
1071 1072
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
1073
            || !WPACKET_start_sub_packet_u8(pkt)
1074 1075
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
1076
            || !WPACKET_close(pkt)) {
1077
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1078
        return 0;
1079
    }
1080

1081 1082
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
1083
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
1084
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1085
                                          s->d1->cookie_len)) {
1086
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1087
            return 0;
1088
        }
1089 1090 1091
    }

    /* Ciphers supported */
1092
    if (!WPACKET_start_sub_packet_u16(pkt)) {
1093
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1094
        return 0;
1095 1096
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
1097 1098 1099
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
1100
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1101
        return 0;
1102
    }
1103

1104
    /* COMPRESSION */
1105
    if (!WPACKET_start_sub_packet_u8(pkt)) {
1106
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1107
        return 0;
1108 1109 1110 1111 1112 1113
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1114
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1115
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1116
                return 0;
1117 1118
            }
        }
1119
    }
1120
#endif
1121
    /* Add the NULL method */
1122
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1123
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1124
        return 0;
1125
    }
1126

1127
    /* TLS extensions */
1128
    if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
1129 1130
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1131
        return 0;
1132
    }
1133

1134
    return 1;
1135
}
1136

M
Matt Caswell 已提交
1137
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1138 1139
{
    int al;
M
Matt Caswell 已提交
1140
    size_t cookie_len;
M
Matt Caswell 已提交
1141 1142 1143
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1144
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1167
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1168 1169 1170
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1171
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1172 1173 1174
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1175
    PACKET session_id, extpkt;
1176
    size_t session_id_len;
E
Emilia Kasper 已提交
1177
    const unsigned char *cipherchars;
1178 1179
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1180
    unsigned int sversion;
M
Matt Caswell 已提交
1181
    unsigned int context;
1182
    int protverr;
1183
    RAW_EXTENSION *extensions = NULL;
1184 1185 1186 1187
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1188 1189 1190 1191 1192
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1193

1194
    /* We do this immediately so we know what format the ServerHello is in */
1195 1196 1197 1198 1199
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1200 1201 1202 1203
    }

    /* load the server hello data */
    /* load the server random */
1204
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1205
        al = SSL_AD_DECODE_ERROR;
1206
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1207 1208
        goto f_err;
    }
1209

1210
    /* Get the session-id. */
1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }
        session_id_len = PACKET_remaining(&session_id);
        if (session_id_len > sizeof s->session->session_id
            || session_id_len > SSL3_SESSION_ID_SIZE) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
                   SSL_R_SSL3_SESSION_ID_TOO_LONG);
            goto f_err;
        }
    } else {
M
Matt Caswell 已提交
1226
        PACKET_null_init(&session_id);
1227
        session_id_len = 0;
1228
    }
1229

1230
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1231
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1232 1233 1234 1235
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_1(pkt, &compression)) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    } else {
        compression = 0;
    }

    /* TLS extensions */
    if (PACKET_remaining(pkt) == 0) {
        PACKET_null_init(&extpkt);
    } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
        goto f_err;
    }

    context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
                              : EXT_TLS1_2_SERVER_HELLO;
1257
    if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268
        goto f_err;

    s->hit = 0;

    if (SSL_IS_TLS13(s)) {
        /* This will set s->hit if we are resuming */
        if (!tls_parse_extension(s, TLSEXT_IDX_psk,
                                 EXT_TLS1_3_SERVER_HELLO,
                                 extensions, NULL, 0, &al))
            goto f_err;
    } else {
1269
        /*
1270 1271 1272 1273 1274 1275 1276 1277 1278 1279
         * Check if we can resume the session based on external pre-shared
         * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
         * Resumption based on server-side state works with session IDs.
         * Resumption based on pre-shared Protected Access Credentials (PACs)
         * works by overriding the SessionTicket extension at the application
         * layer, and does not send a session ID. (We do not know whether
         * EAP-FAST servers would honour the session ID.) Therefore, the session
         * ID alone is not a reliable indicator of session resumption, so we
         * first check if we can resume, and later peek at the next handshake
         * message to see if the server wants to resume.
1280
         */
1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296
        if (s->version >= TLS1_VERSION
                && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
            const SSL_CIPHER *pref_cipher = NULL;
            /*
             * s->session->master_key_length is a size_t, but this is an int for
             * backwards compat reasons
             */
            int master_key_length;
            master_key_length = sizeof(s->session->master_key);
            if (s->ext.session_secret_cb(s, s->session->master_key,
                                         &master_key_length,
                                         NULL, &pref_cipher,
                                         s->ext.session_secret_cb_arg)
                     && master_key_length > 0) {
                s->session->master_key_length = master_key_length;
                s->session->cipher = pref_cipher ?
1297
                    pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1298 1299 1300 1301 1302
            } else {
                SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
1303
        }
1304 1305 1306 1307 1308 1309

        if (session_id_len != 0
                && session_id_len == s->session->session_id_length
                && memcmp(PACKET_data(&session_id), s->session->session_id,
                          session_id_len) == 0)
            s->hit = 1;
M
Matt Caswell 已提交
1310 1311
    }

