statem_clnt.c 104.2 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include <time.h>
M
Matt Caswell 已提交
52
#include "../ssl_locl.h"
M
Matt Caswell 已提交
53
#include "statem_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/md5.h>
R
Rich Salz 已提交
59
#include <openssl/dh.h>
60
#include <openssl/bn.h>
R
Rich Salz 已提交
61
#include <openssl/engine.h>
62

M
Matt Caswell 已提交
63 64
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);

M
Matt Caswell 已提交
65
static ossl_inline int cert_req_allowed(SSL *s);
66
static int key_exchange_expected(SSL *s);
67
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
68
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
69
                                    WPACKET *pkt);
B
Bodo Möller 已提交
70

M
Matt Caswell 已提交
71 72 73 74 75 76 77
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
78
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
79 80
{
    /* TLS does not like anon-DH with client cert */
81
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
82 83
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
84 85 86 87 88 89
        return 0;

    return 1;
}

/*
90
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
91 92 93 94 95
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
96
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
97 98 99 100 101
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
102
     * ciphersuite or for SRP
M
Matt Caswell 已提交
103
     */
104 105 106
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
107 108
    }

109
    return 0;
M
Matt Caswell 已提交
110 111
}

112 113 114 115 116 117
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
118 119
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
120 121 122 123 124
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

125 126 127 128 129
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

130 131 132 133 134 135 136 137 138 139 140
    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

    case TLS_ST_CR_SRVR_HELLO:
M
Matt Caswell 已提交
141 142 143 144 145 146 147
        if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
            st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
            return 1;
        }
        break;

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
148
        if (s->hit) {
149 150
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
151 152 153
                return 1;
            }
        } else {
154 155 156
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
157 158
            }
            if (mt == SSL3_MT_CERTIFICATE) {
159 160 161 162 163 164
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

165 166 167 168 169 170 171
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

172
    case TLS_ST_CR_CERT:
173 174 175 176 177 178 179
        if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
            st->hand_state = TLS_ST_CR_CERT_VRFY;
            return 1;
        }
        break;

    case TLS_ST_CR_CERT_VRFY:
180 181 182 183 184
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
185 186 187 188 189 190 191

    case TLS_ST_OK:
        if (mt == SSL3_MT_NEWSESSION_TICKET) {
            st->hand_state = TLS_ST_CR_SESSION_TICKET;
            return 1;
        }
        break;
192 193 194 195 196 197
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
198
/*
199 200 201 202
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
203
 *
204 205
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
206
 */
207
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
208
{
M
Matt Caswell 已提交
209
    OSSL_STATEM *st = &s->statem;
210
    int ske_expected;
M
Matt Caswell 已提交
211

212 213 214 215
    /*
     * Note that after a ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */
216
    if (SSL_IS_TLS13(s)) {
217 218 219 220
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
221

E
Emilia Kasper 已提交
222
    switch (st->hand_state) {
R
Rich Salz 已提交
223 224 225
    default:
        break;

M
Matt Caswell 已提交
226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
242
            if (s->ext.ticket_expected) {
M
Matt Caswell 已提交
243 244 245 246 247 248 249 250 251 252 253 254
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
255
            } else if (s->version >= TLS1_VERSION
R
Rich Salz 已提交
256 257
                       && s->ext.session_secret_cb != NULL
                       && s->session->ext.tick != NULL
E
Emilia Kasper 已提交
258
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
259 260 261 262 263 264 265 266 267
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
268
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
269
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
270 271 272 273 274
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
275 276 277
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
278 279
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
280 281 282 283 284
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
285 286 287
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
288
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
289 290
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
291 292 293 294 295 296
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
297 298
        /*
         * The CertificateStatus message is optional even if
R
Rich Salz 已提交
299
         * |ext.status_expected| is set
300
         */
R
Rich Salz 已提交
301
        if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
302 303
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
304 305 306 307 308 309
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
310 311
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
312 313 314 315
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
316
            goto err;
M
Matt Caswell 已提交
317
        }
318
        /* Fall through */
M
Matt Caswell 已提交
319

320 321 322
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
323 324 325
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
326
            goto err;
M
Matt Caswell 已提交
327
        }
328
        /* Fall through */
M
Matt Caswell 已提交
329 330 331 332 333 334 335 336 337

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
R
Rich Salz 已提交
338
        if (s->ext.ticket_expected) {
339 340 341 342
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
362 363 364 365 366 367 368

    case TLS_ST_OK:
        if (mt == SSL3_MT_HELLO_REQUEST) {
            st->hand_state = TLS_ST_CR_HELLO_REQ;
            return 1;
        }
        break;
M
Matt Caswell 已提交
369 370
    }

371
 err:
M
Matt Caswell 已提交
372
    /* No valid transition found */
373
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
374
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
375 376 377 378
    return 0;
}

/*
379 380 381 382 383 384 385 386
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

387 388 389 390 391
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

392 393 394 395 396 397 398 399 400 401
    /*
     * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
     * because we haven't negotiated TLSv1.3 yet at that point. They are
     * handled by ossl_statem_client_write_transition().
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

402
    case TLS_ST_CR_FINISHED:
403
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
404
                                                    : TLS_ST_CW_FINISHED;
405 406 407 408
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
409
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
410
                                                    : TLS_ST_CW_FINISHED;
411 412 413 414 415 416
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

417
    case TLS_ST_CR_SESSION_TICKET:
418
    case TLS_ST_CW_FINISHED:
419 420 421
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
422 423 424 425

    case TLS_ST_OK:
        /* Just go straight to trying to read from the server */
        return WRITE_TRAN_FINISHED;
426 427 428 429 430 431
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
432
 */
433
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
434
{
M
Matt Caswell 已提交
435
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
436

437 438 439 440 441
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
442
    if (SSL_IS_TLS13(s))
443 444
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
445
    switch (st->hand_state) {
R
Rich Salz 已提交
446 447 448 449
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
450
    case TLS_ST_OK:
451 452 453 454 455 456 457
        if (!s->renegotiate) {
            /*
             * We haven't requested a renegotiation ourselves so we must have
             * received a message from the server. Better read it.
             */
            return WRITE_TRAN_FINISHED;
        }
E
Emilia Kasper 已提交
458 459 460 461
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
462

E
Emilia Kasper 已提交
463 464 465 466 467 468
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
469

E
Emilia Kasper 已提交
470 471 472
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
473

E
Emilia Kasper 已提交
474 475 476 477
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
478
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
479
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
480

