statem_clnt.c 111.9 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include <time.h>
M
Matt Caswell 已提交
52
#include "../ssl_locl.h"
M
Matt Caswell 已提交
53
#include "statem_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/md5.h>
R
Rich Salz 已提交
59
#include <openssl/dh.h>
60
#include <openssl/bn.h>
R
Rich Salz 已提交
61
#include <openssl/engine.h>
62

63
static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
M
Matt Caswell 已提交
64 65
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);

M
Matt Caswell 已提交
66
static ossl_inline int cert_req_allowed(SSL *s);
67
static int key_exchange_expected(SSL *s);
M
Matt Caswell 已提交
68
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
69
                                    WPACKET *pkt);
B
Bodo Möller 已提交
70

M
Matt Caswell 已提交
71 72 73 74 75 76 77
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
78
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
79 80
{
    /* TLS does not like anon-DH with client cert */
81
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
82 83
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
84 85 86 87 88 89
        return 0;

    return 1;
}

/*
90
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
91 92 93 94 95
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
96
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
97 98 99 100 101
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
102
     * ciphersuite or for SRP
M
Matt Caswell 已提交
103
     */
104 105 106
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
107 108
    }

109
    return 0;
M
Matt Caswell 已提交
110 111
}

112 113 114 115 116 117
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
118 119
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
120 121 122 123 124 125 126 127 128 129 130 131 132 133 134
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

135 136 137 138 139 140 141 142 143 144 145
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * This must a ClientHello following a HelloRetryRequest, so the only
         * thing we can get now is a ServerHello.
         */
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }
        break;

146
    case TLS_ST_CR_SRVR_HELLO:
M
Matt Caswell 已提交
147 148 149 150 151 152 153
        if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
            st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
            return 1;
        }
        break;

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
154
        if (s->hit) {
155 156
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
157 158 159
                return 1;
            }
        } else {
160 161 162
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
163 164
            }
            if (mt == SSL3_MT_CERTIFICATE) {
165 166 167 168 169 170
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

171 172 173 174 175 176 177
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

178
    case TLS_ST_CR_CERT:
179 180 181 182 183 184 185
        if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
            st->hand_state = TLS_ST_CR_CERT_VRFY;
            return 1;
        }
        break;

    case TLS_ST_CR_CERT_VRFY:
186 187 188 189 190
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
191 192 193 194 195 196

    case TLS_ST_OK:
        if (mt == SSL3_MT_NEWSESSION_TICKET) {
            st->hand_state = TLS_ST_CR_SESSION_TICKET;
            return 1;
        }
197 198 199 200
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_CR_KEY_UPDATE;
            return 1;
        }
201
        break;
202 203 204 205 206 207
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
208
/*
209 210 211 212
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
213
 *
214 215
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
216
 */
217
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
218
{
M
Matt Caswell 已提交
219
    OSSL_STATEM *st = &s->statem;
220
    int ske_expected;
M
Matt Caswell 已提交
221

222
    /*
223 224
     * Note that after writing the first ClientHello we don't know what version
     * we are going to negotiate yet, so we don't take this branch until later.
225
     */
226
    if (SSL_IS_TLS13(s)) {
227 228 229 230
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
231

E
Emilia Kasper 已提交
232
    switch (st->hand_state) {
R
Rich Salz 已提交
233 234 235
    default:
        break;

M
Matt Caswell 已提交
236 237 238 239 240 241 242 243 244 245 246
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
247 248 249 250 251
        } else {
            if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
                st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
                return 1;
            }
M
Matt Caswell 已提交
252 253 254
        }
        break;

255
    case TLS_ST_EARLY_DATA:
256 257 258 259 260 261 262 263 264 265 266 267 268 269 270
        /*
         * We've not actually selected TLSv1.3 yet, but we have sent early
         * data. The only thing allowed now is a ServerHello or a
         * HelloRetryRequest.
         */
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }
        if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
            st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
            return 1;
        }
        break;

M
Matt Caswell 已提交
271 272
    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
273
            if (s->ext.ticket_expected) {
M
Matt Caswell 已提交
274 275 276 277 278 279 280 281 282 283 284 285
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
286
            } else if (s->version >= TLS1_VERSION
R
Rich Salz 已提交
287 288
                       && s->ext.session_secret_cb != NULL
                       && s->session->ext.tick != NULL
E
Emilia Kasper 已提交
289
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
290 291 292 293 294 295 296 297 298
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
299
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
300
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
301 302 303 304 305
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
306 307 308
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
309 310
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
311 312 313 314 315
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
316 317 318
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
319
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
320 321
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
322 323 324 325 326 327
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
328 329
        /*
         * The CertificateStatus message is optional even if
R
Rich Salz 已提交
330
         * |ext.status_expected| is set
331
         */
R
Rich Salz 已提交
332
        if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
333 334
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
335 336 337 338 339 340
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
341 342
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
343 344 345 346
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
347
            goto err;
M
Matt Caswell 已提交
348
        }
349
        /* Fall through */
M
Matt Caswell 已提交
350

351 352 353
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
354 355 356
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
357
            goto err;
M
Matt Caswell 已提交
358
        }
359
        /* Fall through */
M
Matt Caswell 已提交
360 361 362 363 364 365 366 367 368

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
R
Rich Salz 已提交
369
        if (s->ext.ticket_expected) {
370 371 372 373
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
393 394

    case TLS_ST_OK:
395
        if (mt == SSL3_MT_HELLO_REQUEST) {
396 397 398 399
            st->hand_state = TLS_ST_CR_HELLO_REQ;
            return 1;
        }
        break;
M
Matt Caswell 已提交
400 401
    }

402
 err:
M
Matt Caswell 已提交
403
    /* No valid transition found */
404
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
405
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
406 407 408 409
    return 0;
}

/*
410 411 412 413 414 415 416 417 418
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
419 420 421
     * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
     * TLSv1.3 yet at that point. They are handled by
     * ossl_statem_client_write_transition().
422 423 424 425 426 427
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

428 429 430 431 432 433 434 435
    case TLS_ST_CW_CLNT_HELLO:
        /* We only hit this in the case of HelloRetryRequest */
        return WRITE_TRAN_FINISHED;

    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;

436
    case TLS_ST_CR_FINISHED:
437 438
        if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY
                || s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING)
439
            st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
440 441 442 443 444
        else
            st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
                                                        : TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

445
    case TLS_ST_PENDING_EARLY_DATA_END:
446 447 448 449 450 451 452
        if (s->ext.early_data == SSL_EARLY_DATA_ACCEPTED) {
            st->hand_state = TLS_ST_CW_END_OF_EARLY_DATA;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

    case TLS_ST_CW_END_OF_EARLY_DATA:
453
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
454
                                                    : TLS_ST_CW_FINISHED;
455 456 457 458
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
459
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
460
                                                    : TLS_ST_CW_FINISHED;
461 462 463 464 465 466
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

467
    case TLS_ST_CR_KEY_UPDATE:
468 469 470 471 472 473
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_CW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

474
    case TLS_ST_CW_KEY_UPDATE:
475
    case TLS_ST_CR_SESSION_TICKET:
476
    case TLS_ST_CW_FINISHED:
477 478
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
479 480

    case TLS_ST_OK:
481 482 483 484 485 486
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_CW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }

        /* Try to read from the server instead */
487
        return WRITE_TRAN_FINISHED;
488 489 490 491 492 493
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
494
 */
495
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
496
{
M
Matt Caswell 已提交
497
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
498

499 500 501 502 503
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
504
    if (SSL_IS_TLS13(s))
505 506
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
507
    switch (st->hand_state) {
R
Rich Salz 已提交
508 509 510 511
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
512
    case TLS_ST_OK:
513 514 515 516 517 518 519
        if (!s->renegotiate) {
            /*
             * We haven't requested a renegotiation ourselves so we must have
             * received a message from the server. Better read it.
             */
            return WRITE_TRAN_FINISHED;
        }
E
Emilia Kasper 已提交
520 521 522 523
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
524