1312
    if (s->hit) {
1313
        if (s->sid_ctx_length != s->session->sid_ctx_length
1314
                || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1315 1316
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1317
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1318 1319 1320
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
1321
    } else {
1322
        /*
1323
         * If we were trying for session-id reuse but the server
1324
         * didn't resume, make a new SSL_SESSION.
1325 1326 1327
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1328
         */
1329 1330 1331 1332
        if (s->session->session_id_length > 0
                || (SSL_IS_TLS13(s)
                    && s->session->ext.tick_identity
                       != TLSEXT_PSK_BAD_IDENTITY)) {
1333
            s->ctx->stats.sess_miss++;
1334 1335 1336 1337
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1338

1339
        s->session->ssl_version = s->version;
1340 1341
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
1342 1343 1344
        if (session_id_len > 0)
            memcpy(s->session->session_id, PACKET_data(&session_id),
                   session_id_len);
1345
    }
1346

1347 1348 1349 1350 1351 1352 1353 1354 1355
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

1356
    c = ssl_get_cipher_by_char(s, cipherchars, 0);
1357 1358 1359
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1360
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1361 1362 1363
        goto f_err;
    }
    /*
1364 1365 1366 1367 1368 1369 1370 1371
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1372 1373 1374
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1375
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1376 1377 1378 1379 1380 1381 1382 1383
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1384
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1396
        al = SSL_AD_ILLEGAL_PARAMETER;
1397
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1398 1399
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1400 1401
    }
    s->s3->tmp.new_cipher = c;
1402

1403
#ifdef OPENSSL_NO_COMP
1404
    if (compression != 0) {
1405
        al = SSL_AD_ILLEGAL_PARAMETER;
1406
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1407 1408 1409 1410 1411 1412 1413 1414
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1415
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1416 1417
        goto f_err;
    }
1418
#else
1419
    if (s->hit && compression != s->session->compress_meth) {
1420
        al = SSL_AD_ILLEGAL_PARAMETER;
1421
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1422 1423 1424
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1425
    if (compression == 0)
1426 1427 1428
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1429
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1430
        goto f_err;
1431 1432 1433
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1434

1435
    if (compression != 0 && comp == NULL) {
1436
        al = SSL_AD_ILLEGAL_PARAMETER;
1437
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1438 1439 1440 1441 1442
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1443
#endif
1444

1445
    if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
1446 1447
        goto f_err;

M
Matt Caswell 已提交
1448 1449 1450 1451 1452 1453 1454 1455 1456
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1457 1458
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1459 1460

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1461 1462 1463
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
R
Richard Levitte 已提交
1464
            goto f_err;
M
Matt Caswell 已提交
1465 1466 1467 1468 1469 1470 1471

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

M
Matt Caswell 已提交
1487
    OPENSSL_free(extensions);
1488
    return MSG_PROCESS_CONTINUE_READING;
1489 1490
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1491
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1492
    OPENSSL_free(extensions);
1493
    return MSG_PROCESS_ERROR;
1494
}
1495

1496 1497 1498
static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
{
    unsigned int sversion;
1499
    int errorcode;
1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512
    RAW_EXTENSION *extensions = NULL;
    int al;
    PACKET extpkt;

    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    s->hello_retry_request = 1;

    /* This will fail if it doesn't choose TLSv1.3+ */
1513 1514
    errorcode = ssl_choose_client_version(s, sversion);
    if (errorcode != 0) {
1515
        al = SSL_AD_PROTOCOL_VERSION;
1516
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
1517 1518 1519 1520 1521 1522 1523 1524 1525 1526
        goto f_err;
    }

    if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
        goto f_err;
    }

    if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1527
                                &extensions, &al, NULL)
1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541
            || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
                                         extensions, NULL, 0, &al))
        goto f_err;

    OPENSSL_free(extensions);

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    OPENSSL_free(extensions);
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1542
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1543 1544 1545 1546
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1547
    const unsigned char *certstart, *certbytes;
1548 1549
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1550
    size_t chainidx;
1551
    unsigned int context = 0;
1552 1553

    if ((sk = sk_X509_new_null()) == NULL) {
1554
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1555
        goto err;
1556 1557
    }

1558 1559 1560 1561
    if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
            || context != 0
            || !PACKET_get_net_3(pkt, &cert_list_len)
            || PACKET_remaining(pkt) != cert_list_len) {
1562
        al = SSL_AD_DECODE_ERROR;
1563
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1564 1565
        goto f_err;
    }
1566
    for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1567
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1568
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1569
            al = SSL_AD_DECODE_ERROR;
1570
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1571 1572 1573 1574
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1575 1576
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1577 1578
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1579
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1580 1581
            goto f_err;
        }
1582
        if (certbytes != (certstart + cert_len)) {
1583
            al = SSL_AD_DECODE_ERROR;
1584
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1585 1586 1587
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
            if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
1599
                                        &rawexts, &al, NULL)
1600
                    || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
1601 1602
                                                 rawexts, x, chainidx, &al)) {
                OPENSSL_free(rawexts);
1603
                goto f_err;
1604 1605
            }
            OPENSSL_free(rawexts);
1606 1607
        }