E
Emilia Kasper 已提交
481 482 483
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
484

E
Emilia Kasper 已提交
485 486 487 488 489 490 491 492 493 494 495 496 497 498
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
499
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
500 501 502 503 504
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
505

E
Emilia Kasper 已提交
506 507 508 509 510
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
511
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
512
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
513
#else
R
Rich Salz 已提交
514
        if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
E
Emilia Kasper 已提交
515 516 517
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
518
#endif
E
Emilia Kasper 已提交
519
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
520 521

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
522 523 524
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
525 526
#endif

E
Emilia Kasper 已提交
527 528 529 530 531 532 533 534
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
535

E
Emilia Kasper 已提交
536 537 538 539 540 541 542 543 544
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561

    case TLS_ST_CR_HELLO_REQ:
        /*
         * If we can renegotiate now then do so, otherwise wait for a more
         * convenient time.
         */
        if (ssl3_renegotiate_check(s, 1)) {
            if (!tls_setup_handshake(s)) {
                ossl_statem_set_error(s);
                return WRITE_TRAN_ERROR;
            }
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;
        }
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
562 563 564 565 566 567 568
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
569
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
570
{
M
Matt Caswell 已提交
571
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
572

E
Emilia Kasper 已提交
573
    switch (st->hand_state) {
R
Rich Salz 已提交
574 575 576 577
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
578 579 580 581
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
582 583 584 585
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
603
        break;
M
Matt Caswell 已提交
604 605

    case TLS_ST_OK:
606
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
607 608 609 610 611 612 613 614
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
615 616
    case TLS_ST_SR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
617
 */
618
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
619
{
M
Matt Caswell 已提交
620
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
621 622 623

    s->init_num = 0;

E
Emilia Kasper 已提交
624
    switch (st->hand_state) {
R
Rich Salz 已提交
625 626 627 628
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
629
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
630
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
631
            return WORK_MORE_A;
M
Matt Caswell 已提交
632

M
Matt Caswell 已提交
633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
690 691 692 693 694 695

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
696 697 698 699 700 701 702
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
703 704
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
705 706 707 708 709
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
710
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
711
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
712
{
M
Matt Caswell 已提交
713
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
714

715 716 717 718 719 720
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
721
        if (SSL_IS_DTLS(s))
722
            *confunc = dtls_construct_change_cipher_spec;
723
        else
724 725
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
726 727 728
        break;

    case TLS_ST_CW_CLNT_HELLO:
729 730
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
731 732 733
        break;

    case TLS_ST_CW_CERT:
734 735
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
736 737 738
        break;

    case TLS_ST_CW_KEY_EXCH:
739 740
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
741 742 743
        break;

    case TLS_ST_CW_CERT_VRFY:
744
        *confunc = tls_construct_cert_verify;
745
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
746
        break;
M
Matt Caswell 已提交
747 748

#if !defined(OPENSSL_NO_NEXTPROTONEG)
749
    case TLS_ST_CW_NEXT_PROTO:
750 751
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
752
        break;
M
Matt Caswell 已提交
753
#endif
754
    case TLS_ST_CW_FINISHED:
755 756
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
757 758
        break;
    }
759 760

    return 1;
M
Matt Caswell 已提交
761 762 763 764 765 766
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
767
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
768
{
M
Matt Caswell 已提交
769
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
770

E
Emilia Kasper 已提交
771
    switch (st->hand_state) {
R
Rich Salz 已提交
772 773 774 775
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
776 777
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
778

E
Emilia Kasper 已提交
779 780
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
781

E
Emilia Kasper 已提交
782 783
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
784

785 786 787
    case TLS_ST_CR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

E
Emilia Kasper 已提交
788 789
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
790

E
Emilia Kasper 已提交
791 792
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
793

E
Emilia Kasper 已提交
794 795 796 797 798 799 800
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
801

E
Emilia Kasper 已提交
802 803
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
804

E
Emilia Kasper 已提交
805 806 807 808
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
809

E
Emilia Kasper 已提交
810 811
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
812

E
Emilia Kasper 已提交
813 814
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
815 816 817

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
M
Matt Caswell 已提交
818 819 820 821 822 823
    }
}

/*
 * Process a message that the client has been received from the server.
 */
824
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
825
{
M
Matt Caswell 已提交
826
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
827

E
Emilia Kasper 已提交
828
    switch (st->hand_state) {
R
Rich Salz 已提交
829 830 831 832
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
833 834
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
835

E
Emilia Kasper 已提交
836 837
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
838

E
Emilia Kasper 已提交
839 840
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
841

842 843 844
    case TLS_ST_CR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

E
Emilia Kasper 已提交
845 846
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
847

E
Emilia Kasper 已提交
848 849
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
850

E
Emilia Kasper 已提交
851 852
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
853

E
Emilia Kasper 已提交
854 855
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
856

E
Emilia Kasper 已提交
857 858
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
859

E
Emilia Kasper 已提交
860 861
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
862

E
Emilia Kasper 已提交
863 864
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
865

866 867 868
    case TLS_ST_CR_HELLO_REQ:
        return tls_process_hello_req(s, pkt);

M
Matt Caswell 已提交
869 870
    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return tls_process_encrypted_extensions(s, pkt);
M
Matt Caswell 已提交
871 872 873 874 875 876 877
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
878
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
879
{
M
Matt Caswell 已提交
880
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
881

E
Emilia Kasper 已提交
882
    switch (st->hand_state) {
R
Rich Salz 已提交
883 884 885 886
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

887 888 889
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
890 891 892 893 894 895 896 897
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
898
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
899 900
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
901
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
902 903 904 905 906
        return WORK_FINISHED_STOP;
#endif
    }
}

907
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
908
{
909
    unsigned char *p;
910 911
    size_t sess_id_len;
    int i, protverr;
912
    int al = SSL_AD_HANDSHAKE_FAILURE;
913
#ifndef OPENSSL_NO_COMP
914 915
    SSL_COMP *comp;
#endif
916
    SSL_SESSION *sess = s->session;
917

918
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
919 920
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
921
        return 0;
922
    }
923

924
    /* Work out what SSL/TLS/DTLS version to use */
925 926 927
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
928
        return 0;
929
    }
930

E
Emilia Kasper 已提交
931
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
932
        /*
933 934
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
935
         */
R
Rich Salz 已提交
936
        (!sess->session_id_length && !sess->ext.tick) ||
937 938
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
939
            return 0;
940 941
    }
    /* else use the pre-loaded session */
942

