statem_clnt.c 109.3 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include <time.h>
M
Matt Caswell 已提交
52
#include "../ssl_locl.h"
M
Matt Caswell 已提交
53
#include "statem_locl.h"
54 55 56 57
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
58
#include <openssl/md5.h>
R
Rich Salz 已提交
59
#include <openssl/dh.h>
60
#include <openssl/bn.h>
R
Rich Salz 已提交
61
#include <openssl/engine.h>
62

63
static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt);
M
Matt Caswell 已提交
64 65
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);

M
Matt Caswell 已提交
66
static ossl_inline int cert_req_allowed(SSL *s);
67
static int key_exchange_expected(SSL *s);
68
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
69
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
70
                                    WPACKET *pkt);
B
Bodo Möller 已提交
71

M
Matt Caswell 已提交
72 73 74 75 76 77 78
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
79
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
80 81
{
    /* TLS does not like anon-DH with client cert */
82
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
83 84
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
85 86 87 88 89 90
        return 0;

    return 1;
}

/*
91
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
92 93 94 95 96
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
97
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
98 99 100 101 102
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
103
     * ciphersuite or for SRP
M
Matt Caswell 已提交
104
     */
105 106 107
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
108 109
    }

110
    return 0;
M
Matt Caswell 已提交
111 112
}

113 114 115 116 117 118
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
119 120
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
121 122 123 124 125 126 127 128 129 130 131 132 133 134 135
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

136 137 138 139 140 141 142 143 144 145 146
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * This must a ClientHello following a HelloRetryRequest, so the only
         * thing we can get now is a ServerHello.
         */
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }
        break;

147
    case TLS_ST_CR_SRVR_HELLO:
M
Matt Caswell 已提交
148 149 150 151 152 153 154
        if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
            st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
            return 1;
        }
        break;

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
155
        if (s->hit) {
156 157
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
158 159 160
                return 1;
            }
        } else {
161 162 163
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
164 165
            }
            if (mt == SSL3_MT_CERTIFICATE) {
166 167 168 169 170 171
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

172 173 174 175 176 177 178
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

179
    case TLS_ST_CR_CERT:
180 181 182 183 184 185 186
        if (mt == SSL3_MT_CERTIFICATE_VERIFY) {
            st->hand_state = TLS_ST_CR_CERT_VRFY;
            return 1;
        }
        break;

    case TLS_ST_CR_CERT_VRFY:
187 188 189 190 191
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
192 193 194 195 196 197

    case TLS_ST_OK:
        if (mt == SSL3_MT_NEWSESSION_TICKET) {
            st->hand_state = TLS_ST_CR_SESSION_TICKET;
            return 1;
        }
198 199 200 201
        if (mt == SSL3_MT_KEY_UPDATE) {
            st->hand_state = TLS_ST_CR_KEY_UPDATE;
            return 1;
        }
202
        break;
203 204 205 206 207 208
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
209
/*
210 211 212 213
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
214
 *
215 216
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
217
 */
218
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
219
{
M
Matt Caswell 已提交
220
    OSSL_STATEM *st = &s->statem;
221
    int ske_expected;
M
Matt Caswell 已提交
222

223
    /*
224 225
     * Note that after writing the first ClientHello we don't know what version
     * we are going to negotiate yet, so we don't take this branch until later.
226
     */
227
    if (SSL_IS_TLS13(s)) {
228 229 230 231
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
232

E
Emilia Kasper 已提交
233
    switch (st->hand_state) {
R
Rich Salz 已提交
234 235 236
    default:
        break;

M
Matt Caswell 已提交
237 238 239 240 241 242 243 244 245 246 247
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
248 249 250 251 252
        } else {
            if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
                st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
                return 1;
            }
M
Matt Caswell 已提交
253 254 255
        }
        break;

256
    case TLS_ST_EARLY_DATA:
257 258 259 260 261 262 263 264 265 266 267 268 269 270 271
        /*
         * We've not actually selected TLSv1.3 yet, but we have sent early
         * data. The only thing allowed now is a ServerHello or a
         * HelloRetryRequest.
         */
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }
        if (mt == SSL3_MT_HELLO_RETRY_REQUEST) {
            st->hand_state = TLS_ST_CR_HELLO_RETRY_REQUEST;
            return 1;
        }
        break;

M
Matt Caswell 已提交
272 273
    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
R
Rich Salz 已提交
274
            if (s->ext.ticket_expected) {
M
Matt Caswell 已提交
275 276 277 278 279 280 281 282 283 284 285 286
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
287
            } else if (s->version >= TLS1_VERSION
R
Rich Salz 已提交
288 289
                       && s->ext.session_secret_cb != NULL
                       && s->session->ext.tick != NULL
E
Emilia Kasper 已提交
290
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
291 292 293 294 295 296 297 298 299
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
300
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
301
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
302 303 304 305 306
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
307 308 309
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
310 311
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
312 313 314 315 316
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
317 318 319
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
320
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
321 322
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
323 324 325 326 327 328
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
329 330
        /*
         * The CertificateStatus message is optional even if
R
Rich Salz 已提交
331
         * |ext.status_expected| is set
332
         */
R
Rich Salz 已提交
333
        if (s->ext.status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
334 335
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
336 337 338 339 340 341
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
342 343
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
344 345 346 347
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
348
            goto err;
M
Matt Caswell 已提交
349
        }
350
        /* Fall through */
M
Matt Caswell 已提交
351

352 353 354
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
355 356 357
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
358
            goto err;
M
Matt Caswell 已提交
359
        }
360
        /* Fall through */
M
Matt Caswell 已提交
361 362 363 364 365 366 367 368 369

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
R
Rich Salz 已提交
370
        if (s->ext.ticket_expected) {
371 372 373 374
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
394 395

    case TLS_ST_OK:
396
        if (mt == SSL3_MT_HELLO_REQUEST) {
397 398 399 400
            st->hand_state = TLS_ST_CR_HELLO_REQ;
            return 1;
        }
        break;
M
Matt Caswell 已提交
401 402
    }

403
 err:
M
Matt Caswell 已提交
404
    /* No valid transition found */
405
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
406
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
407 408 409 410
    return 0;
}