1608
        if (!sk_X509_push(sk, x)) {
1609
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1610
            goto err;
1611 1612 1613 1614 1615
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1631
        al = ssl_verify_alarm_type(s->verify_result);
1632
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1633 1634 1635 1636 1637
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1638
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1639 1640 1641 1642
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1643
    s->session->peer_chain = sk;
1644 1645
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1646
     * which we don't include in statem_srvr.c
1647 1648 1649 1650 1651 1652 1653
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1654
    pkey = X509_get0_pubkey(x);
1655

1656
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1657 1658
        x = NULL;
        al = SSL3_AL_FATAL;
1659
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1660 1661 1662 1663 1664
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1665
    if (i < 0) {
1666 1667
        x = NULL;
        al = SSL3_AL_FATAL;
1668
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1669 1670 1671
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }
1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688
    /*
     * Check certificate type is consistent with ciphersuite. For TLS 1.3
     * skip check since TLS 1.3 ciphersuites can be used with any certificate
     * type.
     */
    if (!SSL_IS_TLS13(s)) {
        exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
        if (exp_idx >= 0 && i != exp_idx
            && (exp_idx != SSL_PKEY_GOST_EC ||
                (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
                 && i != SSL_PKEY_GOST01))) {
            x = NULL;
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
                   SSL_R_WRONG_CERTIFICATE_TYPE);
            goto f_err;
        }
1689
    }
1690
    s->session->peer_type = i;
1691 1692

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1693
    X509_up_ref(x);
1694
    s->session->peer = x;
1695 1696
    s->session->verify_result = s->verify_result;
    x = NULL;
1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1708
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1709 1710
    goto done;

1711
 f_err:
R
Rich Salz 已提交
1712
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1713
 err:
M
Matt Caswell 已提交
1714
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1715
 done:
1716 1717
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1718
    return ret;
1719
}
1720

1721
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1722 1723
{
#ifndef OPENSSL_NO_PSK
1724
    PACKET psk_identity_hint;
1725

1726 1727 1728 1729
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1730
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1742
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1743 1744
        return 0;
    }
1745

1746 1747 1748 1749
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1750
                               &s->session->psk_identity_hint)) {
1751 1752 1753 1754 1755 1756
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1757
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1758 1759
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1760 1761 1762
#endif
}

1763 1764 1765 1766 1767 1768 1769 1770 1771 1772
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1773
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1774 1775 1776
        return 0;
    }

1777
    /* TODO(size_t): Convert BN_bin2bn() calls */
1778 1779
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1780
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1781 1782
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1783
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1784 1785
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1786
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1787 1788
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1789
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1790
        *al = SSL_AD_INTERNAL_ERROR;
1791
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1792 1793 1794 1795 1796
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1797
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1798 1799 1800 1801
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1802
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1803 1804 1805 1806
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1807
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1808 1809 1810 1811 1812
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1813 1814 1815 1816 1817 1818 1819 1820 1821
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

1822 1823
    int check_bits = 0;

1824 1825 1826 1827
    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1828
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1829 1830 1831 1832 1833 1834 1835 1836
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1837
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1838 1839 1840
        goto err;
    }

1841 1842 1843 1844 1845 1846
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1847 1848
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1849
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1850 1851 1852
        goto err;
    }

1853 1854
    /* test non-zero pupkey */
    if (BN_is_zero(bnpub_key)) {
1855
        *al = SSL_AD_DECODE_ERROR;
1856
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1857 1858 1859 1860 1861
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1862
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1863 1864 1865 1866
        goto err;
    }
    p = g = NULL;

1867 1868 1869 1870 1871 1872
    if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
        goto err;
    }

1873 1874
    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1875
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1876 1877 1878 1879 1880 1881
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1882
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1883 1884 1885 1886 1887
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1888
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1889 1890 1891 1892 1893 1894 1895 1896 1897
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1898
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1899 1900 1901 1902 1903 1904 1905 1906 1907 1908 1909 1910 1911 1912
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1913
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1914 1915 1916 1917 1918
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1919 1920 1921 1922 1923 1924
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1925
    unsigned int curve_flags;
1926 1927 1928 1929 1930 1931 1932 1933 1934
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1935
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1936 1937 1938 1939 1940 1941 1942 1943
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1944
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1945 1946 1947
        return 0;
    }

1948 1949
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1950
    if (curve_nid == 0) {
1951
        *al = SSL_AD_INTERNAL_ERROR;
1952
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1953 1954 1955 1956
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971 1972 1973 1974 1975 1976 1977 1978
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1979
        EVP_PKEY_CTX_free(pctx);
1980
        pctx = NULL;
1981 1982 1983 1984
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1985
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1986 1987 1988
        return 0;
    }

1989 1990 1991
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1992
        *al = SSL_AD_DECODE_ERROR;
1993
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
2010
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
2011 2012 2013 2014 2015
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
2016
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2017
{
D
Dr. Stephen Henson 已提交
2018
    int al = -1;
2019
    long alg_k;
2020
    EVP_PKEY *pkey = NULL;
2021 2022
    EVP_MD_CTX *md_ctx = NULL;
    EVP_PKEY_CTX *pctx = NULL;
2023
    PACKET save_param_start, signature;
2024 2025 2026