E
Emilia Kasper 已提交
525
    case TLS_ST_CW_CLNT_HELLO:
526 527 528 529 530
        if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
            /*
             * We are assuming this is a TLSv1.3 connection, although we haven't
             * actually selected a version yet.
             */
531
            st->hand_state = TLS_ST_EARLY_DATA;
532 533
            return WRITE_TRAN_CONTINUE;
        }
E
Emilia Kasper 已提交
534 535 536 537 538
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
539

540
    case TLS_ST_EARLY_DATA:
541 542
        return WRITE_TRAN_FINISHED;

E
Emilia Kasper 已提交
543 544 545
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
546

E
Emilia Kasper 已提交
547 548 549 550
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
551
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
552
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
553

E
Emilia Kasper 已提交
554 555 556
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
557

E
Emilia Kasper 已提交
558 559 560 561 562 563 564 565 566 567 568 569 570 571
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
572
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
573 574 575 576 577
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
578

E
Emilia Kasper 已提交
579 580 581 582 583
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
584
#if defined(OPENSSL_NO_NEXTPROTONEG)
585 586
        st->
        hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
587
#else
R
Rich Salz 已提交
588
        if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
E
Emilia Kasper 已提交
589 590 591
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
592
#endif
E
Emilia Kasper 已提交
593
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
594 595

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
596 597 598
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
599 600
#endif

E
Emilia Kasper 已提交
601 602 603 604 605 606 607
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
608

E
Emilia Kasper 已提交
609 610 611 612 613 614 615 616
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
        }
617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632

    case TLS_ST_CR_HELLO_REQ:
        /*
         * If we can renegotiate now then do so, otherwise wait for a more
         * convenient time.
         */
        if (ssl3_renegotiate_check(s, 1)) {
            if (!tls_setup_handshake(s)) {
                ossl_statem_set_error(s);
                return WRITE_TRAN_ERROR;
            }
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;
        }
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
633 634 635 636 637 638 639
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
640
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
641
{
M
Matt Caswell 已提交
642
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
643

E
Emilia Kasper 已提交
644
    switch (st->hand_state) {
R
Rich Salz 已提交
645 646 647 648
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
649 650 651 652
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
653 654 655 656
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
674
        break;
M
Matt Caswell 已提交
675

676
    case TLS_ST_PENDING_EARLY_DATA_END:
677 678 679 680 681 682 683 684 685 686 687
        /*
         * If we've been called by SSL_do_handshake()/SSL_write(), or we did not
         * attempt to write early data before calling SSL_read() then we press
         * on with the handshake. Otherwise we pause here.
         */
        if (s->early_data_state == SSL_EARLY_DATA_FINISHED_WRITING
                || s->early_data_state == SSL_EARLY_DATA_NONE)
            return WORK_FINISHED_CONTINUE;
        /* Fall through */

    case TLS_ST_EARLY_DATA:
M
Matt Caswell 已提交
688
    case TLS_ST_OK:
689
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
690 691 692 693 694 695 696 697 698
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
699
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
700
{
M
Matt Caswell 已提交
701
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
702 703 704

    s->init_num = 0;

E
Emilia Kasper 已提交
705
    switch (st->hand_state) {
R
Rich Salz 已提交
706 707 708 709
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
710
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
711
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
712
            return WORK_MORE_A;
M
Matt Caswell 已提交
713

M
Matt Caswell 已提交
714 715 716 717
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
718 719 720 721 722 723 724 725 726 727

        if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
                && s->max_early_data > 0) {
            /*
             * We haven't selected TLSv1.3 yet so we don't call the change
             * cipher state function associated with the SSL_METHOD. Instead
             * we call tls13_change_cipher_state() directly.
             */
            if (!tls13_change_cipher_state(s,
                        SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
728
                return WORK_ERROR;
729
        }
M
Matt Caswell 已提交
730 731
        break;

732 733 734 735 736 737 738 739 740
    case TLS_ST_CW_END_OF_EARLY_DATA:
        /*
         * We set the enc_write_ctx back to NULL because we may end up writing
         * in cleartext again if we get a HelloRetryRequest from the server.
         */
        EVP_CIPHER_CTX_free(s->enc_write_ctx);
        s->enc_write_ctx = NULL;
        break;

M
Matt Caswell 已提交
741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791
    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
792 793 794 795 796 797

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
798
        break;
799 800 801 802

    case TLS_ST_CW_KEY_UPDATE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
803 804
        if (!tls13_update_key(s, 1))
            return WORK_ERROR;
805
        break;
M
Matt Caswell 已提交
806 807 808 809 810 811
    }

    return WORK_FINISHED_CONTINUE;
}

/*
812 813
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
814 815 816 817 818
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
819
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
820
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
821
{
M
Matt Caswell 已提交
822
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
823

824 825 826 827 828 829
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
830
        if (SSL_IS_DTLS(s))
831
            *confunc = dtls_construct_change_cipher_spec;
832
        else
833 834
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
835 836 837
        break;

    case TLS_ST_CW_CLNT_HELLO:
838 839
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
840 841
        break;

842 843 844 845 846 847 848 849 850 851
    case TLS_ST_CW_END_OF_EARLY_DATA:
        *confunc = tls_construct_end_of_early_data;
        *mt = SSL3_MT_END_OF_EARLY_DATA;
        break;

    case TLS_ST_PENDING_EARLY_DATA_END:
        *confunc = NULL;
        *mt = SSL3_MT_DUMMY;
        break;

852
    case TLS_ST_CW_CERT:
853 854
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
855 856 857
        break;

    case TLS_ST_CW_KEY_EXCH:
858 859
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
860 861 862
        break;

    case TLS_ST_CW_CERT_VRFY:
863
        *confunc = tls_construct_cert_verify;
864
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
865
        break;
M
Matt Caswell 已提交
866 867

#if !defined(OPENSSL_NO_NEXTPROTONEG)
868
    case TLS_ST_CW_NEXT_PROTO:
869 870
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
871
        break;
M
Matt Caswell 已提交
872
#endif
873
    case TLS_ST_CW_FINISHED:
874 875
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
876
        break;
877 878 879 880 881

    case TLS_ST_CW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
882
    }
883 884

    return 1;
M
Matt Caswell 已提交
885 886 887 888 889 890
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
891
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
892
{
M
Matt Caswell 已提交
893
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
894

E
Emilia Kasper 已提交
895
    switch (st->hand_state) {
R
Rich Salz 已提交
896 897 898 899
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
900 901
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
902

E
Emilia Kasper 已提交
903 904
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
905

906 907 908
    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        return HELLO_RETRY_REQUEST_MAX_LENGTH;

E
Emilia Kasper 已提交
909 910
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
911

912 913 914
    case TLS_ST_CR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

E
Emilia Kasper 已提交
915 916
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
917

E
Emilia Kasper 已提交
918 919
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
920

E
Emilia Kasper 已提交
921 922 923 924 925 926 927
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
928

E
Emilia Kasper 已提交
929 930
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
931

E
Emilia Kasper 已提交
932 933 934 935
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
936

E
Emilia Kasper 已提交
937 938
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
939

E
Emilia Kasper 已提交
940 941
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
942 943 944

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
945 946 947

    case TLS_ST_CR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
948 949 950 951 952 953
    }
}

/*
 * Process a message that the client has been received from the server.
 */
954
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
955
{
M
Matt Caswell 已提交
956
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
957

E
Emilia Kasper 已提交
958
    switch (st->hand_state) {
R
Rich Salz 已提交
959 960 961 962
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
963 964
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
965

E
Emilia Kasper 已提交
966 967
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
968

969 970 971
    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        return tls_process_hello_retry_request(s, pkt);

E
Emilia Kasper 已提交
972 973
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
974

975 976 977
    case TLS_ST_CR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

E
Emilia Kasper 已提交
978 979
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
980

E
Emilia Kasper 已提交
981 982
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
983

E
Emilia Kasper 已提交
984 985
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
986