943 944 945
    /* This is a real handshake so make sure we clean it up at the end */
    s->statem.cleanuphand = 1;

946
    p = s->s3->client_random;
947

948 949 950 951 952 953 954 955 956 957 958
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
959 960
            }
        }
961 962
    } else
        i = 1;
963

E
Emilia Kasper 已提交
964
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
965
        return 0;
966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
982
     *      4. Handshake proceeds using TLS 1.0.
983 984 985 986 987 988 989 990 991 992 993 994 995
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
996 997
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
998
     * supported_versions extension for the real supported versions.
999
     */
1000
    if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1001
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1002
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1003
        return 0;
1004
    }
1005 1006

    /* Session ID */
M
Matt Caswell 已提交
1007
    if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
1008
        sess_id_len = 0;
1009
    else
1010 1011
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
1012
            || !WPACKET_start_sub_packet_u8(pkt)
1013 1014
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
1015
            || !WPACKET_close(pkt)) {
1016
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1017
        return 0;
1018
    }
1019

1020 1021
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
1022
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
1023
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1024
                                          s->d1->cookie_len)) {
1025
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1026
            return 0;
1027
        }
1028 1029 1030
    }

    /* Ciphers supported */
1031
    if (!WPACKET_start_sub_packet_u16(pkt)) {
1032
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1033
        return 0;
1034 1035
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
1036 1037 1038
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
1039
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1040
        return 0;
1041
    }
1042

1043
    /* COMPRESSION */
1044
    if (!WPACKET_start_sub_packet_u8(pkt)) {
1045
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1046
        return 0;
1047 1048 1049 1050 1051 1052
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1053
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1054
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1055
                return 0;
1056 1057
            }
        }
1058
    }
1059
#endif
1060
    /* Add the NULL method */
1061
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1062
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1063
        return 0;
1064
    }
1065

1066
    /* TLS extensions */
1067
    if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
1068 1069
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1070
        return 0;
1071
    }
1072

1073
    return 1;
1074
}
1075

M
Matt Caswell 已提交
1076
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1077 1078
{
    int al;
M
Matt Caswell 已提交
1079
    size_t cookie_len;
M
Matt Caswell 已提交
1080 1081 1082
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1083
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1106
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1107 1108 1109
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1110
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1111 1112 1113
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1114
    PACKET session_id, extpkt;
1115
    size_t session_id_len;
E
Emilia Kasper 已提交
1116
    const unsigned char *cipherchars;
1117 1118
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1119
    unsigned int sversion;
M
Matt Caswell 已提交
1120
    unsigned int context;
1121
    int protverr;
1122
    RAW_EXTENSION *extensions = NULL;
1123 1124 1125 1126
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1127 1128 1129 1130 1131
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1132

1133
    /* We do this immediately so we know what format the ServerHello is in */
1134 1135 1136 1137 1138
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1139 1140 1141 1142
    }

    /* load the server hello data */
    /* load the server random */
1143
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1144
        al = SSL_AD_DECODE_ERROR;
1145
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1146 1147
        goto f_err;
    }
1148

1149
    /* Get the session-id. */
1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }
        session_id_len = PACKET_remaining(&session_id);
        if (session_id_len > sizeof s->session->session_id
            || session_id_len > SSL3_SESSION_ID_SIZE) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
                   SSL_R_SSL3_SESSION_ID_TOO_LONG);
            goto f_err;
        }
    } else {
M
Matt Caswell 已提交
1165
        PACKET_null_init(&session_id);
1166
        session_id_len = 0;
1167
    }
1168

1169
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1170
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1171 1172 1173 1174
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_1(pkt, &compression)) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    } else {
        compression = 0;
    }

    /* TLS extensions */
    if (PACKET_remaining(pkt) == 0) {
        PACKET_null_init(&extpkt);
    } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
        goto f_err;
    }

    context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
                              : EXT_TLS1_2_SERVER_HELLO;
    if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al))
        goto f_err;

    s->hit = 0;

    if (SSL_IS_TLS13(s)) {
        /* This will set s->hit if we are resuming */
        if (!tls_parse_extension(s, TLSEXT_IDX_psk,
                                 EXT_TLS1_3_SERVER_HELLO,
                                 extensions, NULL, 0, &al))
            goto f_err;
    } else {
1208
        /*
1209 1210 1211 1212 1213 1214 1215 1216 1217 1218
         * Check if we can resume the session based on external pre-shared
         * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
         * Resumption based on server-side state works with session IDs.
         * Resumption based on pre-shared Protected Access Credentials (PACs)
         * works by overriding the SessionTicket extension at the application
         * layer, and does not send a session ID. (We do not know whether
         * EAP-FAST servers would honour the session ID.) Therefore, the session
         * ID alone is not a reliable indicator of session resumption, so we
         * first check if we can resume, and later peek at the next handshake
         * message to see if the server wants to resume.
1219
         */
1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241
        if (s->version >= TLS1_VERSION
                && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
            const SSL_CIPHER *pref_cipher = NULL;
            /*
             * s->session->master_key_length is a size_t, but this is an int for
             * backwards compat reasons
             */
            int master_key_length;
            master_key_length = sizeof(s->session->master_key);
            if (s->ext.session_secret_cb(s, s->session->master_key,
                                         &master_key_length,
                                         NULL, &pref_cipher,
                                         s->ext.session_secret_cb_arg)
                     && master_key_length > 0) {
                s->session->master_key_length = master_key_length;
                s->session->cipher = pref_cipher ?
                    pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
            } else {
                SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
1242
        }
1243 1244 1245 1246 1247 1248

        if (session_id_len != 0
                && session_id_len == s->session->session_id_length
                && memcmp(PACKET_data(&session_id), s->session->session_id,
                          session_id_len) == 0)
            s->hit = 1;
M
Matt Caswell 已提交
1249 1250
    }

1251
    if (s->hit) {
1252
        if (s->sid_ctx_length != s->session->sid_ctx_length
1253
                || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1254 1255
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1256
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1257 1258 1259
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
1260
    } else {
1261
        /*
1262
         * If we were trying for session-id reuse but the server
1263
         * didn't resume, make a new SSL_SESSION.
1264 1265 1266
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1267
         */
1268 1269 1270 1271
        if (s->session->session_id_length > 0
                || (SSL_IS_TLS13(s)
                    && s->session->ext.tick_identity
                       != TLSEXT_PSK_BAD_IDENTITY)) {
1272
            s->ctx->stats.sess_miss++;
1273 1274 1275 1276
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1277