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

2027
    save_param_start = *pkt;
2028

2029
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2030 2031
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
2032
#endif
2033

2034
    if (alg_k & SSL_PSK) {
2035 2036
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
2037 2038 2039 2040
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2041 2042
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
2043
            goto err;
2044 2045 2046
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
2047 2048 2049
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
2050 2051
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
2052
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
2053
        goto err;
2054 2055 2056 2057
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
2058
        PACKET params;
2059 2060
        int maxsig;
        const EVP_MD *md = NULL;
2061

2062 2063 2064 2065 2066 2067
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
2068
                                   PACKET_remaining(pkt))) {
2069
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2070
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2071
            goto err;
2072 2073
        }

2074
        if (SSL_USE_SIGALGS(s)) {
2075
            unsigned int sigalg;
2076
            int rv;
2077 2078

            if (!PACKET_get_net_2(pkt, &sigalg)) {
2079
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2080
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
2081
                goto err;
2082
            }
D
Dr. Stephen Henson 已提交
2083
            rv = tls12_check_peer_sigalg(s, sigalg, pkey);
2084 2085 2086 2087 2088
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
2089 2090
                goto err;
            }
2091
#ifdef SSL_DEBUG
2092 2093
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
2094 2095 2096
        } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
2097
        }
2098

D
Dr. Stephen Henson 已提交
2099 2100
        md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);

2101 2102
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
2103
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2104
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
2105
            goto err;
2106
        }
2107 2108
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
2109
            al = SSL_AD_INTERNAL_ERROR;
2110
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2111
            goto err;
M
Matt Caswell 已提交
2112
        }
2113 2114

        /*
M
Matt Caswell 已提交
2115
         * Check signature length
2116
         */
2117
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
2118
            /* wrong packet length */
2119
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
2120 2121
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
2122 2123 2124 2125 2126 2127 2128 2129
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
2130
        }
2131

2132 2133 2134 2135 2136
        if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2137
        if (SSL_USE_PSS(s)) {
2138
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
D
Dr. Stephen Henson 已提交
2139
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2140
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
                goto err;
            }
        }
        if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                   SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                          SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
                                          PACKET_remaining(&params)) <= 0) {
2152 2153
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2154
            goto err;
2155
        }
2156 2157
        if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
                                  PACKET_remaining(&signature)) <= 0) {
2158 2159 2160
            /* bad signature */
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2161
            goto err;
2162
        }
2163
        EVP_MD_CTX_free(md_ctx);
2164
        md_ctx = NULL;
2165
    } else {
2166
        /* aNULL, aSRP or PSK do not need public keys */
2167
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
2168
            && !(alg_k & SSL_PSK)) {
2169
            /* Might be wrong key type, check it */
2170
            if (ssl3_check_cert_and_algorithm(s)) {
2171
                /* Otherwise this shouldn't happen */
2172
                al = SSL_AD_INTERNAL_ERROR;
2173
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2174 2175 2176
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
2177 2178 2179
            goto err;
        }
        /* still data left over */
2180
        if (PACKET_remaining(pkt) != 0) {
2181
            al = SSL_AD_DECODE_ERROR;
2182
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
2183
            goto err;
2184 2185
        }
    }
2186

2187
    return MSG_PROCESS_CONTINUE_READING;
2188
 err:
2189 2190
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2191
    ossl_statem_set_error(s);
2192
    EVP_MD_CTX_free(md_ctx);
2193
    return MSG_PROCESS_ERROR;
2194
}
2195

M
Matt Caswell 已提交
2196
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2197 2198
{
    int ret = MSG_PROCESS_ERROR;
2199
    unsigned int i, name_len;
2200
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
2201
    const unsigned char *namestart, *namebytes;
2202
    STACK_OF(X509_NAME) *ca_sk = NULL;
2203
    PACKET cadns;
2204 2205

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2206
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2207 2208 2209
        goto err;
    }

2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224
    if (SSL_IS_TLS13(s)) {
        PACKET reqctx;

        /* Free and zero certificate types: it is not present in TLS 1.3 */
        OPENSSL_free(s->s3->tmp.ctype);
        s->s3->tmp.ctype = NULL;
        s->s3->tmp.ctype_len = 0;
        /* TODO(TLS1.3) need to process request context, for now ignore */
        if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
            goto err;
        }
    } else {
        PACKET ctypes;
2225

2226 2227 2228 2229 2230
        /* get the certificate types */
        if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2231
            goto err;
2232 2233 2234 2235 2236 2237
        }

        if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
            goto err;
        }
2238
    }
M
Matt Caswell 已提交
2239

2240
    if (SSL_USE_SIGALGS(s)) {
2241 2242 2243
        PACKET sigalgs;

        if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2244
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2245 2246
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2247 2248
            goto err;
        }
M
Matt Caswell 已提交
2249