/*
411 412 413 414 415 416 417 418 419
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

    /*
420 421 422
     * Note: There are no cases for TLS_ST_BEFORE because we haven't negotiated
     * TLSv1.3 yet at that point. They are handled by
     * ossl_statem_client_write_transition().
423 424 425 426 427 428
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

429 430 431 432 433 434 435 436
    case TLS_ST_CW_CLNT_HELLO:
        /* We only hit this in the case of HelloRetryRequest */
        return WRITE_TRAN_FINISHED;

    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;

437
    case TLS_ST_CR_FINISHED:
438
        if (s->early_data_state == SSL_EARLY_DATA_WRITE_RETRY)
439
            st->hand_state = TLS_ST_PENDING_EARLY_DATA_END;
440 441 442 443 444
        else
            st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
                                                        : TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

445
    case TLS_ST_PENDING_EARLY_DATA_END:
446
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
447
                                                    : TLS_ST_CW_FINISHED;
448 449 450 451
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
452
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
453
                                                    : TLS_ST_CW_FINISHED;
454 455 456 457 458 459
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

460
    case TLS_ST_CR_KEY_UPDATE:
461 462 463 464 465 466
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_CW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }
        /* Fall through */

467
    case TLS_ST_CW_KEY_UPDATE:
468
    case TLS_ST_CR_SESSION_TICKET:
469
    case TLS_ST_CW_FINISHED:
470 471
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
472 473

    case TLS_ST_OK:
474 475 476 477 478 479
        if (s->key_update != SSL_KEY_UPDATE_NONE) {
            st->hand_state = TLS_ST_CW_KEY_UPDATE;
            return WRITE_TRAN_CONTINUE;
        }

        /* Try to read from the server instead */
480
        return WRITE_TRAN_FINISHED;
481 482 483 484 485 486
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
487
 */
488
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
489
{
M
Matt Caswell 已提交
490
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
491

492 493 494 495 496
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
497
    if (SSL_IS_TLS13(s))
498 499
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
500
    switch (st->hand_state) {
R
Rich Salz 已提交
501 502 503 504
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
505
    case TLS_ST_OK:
506 507 508 509 510 511 512
        if (!s->renegotiate) {
            /*
             * We haven't requested a renegotiation ourselves so we must have
             * received a message from the server. Better read it.
             */
            return WRITE_TRAN_FINISHED;
        }
E
Emilia Kasper 已提交
513 514 515 516
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
517

E
Emilia Kasper 已提交
518
    case TLS_ST_CW_CLNT_HELLO:
519 520 521 522 523
        if (s->early_data_state == SSL_EARLY_DATA_CONNECTING) {
            /*
             * We are assuming this is a TLSv1.3 connection, although we haven't
             * actually selected a version yet.
             */
524
            st->hand_state = TLS_ST_EARLY_DATA;
525 526
            return WRITE_TRAN_CONTINUE;
        }
E
Emilia Kasper 已提交
527 528 529 530 531
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
532

533
    case TLS_ST_EARLY_DATA:
534 535
        return WRITE_TRAN_FINISHED;

E
Emilia Kasper 已提交
536 537 538
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
539

E
Emilia Kasper 已提交
540 541 542 543
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
544
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
545
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
546

E
Emilia Kasper 已提交
547 548 549
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
550

E
Emilia Kasper 已提交
551 552 553 554 555 556 557 558 559 560 561 562 563 564
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
565
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
566 567 568 569 570
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
571

E
Emilia Kasper 已提交
572 573 574 575 576
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
577
#if defined(OPENSSL_NO_NEXTPROTONEG)
578 579
        st->
        hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
580
#else
R
Rich Salz 已提交
581
        if (!SSL_IS_DTLS(s) && s->s3->npn_seen)
E
Emilia Kasper 已提交
582 583 584
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
585
#endif
E
Emilia Kasper 已提交
586
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
587 588

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
589 590 591
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
592 593
#endif

E
Emilia Kasper 已提交
594 595 596 597 598 599 600
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
601

E
Emilia Kasper 已提交
602 603 604 605 606 607 608 609
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            return WRITE_TRAN_CONTINUE;
        }
610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625

    case TLS_ST_CR_HELLO_REQ:
        /*
         * If we can renegotiate now then do so, otherwise wait for a more
         * convenient time.
         */
        if (ssl3_renegotiate_check(s, 1)) {
            if (!tls_setup_handshake(s)) {
                ossl_statem_set_error(s);
                return WRITE_TRAN_ERROR;
            }
            st->hand_state = TLS_ST_CW_CLNT_HELLO;
            return WRITE_TRAN_CONTINUE;
        }
        st->hand_state = TLS_ST_OK;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
626 627 628 629 630 631 632
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
633
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
634
{
M
Matt Caswell 已提交
635
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
636

E
Emilia Kasper 已提交
637
    switch (st->hand_state) {
R
Rich Salz 已提交
638 639 640 641
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
642 643 644 645
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
646 647 648 649
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
667
        break;
M
Matt Caswell 已提交
668

669 670
    case TLS_ST_EARLY_DATA:
    case TLS_ST_PENDING_EARLY_DATA_END:
M
Matt Caswell 已提交
671
    case TLS_ST_OK:
672
        return tls_finish_handshake(s, wst, 1);
M
Matt Caswell 已提交
673 674 675 676 677 678 679 680 681
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
682
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
683
{
M
Matt Caswell 已提交
684
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
685 686 687

    s->init_num = 0;

E
Emilia Kasper 已提交
688
    switch (st->hand_state) {
R
Rich Salz 已提交
689 690 691 692
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
693
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
694
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
695
            return WORK_MORE_A;
M
Matt Caswell 已提交
696

M
Matt Caswell 已提交
697 698 699 700
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
701 702 703 704 705 706 707 708 709 710

        if (s->early_data_state == SSL_EARLY_DATA_CONNECTING
                && s->max_early_data > 0) {
            /*
             * We haven't selected TLSv1.3 yet so we don't call the change
             * cipher state function associated with the SSL_METHOD. Instead
             * we call tls13_change_cipher_state() directly.
             */
            if (!tls13_change_cipher_state(s,
                        SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
711
                return WORK_ERROR;
712
        }
M
Matt Caswell 已提交
713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
766 767 768 769 770 771