1278
        s->session->ssl_version = s->version;
1279 1280
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
1281 1282 1283
        if (session_id_len > 0)
            memcpy(s->session->session_id, PACKET_data(&session_id),
                   session_id_len);
1284
    }
1285

1286 1287 1288 1289 1290 1291 1292 1293 1294
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1295
    c = ssl_get_cipher_by_char(s, cipherchars);
1296 1297 1298
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1299
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1300 1301 1302
        goto f_err;
    }
    /*
1303 1304 1305 1306 1307 1308 1309 1310
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1311 1312 1313
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1314
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1315 1316 1317 1318 1319 1320 1321 1322
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1323
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1335
        al = SSL_AD_ILLEGAL_PARAMETER;
1336
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1337 1338
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1339 1340
    }
    s->s3->tmp.new_cipher = c;
1341

1342
#ifdef OPENSSL_NO_COMP
1343
    if (compression != 0) {
1344
        al = SSL_AD_ILLEGAL_PARAMETER;
1345
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1346 1347 1348 1349 1350 1351 1352 1353
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1354
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1355 1356
        goto f_err;
    }
1357
#else
1358
    if (s->hit && compression != s->session->compress_meth) {
1359
        al = SSL_AD_ILLEGAL_PARAMETER;
1360
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1361 1362 1363
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1364
    if (compression == 0)
1365 1366 1367
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1368
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1369
        goto f_err;
1370 1371 1372
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1373

1374
    if (compression != 0 && comp == NULL) {
1375
        al = SSL_AD_ILLEGAL_PARAMETER;
1376
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1377 1378 1379 1380 1381
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1382
#endif
1383

1384
    if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
1385 1386
        goto f_err;

M
Matt Caswell 已提交
1387 1388 1389 1390 1391 1392 1393 1394 1395
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1396 1397
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1398 1399

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1400 1401 1402
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
R
Richard Levitte 已提交
1403
            goto f_err;
M
Matt Caswell 已提交
1404 1405 1406 1407 1408 1409 1410

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

M
Matt Caswell 已提交
1426
    OPENSSL_free(extensions);
1427
    return MSG_PROCESS_CONTINUE_READING;
1428 1429
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1430
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1431
    OPENSSL_free(extensions);
1432
    return MSG_PROCESS_ERROR;
1433
}
1434

M
Matt Caswell 已提交
1435
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1436 1437 1438 1439
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1440
    const unsigned char *certstart, *certbytes;
1441 1442
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1443
    size_t chainidx;
1444
    unsigned int context = 0;
1445 1446

    if ((sk = sk_X509_new_null()) == NULL) {
1447
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1448
        goto err;
1449 1450
    }

1451 1452 1453 1454
    if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
            || context != 0
            || !PACKET_get_net_3(pkt, &cert_list_len)
            || PACKET_remaining(pkt) != cert_list_len) {
1455
        al = SSL_AD_DECODE_ERROR;
1456
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1457 1458
        goto f_err;
    }
1459
    for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1460
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1461
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1462
            al = SSL_AD_DECODE_ERROR;
1463
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1464 1465 1466 1467
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1468 1469
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1470 1471
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1472
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1473 1474
            goto f_err;
        }
1475
        if (certbytes != (certstart + cert_len)) {
1476
            al = SSL_AD_DECODE_ERROR;
1477
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1478 1479 1480
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
            if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
                                        &rawexts, &al)
                    || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
1494 1495
                                                 rawexts, x, chainidx, &al)) {
                OPENSSL_free(rawexts);
1496
                goto f_err;
1497 1498
            }
            OPENSSL_free(rawexts);
1499 1500
        }

1501
        if (!sk_X509_push(sk, x)) {
1502
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1503
            goto err;
1504 1505 1506 1507 1508
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1524
        al = ssl_verify_alarm_type(s->verify_result);
1525
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1526 1527 1528 1529 1530
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1531
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1532 1533 1534 1535
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1536
    s->session->peer_chain = sk;
1537 1538
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1539
     * which we don't include in statem_srvr.c
1540 1541 1542 1543 1544 1545 1546
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1547
    pkey = X509_get0_pubkey(x);
1548

1549
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1550 1551
        x = NULL;
        al = SSL3_AL_FATAL;
1552
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1553 1554 1555 1556 1557
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1558
    if (i < 0) {
1559 1560
        x = NULL;
        al = SSL3_AL_FATAL;
1561
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1562 1563 1564 1565
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1566
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1567
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1568 1569 1570
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1571 1572
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1573
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1574 1575
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1576
    }
1577
    s->session->peer_type = i;
1578 1579

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1580
    X509_up_ref(x);
1581
    s->session->peer = x;
1582 1583
    s->session->verify_result = s->verify_result;
    x = NULL;
1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1595
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1596 1597
    goto done;

1598
 f_err:
R
Rich Salz 已提交
1599
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1600
 err:
M
Matt Caswell 已提交
1601
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1602
 done:
1603 1604
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1605
    return ret;
1606
}
1607

1608
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1609 1610
{
#ifndef OPENSSL_NO_PSK
1611
    PACKET psk_identity_hint;
1612

1613 1614 1615 1616
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1617
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1629
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1630 1631
        return 0;
    }
1632

1633 1634 1635 1636
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1637
                               &s->session->psk_identity_hint)) {
1638 1639 1640 1641 1642 1643
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1644
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1645 1646
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1647 1648 1649
#endif
}

1650 1651 1652 1653 1654 1655 1656 1657 1658 1659
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1660
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1661 1662 1663
        return 0;
    }

1664
    /* TODO(size_t): Convert BN_bin2bn() calls */
1665 1666
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1667
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1668 1669
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1670
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1671 1672
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1673
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1674 1675
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1676
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1677
        *al = SSL_AD_INTERNAL_ERROR;
1678
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1679 1680 1681 1682 1683
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1684
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1685 1686 1687 1688
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1689
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1690 1691 1692 1693
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1694
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1695 1696 1697 1698 1699
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1700 1701 1702 1703 1704 1705 1706 1707 1708
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

1709 1710
    int check_bits = 0;

1711 1712 1713 1714
    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1715
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1716 1717 1718 1719 1720 1721 1722 1723
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1724
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1725 1726 1727
        goto err;
    }

1728 1729 1730 1731 1732 1733
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1734 1735
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1736
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1737 1738 1739
        goto err;
    }