2250 2251
        /* Clear certificate validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++)
2252
            s->s3->tmp.valid_flags[i] = 0;
2253
        if (!tls1_save_sigalgs(s, &sigalgs)) {
2254
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2255
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2256 2257 2258 2259 2260
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2261
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2262 2263 2264 2265 2266
            goto err;
        }
    }

    /* get the CA RDNs */
2267
    if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2268
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2269
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2270 2271 2272
        goto err;
    }

2273 2274 2275
    while (PACKET_remaining(&cadns)) {
        if (!PACKET_get_net_2(&cadns, &name_len)
            || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2276
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2277 2278
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2279 2280 2281
            goto err;
        }

M
Matt Caswell 已提交
2282
        namestart = namebytes;
2283

M
Matt Caswell 已提交
2284 2285
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2286
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2287
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2288
            goto err;
2289 2290
        }

M
Matt Caswell 已提交
2291
        if (namebytes != (namestart + name_len)) {
2292
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2293
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2294 2295 2296 2297
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2298
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2299 2300
            goto err;
        }
2301
        xn = NULL;
2302
    }
2303 2304 2305 2306 2307 2308 2309 2310 2311 2312 2313 2314 2315 2316 2317 2318 2319
    /* TODO(TLS1.3) need to parse and process extensions, for now ignore */
    if (SSL_IS_TLS13(s)) {
        PACKET reqexts;

        if (!PACKET_get_length_prefixed_2(pkt, &reqexts)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_EXT_LENGTH_MISMATCH);
            goto err;
        }
    }

    if (PACKET_remaining(pkt) != 0) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
2320 2321 2322

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
R
Rich Salz 已提交
2323
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2324 2325 2326
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2327
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2328
    goto done;
2329
 err:
M
Matt Caswell 已提交
2330
    ossl_statem_set_error(s);
2331
 done:
2332
    X509_NAME_free(xn);
R
Rich Salz 已提交
2333
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2334
    return ret;
2335 2336 2337
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2338
{
2339
    return (X509_NAME_cmp(*a, *b));
2340 2341
}

M
Matt Caswell 已提交
2342
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2343
{
2344
    int al = SSL_AD_DECODE_ERROR;
2345
    unsigned int ticklen;
2346
    unsigned long ticket_lifetime_hint, age_add = 0;
2347
    unsigned int sess_len;
2348
    RAW_EXTENSION *exts = NULL;
2349

2350
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
M
Matt Caswell 已提交
2351
        || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
E
Emilia Kasper 已提交
2352
        || !PACKET_get_net_2(pkt, &ticklen)
2353
        || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2354 2355
        || (SSL_IS_TLS13(s)
            && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
M
Matt Caswell 已提交
2356
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2357 2358 2359
        goto f_err;
    }

2360 2361 2362 2363 2364
    /*
     * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
     * ticket. We already checked this TLSv1.3 case above, so it should never
     * be 0 here in that instance
     */
2365
    if (ticklen == 0)
2366
        return MSG_PROCESS_CONTINUE_READING;
2367

2368
    /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
2369 2370 2371 2372 2373 2374 2375 2376 2377
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2378
             * Remove the old session from the cache. We carry on if this fails
2379
             */
2380
            SSL_CTX_remove_session(s->session_ctx, s->session);
2381 2382 2383 2384
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2385
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2386 2387 2388 2389 2390 2391 2392
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

M
Matt Caswell 已提交
2393 2394 2395 2396 2397 2398
    /*
     * Technically the cast to long here is not guaranteed by the C standard -
     * but we use it elsewhere, so this should be ok.
     */
    s->session->time = (long)time(NULL);

R
Rich Salz 已提交
2399 2400 2401
    OPENSSL_free(s->session->ext.tick);
    s->session->ext.tick = NULL;
    s->session->ext.ticklen = 0;
2402

R
Rich Salz 已提交
2403 2404
    s->session->ext.tick = OPENSSL_malloc(ticklen);
    if (s->session->ext.tick == NULL) {
2405
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2406 2407
        goto err;
    }
R
Rich Salz 已提交
2408
    if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
M
Matt Caswell 已提交
2409
        al = SSL_AD_DECODE_ERROR;
2410
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2411 2412
        goto f_err;
    }
2413

R
Rich Salz 已提交
2414
    s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
M
Matt Caswell 已提交
2415
    s->session->ext.tick_age_add = age_add;
R
Rich Salz 已提交
2416
    s->session->ext.ticklen = ticklen;
2417 2418 2419 2420 2421 2422 2423

    if (SSL_IS_TLS13(s)) {
        PACKET extpkt;

        if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
                || !tls_collect_extensions(s, &extpkt,
                                           EXT_TLS1_3_NEW_SESSION_TICKET,
2424
                                           &exts, &al, NULL)
2425 2426 2427 2428 2429 2430 2431
                || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
                                             exts, NULL, 0, &al)) {
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
            goto f_err;
        }
    }

2432 2433 2434 2435 2436 2437 2438 2439 2440 2441 2442
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2443 2444 2445 2446
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
R
Rich Salz 已提交
2447
    if (!EVP_Digest(s->session->ext.tick, ticklen,
2448
                    s->session->session_id, &sess_len,
2449 2450 2451 2452
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2453
    s->session->session_id_length = sess_len;
2454 2455 2456