E
Emilia Kasper 已提交
987 988
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
989

E
Emilia Kasper 已提交
990 991
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
992

E
Emilia Kasper 已提交
993 994
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
995

E
Emilia Kasper 已提交
996 997
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
998

999 1000 1001
    case TLS_ST_CR_HELLO_REQ:
        return tls_process_hello_req(s, pkt);

M
Matt Caswell 已提交
1002 1003
    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return tls_process_encrypted_extensions(s, pkt);
1004 1005 1006

    case TLS_ST_CR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);
M
Matt Caswell 已提交
1007 1008 1009 1010 1011 1012 1013
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
1014
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
1015
{
M
Matt Caswell 已提交
1016
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
1017

E
Emilia Kasper 已提交
1018
    switch (st->hand_state) {
R
Rich Salz 已提交
1019 1020 1021 1022
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

1023 1024
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);
M
Matt Caswell 已提交
1025 1026 1027
    }
}

1028
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1029
{
1030
    unsigned char *p;
1031 1032
    size_t sess_id_len;
    int i, protverr;
1033
    int al = SSL_AD_HANDSHAKE_FAILURE;
1034
#ifndef OPENSSL_NO_COMP
1035 1036
    SSL_COMP *comp;
#endif
1037
    SSL_SESSION *sess = s->session;
1038

1039
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1040 1041
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1042
        return 0;
1043
    }
1044

1045
    /* Work out what SSL/TLS/DTLS version to use */
1046 1047 1048
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
1049
        return 0;
1050
    }
1051

1052 1053 1054
    if (sess == NULL
            || !ssl_version_supported(s, sess->ssl_version)
            || !SSL_SESSION_is_resumable(sess)) {
1055
        if (!ssl_get_new_session(s, 0))
1056
            return 0;
1057 1058
    }
    /* else use the pre-loaded session */
1059

1060
    p = s->s3->client_random;
1061

1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
1073 1074
            }
        }
1075 1076
    } else
        i = 1;
1077

1078 1079
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random),
                                   DOWNGRADE_NONE) <= 0)
1080
        return 0;
1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
1097
     *      4. Handshake proceeds using TLS 1.0.
1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
1111 1112
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1113
     * supported_versions extension for the real supported versions.
1114
     */
1115
    if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1116
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1117
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1118
        return 0;
1119
    }
1120 1121

    /* Session ID */
M
Matt Caswell 已提交
1122
    if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
1123
        sess_id_len = 0;
1124
    else
1125 1126
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
1127
            || !WPACKET_start_sub_packet_u8(pkt)
1128 1129
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
1130
            || !WPACKET_close(pkt)) {
1131
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1132
        return 0;
1133
    }
1134

1135 1136
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
1137
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
1138
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1139
                                          s->d1->cookie_len)) {
1140
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1141
            return 0;
1142
        }
1143 1144 1145
    }

    /* Ciphers supported */
1146
    if (!WPACKET_start_sub_packet_u16(pkt)) {
1147
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1148
        return 0;
1149 1150
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
1151 1152 1153
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
1154
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1155
        return 0;
1156
    }
1157

1158
    /* COMPRESSION */
1159
    if (!WPACKET_start_sub_packet_u8(pkt)) {
1160
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1161
        return 0;
1162 1163
    }
#ifndef OPENSSL_NO_COMP
1164 1165 1166
    if (ssl_allow_compression(s)
            && s->ctx->comp_methods
            && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1167 1168 1169
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1170
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1171
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1172
                return 0;
1173 1174
            }
        }
1175
    }
1176
#endif
1177
    /* Add the NULL method */
1178
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1179
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1180
        return 0;
1181
    }
1182

1183
    /* TLS extensions */
1184
    if (!tls_construct_extensions(s, pkt, SSL_EXT_CLIENT_HELLO, NULL, 0, &al)) {
1185 1186
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1187
        return 0;
1188
    }
1189

1190
    return 1;
1191
}
1192

M
Matt Caswell 已提交
1193
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1194 1195
{
    int al;
M
Matt Caswell 已提交
1196
    size_t cookie_len;
M
Matt Caswell 已提交
1197 1198 1199
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1200
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1223
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1224 1225 1226
    return MSG_PROCESS_ERROR;
}

1227
static int set_client_ciphersuite(SSL *s, const unsigned char *cipherchars)
1228 1229 1230
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242
    int i;

    c = ssl_get_cipher_by_char(s, cipherchars, 0);
    if (c == NULL) {
        /* unknown cipher */
        SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_UNKNOWN_CIPHER_RETURNED);
        return 0;
    }
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
     */
1243
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK, 1)) {
1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281
        SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
        return 0;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
        return 0;
    }

    if (SSL_IS_TLS13(s) && s->s3->tmp.new_cipher != NULL
            && s->s3->tmp.new_cipher->id != c->id) {
        /* ServerHello selected a different ciphersuite to that in the HRR */
        SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE, SSL_R_WRONG_CIPHER_RETURNED);
        return 0;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher != NULL)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
        SSLerr(SSL_F_SET_CLIENT_CIPHERSUITE,
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        return 0;
    }
    s->s3->tmp.new_cipher = c;

    return 1;
}

MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
{
1282
    PACKET session_id, extpkt;
1283
    size_t session_id_len;
E
Emilia Kasper 已提交
1284
    const unsigned char *cipherchars;
1285
    int al = SSL_AD_INTERNAL_ERROR;
1286
    unsigned int compression;
1287
    unsigned int sversion;
M
Matt Caswell 已提交
1288
    unsigned int context;
1289
    int protverr;
1290
    RAW_EXTENSION *extensions = NULL;
1291 1292 1293 1294
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1295 1296 1297 1298 1299
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1300

1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313
    /* load the server random */
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    /*
     * We do this immediately so we know what format the ServerHello is in.
     * Must be done after reading the random data so we can check for the
     * TLSv1.3 downgrade sentinels
     */
    protverr = ssl_choose_client_version(s, sversion, 1, &al);
1314 1315 1316
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1317 1318
    }

1319 1320 1321 1322 1323 1324 1325 1326 1327 1328
    /*
     * In TLSv1.3 a ServerHello message signals a key change so the end of the
     * message must be on a record boundary.
     */
    if (SSL_IS_TLS13(s) && RECORD_LAYER_processed_read_pending(&s->rlayer)) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_NOT_ON_RECORD_BOUNDARY);
        goto f_err;
    }

1329
    /* Get the session-id. */
1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }
        session_id_len = PACKET_remaining(&session_id);
        if (session_id_len > sizeof s->session->session_id
            || session_id_len > SSL3_SESSION_ID_SIZE) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
                   SSL_R_SSL3_SESSION_ID_TOO_LONG);
            goto f_err;
        }
    } else {
M
Matt Caswell 已提交
1345
        PACKET_null_init(&session_id);
1346
        session_id_len = 0;
1347
    }
1348

1349
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1350
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1351 1352 1353 1354
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_1(pkt, &compression)) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    } else {
        compression = 0;
    }

    /* TLS extensions */
    if (PACKET_remaining(pkt) == 0) {
        PACKET_null_init(&extpkt);
    } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
        goto f_err;
    }