1740 1741
    /* test non-zero pupkey */
    if (BN_is_zero(bnpub_key)) {
1742
        *al = SSL_AD_DECODE_ERROR;
1743
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1744 1745 1746 1747 1748
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1749
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1750 1751 1752 1753
        goto err;
    }
    p = g = NULL;

1754 1755 1756 1757 1758 1759
    if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
        goto err;
    }

1760 1761
    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1762
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1763 1764 1765 1766 1767 1768
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1769
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1770 1771 1772 1773 1774
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1775
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1776 1777 1778 1779 1780 1781 1782 1783 1784
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1785
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1800
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1801 1802 1803 1804 1805
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1806 1807 1808 1809 1810 1811
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1812
    unsigned int curve_flags;
1813 1814 1815 1816 1817 1818 1819 1820 1821
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1822
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1823 1824 1825 1826 1827 1828 1829 1830
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1831
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1832 1833 1834
        return 0;
    }

1835 1836
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1837
    if (curve_nid == 0) {
1838
        *al = SSL_AD_INTERNAL_ERROR;
1839
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1840 1841 1842 1843
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860 1861 1862 1863 1864 1865
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1866
        EVP_PKEY_CTX_free(pctx);
1867
        pctx = NULL;
1868 1869 1870 1871
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1872
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1873 1874 1875
        return 0;
    }

1876 1877 1878
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1879
        *al = SSL_AD_DECODE_ERROR;
1880
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1897
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1898 1899 1900 1901 1902
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1903
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1904
{
D
Dr. Stephen Henson 已提交
1905
    int al = -1;
1906
    long alg_k;
1907
    EVP_PKEY *pkey = NULL;
1908 1909
    EVP_MD_CTX *md_ctx = NULL;
    EVP_PKEY_CTX *pctx = NULL;
1910
    PACKET save_param_start, signature;
1911 1912 1913

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1914
    save_param_start = *pkt;
1915

1916
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1917 1918
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1919
#endif
1920

1921
    if (alg_k & SSL_PSK) {
1922 1923
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1924 1925 1926 1927
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1928 1929
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1930
            goto err;
1931 1932 1933
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1934 1935 1936
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1937 1938
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1939
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1940
        goto err;
1941 1942 1943 1944
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1945
        PACKET params;
1946 1947
        int maxsig;
        const EVP_MD *md = NULL;
1948

1949 1950 1951 1952 1953 1954
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1955
                                   PACKET_remaining(pkt))) {
1956
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1957
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1958
            goto err;
1959 1960
        }

1961
        if (SSL_USE_SIGALGS(s)) {
1962
            unsigned int sigalg;
1963
            int rv;
1964 1965

            if (!PACKET_get_net_2(pkt, &sigalg)) {
1966
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1967
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1968
                goto err;
1969
            }
D
Dr. Stephen Henson 已提交
1970
            rv = tls12_check_peer_sigalg(s, sigalg, pkey);
1971 1972 1973 1974 1975
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1976 1977
                goto err;
            }
D
Dr. Stephen Henson 已提交
1978
            md = s->s3->tmp.peer_md;
1979
#ifdef SSL_DEBUG
1980 1981
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1982
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1983
            md = EVP_md5_sha1();
1984
        } else {
1985
            md = EVP_sha1();
1986
        }
1987

1988 1989
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1990
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1991
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1992
            goto err;
1993
        }
1994 1995
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1996
            al = SSL_AD_INTERNAL_ERROR;
1997
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1998
            goto err;
M
Matt Caswell 已提交
1999
        }
2000 2001

        /*
M
Matt Caswell 已提交
2002
         * Check signature length
2003
         */
2004
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
2005
            /* wrong packet length */
2006
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
2007 2008
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
2009 2010 2011 2012 2013 2014 2015 2016
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
2017
        }
2018

2019 2020 2021 2022 2023
        if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2024
        if (SSL_USE_PSS(s)) {
2025 2026
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
                       /* -1 here means set saltlen to the digest len */
2027 2028
                    || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
                goto err;
            }
        }
        if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                   SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                          SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
                                          PACKET_remaining(&params)) <= 0) {
2040 2041
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2042
            goto err;
2043
        }
2044 2045
        if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
                                  PACKET_remaining(&signature)) <= 0) {
2046 2047 2048
            /* bad signature */
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2049
            goto err;
2050
        }
2051
        EVP_MD_CTX_free(md_ctx);
2052
        md_ctx = NULL;
2053
    } else {
2054
        /* aNULL, aSRP or PSK do not need public keys */
2055
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
2056
            && !(alg_k & SSL_PSK)) {
2057
            /* Might be wrong key type, check it */
2058
            if (ssl3_check_cert_and_algorithm(s)) {
2059
                /* Otherwise this shouldn't happen */
2060
                al = SSL_AD_INTERNAL_ERROR;
2061
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2062 2063 2064
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
2065 2066 2067
            goto err;
        }
        /* still data left over */
2068
        if (PACKET_remaining(pkt) != 0) {
2069
            al = SSL_AD_DECODE_ERROR;
2070
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
2071
            goto err;
2072 2073
        }
    }
2074

2075
    return MSG_PROCESS_CONTINUE_READING;
2076
 err:
2077 2078
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2079
    ossl_statem_set_error(s);
2080
    EVP_MD_CTX_free(md_ctx);
2081
    return MSG_PROCESS_ERROR;
2082
}
2083

M
Matt Caswell 已提交
2084
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2085 2086 2087 2088
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
2089 2090
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
2091
    STACK_OF(X509_NAME) *ca_sk = NULL;
2092 2093

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2094
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2095 2096 2097 2098
        goto err;
    }

    /* get the certificate types */
2099
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
2100
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
2101
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2102
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2103 2104
        goto err;
    }
R
Rich Salz 已提交
2105 2106
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
2107 2108 2109 2110
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
2111
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2112 2113
            goto err;
        }
M
Matt Caswell 已提交
2114
        memcpy(s->cert->ctypes, data, ctype_num);
2115
        s->cert->ctype_num = ctype_num;
2116 2117 2118
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
2119 2120
        s->s3->tmp.ctype[i] = data[i];

2121
    if (SSL_USE_SIGALGS(s)) {
2122 2123 2124
        PACKET sigalgs;

        if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2125
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2126 2127
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2128 2129
            goto err;
        }
M
Matt Caswell 已提交
2130