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
772
        break;
773 774 775 776

    case TLS_ST_CW_KEY_UPDATE:
        if (statem_flush(s) != 1)
            return WORK_MORE_A;
777 778
        if (!tls13_update_key(s, 1))
            return WORK_ERROR;
779
        break;
M
Matt Caswell 已提交
780 781 782 783 784 785
    }

    return WORK_FINISHED_CONTINUE;
}

/*
786 787
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
788 789 790 791 792
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
793
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
794
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
795
{
M
Matt Caswell 已提交
796
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
797

798 799 800 801 802 803
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
804
        if (SSL_IS_DTLS(s))
805
            *confunc = dtls_construct_change_cipher_spec;
806
        else
807 808
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
809 810 811
        break;

    case TLS_ST_CW_CLNT_HELLO:
812 813
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
814 815 816
        break;

    case TLS_ST_CW_CERT:
817 818
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
819 820 821
        break;

    case TLS_ST_CW_KEY_EXCH:
822 823
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
824 825 826
        break;

    case TLS_ST_CW_CERT_VRFY:
827
        *confunc = tls_construct_cert_verify;
828
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
829
        break;
M
Matt Caswell 已提交
830 831

#if !defined(OPENSSL_NO_NEXTPROTONEG)
832
    case TLS_ST_CW_NEXT_PROTO:
833 834
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
835
        break;
M
Matt Caswell 已提交
836
#endif
837
    case TLS_ST_CW_FINISHED:
838 839
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
840
        break;
841 842 843 844 845

    case TLS_ST_CW_KEY_UPDATE:
        *confunc = tls_construct_key_update;
        *mt = SSL3_MT_KEY_UPDATE;
        break;
846
    }
847 848

    return 1;
M
Matt Caswell 已提交
849 850 851 852 853 854
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
855
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
856
{
M
Matt Caswell 已提交
857
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
858

E
Emilia Kasper 已提交
859
    switch (st->hand_state) {
R
Rich Salz 已提交
860 861 862 863
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
864 865
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
866

E
Emilia Kasper 已提交
867 868
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
869

870 871 872
    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        return HELLO_RETRY_REQUEST_MAX_LENGTH;

E
Emilia Kasper 已提交
873 874
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
875

876 877 878
    case TLS_ST_CR_CERT_VRFY:
        return SSL3_RT_MAX_PLAIN_LENGTH;

E
Emilia Kasper 已提交
879 880
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
881

E
Emilia Kasper 已提交
882 883
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
884

E
Emilia Kasper 已提交
885 886 887 888 889 890 891
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
892

E
Emilia Kasper 已提交
893 894
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
895

E
Emilia Kasper 已提交
896 897 898 899
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
900

E
Emilia Kasper 已提交
901 902
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
903

E
Emilia Kasper 已提交
904 905
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
906 907 908

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
909 910 911

    case TLS_ST_CR_KEY_UPDATE:
        return KEY_UPDATE_MAX_LENGTH;
M
Matt Caswell 已提交
912 913 914 915 916 917
    }
}

/*
 * Process a message that the client has been received from the server.
 */
918
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
919
{
M
Matt Caswell 已提交
920
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
921

E
Emilia Kasper 已提交
922
    switch (st->hand_state) {
R
Rich Salz 已提交
923 924 925 926
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
927 928
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
929

E
Emilia Kasper 已提交
930 931
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
932

933 934 935
    case TLS_ST_CR_HELLO_RETRY_REQUEST:
        return tls_process_hello_retry_request(s, pkt);

E
Emilia Kasper 已提交
936 937
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
938

939 940 941
    case TLS_ST_CR_CERT_VRFY:
        return tls_process_cert_verify(s, pkt);

E
Emilia Kasper 已提交
942 943
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
944

E
Emilia Kasper 已提交
945 946
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
947

E
Emilia Kasper 已提交
948 949
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
950

E
Emilia Kasper 已提交
951 952
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
953

E
Emilia Kasper 已提交
954 955
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
956

E
Emilia Kasper 已提交
957 958
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
959

E
Emilia Kasper 已提交
960 961
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
962

963 964 965
    case TLS_ST_CR_HELLO_REQ:
        return tls_process_hello_req(s, pkt);

M
Matt Caswell 已提交
966 967
    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return tls_process_encrypted_extensions(s, pkt);
968 969 970

    case TLS_ST_CR_KEY_UPDATE:
        return tls_process_key_update(s, pkt);
M
Matt Caswell 已提交
971 972 973 974 975 976 977
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
978
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
979
{
M
Matt Caswell 已提交
980
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
981

E
Emilia Kasper 已提交
982
    switch (st->hand_state) {
R
Rich Salz 已提交
983 984 985 986
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

987 988 989
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
990 991 992 993 994 995 996 997
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
998
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
999 1000
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
1001
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
1002 1003 1004 1005 1006
        return WORK_FINISHED_STOP;
#endif
    }
}

1007
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
1008
{
1009
    unsigned char *p;
1010 1011
    size_t sess_id_len;
    int i, protverr;
1012
    int al = SSL_AD_HANDSHAKE_FAILURE;
1013
#ifndef OPENSSL_NO_COMP
1014 1015
    SSL_COMP *comp;
#endif
1016
    SSL_SESSION *sess = s->session;
1017

1018
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
1019 1020
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1021
        return 0;
1022
    }
1023

1024
    /* Work out what SSL/TLS/DTLS version to use */
1025 1026 1027
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
1028
        return 0;
1029
    }
1030

E
Emilia Kasper 已提交
1031
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
1032
        /*
1033 1034
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
1035
         */
R
Rich Salz 已提交
1036
        (!sess->session_id_length && !sess->ext.tick) ||
1037 1038
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
1039
            return 0;
1040 1041
    }
    /* else use the pre-loaded session */
1042

1043
    p = s->s3->client_random;
1044

1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
1056 1057
            }
        }
1058 1059
    } else
        i = 1;
1060

E
Emilia Kasper 已提交
1061
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
1062
        return 0;
1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
1079
     *      4. Handshake proceeds using TLS 1.0.
1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
1093 1094
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
1095
     * supported_versions extension for the real supported versions.
1096
     */
1097
    if (!WPACKET_put_bytes_u16(pkt, s->client_version)
1098
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
1099
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1100
        return 0;
1101
    }
1102 1103