1374 1375
    context = SSL_IS_TLS13(s) ? SSL_EXT_TLS1_3_SERVER_HELLO
                              : SSL_EXT_TLS1_2_SERVER_HELLO;
1376
    if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL, 1))
1377 1378 1379 1380 1381 1382 1383
        goto f_err;

    s->hit = 0;

    if (SSL_IS_TLS13(s)) {
        /* This will set s->hit if we are resuming */
        if (!tls_parse_extension(s, TLSEXT_IDX_psk,
1384
                                 SSL_EXT_TLS1_3_SERVER_HELLO,
1385 1386 1387
                                 extensions, NULL, 0, &al))
            goto f_err;
    } else {
1388
        /*
1389 1390 1391 1392 1393 1394 1395 1396 1397 1398
         * Check if we can resume the session based on external pre-shared
         * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
         * Resumption based on server-side state works with session IDs.
         * Resumption based on pre-shared Protected Access Credentials (PACs)
         * works by overriding the SessionTicket extension at the application
         * layer, and does not send a session ID. (We do not know whether
         * EAP-FAST servers would honour the session ID.) Therefore, the session
         * ID alone is not a reliable indicator of session resumption, so we
         * first check if we can resume, and later peek at the next handshake
         * message to see if the server wants to resume.
1399
         */
1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415
        if (s->version >= TLS1_VERSION
                && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
            const SSL_CIPHER *pref_cipher = NULL;
            /*
             * s->session->master_key_length is a size_t, but this is an int for
             * backwards compat reasons
             */
            int master_key_length;
            master_key_length = sizeof(s->session->master_key);
            if (s->ext.session_secret_cb(s, s->session->master_key,
                                         &master_key_length,
                                         NULL, &pref_cipher,
                                         s->ext.session_secret_cb_arg)
                     && master_key_length > 0) {
                s->session->master_key_length = master_key_length;
                s->session->cipher = pref_cipher ?
1416
                    pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1417 1418 1419 1420 1421
            } else {
                SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
1422
        }
1423 1424 1425 1426 1427 1428

        if (session_id_len != 0
                && session_id_len == s->session->session_id_length
                && memcmp(PACKET_data(&session_id), s->session->session_id,
                          session_id_len) == 0)
            s->hit = 1;
M
Matt Caswell 已提交
1429 1430
    }

1431
    if (s->hit) {
1432
        if (s->sid_ctx_length != s->session->sid_ctx_length
1433
                || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1434 1435
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1436
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1437 1438 1439
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
1440
    } else {
1441
        /*
1442
         * If we were trying for session-id reuse but the server
1443
         * didn't resume, make a new SSL_SESSION.
1444 1445 1446
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1447
         */
1448 1449 1450 1451
        if (s->session->session_id_length > 0
                || (SSL_IS_TLS13(s)
                    && s->session->ext.tick_identity
                       != TLSEXT_PSK_BAD_IDENTITY)) {
1452
            s->ctx->stats.sess_miss++;
1453 1454 1455 1456
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1457

1458
        s->session->ssl_version = s->version;
1459 1460
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
1461 1462 1463
        if (session_id_len > 0)
            memcpy(s->session->session_id, PACKET_data(&session_id),
                   session_id_len);
1464
    }
1465

1466 1467 1468 1469 1470 1471 1472 1473
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }
1474
    /*
1475 1476 1477 1478 1479
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
1480

1481
    if (!set_client_ciphersuite(s, cipherchars)) {
1482 1483 1484 1485
        al = SSL_AD_ILLEGAL_PARAMETER;
        goto f_err;
    }

1486
#ifdef OPENSSL_NO_COMP
1487
    if (compression != 0) {
1488
        al = SSL_AD_ILLEGAL_PARAMETER;
1489
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1490 1491 1492 1493 1494 1495 1496 1497
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1498
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1499 1500
        goto f_err;
    }
1501
#else
1502
    if (s->hit && compression != s->session->compress_meth) {
1503
        al = SSL_AD_ILLEGAL_PARAMETER;
1504
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1505 1506 1507
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1508
    if (compression == 0)
1509 1510 1511
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1512
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1513
        goto f_err;
1514 1515 1516
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1517

1518
    if (compression != 0 && comp == NULL) {
1519
        al = SSL_AD_ILLEGAL_PARAMETER;
1520
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1521 1522 1523 1524 1525
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1526
#endif
1527

1528
    if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al, 1))
1529 1530
        goto f_err;

M
Matt Caswell 已提交
1531 1532 1533 1534 1535 1536 1537 1538 1539
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1540 1541
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1542 1543

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1544 1545 1546
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
R
Richard Levitte 已提交
1547
            goto f_err;
M
Matt Caswell 已提交
1548 1549 1550 1551 1552 1553 1554

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

M
Matt Caswell 已提交
1568
    OPENSSL_free(extensions);
1569
    return MSG_PROCESS_CONTINUE_READING;
1570 1571
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1572
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1573
    OPENSSL_free(extensions);
1574
    return MSG_PROCESS_ERROR;
1575
}
1576

1577 1578 1579
static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
{
    unsigned int sversion;
1580
    int errorcode;
1581
    const unsigned char *cipherchars;
1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594
    RAW_EXTENSION *extensions = NULL;
    int al;
    PACKET extpkt;

    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    s->hello_retry_request = 1;

    /* This will fail if it doesn't choose TLSv1.3+ */
1595
    errorcode = ssl_choose_client_version(s, sversion, 0, &al);
1596 1597
    if (errorcode != 0) {
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
1598 1599 1600
        goto f_err;
    }

1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

    if (!set_client_ciphersuite(s, cipherchars)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        goto f_err;
    }

1612 1613 1614 1615 1616 1617
    if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
        goto f_err;
    }

1618
    if (!tls_collect_extensions(s, &extpkt, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1619
                                &extensions, &al, NULL, 1)
1620
            || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST,
1621
                                         extensions, NULL, 0, &al, 1))
1622 1623 1624 1625
        goto f_err;

    OPENSSL_free(extensions);

1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647
    /*
     * Re-initialise the Transcript Hash. We're going to prepopulate it with
     * a synthetic message_hash in place of ClientHello1.
     */
    if (!create_synthetic_message_hash(s)) {
        al = SSL_AD_INTERNAL_ERROR;
        goto f_err;
    }

    /*
     * Add this message to the Transcript Hash. Normally this is done
     * automatically prior to the message processing stage. However due to the
     * need to create the synthetic message hash, we defer that step until now
     * for HRR messages.
     */
    if (!ssl3_finish_mac(s, (unsigned char *)s->init_buf->data,
                                s->init_num + SSL3_HM_HEADER_LENGTH)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1648 1649 1650 1651 1652 1653 1654 1655
    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    OPENSSL_free(extensions);
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1656
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1657 1658 1659 1660
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1661
    const unsigned char *certstart, *certbytes;
1662 1663
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1664
    size_t chainidx;
1665
    unsigned int context = 0;
1666 1667

    if ((sk = sk_X509_new_null()) == NULL) {
1668
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1669
        goto err;
1670 1671
    }

1672 1673 1674 1675
    if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
            || context != 0
            || !PACKET_get_net_3(pkt, &cert_list_len)
            || PACKET_remaining(pkt) != cert_list_len) {
1676
        al = SSL_AD_DECODE_ERROR;
1677
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1678 1679
        goto f_err;
    }
1680
    for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1681
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1682
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1683
            al = SSL_AD_DECODE_ERROR;
1684
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1685 1686 1687 1688
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1689 1690
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1691 1692
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1693
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1694 1695
            goto f_err;
        }
1696
        if (certbytes != (certstart + cert_len)) {
1697
            al = SSL_AD_DECODE_ERROR;
1698
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1699 1700 1701
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
1702 1703 1704 1705 1706 1707 1708 1709 1710 1711

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
1712 1713
            if (!tls_collect_extensions(s, &extensions,
                                        SSL_EXT_TLS1_3_CERTIFICATE, &rawexts,
1714
                                        &al, NULL, chainidx == 0)
1715 1716 1717
                || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE,
                                             rawexts, x, chainidx, &al,
                                             PACKET_remaining(pkt) == 0)) {
1718
                OPENSSL_free(rawexts);
1719
                goto f_err;
1720 1721
            }
            OPENSSL_free(rawexts);
1722 1723
        }

1724
        if (!sk_X509_push(sk, x)) {
1725
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1726
            goto err;
1727 1728 1729 1730 1731
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1747
        al = ssl_verify_alarm_type(s->verify_result);
1748
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1749 1750 1751 1752 1753
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1754
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1755 1756 1757 1758
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1759
    s->session->peer_chain = sk;
1760 1761
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1762
     * which we don't include in statem_srvr.c
1763 1764 1765 1766 1767 1768 1769
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1770
    pkey = X509_get0_pubkey(x);
1771