2131 2132
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
2133
            s->s3->tmp.md[i] = NULL;
2134
            s->s3->tmp.valid_flags[i] = 0;
2135
        }
2136
        if (!tls1_save_sigalgs(s, &sigalgs)) {
2137
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2138
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2139 2140 2141 2142 2143
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2144
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2145 2146
            goto err;
        }
2147 2148
    } else {
        ssl_set_default_md(s);
2149 2150 2151
    }

    /* get the CA RDNs */
2152
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2153
        || PACKET_remaining(pkt) != list_len) {
2154
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2155
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2156 2157 2158
        goto err;
    }

2159 2160
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
2161
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
2162
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2163 2164
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2165 2166 2167
            goto err;
        }

M
Matt Caswell 已提交
2168
        namestart = namebytes;
2169

M
Matt Caswell 已提交
2170 2171
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2172
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2173
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2174
            goto err;
2175 2176
        }

M
Matt Caswell 已提交
2177
        if (namebytes != (namestart + name_len)) {
2178
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2179
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2180 2181 2182 2183
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2184
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2185 2186
            goto err;
        }
2187
        xn = NULL;
2188 2189 2190 2191 2192
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
2193
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2194 2195 2196
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2197
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2198
    goto done;
2199
 err:
M
Matt Caswell 已提交
2200
    ossl_statem_set_error(s);
2201
 done:
2202
    X509_NAME_free(xn);
R
Rich Salz 已提交
2203
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2204
    return ret;
2205 2206 2207
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2208
{
2209
    return (X509_NAME_cmp(*a, *b));
2210 2211
}

M
Matt Caswell 已提交
2212
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2213
{
2214
    int al = SSL_AD_DECODE_ERROR;
2215
    unsigned int ticklen;
2216
    unsigned long ticket_lifetime_hint, age_add = 0;
2217
    unsigned int sess_len;
2218
    RAW_EXTENSION *exts = NULL;
2219

2220
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
M
Matt Caswell 已提交
2221
        || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
E
Emilia Kasper 已提交
2222
        || !PACKET_get_net_2(pkt, &ticklen)
2223
        || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2224 2225
        || (SSL_IS_TLS13(s)
            && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
M
Matt Caswell 已提交
2226
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2227 2228 2229
        goto f_err;
    }

2230 2231 2232 2233 2234
    /*
     * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
     * ticket. We already checked this TLSv1.3 case above, so it should never
     * be 0 here in that instance
     */
2235
    if (ticklen == 0)
2236
        return MSG_PROCESS_CONTINUE_READING;
2237

2238
    /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
2239 2240 2241 2242 2243 2244 2245 2246 2247
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2248
             * Remove the old session from the cache. We carry on if this fails
2249
             */
2250
            SSL_CTX_remove_session(s->session_ctx, s->session);
2251 2252 2253 2254
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2255
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2256 2257 2258 2259 2260 2261 2262
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

M
Matt Caswell 已提交
2263 2264 2265 2266 2267 2268
    /*
     * Technically the cast to long here is not guaranteed by the C standard -
     * but we use it elsewhere, so this should be ok.
     */
    s->session->time = (long)time(NULL);

R
Rich Salz 已提交
2269 2270 2271
    OPENSSL_free(s->session->ext.tick);
    s->session->ext.tick = NULL;
    s->session->ext.ticklen = 0;
2272

R
Rich Salz 已提交
2273 2274
    s->session->ext.tick = OPENSSL_malloc(ticklen);
    if (s->session->ext.tick == NULL) {
2275
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2276 2277
        goto err;
    }
R
Rich Salz 已提交
2278
    if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
M
Matt Caswell 已提交
2279
        al = SSL_AD_DECODE_ERROR;
2280
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2281 2282
        goto f_err;
    }
2283

R
Rich Salz 已提交
2284
    s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
M
Matt Caswell 已提交
2285
    s->session->ext.tick_age_add = age_add;
R
Rich Salz 已提交
2286
    s->session->ext.ticklen = ticklen;
2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301

    if (SSL_IS_TLS13(s)) {
        PACKET extpkt;

        if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
                || !tls_collect_extensions(s, &extpkt,
                                           EXT_TLS1_3_NEW_SESSION_TICKET,
                                           &exts, &al)
                || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
                                             exts, NULL, 0, &al)) {
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
            goto f_err;
        }
    }

2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2313 2314 2315 2316
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
R
Rich Salz 已提交
2317
    if (!EVP_Digest(s->session->ext.tick, ticklen,
2318
                    s->session->session_id, &sess_len,
2319 2320 2321 2322
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2323
    s->session->session_id_length = sess_len;
2324 2325 2326 2327 2328 2329 2330

    /* This is a standalone message in TLSv1.3, so there is no more to read */
    if (SSL_IS_TLS13(s)) {
        ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
        return MSG_PROCESS_FINISHED_READING;
    }

2331
    return MSG_PROCESS_CONTINUE_READING;
2332 2333 2334
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2335
    ossl_statem_set_error(s);
2336
    return MSG_PROCESS_ERROR;
2337
}
2338

2339 2340 2341 2342 2343 2344
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * parse a separate message. Returns 1 on success or 0 on failure. On failure
 * |*al| is populated with a suitable alert code.
 */
int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
2345
{
M
Matt Caswell 已提交
2346
    size_t resplen;
2347 2348
    unsigned int type;

2349
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2350
        || type != TLSEXT_STATUSTYPE_ocsp) {
2351 2352 2353 2354
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
               SSL_R_UNSUPPORTED_STATUS_TYPE);
        return 0;
2355
    }
2356 2357
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2358 2359 2360
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2361
    }
2362 2363
    s->ext.ocsp.resp = OPENSSL_malloc(resplen);
    if (s->ext.ocsp.resp == NULL) {
2364 2365 2366
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
        return 0;
2367
    }
2368
    if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2369 2370 2371
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2372
    }
2373
    s->ext.ocsp.resp_len = resplen;
2374 2375 2376

    return 1;
}
2377

2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388

MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
{
    int al;

    if (!tls_process_cert_status_body(s, pkt, &al)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

2389
    return MSG_PROCESS_CONTINUE_READING;
2390
}
2391

2392 2393 2394
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2395 2396
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2397 2398
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2399
{
2400 2401 2402 2403 2404
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2405 2406
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2407 2408
    }

2409
    /*
R
Rich Salz 已提交
2410 2411
     * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
     * |ext.ocsp.resp_len| values will be set if we actually received a status
2412 2413
     * message, or NULL and -1 otherwise
     */
R
Rich Salz 已提交
2414 2415 2416 2417
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
            && s->ctx->ext.status_cb != NULL) {
        int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);