    /* Session ID */
M
Matt Caswell 已提交
1104
    if (s->new_session || s->session->ssl_version == TLS1_3_VERSION)
1105
        sess_id_len = 0;
1106
    else
1107 1108
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
1109
            || !WPACKET_start_sub_packet_u8(pkt)
1110 1111
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
1112
            || !WPACKET_close(pkt)) {
1113
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1114
        return 0;
1115
    }
1116

1117 1118
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
1119
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
1120
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
1121
                                          s->d1->cookie_len)) {
1122
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1123
            return 0;
1124
        }
1125 1126 1127
    }

    /* Ciphers supported */
1128
    if (!WPACKET_start_sub_packet_u16(pkt)) {
1129
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1130
        return 0;
1131 1132
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
1133 1134 1135
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
1136
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1137
        return 0;
1138
    }
1139

1140
    /* COMPRESSION */
1141
    if (!WPACKET_start_sub_packet_u8(pkt)) {
1142
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1143
        return 0;
1144 1145
    }
#ifndef OPENSSL_NO_COMP
1146 1147 1148
    if (ssl_allow_compression(s)
            && s->ctx->comp_methods
            && (SSL_IS_DTLS(s) || s->s3->tmp.max_ver < TLS1_3_VERSION)) {
1149 1150 1151
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1152
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
1153
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1154
                return 0;
1155 1156
            }
        }
1157
    }
1158
#endif
1159
    /* Add the NULL method */
1160
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
1161
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1162
        return 0;
1163
    }
1164

1165
    /* TLS extensions */
1166
    if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
1167 1168
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1169
        return 0;
1170
    }
1171

1172
    return 1;
1173
}
1174

M
Matt Caswell 已提交
1175
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1176 1177
{
    int al;
M
Matt Caswell 已提交
1178
    size_t cookie_len;
M
Matt Caswell 已提交
1179 1180 1181
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1182
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1205
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1206 1207 1208
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1209
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1210 1211 1212
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1213
    PACKET session_id, extpkt;
1214
    size_t session_id_len;
E
Emilia Kasper 已提交
1215
    const unsigned char *cipherchars;
1216 1217
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1218
    unsigned int sversion;
M
Matt Caswell 已提交
1219
    unsigned int context;
1220
    int protverr;
1221
    RAW_EXTENSION *extensions = NULL;
1222 1223 1224 1225
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1226 1227 1228 1229 1230
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1231

1232
    /* We do this immediately so we know what format the ServerHello is in */
1233 1234 1235 1236 1237
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1238 1239 1240 1241
    }

    /* load the server hello data */
    /* load the server random */
1242
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1243
        al = SSL_AD_DECODE_ERROR;
1244
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1245 1246
        goto f_err;
    }
1247

1248
    /* Get the session-id. */
1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }
        session_id_len = PACKET_remaining(&session_id);
        if (session_id_len > sizeof s->session->session_id
            || session_id_len > SSL3_SESSION_ID_SIZE) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
                   SSL_R_SSL3_SESSION_ID_TOO_LONG);
            goto f_err;
        }
    } else {
M
Matt Caswell 已提交
1264
        PACKET_null_init(&session_id);
1265
        session_id_len = 0;
1266
    }
1267

1268
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1269
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1270 1271 1272 1273
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_1(pkt, &compression)) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    } else {
        compression = 0;
    }

    /* TLS extensions */
    if (PACKET_remaining(pkt) == 0) {
        PACKET_null_init(&extpkt);
    } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
        goto f_err;
    }

    context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
                              : EXT_TLS1_2_SERVER_HELLO;
1295
    if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al, NULL))
1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306
        goto f_err;

    s->hit = 0;

    if (SSL_IS_TLS13(s)) {
        /* This will set s->hit if we are resuming */
        if (!tls_parse_extension(s, TLSEXT_IDX_psk,
                                 EXT_TLS1_3_SERVER_HELLO,
                                 extensions, NULL, 0, &al))
            goto f_err;
    } else {
1307
        /*
1308 1309 1310 1311 1312 1313 1314 1315 1316 1317
         * Check if we can resume the session based on external pre-shared
         * secret. EAP-FAST (RFC 4851) supports two types of session resumption.
         * Resumption based on server-side state works with session IDs.
         * Resumption based on pre-shared Protected Access Credentials (PACs)
         * works by overriding the SessionTicket extension at the application
         * layer, and does not send a session ID. (We do not know whether
         * EAP-FAST servers would honour the session ID.) Therefore, the session
         * ID alone is not a reliable indicator of session resumption, so we
         * first check if we can resume, and later peek at the next handshake
         * message to see if the server wants to resume.
1318
         */
1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334
        if (s->version >= TLS1_VERSION
                && s->ext.session_secret_cb != NULL && s->session->ext.tick) {
            const SSL_CIPHER *pref_cipher = NULL;
            /*
             * s->session->master_key_length is a size_t, but this is an int for
             * backwards compat reasons
             */
            int master_key_length;
            master_key_length = sizeof(s->session->master_key);
            if (s->ext.session_secret_cb(s, s->session->master_key,
                                         &master_key_length,
                                         NULL, &pref_cipher,
                                         s->ext.session_secret_cb_arg)
                     && master_key_length > 0) {
                s->session->master_key_length = master_key_length;
                s->session->cipher = pref_cipher ?
1335
                    pref_cipher : ssl_get_cipher_by_char(s, cipherchars, 0);
1336 1337 1338 1339 1340
            } else {
                SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
                al = SSL_AD_INTERNAL_ERROR;
                goto f_err;
            }
1341
        }
1342 1343 1344 1345 1346 1347

        if (session_id_len != 0
                && session_id_len == s->session->session_id_length
                && memcmp(PACKET_data(&session_id), s->session->session_id,
                          session_id_len) == 0)
            s->hit = 1;
M
Matt Caswell 已提交
1348 1349
    }