1772
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1773 1774
        x = NULL;
        al = SSL3_AL_FATAL;
1775
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1776 1777 1778 1779 1780
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1781
    if (i < 0) {
1782 1783
        x = NULL;
        al = SSL3_AL_FATAL;
1784
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1785 1786 1787
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }
1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804
    /*
     * Check certificate type is consistent with ciphersuite. For TLS 1.3
     * skip check since TLS 1.3 ciphersuites can be used with any certificate
     * type.
     */
    if (!SSL_IS_TLS13(s)) {
        exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
        if (exp_idx >= 0 && i != exp_idx
            && (exp_idx != SSL_PKEY_GOST_EC ||
                (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
                 && i != SSL_PKEY_GOST01))) {
            x = NULL;
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
                   SSL_R_WRONG_CERTIFICATE_TYPE);
            goto f_err;
        }
1805
    }
1806
    s->session->peer_type = i;
1807 1808

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1809
    X509_up_ref(x);
1810
    s->session->peer = x;
1811 1812
    s->session->verify_result = s->verify_result;
    x = NULL;
1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1824
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1825 1826
    goto done;

1827
 f_err:
R
Rich Salz 已提交
1828
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1829
 err:
M
Matt Caswell 已提交
1830
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1831
 done:
1832 1833
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1834
    return ret;
1835
}
1836

1837
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1838 1839
{
#ifndef OPENSSL_NO_PSK
1840
    PACKET psk_identity_hint;
1841

1842 1843 1844 1845
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1846
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1847 1848 1849 1850 1851 1852 1853 1854 1855 1856 1857
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1858
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1859 1860
        return 0;
    }
1861

1862 1863 1864 1865
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1866
                               &s->session->psk_identity_hint)) {
1867 1868 1869 1870 1871 1872
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1873
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1874 1875
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1876 1877 1878
#endif
}

1879 1880 1881 1882 1883 1884 1885 1886 1887 1888
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1889
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1890 1891 1892
        return 0;
    }

1893
    /* TODO(size_t): Convert BN_bin2bn() calls */
1894 1895
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1896
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1897 1898
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1899
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1900 1901
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1902
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1903 1904
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1905
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1906
        *al = SSL_AD_INTERNAL_ERROR;
1907
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1908 1909 1910 1911 1912
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1913
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1914 1915 1916 1917
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1918
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1919 1920 1921 1922
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1923
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1924 1925 1926 1927 1928
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1929 1930 1931 1932 1933 1934 1935 1936 1937
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

1938 1939
    int check_bits = 0;

1940 1941 1942 1943
    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1944
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1945 1946 1947 1948 1949 1950 1951 1952
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1953
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1954 1955 1956
        goto err;
    }

1957 1958 1959 1960 1961 1962
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1963 1964
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1965
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1966 1967 1968
        goto err;
    }

F
FdaSilvaYY 已提交
1969
    /* test non-zero pubkey */
1970
    if (BN_is_zero(bnpub_key)) {
1971
        *al = SSL_AD_DECODE_ERROR;
1972
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1973 1974 1975 1976 1977
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1978
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1979 1980 1981 1982
        goto err;
    }
    p = g = NULL;

1983 1984 1985 1986 1987 1988
    if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
        goto err;
    }

1989 1990
    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1991
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1992 1993 1994 1995 1996 1997
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1998
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1999 2000 2001 2002 2003
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2004
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
2005 2006 2007 2008 2009 2010 2011 2012 2013
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
2014
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027 2028
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
2029
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
2030 2031 2032 2033 2034
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2035 2036 2037 2038 2039 2040
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
2041
    unsigned int curve_flags;
2042 2043 2044 2045 2046 2047 2048 2049 2050
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
2051
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
2052 2053 2054 2055 2056 2057 2058 2059
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
2060
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
2061 2062 2063
        return 0;
    }

2064 2065
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
2066
    if (curve_nid == 0) {
2067
        *al = SSL_AD_INTERNAL_ERROR;
2068
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
2069 2070 2071 2072
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086 2087 2088 2089 2090 2091 2092 2093 2094
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
2095
        EVP_PKEY_CTX_free(pctx);
2096
        pctx = NULL;
2097 2098 2099 2100
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
2101
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2102 2103 2104
        return 0;
    }

2105 2106 2107
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
2108
        *al = SSL_AD_DECODE_ERROR;
2109
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
2126
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
2127 2128 2129 2130 2131
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
2132
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2133
{
D
Dr. Stephen Henson 已提交
2134
    int al = -1;
2135
    long alg_k;
2136
    EVP_PKEY *pkey = NULL;
2137 2138
    EVP_MD_CTX *md_ctx = NULL;
    EVP_PKEY_CTX *pctx = NULL;
2139
    PACKET save_param_start, signature;
2140 2141 2142

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

2143
    save_param_start = *pkt;
2144

2145
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2146 2147
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
2148
#endif
2149

2150
    if (alg_k & SSL_PSK) {
2151 2152
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
2153 2154 2155 2156
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2157 2158
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
2159
            goto err;
2160 2161 2162
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
2163 2164 2165
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
2166 2167
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
2168
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
2169
        goto err;
2170 2171 2172 2173
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
2174
        PACKET params;
2175 2176
        int maxsig;
        const EVP_MD *md = NULL;
2177

2178 2179 2180 2181 2182 2183
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
2184
                                   PACKET_remaining(pkt))) {
2185
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2186
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2187
            goto err;
2188 2189
        }

2190
        if (SSL_USE_SIGALGS(s)) {
2191
            unsigned int sigalg;
2192
            int rv;
2193 2194

            if (!PACKET_get_net_2(pkt, &sigalg)) {
2195
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2196
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
2197
                goto err;
2198
            }
D
Dr. Stephen Henson 已提交
2199
            rv = tls12_check_peer_sigalg(s, sigalg, pkey);
2200 2201 2202 2203 2204
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
2205 2206
                goto err;
            }
2207
#ifdef SSL_DEBUG
2208 2209
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
2210 2211 2212
        } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
2213
        }
2214

D
Dr. Stephen Henson 已提交
2215 2216
        md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);

2217 2218
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
2219
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2220
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
2221
            goto err;
2222
        }
2223 2224
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
2225
            al = SSL_AD_INTERNAL_ERROR;
2226
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2227
            goto err;
M
Matt Caswell 已提交
2228
        }
2229 2230

        /*
M
Matt Caswell 已提交
2231
         * Check signature length
2232
         */
2233
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
2234
            /* wrong packet length */
2235
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
2236 2237
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
2238 2239 2240 2241 2242 2243 2244 2245
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
2246
        }
2247

2248 2249 2250 2251 2252
        if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2253
        if (SSL_USE_PSS(s)) {
2254
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
D
Dr. Stephen Henson 已提交
2255
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2256
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
                goto err;
            }
        }
        if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                   SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                          SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
                                          PACKET_remaining(&params)) <= 0) {
2268 2269
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2270
            goto err;
2271
        }
2272 2273
        if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
                                  PACKET_remaining(&signature)) <= 0) {
2274 2275 2276
            /* bad signature */
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2277
            goto err;
2278
        }
2279
        EVP_MD_CTX_free(md_ctx);
2280
        md_ctx = NULL;
2281
    } else {
2282
        /* aNULL, aSRP or PSK do not need public keys */
2283
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
2284
            && !(alg_k & SSL_PSK)) {
2285
            /* Might be wrong key type, check it */
2286
            if (ssl3_check_cert_and_algorithm(s)) {
2287
                /* Otherwise this shouldn't happen */
2288
                al = SSL_AD_INTERNAL_ERROR;
2289
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2290 2291 2292
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
2293 2294 2295
            goto err;
        }
        /* still data left over */
2296
        if (PACKET_remaining(pkt) != 0) {
2297
            al = SSL_AD_DECODE_ERROR;
2298
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
2299
            goto err;
2300 2301
        }
    }
2302