    /* This is a standalone message in TLSv1.3, so there is no more to read */
    if (SSL_IS_TLS13(s)) {
2457
        OPENSSL_free(exts);
2458 2459 2460 2461
        ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
        return MSG_PROCESS_FINISHED_READING;
    }

2462
    return MSG_PROCESS_CONTINUE_READING;
2463 2464 2465
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2466
    ossl_statem_set_error(s);
2467
    OPENSSL_free(exts);
2468
    return MSG_PROCESS_ERROR;
2469
}
2470

2471 2472 2473 2474 2475 2476
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * parse a separate message. Returns 1 on success or 0 on failure. On failure
 * |*al| is populated with a suitable alert code.
 */
int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
2477
{
M
Matt Caswell 已提交
2478
    size_t resplen;
2479 2480
    unsigned int type;

2481
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2482
        || type != TLSEXT_STATUSTYPE_ocsp) {
2483 2484 2485 2486
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
               SSL_R_UNSUPPORTED_STATUS_TYPE);
        return 0;
2487
    }
2488 2489
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2490 2491 2492
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2493
    }
2494 2495
    s->ext.ocsp.resp = OPENSSL_malloc(resplen);
    if (s->ext.ocsp.resp == NULL) {
2496 2497 2498
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
        return 0;
2499
    }
2500
    if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2501 2502 2503
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2504
    }
2505
    s->ext.ocsp.resp_len = resplen;
2506 2507 2508

    return 1;
}
2509

2510 2511 2512 2513 2514 2515 2516 2517 2518 2519 2520

MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
{
    int al;

    if (!tls_process_cert_status_body(s, pkt, &al)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

2521
    return MSG_PROCESS_CONTINUE_READING;
2522
}
2523

2524 2525 2526
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2527 2528
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2529 2530
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2531
{
2532 2533 2534 2535 2536
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2537 2538
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2539 2540
    }

2541
    /*
R
Rich Salz 已提交
2542 2543
     * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
     * |ext.ocsp.resp_len| values will be set if we actually received a status
2544 2545
     * message, or NULL and -1 otherwise
     */
R
Rich Salz 已提交
2546 2547 2548 2549
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
            && s->ctx->ext.status_cb != NULL) {
        int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);

2550
        if (ret == 0) {
2551 2552
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2553
                   SSL_R_INVALID_STATUS_RESPONSE);
2554
            return 0;
2555 2556
        }
        if (ret < 0) {
2557 2558 2559 2560
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2561 2562
        }
    }
2563 2564
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2565 2566
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2567 2568
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2569 2570 2571 2572
        }
    }
#endif

2573 2574 2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2601 2602 2603
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2604
        && s->renegotiate != 0)
2605 2606 2607 2608
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2609 2610 2611 2612 2613

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2614
}
2615

2616
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2617
{
2618
#ifndef OPENSSL_NO_PSK
2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2633
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2634 2635 2636
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2637

2638
    memset(identity, 0, sizeof(identity));
2639

2640 2641 2642
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2643

2644
    if (psklen > PSK_MAX_PSK_LEN) {
2645
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2646 2647 2648
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2649
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2650 2651 2652 2653
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2654

2655 2656
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2657
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2658 2659 2660
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2661

2662 2663 2664
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2665
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2666 2667 2668
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2669

2670 2671 2672 2673 2674 2675 2676
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2677

2678
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2679 2680 2681 2682
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2683

2684
    ret = 1;
2685

2686 2687 2688 2689 2690
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2691

2692 2693
    return ret;
#else
2694
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2695 2696
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2697
#endif
2698
}
2699

2700
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2701
{
2702
#ifndef OPENSSL_NO_RSA
2703
    unsigned char *encdata = NULL;
2704 2705 2706 2707 2708
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2709

2710 2711 2712 2713
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2714
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2715 2716
        return 0;
    }
2717

2718 2719
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2720
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2721 2722
        return 0;
    }
2723

2724 2725 2726
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2727
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2728 2729 2730
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2731

2732 2733
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2734 2735
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2736 2737
        goto err;
    }
2738

2739
    /* Fix buf for TLS and beyond */
2740 2741 2742 2743
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2744 2745 2746
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2747
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2748 2749
        goto err;
    }
2750 2751
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2752
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2753 2754 2755 2756
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2757
# ifdef PKCS1_CHECK
2758 2759 2760 2761
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2762 2763
# endif

2764
    /* Fix buf for TLS and beyond */
2765 2766 2767
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2768
    }
2769 2770 2771 2772

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

2773 2774 2775 2776
    /* Log the premaster secret, if logging is enabled. */
    if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
        goto err;

2777 2778 2779 2780 2781 2782 2783
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2784
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2785 2786
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2787
#endif
2788 2789
}

2790
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2791 2792 2793 2794 2795
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2796
    unsigned char *keybytes = NULL;
2797 2798

    skey = s->s3->peer_tmp;
2799 2800 2801
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2802
    ckey = ssl_generate_pkey(skey);
2803 2804 2805
    if (ckey == NULL)
        goto err;