1350
    if (s->hit) {
1351
        if (s->sid_ctx_length != s->session->sid_ctx_length
1352
                || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1353 1354
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1355
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1356 1357 1358
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
1359
    } else {
1360
        /*
1361
         * If we were trying for session-id reuse but the server
1362
         * didn't resume, make a new SSL_SESSION.
1363 1364 1365
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1366
         */
1367 1368 1369 1370
        if (s->session->session_id_length > 0
                || (SSL_IS_TLS13(s)
                    && s->session->ext.tick_identity
                       != TLSEXT_PSK_BAD_IDENTITY)) {
1371
            s->ctx->stats.sess_miss++;
1372 1373 1374 1375
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1376

1377
        s->session->ssl_version = s->version;
1378 1379
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
1380 1381 1382
        if (session_id_len > 0)
            memcpy(s->session->session_id, PACKET_data(&session_id),
                   session_id_len);
1383
    }
1384

1385 1386 1387 1388 1389 1390 1391 1392 1393
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

1394
    c = ssl_get_cipher_by_char(s, cipherchars, 0);
1395 1396 1397
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1398
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1399 1400 1401
        goto f_err;
    }
    /*
1402 1403 1404 1405 1406 1407 1408 1409
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1410 1411 1412
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1413
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1414 1415 1416 1417 1418 1419 1420 1421
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1422
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1434
        al = SSL_AD_ILLEGAL_PARAMETER;
1435
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1436 1437
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1438 1439
    }
    s->s3->tmp.new_cipher = c;
1440

1441
#ifdef OPENSSL_NO_COMP
1442
    if (compression != 0) {
1443
        al = SSL_AD_ILLEGAL_PARAMETER;
1444
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1445 1446 1447 1448 1449 1450 1451 1452
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1453
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1454 1455
        goto f_err;
    }
1456
#else
1457
    if (s->hit && compression != s->session->compress_meth) {
1458
        al = SSL_AD_ILLEGAL_PARAMETER;
1459
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1460 1461 1462
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1463
    if (compression == 0)
1464 1465 1466
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1467
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1468
        goto f_err;
1469 1470 1471
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1472

1473
    if (compression != 0 && comp == NULL) {
1474
        al = SSL_AD_ILLEGAL_PARAMETER;
1475
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1476 1477 1478 1479 1480
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1481
#endif
1482

1483
    if (!tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
1484 1485
        goto f_err;

M
Matt Caswell 已提交
1486 1487 1488 1489 1490 1491 1492 1493 1494
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1495 1496
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1497 1498

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1499 1500 1501
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
R
Richard Levitte 已提交
1502
            goto f_err;
M
Matt Caswell 已提交
1503 1504 1505 1506 1507 1508 1509

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

M
Matt Caswell 已提交
1525
    OPENSSL_free(extensions);
1526
    return MSG_PROCESS_CONTINUE_READING;
1527 1528
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1529
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1530
    OPENSSL_free(extensions);
1531
    return MSG_PROCESS_ERROR;
1532
}
1533

1534 1535 1536
static MSG_PROCESS_RETURN tls_process_hello_retry_request(SSL *s, PACKET *pkt)
{
    unsigned int sversion;
1537
    int errorcode;
1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550
    RAW_EXTENSION *extensions = NULL;
    int al;
    PACKET extpkt;

    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    s->hello_retry_request = 1;

    /* This will fail if it doesn't choose TLSv1.3+ */
1551 1552
    errorcode = ssl_choose_client_version(s, sversion);
    if (errorcode != 0) {
1553
        al = SSL_AD_PROTOCOL_VERSION;
1554
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, errorcode);
1555 1556 1557 1558 1559 1560 1561 1562 1563 1564
        goto f_err;
    }

    if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST, SSL_R_BAD_LENGTH);
        goto f_err;
    }

    if (!tls_collect_extensions(s, &extpkt, EXT_TLS1_3_HELLO_RETRY_REQUEST,
1565
                                &extensions, &al, NULL)
1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579
            || !tls_parse_all_extensions(s, EXT_TLS1_3_HELLO_RETRY_REQUEST,
                                         extensions, NULL, 0, &al))
        goto f_err;

    OPENSSL_free(extensions);

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    OPENSSL_free(extensions);
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1580
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1581 1582 1583 1584
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1585
    const unsigned char *certstart, *certbytes;
1586 1587
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1588
    size_t chainidx;
1589
    unsigned int context = 0;
1590 1591

    if ((sk = sk_X509_new_null()) == NULL) {
1592
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1593
        goto err;
1594 1595
    }

1596 1597 1598 1599
    if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
            || context != 0
            || !PACKET_get_net_3(pkt, &cert_list_len)
            || PACKET_remaining(pkt) != cert_list_len) {
1600
        al = SSL_AD_DECODE_ERROR;
1601
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1602 1603
        goto f_err;
    }
1604
    for (chainidx = 0; PACKET_remaining(pkt); chainidx++) {
1605
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1606
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1607
            al = SSL_AD_DECODE_ERROR;
1608
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1609 1610 1611 1612
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1613 1614
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1615 1616
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1617
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1618 1619
            goto f_err;
        }
1620
        if (certbytes != (certstart + cert_len)) {
1621
            al = SSL_AD_DECODE_ERROR;
1622
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1623 1624 1625
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
            if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
1637
                                        &rawexts, &al, NULL)
1638
                    || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
1639 1640
                                                 rawexts, x, chainidx, &al)) {
                OPENSSL_free(rawexts);
1641
                goto f_err;
1642 1643
            }
            OPENSSL_free(rawexts);
1644 1645
        }

1646
        if (!sk_X509_push(sk, x)) {
1647
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1648
            goto err;
1649 1650 1651 1652 1653
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1669
        al = ssl_verify_alarm_type(s->verify_result);
1670
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1671 1672 1673 1674 1675
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1676
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1677 1678 1679 1680
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1681
    s->session->peer_chain = sk;
1682 1683
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1684
     * which we don't include in statem_srvr.c
1685 1686 1687 1688 1689 1690 1691
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1692
    pkey = X509_get0_pubkey(x);
1693