2303
    return MSG_PROCESS_CONTINUE_READING;
2304
 err:
2305 2306
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2307
    ossl_statem_set_error(s);
2308
    EVP_MD_CTX_free(md_ctx);
2309
    return MSG_PROCESS_ERROR;
2310
}
2311

M
Matt Caswell 已提交
2312
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2313 2314
{
    int ret = MSG_PROCESS_ERROR;
2315 2316 2317 2318 2319 2320
    int al = SSL_AD_DECODE_ERROR;
    size_t i;

    /* Clear certificate validity flags */
    for (i = 0; i < SSL_PKEY_NUM; i++)
        s->s3->tmp.valid_flags[i] = 0;
2321

2322
    if (SSL_IS_TLS13(s)) {
2323 2324
        PACKET reqctx, extensions;
        RAW_EXTENSION *rawexts = NULL;
2325 2326 2327 2328 2329

        /* Free and zero certificate types: it is not present in TLS 1.3 */
        OPENSSL_free(s->s3->tmp.ctype);
        s->s3->tmp.ctype = NULL;
        s->s3->tmp.ctype_len = 0;
2330

2331 2332 2333 2334 2335 2336
        /* TODO(TLS1.3) need to process request context, for now ignore */
        if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
            goto err;
        }
2337 2338

        if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
2339
                SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_BAD_LENGTH);
2340 2341 2342
                goto err;
        }
        if (!tls_collect_extensions(s, &extensions,
2343
                                    SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2344
                                    &rawexts, &al, NULL, 1)
2345
            || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
2346
                                         rawexts, NULL, 0, &al, 1)) {
2347 2348 2349 2350 2351 2352 2353 2354 2355
            OPENSSL_free(rawexts);
            goto err;
        }
        OPENSSL_free(rawexts);
        if (!tls1_process_sigalgs(s)) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
            goto err;
        }
2356 2357
    } else {
        PACKET ctypes;
2358

2359 2360 2361 2362
        /* get the certificate types */
        if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2363
            goto err;
2364 2365 2366
        }

        if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
2367
            al = SSL_AD_INTERNAL_ERROR;
2368 2369 2370
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
            goto err;
        }
M
Matt Caswell 已提交
2371

2372 2373
        if (SSL_USE_SIGALGS(s)) {
            PACKET sigalgs;
2374

2375 2376 2377 2378 2379
            if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
                SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                       SSL_R_LENGTH_MISMATCH);
                goto err;
            }
M
Matt Caswell 已提交
2380

2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391
            if (!tls1_save_sigalgs(s, &sigalgs)) {
                SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                       SSL_R_SIGNATURE_ALGORITHMS_ERROR);
                goto err;
            }
            if (!tls1_process_sigalgs(s)) {
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                       ERR_R_MALLOC_FAILURE);
                goto err;
            }
2392 2393
        }

2394 2395
        /* get the CA RDNs */
        if (!parse_ca_names(s, pkt, &al))
2396 2397 2398 2399 2400 2401 2402
            goto err;
    }

    if (PACKET_remaining(pkt) != 0) {
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
2403 2404 2405 2406

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;

2407
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2408
    goto done;
2409
 err:
2410
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2411
    ossl_statem_set_error(s);
2412
 done:
2413
    return ret;
2414 2415
}

M
Matt Caswell 已提交
2416
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2417
{
2418
    int al = SSL_AD_DECODE_ERROR;
2419
    unsigned int ticklen;
2420
    unsigned long ticket_lifetime_hint, age_add = 0;
2421
    unsigned int sess_len;
2422
    RAW_EXTENSION *exts = NULL;
2423

2424
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
M
Matt Caswell 已提交
2425
        || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
E
Emilia Kasper 已提交
2426
        || !PACKET_get_net_2(pkt, &ticklen)
2427
        || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2428 2429
        || (SSL_IS_TLS13(s)
            && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
M
Matt Caswell 已提交
2430
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2431 2432 2433
        goto f_err;
    }

2434 2435 2436 2437 2438
    /*
     * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
     * ticket. We already checked this TLSv1.3 case above, so it should never
     * be 0 here in that instance
     */
2439
    if (ticklen == 0)
2440
        return MSG_PROCESS_CONTINUE_READING;
2441

2442 2443 2444 2445 2446 2447 2448 2449 2450
    /*
     * Sessions must be immutable once they go into the session cache. Otherwise
     * we can get multi-thread problems. Therefore we don't "update" sessions,
     * we replace them with a duplicate. In TLSv1.3 we need to do this every
     * time a NewSessionTicket arrives because those messages arrive
     * post-handshake and the session may have already gone into the session
     * cache.
     */
    if (SSL_IS_TLS13(s) || s->session->session_id_length > 0) {
2451 2452 2453 2454 2455 2456 2457 2458
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2459
             * Remove the old session from the cache. We carry on if this fails
2460
             */
2461
            SSL_CTX_remove_session(s->session_ctx, s->session);
2462 2463 2464 2465
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2466
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2467 2468 2469 2470 2471 2472 2473
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

M
Matt Caswell 已提交
2474 2475 2476 2477 2478 2479
    /*
     * Technically the cast to long here is not guaranteed by the C standard -
     * but we use it elsewhere, so this should be ok.
     */
    s->session->time = (long)time(NULL);

R
Rich Salz 已提交
2480 2481 2482
    OPENSSL_free(s->session->ext.tick);
    s->session->ext.tick = NULL;
    s->session->ext.ticklen = 0;
2483

R
Rich Salz 已提交
2484 2485
    s->session->ext.tick = OPENSSL_malloc(ticklen);
    if (s->session->ext.tick == NULL) {
2486
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2487 2488
        goto err;
    }
R
Rich Salz 已提交
2489
    if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
M
Matt Caswell 已提交
2490
        al = SSL_AD_DECODE_ERROR;
2491
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2492 2493
        goto f_err;
    }
2494

R
Rich Salz 已提交
2495
    s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
M
Matt Caswell 已提交
2496
    s->session->ext.tick_age_add = age_add;
R
Rich Salz 已提交
2497
    s->session->ext.ticklen = ticklen;
2498 2499 2500 2501 2502 2503

    if (SSL_IS_TLS13(s)) {
        PACKET extpkt;

        if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
                || !tls_collect_extensions(s, &extpkt,
2504
                                           SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2505
                                           &exts, &al, NULL, 1)
2506 2507
                || !tls_parse_all_extensions(s,
                                             SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
2508
                                             exts, NULL, 0, &al, 1)) {
2509 2510 2511 2512 2513
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
            goto f_err;
        }
    }

2514 2515 2516 2517 2518 2519 2520 2521 2522 2523 2524
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2525 2526 2527 2528
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
R
Rich Salz 已提交
2529
    if (!EVP_Digest(s->session->ext.tick, ticklen,
2530
                    s->session->session_id, &sess_len,
2531 2532 2533 2534
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2535
    s->session->session_id_length = sess_len;
2536 2537 2538

    /* This is a standalone message in TLSv1.3, so there is no more to read */
    if (SSL_IS_TLS13(s)) {
2539
        OPENSSL_free(exts);
2540 2541 2542 2543
        ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
        return MSG_PROCESS_FINISHED_READING;
    }

2544
    return MSG_PROCESS_CONTINUE_READING;
2545 2546 2547
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2548
    ossl_statem_set_error(s);
2549
    OPENSSL_free(exts);
2550
    return MSG_PROCESS_ERROR;
2551
}
2552

2553 2554 2555 2556 2557 2558
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * parse a separate message. Returns 1 on success or 0 on failure. On failure
 * |*al| is populated with a suitable alert code.
 */
int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
2559
{
M
Matt Caswell 已提交
2560
    size_t resplen;
2561 2562
    unsigned int type;