2418
        if (ret == 0) {
2419 2420
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2421
                   SSL_R_INVALID_STATUS_RESPONSE);
2422
            return 0;
2423 2424
        }
        if (ret < 0) {
2425 2426 2427 2428
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2429 2430
        }
    }
2431 2432
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2433 2434
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2435 2436
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2437 2438 2439 2440
        }
    }
#endif

2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2469 2470 2471
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2472
        && s->renegotiate != 0)
2473 2474 2475 2476
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2477 2478 2479 2480 2481

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2482
}
2483

2484
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2485
{
2486
#ifndef OPENSSL_NO_PSK
2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497 2498 2499 2500
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2501
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2502 2503 2504
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2505

2506
    memset(identity, 0, sizeof(identity));
2507

2508 2509 2510
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2511

2512
    if (psklen > PSK_MAX_PSK_LEN) {
2513
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2514 2515 2516
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2517
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2518 2519 2520 2521
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2522

2523 2524
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2525
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2526 2527 2528
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2529

2530 2531 2532
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2533
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2534 2535 2536
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2537

2538 2539 2540 2541 2542 2543 2544
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2545

2546
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2547 2548 2549 2550
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2551

2552
    ret = 1;
2553

2554 2555 2556 2557 2558
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2559

2560 2561
    return ret;
#else
2562
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2563 2564
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2565
#endif
2566
}
2567

2568
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2569
{
2570
#ifndef OPENSSL_NO_RSA
2571
    unsigned char *encdata = NULL;
2572 2573 2574 2575 2576
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2577

2578 2579 2580 2581
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2582
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2583 2584
        return 0;
    }
2585

2586 2587
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2588
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2589 2590
        return 0;
    }
2591

2592 2593 2594
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2595
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2596 2597 2598
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2599

2600 2601
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2602 2603
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2604 2605
        goto err;
    }
2606

2607
    /* Fix buf for TLS and beyond */
2608 2609 2610 2611
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2612 2613 2614
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2615
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2616 2617
        goto err;
    }
2618 2619
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2620
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2621 2622 2623 2624
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2625
# ifdef PKCS1_CHECK
2626 2627 2628 2629
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2630 2631
# endif

2632
    /* Fix buf for TLS and beyond */
2633 2634 2635
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2636
    }
2637 2638 2639 2640

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

2641 2642 2643 2644
    /* Log the premaster secret, if logging is enabled. */
    if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
        goto err;

2645 2646 2647 2648 2649 2650 2651
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2652
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2653 2654
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2655
#endif
2656 2657
}

2658
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2659 2660 2661 2662 2663
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2664
    unsigned char *keybytes = NULL;
2665 2666

    skey = s->s3->peer_tmp;
2667 2668 2669
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2670
    ckey = ssl_generate_pkey(skey);
2671 2672 2673
    if (ckey == NULL)
        goto err;

2674 2675
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2676
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2677
        goto err;
2678 2679 2680

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2681
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2682 2683 2684
        goto err;

    BN_bn2bin(pub_key, keybytes);
2685 2686 2687
    EVP_PKEY_free(ckey);

    return 1;
2688 2689 2690
 err:
    EVP_PKEY_free(ckey);
#endif
2691
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2692 2693 2694 2695
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2696
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2697 2698 2699
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2700
    size_t encoded_pt_len = 0;
2701
    EVP_PKEY *ckey = NULL, *skey = NULL;
2702
    int ret = 0;
2703 2704

    skey = s->s3->peer_tmp;
2705
    if (skey == NULL) {
2706
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2707 2708 2709
        return 0;
    }

D
Dr. Stephen Henson 已提交
2710
    ckey = ssl_generate_pkey(skey);
2711 2712 2713 2714
    if (ckey == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2715

2716
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2717
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2718 2719 2720 2721
        goto err;
    }

    /* Generate encoding of client key */
2722
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2723 2724

    if (encoded_pt_len == 0) {
2725
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2726 2727 2728
        goto err;
    }

2729
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2730 2731 2732
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2733

2734
    ret = 1;
2735
 err:
2736
    OPENSSL_free(encodedPoint);
2737
    EVP_PKEY_free(ckey);
2738
    return ret;
2739
#else
2740
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2741 2742 2743 2744 2745
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2746
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2769
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2770 2771 2772 2773 2774 2775 2776
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2777
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2791
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2792
        goto err;
2793 2794 2795
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2796 2797 2798 2799
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2800
        *al = SSL_AD_INTERNAL_ERROR;
2801
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2802 2803 2804 2805 2806 2807 2808 2809
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2810 2811 2812 2813 2814 2815
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2816
        *al = SSL_AD_INTERNAL_ERROR;
2817
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2818 2819 2820 2821 2822 2823 2824
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2825
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2826 2827 2828 2829 2830 2831 2832 2833 2834
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2835
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2836 2837
        goto err;
    }
2838

2839 2840
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2841
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2842 2843 2844
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2845
    }
2846

2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2858
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2859 2860 2861 2862 2863
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2864
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2865
{
2866
#ifndef OPENSSL_NO_SRP
2867 2868 2869
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2870 2871
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2872
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2873 2874
        return 0;
    }
2875 2876
    BN_bn2bin(s->srp_ctx.A, abytes);

2877 2878 2879
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2880
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2881 2882 2883 2884 2885
        return 0;
    }

    return 1;
#else
2886
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2887 2888 2889 2890 2891
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2892
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2893 2894 2895 2896
{
    unsigned long alg_k;
    int al = -1;

2897
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2898 2899

    if ((alg_k & SSL_PSK)
2900
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2901 2902
        goto err;

2903
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2904
        if (!tls_construct_cke_rsa(s, pkt, &al))
2905
            goto err;
2906
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2907
        if (!tls_construct_cke_dhe(s, pkt, &al))
2908
            goto err;
2909
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2910
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2911
            goto err;
2912
    } else if (alg_k & SSL_kGOST) {
2913
        if (!tls_construct_cke_gost(s, pkt, &al))
2914
            goto err;
2915
    } else if (alg_k & SSL_kSRP) {
2916
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2917
            goto err;
2918
    } else if (!(alg_k & SSL_kPSK)) {
2919 2920 2921 2922 2923 2924
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2925
 err:
2926 2927
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2928
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2929
    s->s3->tmp.pms = NULL;
2930 2931 2932
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2933
#endif
2934 2935 2936 2937 2938 2939 2940 2941
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2942 2943 2944
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2965 2966 2967
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2968 2969
        goto err;
    }
2970 2971
    pms = NULL;
    pmslen = 0;
2972 2973 2974 2975 2976 2977 2978 2979 2980 2981