1694
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1695 1696
        x = NULL;
        al = SSL3_AL_FATAL;
1697
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1698 1699 1700 1701 1702
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1703
    if (i < 0) {
1704 1705
        x = NULL;
        al = SSL3_AL_FATAL;
1706
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1707 1708 1709
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }
1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726
    /*
     * Check certificate type is consistent with ciphersuite. For TLS 1.3
     * skip check since TLS 1.3 ciphersuites can be used with any certificate
     * type.
     */
    if (!SSL_IS_TLS13(s)) {
        exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
        if (exp_idx >= 0 && i != exp_idx
            && (exp_idx != SSL_PKEY_GOST_EC ||
                (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
                 && i != SSL_PKEY_GOST01))) {
            x = NULL;
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
                   SSL_R_WRONG_CERTIFICATE_TYPE);
            goto f_err;
        }
1727
    }
1728
    s->session->peer_type = i;
1729 1730

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1731
    X509_up_ref(x);
1732
    s->session->peer = x;
1733 1734
    s->session->verify_result = s->verify_result;
    x = NULL;
1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745

    /* Save the current hash state for when we receive the CertificateVerify */
    if (SSL_IS_TLS13(s)
            && !ssl_handshake_hash(s, s->cert_verify_hash,
                                   sizeof(s->cert_verify_hash),
                                   &s->cert_verify_hash_len)) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
        goto f_err;
    }

1746
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1747 1748
    goto done;

1749
 f_err:
R
Rich Salz 已提交
1750
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1751
 err:
M
Matt Caswell 已提交
1752
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1753
 done:
1754 1755
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1756
    return ret;
1757
}
1758

1759
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1760 1761
{
#ifndef OPENSSL_NO_PSK
1762
    PACKET psk_identity_hint;
1763

1764 1765 1766 1767
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1768
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1780
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1781 1782
        return 0;
    }
1783

1784 1785 1786 1787
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1788
                               &s->session->psk_identity_hint)) {
1789 1790 1791 1792 1793 1794
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1795
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1796 1797
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1798 1799 1800
#endif
}

1801 1802 1803 1804 1805 1806 1807 1808 1809 1810
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1811
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1812 1813 1814
        return 0;
    }

1815
    /* TODO(size_t): Convert BN_bin2bn() calls */
1816 1817
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1818
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1819 1820
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1821
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1822 1823
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1824
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1825 1826
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1827
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1828
        *al = SSL_AD_INTERNAL_ERROR;
1829
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1830 1831 1832 1833 1834
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1835
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1836 1837 1838 1839
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1840
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1841 1842 1843 1844
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1845
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1846 1847 1848 1849 1850
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1851 1852 1853 1854 1855 1856 1857 1858 1859
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

1860 1861
    int check_bits = 0;

1862 1863 1864 1865
    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1866
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1867 1868 1869 1870 1871 1872 1873 1874
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1875
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1876 1877 1878
        goto err;
    }

1879 1880 1881 1882 1883 1884
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1885 1886
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1887
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1888 1889 1890
        goto err;
    }

1891 1892
    /* test non-zero pupkey */
    if (BN_is_zero(bnpub_key)) {
1893
        *al = SSL_AD_DECODE_ERROR;
1894
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1895 1896 1897 1898 1899
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1900
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1901 1902 1903 1904
        goto err;
    }
    p = g = NULL;

1905 1906 1907 1908 1909 1910
    if (DH_check_params(dh, &check_bits) == 0 || check_bits != 0) {
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
        goto err;
    }

1911 1912
    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1913
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1914 1915 1916 1917 1918 1919
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1920
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1921 1922 1923 1924 1925
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1926
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1927 1928 1929 1930 1931 1932 1933 1934 1935
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1936
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1937 1938 1939 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1951
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1952 1953 1954 1955 1956
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1957 1958 1959 1960 1961 1962
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1963
    unsigned int curve_flags;
1964 1965 1966 1967 1968 1969 1970 1971 1972
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1973
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1974 1975 1976 1977 1978 1979 1980 1981
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1982
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1983 1984 1985
        return 0;
    }

1986 1987
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1988
    if (curve_nid == 0) {
1989
        *al = SSL_AD_INTERNAL_ERROR;
1990
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1991 1992 1993 1994
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1995 1996 1997 1998 1999 2000 2001 2002 2003 2004 2005 2006 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
2017
        EVP_PKEY_CTX_free(pctx);
2018
        pctx = NULL;
2019 2020 2021 2022
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
2023
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
2024 2025 2026
        return 0;
    }

2027 2028 2029
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
2030
        *al = SSL_AD_DECODE_ERROR;
2031
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
2048
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
2049 2050 2051 2052 2053
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
2054
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
2055
{
D
Dr. Stephen Henson 已提交
2056
    int al = -1;
2057
    long alg_k;
2058
    EVP_PKEY *pkey = NULL;
2059 2060
    EVP_MD_CTX *md_ctx = NULL;
    EVP_PKEY_CTX *pctx = NULL;
2061
    PACKET save_param_start, signature;
2062 2063 2064

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

2065
    save_param_start = *pkt;
2066

2067
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
2068 2069
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
2070
#endif
2071

2072
    if (alg_k & SSL_PSK) {
2073 2074
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
2075 2076 2077 2078
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
2079 2080
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
2081
            goto err;
2082 2083 2084
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
2085 2086 2087
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
2088 2089
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
2090
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
2091
        goto err;
2092 2093 2094 2095
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
2096
        PACKET params;
2097 2098
        int maxsig;
        const EVP_MD *md = NULL;
2099

2100 2101 2102 2103 2104 2105
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
2106
                                   PACKET_remaining(pkt))) {
2107
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
2108
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2109
            goto err;
2110 2111
        }

2112
        if (SSL_USE_SIGALGS(s)) {
2113
            unsigned int sigalg;
2114
            int rv;
2115 2116

            if (!PACKET_get_net_2(pkt, &sigalg)) {
2117
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2118
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
2119
                goto err;
2120
            }
D
Dr. Stephen Henson 已提交
2121
            rv = tls12_check_peer_sigalg(s, sigalg, pkey);
2122 2123 2124 2125 2126
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
2127 2128
                goto err;
            }
2129
#ifdef SSL_DEBUG
2130 2131
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
2132 2133 2134
        } else if (!tls1_set_peer_legacy_sigalg(s, pkey)) {
            al = SSL_AD_INTERNAL_ERROR;
            goto err;
2135
        }
2136