2563
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2564
        || type != TLSEXT_STATUSTYPE_ocsp) {
2565 2566 2567 2568
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
               SSL_R_UNSUPPORTED_STATUS_TYPE);
        return 0;
2569
    }
2570 2571
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2572 2573 2574
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2575
    }
2576 2577
    s->ext.ocsp.resp = OPENSSL_malloc(resplen);
    if (s->ext.ocsp.resp == NULL) {
2578 2579 2580
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
        return 0;
2581
    }
2582
    if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2583 2584 2585
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2586
    }
2587
    s->ext.ocsp.resp_len = resplen;
2588 2589 2590

    return 1;
}
2591

2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602

MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
{
    int al;

    if (!tls_process_cert_status_body(s, pkt, &al)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

2603
    return MSG_PROCESS_CONTINUE_READING;
2604
}
2605

2606 2607 2608
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2609 2610
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2611 2612
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2613
{
2614 2615 2616 2617 2618
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2619 2620
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2621 2622
    }

2623
    /*
R
Rich Salz 已提交
2624 2625
     * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
     * |ext.ocsp.resp_len| values will be set if we actually received a status
2626 2627
     * message, or NULL and -1 otherwise
     */
R
Rich Salz 已提交
2628 2629 2630 2631
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
            && s->ctx->ext.status_cb != NULL) {
        int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);

2632
        if (ret == 0) {
2633 2634
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2635
                   SSL_R_INVALID_STATUS_RESPONSE);
2636
            return 0;
2637 2638
        }
        if (ret < 0) {
2639 2640 2641 2642
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2643 2644
        }
    }
2645 2646
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2647 2648
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2649 2650
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2651 2652 2653 2654
        }
    }
#endif

2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2683
    return MSG_PROCESS_FINISHED_READING;
2684 2685 2686 2687 2688

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2689
}
2690

2691
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2692
{
2693
#ifndef OPENSSL_NO_PSK
2694 2695 2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2708
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2709 2710 2711
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2712

2713
    memset(identity, 0, sizeof(identity));
2714

2715 2716 2717
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2718

2719
    if (psklen > PSK_MAX_PSK_LEN) {
2720
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2721 2722 2723
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2724
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2725 2726 2727 2728
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2729

2730 2731
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2732
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2733 2734 2735
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2736

2737 2738 2739
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2740
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2741 2742 2743
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2744

2745 2746 2747 2748 2749 2750 2751
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2752

2753
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2754 2755 2756 2757
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2758

2759
    ret = 1;
2760

2761 2762 2763 2764 2765
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2766

2767 2768
    return ret;
#else
2769
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2770 2771
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2772
#endif
2773
}
2774

2775
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2776
{
2777
#ifndef OPENSSL_NO_RSA
2778
    unsigned char *encdata = NULL;
2779 2780 2781 2782 2783
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2784

2785 2786 2787 2788
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2789
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2790 2791
        return 0;
    }
2792

2793 2794
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2795
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2796 2797
        return 0;
    }
2798

2799 2800 2801
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2802
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2803 2804 2805
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2806

2807 2808
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2809 2810
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2811 2812
        goto err;
    }
2813

2814
    /* Fix buf for TLS and beyond */
2815 2816 2817 2818
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2819 2820 2821
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2822
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2823 2824
        goto err;
    }
2825 2826
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2827
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2828 2829 2830 2831
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2832

2833
    /* Fix buf for TLS and beyond */
2834 2835 2836
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2837
    }
2838

2839 2840 2841 2842
    /* Log the premaster secret, if logging is enabled. */
    if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
        goto err;

2843 2844 2845
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

2846 2847 2848 2849 2850 2851 2852
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2853
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2854 2855
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2856
#endif
2857 2858
}

2859
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2860 2861 2862 2863 2864
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2865
    unsigned char *keybytes = NULL;
2866 2867

    skey = s->s3->peer_tmp;
2868 2869 2870
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2871
    ckey = ssl_generate_pkey(skey);
2872 2873 2874
    if (ckey == NULL)
        goto err;

2875 2876
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2877
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2878
        goto err;
2879 2880 2881

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2882
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2883 2884 2885
        goto err;

    BN_bn2bin(pub_key, keybytes);
2886 2887 2888
    EVP_PKEY_free(ckey);

    return 1;
2889 2890 2891
 err:
    EVP_PKEY_free(ckey);
#endif
2892
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2893 2894 2895 2896
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2897
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2898 2899 2900
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2901
    size_t encoded_pt_len = 0;
2902
    EVP_PKEY *ckey = NULL, *skey = NULL;
2903
    int ret = 0;
2904 2905

    skey = s->s3->peer_tmp;
2906
    if (skey == NULL) {
2907
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2908 2909 2910
        return 0;
    }

D
Dr. Stephen Henson 已提交
2911
    ckey = ssl_generate_pkey(skey);
2912 2913 2914 2915
    if (ckey == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2916

2917
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2918
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2919 2920 2921 2922
        goto err;
    }

    /* Generate encoding of client key */
2923
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2924 2925

    if (encoded_pt_len == 0) {
2926
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2927 2928 2929
        goto err;
    }

2930
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2931 2932 2933
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2934

2935
    ret = 1;
2936
 err:
2937
    OPENSSL_free(encodedPoint);
2938
    EVP_PKEY_free(ckey);
2939
    return ret;
2940
#else
2941
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2942 2943 2944 2945 2946
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2947
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2948 2949 2950 2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
F
FdaSilvaYY 已提交
2965
     * Get server certificate PKEY and create ctx from it
2966 2967 2968 2969
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2970
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2971 2972 2973 2974 2975 2976 2977
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2978
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2992
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2993
        goto err;
2994 2995 2996
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2997 2998 2999 3000
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
3001
        *al = SSL_AD_INTERNAL_ERROR;
3002
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3003 3004 3005 3006 3007 3008 3009 3010
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
3011 3012 3013 3014 3015 3016
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
3017
        *al = SSL_AD_INTERNAL_ERROR;
3018
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3019 3020 3021 3022 3023 3024 3025
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
3026
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
3027 3028 3029 3030 3031 3032 3033 3034 3035
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
3036
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
3037 3038
        goto err;
    }
3039

3040 3041
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3042
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3043 3044 3045
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
3046
    }
3047

3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
3059
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3060 3061 3062 3063 3064
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

3065
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
3066
{
3067
#ifndef OPENSSL_NO_SRP
3068 3069 3070
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
3071 3072
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
3073
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3074 3075
        return 0;
    }
3076 3077
    BN_bn2bin(s->srp_ctx.A, abytes);

3078 3079 3080
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
3081
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
3082 3083 3084 3085 3086
        return 0;
    }

    return 1;
#else
3087
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3088 3089 3090 3091 3092
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

3093
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3094 3095 3096 3097
{
    unsigned long alg_k;
    int al = -1;

3098
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3099 3100

    if ((alg_k & SSL_PSK)
3101
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
3102 3103
        goto err;

3104
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3105
        if (!tls_construct_cke_rsa(s, pkt, &al))
3106
            goto err;
3107
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3108
        if (!tls_construct_cke_dhe(s, pkt, &al))
3109
            goto err;
3110
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3111
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
3112
            goto err;
3113
    } else if (alg_k & SSL_kGOST) {
3114
        if (!tls_construct_cke_gost(s, pkt, &al))
3115
            goto err;
3116
    } else if (alg_k & SSL_kSRP) {
3117
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
3118
            goto err;
3119
    } else if (!(alg_k & SSL_kPSK)) {
3120 3121 3122 3123 3124 3125
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
3126
 err:
3127 3128
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3129
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
3130
    s->s3->tmp.pms = NULL;
3131 3132 3133
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3134
#endif
3135 3136 3137 3138 3139 3140 3141 3142
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

3143 3144 3145
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
3166 3167 3168
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
3169 3170
        goto err;
    }
3171 3172
    pms = NULL;
    pmslen = 0;
3173 3174 3175 3176 3177 3178 3179 3180 3181 3182

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
3183 3184
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
3185 3186

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3187 3188
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
3189 3190 3191 3192 3193 3194 3195
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

3196 3197 3198 3199 3200
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
3201
}
3202