2806 2807
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2808
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2809
        goto err;
2810 2811 2812

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2813
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2814 2815 2816
        goto err;

    BN_bn2bin(pub_key, keybytes);
2817 2818 2819
    EVP_PKEY_free(ckey);

    return 1;
2820 2821 2822
 err:
    EVP_PKEY_free(ckey);
#endif
2823
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2824 2825 2826 2827
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2828
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2829 2830 2831
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2832
    size_t encoded_pt_len = 0;
2833
    EVP_PKEY *ckey = NULL, *skey = NULL;
2834
    int ret = 0;
2835 2836

    skey = s->s3->peer_tmp;
2837
    if (skey == NULL) {
2838
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2839 2840 2841
        return 0;
    }

D
Dr. Stephen Henson 已提交
2842
    ckey = ssl_generate_pkey(skey);
2843 2844 2845 2846
    if (ckey == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2847

2848
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2849
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2850 2851 2852 2853
        goto err;
    }

    /* Generate encoding of client key */
2854
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2855 2856

    if (encoded_pt_len == 0) {
2857
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2858 2859 2860
        goto err;
    }

2861
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2862 2863 2864
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2865

2866
    ret = 1;
2867
 err:
2868
    OPENSSL_free(encodedPoint);
2869
    EVP_PKEY_free(ckey);
2870
    return ret;
2871
#else
2872
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2873 2874 2875 2876 2877
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2878
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897 2898 2899 2900
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2901
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2902 2903 2904 2905 2906 2907 2908
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2909
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2910 2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2923
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2924
        goto err;
2925 2926 2927
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2928 2929 2930 2931
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2932
        *al = SSL_AD_INTERNAL_ERROR;
2933
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2934 2935 2936 2937 2938 2939 2940 2941
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2942 2943 2944 2945 2946 2947
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2948
        *al = SSL_AD_INTERNAL_ERROR;
2949
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2950 2951 2952 2953 2954 2955 2956
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2957
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2958 2959 2960 2961 2962 2963 2964 2965 2966
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2967
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2968 2969
        goto err;
    }
2970

2971 2972
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2973
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2974 2975 2976
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2977
    }
2978

2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2990
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2991 2992 2993 2994 2995
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2996
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2997
{
2998
#ifndef OPENSSL_NO_SRP
2999 3000 3001
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
3002 3003
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
3004
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3005 3006
        return 0;
    }
3007 3008
    BN_bn2bin(s->srp_ctx.A, abytes);

3009 3010 3011
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
3012
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
3013 3014 3015 3016 3017
        return 0;
    }

    return 1;
#else
3018
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3019 3020 3021 3022 3023
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

3024
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3025 3026 3027 3028
{
    unsigned long alg_k;
    int al = -1;

3029
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3030 3031

    if ((alg_k & SSL_PSK)
3032
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
3033 3034
        goto err;

3035
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3036
        if (!tls_construct_cke_rsa(s, pkt, &al))
3037
            goto err;
3038
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3039
        if (!tls_construct_cke_dhe(s, pkt, &al))
3040
            goto err;
3041
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3042
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
3043
            goto err;
3044
    } else if (alg_k & SSL_kGOST) {
3045
        if (!tls_construct_cke_gost(s, pkt, &al))
3046
            goto err;
3047
    } else if (alg_k & SSL_kSRP) {
3048
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
3049
            goto err;
3050
    } else if (!(alg_k & SSL_kPSK)) {
3051 3052 3053 3054 3055 3056
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
3057
 err:
3058 3059
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3060
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
3061
    s->s3->tmp.pms = NULL;
3062 3063 3064
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3065
#endif
3066 3067 3068 3069 3070 3071 3072 3073
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

3074 3075 3076
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
3097 3098 3099
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
3100 3101
        goto err;
    }
3102 3103
    pms = NULL;
    pmslen = 0;
3104 3105 3106 3107 3108 3109 3110 3111 3112 3113

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
3114 3115
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
3116 3117

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3118 3119
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
3120 3121 3122 3123 3124 3125 3126
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

3127 3128 3129 3130 3131
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
3132
}
3133

3134 3135 3136 3137
/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
3138 3139
 */
static int ssl3_check_client_certificate(SSL *s)
3140 3141
{
    /* If no suitable signature algorithm can't use certificate */
3142
    if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
3143 3144 3145 3146 3147 3148 3149 3150 3151 3152
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
3153

M
Matt Caswell 已提交
3154
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3155 3156 3157 3158 3159
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

3160
    if (wst == WORK_MORE_A) {
3161 3162 3163 3164 3165
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
3166
                return WORK_MORE_A;
3167 3168 3169
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3170
                ossl_statem_set_error(s);
3171 3172 3173 3174 3175
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
3176 3177 3178 3179
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
3180 3181 3182
    }