D
Dr. Stephen Henson 已提交
2137 2138
        md = ssl_md(s->s3->tmp.peer_sigalg->hash_idx);

2139 2140
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
2141
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2142
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
2143
            goto err;
2144
        }
2145 2146
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
2147
            al = SSL_AD_INTERNAL_ERROR;
2148
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2149
            goto err;
M
Matt Caswell 已提交
2150
        }
2151 2152

        /*
M
Matt Caswell 已提交
2153
         * Check signature length
2154
         */
2155
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
2156
            /* wrong packet length */
2157
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
2158 2159
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
2160 2161 2162 2163 2164 2165 2166 2167
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
2168
        }
2169

2170 2171 2172 2173 2174
        if (EVP_DigestVerifyInit(md_ctx, &pctx, md, NULL, pkey) <= 0) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
            goto err;
        }
D
Dr. Stephen Henson 已提交
2175
        if (SSL_USE_PSS(s)) {
2176
            if (EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) <= 0
D
Dr. Stephen Henson 已提交
2177
                || EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx,
2178
                                                RSA_PSS_SALTLEN_DIGEST) <= 0) {
2179 2180 2181 2182 2183 2184 2185 2186 2187 2188 2189
                al = SSL_AD_INTERNAL_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
                goto err;
            }
        }
        if (EVP_DigestVerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                   SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                          SSL3_RANDOM_SIZE) <= 0
                || EVP_DigestVerifyUpdate(md_ctx, PACKET_data(&params),
                                          PACKET_remaining(&params)) <= 0) {
2190 2191
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
2192
            goto err;
2193
        }
2194 2195
        if (EVP_DigestVerifyFinal(md_ctx, PACKET_data(&signature),
                                  PACKET_remaining(&signature)) <= 0) {
2196 2197 2198
            /* bad signature */
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
2199
            goto err;
2200
        }
2201
        EVP_MD_CTX_free(md_ctx);
2202
        md_ctx = NULL;
2203
    } else {
2204
        /* aNULL, aSRP or PSK do not need public keys */
2205
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
2206
            && !(alg_k & SSL_PSK)) {
2207
            /* Might be wrong key type, check it */
2208
            if (ssl3_check_cert_and_algorithm(s)) {
2209
                /* Otherwise this shouldn't happen */
2210
                al = SSL_AD_INTERNAL_ERROR;
2211
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2212 2213 2214
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
2215 2216 2217
            goto err;
        }
        /* still data left over */
2218
        if (PACKET_remaining(pkt) != 0) {
2219
            al = SSL_AD_DECODE_ERROR;
2220
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
2221
            goto err;
2222 2223
        }
    }
2224

2225
    return MSG_PROCESS_CONTINUE_READING;
2226
 err:
2227 2228
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
2229
    ossl_statem_set_error(s);
2230
    EVP_MD_CTX_free(md_ctx);
2231
    return MSG_PROCESS_ERROR;
2232
}
2233

M
Matt Caswell 已提交
2234
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
2235 2236
{
    int ret = MSG_PROCESS_ERROR;
2237
    unsigned int i, name_len;
2238
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
2239
    const unsigned char *namestart, *namebytes;
2240
    STACK_OF(X509_NAME) *ca_sk = NULL;
2241
    PACKET cadns;
2242 2243

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
2244
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2245 2246 2247
        goto err;
    }

2248 2249 2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260 2261 2262
    if (SSL_IS_TLS13(s)) {
        PACKET reqctx;

        /* Free and zero certificate types: it is not present in TLS 1.3 */
        OPENSSL_free(s->s3->tmp.ctype);
        s->s3->tmp.ctype = NULL;
        s->s3->tmp.ctype_len = 0;
        /* TODO(TLS1.3) need to process request context, for now ignore */
        if (!PACKET_get_length_prefixed_1(pkt, &reqctx)) {
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
            goto err;
        }
    } else {
        PACKET ctypes;
2263

2264 2265 2266 2267 2268
        /* get the certificate types */
        if (!PACKET_get_length_prefixed_1(pkt, &ctypes)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2269
            goto err;
2270 2271 2272 2273 2274 2275
        }

        if (!PACKET_memdup(&ctypes, &s->s3->tmp.ctype, &s->s3->tmp.ctype_len)) {
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_INTERNAL_ERROR);
            goto err;
        }
2276
    }
M
Matt Caswell 已提交
2277

2278
    if (SSL_USE_SIGALGS(s)) {
2279 2280 2281
        PACKET sigalgs;

        if (!PACKET_get_length_prefixed_2(pkt, &sigalgs)) {
2282
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2283 2284
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2285 2286
            goto err;
        }
M
Matt Caswell 已提交
2287

2288 2289
        /* Clear certificate validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++)
2290
            s->s3->tmp.valid_flags[i] = 0;
2291
        if (!tls1_save_sigalgs(s, &sigalgs)) {
2292
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2293
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2294 2295 2296 2297 2298
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2299
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2300 2301 2302 2303 2304
            goto err;
        }
    }

    /* get the CA RDNs */
2305
    if (!PACKET_get_length_prefixed_2(pkt, &cadns)) {
2306
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2307
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2308 2309 2310
        goto err;
    }

2311 2312 2313
    while (PACKET_remaining(&cadns)) {
        if (!PACKET_get_net_2(&cadns, &name_len)
            || !PACKET_get_bytes(&cadns, &namebytes, name_len)) {
2314
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2315 2316
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2317 2318 2319
            goto err;
        }

M
Matt Caswell 已提交
2320
        namestart = namebytes;
2321

M
Matt Caswell 已提交
2322 2323
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2324
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2325
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2326
            goto err;
2327 2328
        }

M
Matt Caswell 已提交
2329
        if (namebytes != (namestart + name_len)) {
2330
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2331
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2332 2333 2334 2335
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2336
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2337 2338
            goto err;
        }
2339
        xn = NULL;
2340
    }
2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357
    /* TODO(TLS1.3) need to parse and process extensions, for now ignore */
    if (SSL_IS_TLS13(s)) {
        PACKET reqexts;

        if (!PACKET_get_length_prefixed_2(pkt, &reqexts)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_EXT_LENGTH_MISMATCH);
            goto err;
        }
    }

    if (PACKET_remaining(pkt) != 0) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
2358 2359 2360