3203 3204 3205 3206
/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
3207 3208
 */
static int ssl3_check_client_certificate(SSL *s)
3209 3210
{
    /* If no suitable signature algorithm can't use certificate */
3211
    if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
3212 3213 3214 3215 3216 3217 3218 3219 3220 3221
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
3222

M
Matt Caswell 已提交
3223
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3224 3225 3226 3227 3228
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

3229
    if (wst == WORK_MORE_A) {
3230 3231 3232 3233 3234
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
3235
                return WORK_MORE_A;
3236 3237 3238
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3239
                ossl_statem_set_error(s);
3240 3241 3242 3243 3244
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
3245 3246 3247 3248
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
3249 3250 3251
    }

    /* We need to get a client cert */
3252
    if (wst == WORK_MORE_B) {
3253 3254 3255 3256 3257 3258 3259
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
3260
            return WORK_MORE_B;
3261 3262 3263 3264 3265 3266 3267
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
3268
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3269 3270 3271
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
3272
        X509_free(x509);
R
Rich Salz 已提交
3273
        EVP_PKEY_free(pkey);
3274 3275 3276 3277 3278 3279
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3280
                return WORK_FINISHED_CONTINUE;
3281 3282
            } else {
                s->s3->tmp.cert_req = 2;
3283
                if (!ssl3_digest_cached_records(s, 0)) {
3284
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3285
                    ossl_statem_set_error(s);
3286 3287
                    return 0;
                }
3288 3289 3290
            }
        }

3291
        return WORK_FINISHED_CONTINUE;
3292 3293
    }

3294 3295 3296 3297
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

3298
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3299
{
M
Matt Caswell 已提交
3300
    int al = SSL_AD_INTERNAL_ERROR;
3301 3302 3303 3304 3305 3306 3307

    /*
     * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
     * later
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt,
3308
                               (s->s3->tmp.cert_req == 2) ? NULL
3309 3310
                                                          : s->cert->key,
                                &al)) {
3311
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3312 3313 3314 3315 3316 3317 3318 3319 3320 3321
        goto err;
    }

    if (SSL_IS_TLS13(s)
            && SSL_IS_FIRST_HANDSHAKE(s)
            && (!s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE))) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE,
               SSL_R_CANNOT_CHANGE_CIPHER);
        goto err;
3322
    }
3323 3324

    return 1;
3325 3326 3327
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    return 0;
3328 3329 3330
}

#define has_bits(i,m)   (((i)&(m)) == (m))
3331

B
Ben Laurie 已提交
3332
int ssl3_check_cert_and_algorithm(SSL *s)
3333
{
3334 3335 3336 3337
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
3338 3339
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
3340
    int al = SSL_AD_HANDSHAKE_FAILURE;
3341

3342 3343
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3344

3345
    /* we don't have a certificate */
3346
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3347
        return (1);
3348

3349
    /* This is the passed certificate */
3350

3351
#ifndef OPENSSL_NO_EC
3352
    idx = s->session->peer_type;
3353
    if (idx == SSL_PKEY_ECC) {
3354
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3367
    pkey = X509_get0_pubkey(s->session->peer);
3368
    i = X509_certificate_type(s->session->peer, pkey);
3369 3370 3371 3372 3373 3374 3375

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3376
#ifndef OPENSSL_NO_DSA
3377 3378 3379 3380 3381
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3382
#endif
3383
#ifndef OPENSSL_NO_RSA
3384 3385 3386 3387 3388
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3389
    }
3390
#endif
3391
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3392
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3393 3394
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3395 3396
        goto f_err;
    }
3397 3398
#endif

3399 3400
    return (1);
 f_err:
3401
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3402 3403 3404
    return (0);
}

3405
#ifndef OPENSSL_NO_NEXTPROTONEG
3406
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3407
{
3408 3409 3410
    size_t len, padding_len;
    unsigned char *padding = NULL;

R
Rich Salz 已提交
3411
    len = s->ext.npn_len;
3412
    padding_len = 32 - ((len + 2) % 32);
3413

R
Rich Salz 已提交
3414
    if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3415
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3416 3417 3418 3419 3420 3421
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3422
    return 1;
3423 3424 3425
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3426
}
3427
#endif
3428

3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439
MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
{
    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

    /*
3440 3441 3442 3443 3444
     * This is a historical discrepancy (not in the RFC) maintained for
     * compatibility reasons. If a TLS client receives a HelloRequest it will
     * attempt an abbreviated handshake. However if a DTLS client receives a
     * HelloRequest it will do a full handshake. Either behaviour is reasonable
     * but doing one for TLS and another for DTLS is odd.
3445 3446 3447 3448 3449 3450 3451 3452 3453
     */
    if (SSL_IS_DTLS(s))
        SSL_renegotiate(s);
    else
        SSL_renegotiate_abbreviated(s);

    return MSG_PROCESS_FINISHED_READING;
}

M
Matt Caswell 已提交
3454 3455 3456 3457
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;
    PACKET extensions;
M
Matt Caswell 已提交
3458
    RAW_EXTENSION *rawexts = NULL;
M
Matt Caswell 已提交
3459 3460 3461 3462 3463 3464 3465

    if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
        goto err;
    }

3466 3467
    if (!tls_collect_extensions(s, &extensions,
                                SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, &rawexts,
3468
                                &al, NULL, 1)
3469
            || !tls_parse_all_extensions(s, SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3470
                                         rawexts, NULL, 0, &al, 1))
M
Matt Caswell 已提交
3471 3472
        goto err;

M
Matt Caswell 已提交
3473
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3474 3475 3476 3477 3478
    return MSG_PROCESS_CONTINUE_READING;

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3479
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3480 3481 3482
    return MSG_PROCESS_ERROR;
}

3483
int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3484 3485
{
    int i = 0;
3486
#ifndef OPENSSL_NO_ENGINE
3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497 3498
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3499

M
Matt Caswell 已提交
3500
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3501
{
3502
    int i;
3503
    size_t totlen = 0, len, maxlen, maxverok = 0;
M
Matt Caswell 已提交
3504 3505 3506 3507 3508 3509 3510
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529 3530 3531 3532 3533 3534
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3535 3536
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
3537
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
M
Matt Caswell 已提交
3538
            continue;
3539 3540 3541 3542 3543 3544

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

3545 3546 3547 3548 3549 3550 3551 3552 3553 3554 3555 3556 3557
        /* Sanity check that the maximum version we offer has ciphers enabled */
        if (!maxverok) {
            if (SSL_IS_DTLS(s)) {
                if (DTLS_VERSION_GE(c->max_dtls, s->s3->tmp.max_ver)
                        && DTLS_VERSION_LE(c->min_dtls, s->s3->tmp.max_ver))
                    maxverok = 1;
            } else {
                if (c->max_tls >= s->s3->tmp.max_ver
                        && c->min_tls <= s->s3->tmp.max_ver)
                    maxverok = 1;
            }
        }

3558
        totlen += len;
M
Matt Caswell 已提交
3559
    }
3560

3561
    if (totlen == 0 || !maxverok) {
3562
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
3563 3564 3565 3566 3567

        if (!maxverok)
            ERR_add_error_data(1, "No ciphers enabled for max supported "
                                  "SSL/TLS version");

3568 3569 3570 3571
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3572 3573 3574 3575
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3576 3577 3578 3579
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3580 3581 3582 3583 3584
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3585 3586 3587 3588
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3589 3590 3591
        }
    }

3592
    return 1;
M
Matt Caswell 已提交
3593
}
3594 3595 3596 3597 3598 3599 3600 3601 3602 3603 3604 3605 3606

int tls_construct_end_of_early_data(SSL *s, WPACKET *pkt)
{
    if (s->early_data_state != SSL_EARLY_DATA_WRITE_RETRY
            && s->early_data_state != SSL_EARLY_DATA_FINISHED_WRITING) {
        SSLerr(SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA,
               ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
        return 0;
    }

    s->early_data_state = SSL_EARLY_DATA_FINISHED_WRITING;
    return 1;
}