    /* We need to get a client cert */
3183
    if (wst == WORK_MORE_B) {
3184 3185 3186 3187 3188 3189 3190
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
3191
            return WORK_MORE_B;
3192 3193 3194 3195 3196 3197 3198
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
3199
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3200 3201 3202
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
3203
        X509_free(x509);
R
Rich Salz 已提交
3204
        EVP_PKEY_free(pkey);
3205 3206 3207 3208 3209 3210
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3211
                return WORK_FINISHED_CONTINUE;
3212 3213
            } else {
                s->s3->tmp.cert_req = 2;
3214
                if (!ssl3_digest_cached_records(s, 0)) {
3215
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3216
                    ossl_statem_set_error(s);
3217 3218
                    return 0;
                }
3219 3220 3221
            }
        }

3222
        return WORK_FINISHED_CONTINUE;
3223 3224
    }

3225 3226 3227 3228
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

3229
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3230
{
M
Matt Caswell 已提交
3231
    int al = SSL_AD_INTERNAL_ERROR;
3232 3233 3234 3235 3236 3237 3238

    /*
     * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
     * later
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt,
3239
                               (s->s3->tmp.cert_req == 2) ? NULL
3240 3241
                                                          : s->cert->key,
                                &al)) {
3242
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3243
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3244
        return 0;
3245
    }
3246 3247

    return 1;
3248 3249 3250
}

#define has_bits(i,m)   (((i)&(m)) == (m))
3251

B
Ben Laurie 已提交
3252
int ssl3_check_cert_and_algorithm(SSL *s)
3253
{
3254 3255 3256 3257
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
3258 3259
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
3260
    int al = SSL_AD_HANDSHAKE_FAILURE;
3261

3262 3263
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3264

3265
    /* we don't have a certificate */
3266
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3267
        return (1);
3268

3269
    /* This is the passed certificate */
3270

3271
#ifndef OPENSSL_NO_EC
3272
    idx = s->session->peer_type;
3273
    if (idx == SSL_PKEY_ECC) {
3274
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3287
    pkey = X509_get0_pubkey(s->session->peer);
3288
    i = X509_certificate_type(s->session->peer, pkey);
3289 3290 3291 3292 3293 3294 3295

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3296
#ifndef OPENSSL_NO_DSA
3297 3298 3299 3300 3301
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3302
#endif
3303
#ifndef OPENSSL_NO_RSA
3304 3305 3306 3307 3308
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3309
    }
3310
#endif
3311
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3312
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3313 3314
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3315 3316
        goto f_err;
    }
3317 3318
#endif

3319 3320
    return (1);
 f_err:
3321
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3322 3323 3324
    return (0);
}

3325
#ifndef OPENSSL_NO_NEXTPROTONEG
3326
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3327
{
3328 3329 3330
    size_t len, padding_len;
    unsigned char *padding = NULL;

R
Rich Salz 已提交
3331
    len = s->ext.npn_len;
3332
    padding_len = 32 - ((len + 2) % 32);
3333

R
Rich Salz 已提交
3334
    if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3335
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3336 3337 3338 3339 3340 3341
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3342
    return 1;
3343 3344 3345
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3346
}
3347
#endif
3348

3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359
MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
{
    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

    /*
3360 3361 3362 3363 3364
     * This is a historical discrepancy (not in the RFC) maintained for
     * compatibility reasons. If a TLS client receives a HelloRequest it will
     * attempt an abbreviated handshake. However if a DTLS client receives a
     * HelloRequest it will do a full handshake. Either behaviour is reasonable
     * but doing one for TLS and another for DTLS is odd.
3365 3366 3367 3368 3369 3370 3371 3372 3373
     */
    if (SSL_IS_DTLS(s))
        SSL_renegotiate(s);
    else
        SSL_renegotiate_abbreviated(s);

    return MSG_PROCESS_FINISHED_READING;
}

M
Matt Caswell 已提交
3374 3375 3376 3377
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;
    PACKET extensions;
M
Matt Caswell 已提交
3378
    RAW_EXTENSION *rawexts = NULL;
M
Matt Caswell 已提交
3379 3380 3381 3382 3383 3384 3385

    if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
        goto err;
    }

3386
    if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3387
                                &rawexts, &al, NULL)
3388
            || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3389
                                         rawexts, NULL, 0, &al))
M
Matt Caswell 已提交
3390 3391
        goto err;

M
Matt Caswell 已提交
3392
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3393 3394 3395 3396 3397
    return MSG_PROCESS_CONTINUE_READING;

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3398
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3399 3400 3401
    return MSG_PROCESS_ERROR;
}

3402
int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3403 3404
{
    int i = 0;
3405
#ifndef OPENSSL_NO_ENGINE
3406 3407 3408 3409 3410 3411 3412 3413 3414 3415 3416 3417
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3418

M
Matt Caswell 已提交
3419
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3420
{
3421 3422
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3423 3424 3425 3426 3427 3428 3429
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3454 3455 3456 3457
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3458 3459 3460 3461 3462 3463 3464

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3465
    }
3466 3467 3468 3469 3470 3471 3472

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3473 3474 3475 3476
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3477 3478 3479 3480
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3481 3482 3483 3484 3485
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3486 3487 3488 3489
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3490 3491 3492
        }
    }

3493
    return 1;
M
Matt Caswell 已提交
3494
}