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2982 2983
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2984 2985

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2986 2987
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2988 2989 2990 2991 2992 2993 2994
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2995 2996 2997 2998 2999
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
3000
}
3001

3002 3003 3004 3005
/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
3006 3007
 */
static int ssl3_check_client_certificate(SSL *s)
3008 3009 3010 3011
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
3012
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
3013 3014 3015 3016 3017 3018 3019 3020 3021 3022
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
3023

M
Matt Caswell 已提交
3024
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3025 3026 3027 3028 3029
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

3030
    if (wst == WORK_MORE_A) {
3031 3032 3033 3034 3035
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
3036
                return WORK_MORE_A;
3037 3038 3039
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3040
                ossl_statem_set_error(s);
3041 3042 3043 3044 3045
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
3046 3047 3048 3049
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
3050 3051 3052
    }

    /* We need to get a client cert */
3053
    if (wst == WORK_MORE_B) {
3054 3055 3056 3057 3058 3059 3060
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
3061
            return WORK_MORE_B;
3062 3063 3064 3065 3066 3067 3068
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
3069
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3070 3071 3072
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
3073
        X509_free(x509);
R
Rich Salz 已提交
3074
        EVP_PKEY_free(pkey);
3075 3076 3077 3078 3079 3080
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3081
                return WORK_FINISHED_CONTINUE;
3082 3083
            } else {
                s->s3->tmp.cert_req = 2;
3084
                if (!ssl3_digest_cached_records(s, 0)) {
3085
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3086
                    ossl_statem_set_error(s);
3087 3088
                    return 0;
                }
3089 3090 3091
            }
        }

3092
        return WORK_FINISHED_CONTINUE;
3093 3094
    }

3095 3096 3097 3098
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

3099
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3100
{
M
Matt Caswell 已提交
3101
    int al = SSL_AD_INTERNAL_ERROR;
3102 3103 3104 3105 3106 3107 3108

    /*
     * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
     * later
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt,
3109
                               (s->s3->tmp.cert_req == 2) ? NULL
3110 3111
                                                          : s->cert->key,
                                &al)) {
3112
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3113
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3114
        return 0;
3115
    }
3116 3117

    return 1;
3118 3119 3120
}

#define has_bits(i,m)   (((i)&(m)) == (m))
3121

B
Ben Laurie 已提交
3122
int ssl3_check_cert_and_algorithm(SSL *s)
3123
{
3124 3125 3126 3127
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
3128 3129
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
3130
    int al = SSL_AD_HANDSHAKE_FAILURE;
3131

3132 3133
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3134

3135
    /* we don't have a certificate */
3136
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3137
        return (1);
3138

3139
    /* This is the passed certificate */
3140

3141
#ifndef OPENSSL_NO_EC
3142
    idx = s->session->peer_type;
3143
    if (idx == SSL_PKEY_ECC) {
3144
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3157
    pkey = X509_get0_pubkey(s->session->peer);
3158
    i = X509_certificate_type(s->session->peer, pkey);
3159 3160 3161 3162 3163 3164 3165

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3166
#ifndef OPENSSL_NO_DSA
3167 3168 3169 3170 3171
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3172
#endif
3173
#ifndef OPENSSL_NO_RSA
3174 3175 3176 3177 3178
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3179
    }
3180
#endif
3181
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3182
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3183 3184
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3185 3186
        goto f_err;
    }
3187 3188
#endif

3189 3190
    return (1);
 f_err:
3191
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3192 3193 3194
    return (0);
}

3195
#ifndef OPENSSL_NO_NEXTPROTONEG
3196
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3197
{
3198 3199 3200
    size_t len, padding_len;
    unsigned char *padding = NULL;

R
Rich Salz 已提交
3201
    len = s->ext.npn_len;
3202
    padding_len = 32 - ((len + 2) % 32);
3203

R
Rich Salz 已提交
3204
    if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3205
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3206 3207 3208 3209 3210 3211
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3212
    return 1;
3213 3214 3215
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3216
}
3217
#endif
3218

3219 3220 3221 3222 3223 3224 3225 3226 3227 3228 3229
MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
{
    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

    /*
3230 3231 3232 3233 3234
     * This is a historical discrepancy (not in the RFC) maintained for
     * compatibility reasons. If a TLS client receives a HelloRequest it will
     * attempt an abbreviated handshake. However if a DTLS client receives a
     * HelloRequest it will do a full handshake. Either behaviour is reasonable
     * but doing one for TLS and another for DTLS is odd.
3235 3236 3237 3238 3239 3240 3241 3242 3243
     */
    if (SSL_IS_DTLS(s))
        SSL_renegotiate(s);
    else
        SSL_renegotiate_abbreviated(s);

    return MSG_PROCESS_FINISHED_READING;
}

M
Matt Caswell 已提交
3244 3245 3246 3247
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;
    PACKET extensions;
M
Matt Caswell 已提交
3248
    RAW_EXTENSION *rawexts = NULL;
M
Matt Caswell 已提交
3249 3250 3251 3252 3253 3254 3255

    if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
        goto err;
    }

3256
    if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3257
                                &rawexts, &al)
3258
            || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3259
                                         rawexts, NULL, 0, &al))
M
Matt Caswell 已提交
3260 3261
        goto err;

M
Matt Caswell 已提交
3262
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3263 3264 3265 3266 3267
    return MSG_PROCESS_CONTINUE_READING;

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3268
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3269 3270 3271
    return MSG_PROCESS_ERROR;
}

3272
int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3273 3274
{
    int i = 0;
3275
#ifndef OPENSSL_NO_ENGINE
3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3288

M
Matt Caswell 已提交
3289
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3290
{
3291 3292
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3293 3294 3295 3296 3297 3298 3299
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3300 3301 3302 3303 3304 3305 3306 3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3324 3325 3326 3327
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3328 3329 3330 3331 3332 3333 3334

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3335
    }
3336 3337 3338 3339 3340 3341 3342

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3343 3344 3345 3346
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3347 3348 3349 3350
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3351 3352 3353 3354 3355
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3356 3357 3358 3359
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3360 3361 3362
        }
    }

3363
    return 1;
M
Matt Caswell 已提交
3364
}