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
R
Rich Salz 已提交
2361
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2362 2363 2364
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2365
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2366
    goto done;
2367
 err:
M
Matt Caswell 已提交
2368
    ossl_statem_set_error(s);
2369
 done:
2370
    X509_NAME_free(xn);
R
Rich Salz 已提交
2371
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2372
    return ret;
2373 2374 2375
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2376
{
2377
    return (X509_NAME_cmp(*a, *b));
2378 2379
}

M
Matt Caswell 已提交
2380
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2381
{
2382
    int al = SSL_AD_DECODE_ERROR;
2383
    unsigned int ticklen;
2384
    unsigned long ticket_lifetime_hint, age_add = 0;
2385
    unsigned int sess_len;
2386
    RAW_EXTENSION *exts = NULL;
2387

2388
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
M
Matt Caswell 已提交
2389
        || (SSL_IS_TLS13(s) && !PACKET_get_net_4(pkt, &age_add))
E
Emilia Kasper 已提交
2390
        || !PACKET_get_net_2(pkt, &ticklen)
2391
        || (!SSL_IS_TLS13(s) && PACKET_remaining(pkt) != ticklen)
2392 2393
        || (SSL_IS_TLS13(s)
            && (ticklen == 0 || PACKET_remaining(pkt) < ticklen))) {
M
Matt Caswell 已提交
2394
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2395 2396 2397
        goto f_err;
    }

2398 2399 2400 2401 2402
    /*
     * Server is allowed to change its mind (in <=TLSv1.2) and send an empty
     * ticket. We already checked this TLSv1.3 case above, so it should never
     * be 0 here in that instance
     */
2403
    if (ticklen == 0)
2404
        return MSG_PROCESS_CONTINUE_READING;
2405

2406
    /* TODO(TLS1.3): Is this a suitable test for TLS1.3? */
2407 2408 2409 2410 2411 2412 2413 2414 2415
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2416
             * Remove the old session from the cache. We carry on if this fails
2417
             */
2418
            SSL_CTX_remove_session(s->session_ctx, s->session);
2419 2420 2421 2422
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2423
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2424 2425 2426 2427 2428 2429 2430
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

M
Matt Caswell 已提交
2431 2432 2433 2434 2435 2436
    /*
     * Technically the cast to long here is not guaranteed by the C standard -
     * but we use it elsewhere, so this should be ok.
     */
    s->session->time = (long)time(NULL);

R
Rich Salz 已提交
2437 2438 2439
    OPENSSL_free(s->session->ext.tick);
    s->session->ext.tick = NULL;
    s->session->ext.ticklen = 0;
2440

R
Rich Salz 已提交
2441 2442
    s->session->ext.tick = OPENSSL_malloc(ticklen);
    if (s->session->ext.tick == NULL) {
2443
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2444 2445
        goto err;
    }
R
Rich Salz 已提交
2446
    if (!PACKET_copy_bytes(pkt, s->session->ext.tick, ticklen)) {
M
Matt Caswell 已提交
2447
        al = SSL_AD_DECODE_ERROR;
2448
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2449 2450
        goto f_err;
    }
2451

R
Rich Salz 已提交
2452
    s->session->ext.tick_lifetime_hint = ticket_lifetime_hint;
M
Matt Caswell 已提交
2453
    s->session->ext.tick_age_add = age_add;
R
Rich Salz 已提交
2454
    s->session->ext.ticklen = ticklen;
2455 2456 2457 2458 2459 2460 2461

    if (SSL_IS_TLS13(s)) {
        PACKET extpkt;

        if (!PACKET_as_length_prefixed_2(pkt, &extpkt)
                || !tls_collect_extensions(s, &extpkt,
                                           EXT_TLS1_3_NEW_SESSION_TICKET,
2462
                                           &exts, &al, NULL)
2463 2464 2465 2466 2467 2468 2469
                || !tls_parse_all_extensions(s, EXT_TLS1_3_NEW_SESSION_TICKET,
                                             exts, NULL, 0, &al)) {
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_BAD_EXTENSION);
            goto f_err;
        }
    }

2470 2471 2472 2473 2474 2475 2476 2477 2478 2479 2480
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2481 2482 2483 2484
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
R
Rich Salz 已提交
2485
    if (!EVP_Digest(s->session->ext.tick, ticklen,
2486
                    s->session->session_id, &sess_len,
2487 2488 2489 2490
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2491
    s->session->session_id_length = sess_len;
2492 2493 2494

    /* This is a standalone message in TLSv1.3, so there is no more to read */
    if (SSL_IS_TLS13(s)) {
2495
        OPENSSL_free(exts);
2496 2497 2498 2499
        ssl_update_cache(s, SSL_SESS_CACHE_CLIENT);
        return MSG_PROCESS_FINISHED_READING;
    }

2500
    return MSG_PROCESS_CONTINUE_READING;
2501 2502 2503
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2504
    ossl_statem_set_error(s);
2505
    OPENSSL_free(exts);
2506
    return MSG_PROCESS_ERROR;
2507
}
2508

2509 2510 2511 2512 2513 2514
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * parse a separate message. Returns 1 on success or 0 on failure. On failure
 * |*al| is populated with a suitable alert code.
 */
int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
2515
{
M
Matt Caswell 已提交
2516
    size_t resplen;
2517 2518
    unsigned int type;

2519
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2520
        || type != TLSEXT_STATUSTYPE_ocsp) {
2521 2522 2523 2524
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
               SSL_R_UNSUPPORTED_STATUS_TYPE);
        return 0;
2525
    }
2526 2527
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2528 2529 2530
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2531
    }
2532 2533
    s->ext.ocsp.resp = OPENSSL_malloc(resplen);
    if (s->ext.ocsp.resp == NULL) {
2534 2535 2536
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
        return 0;
2537
    }
2538
    if (!PACKET_copy_bytes(pkt, s->ext.ocsp.resp, resplen)) {
2539 2540 2541
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2542
    }
2543
    s->ext.ocsp.resp_len = resplen;
2544 2545 2546

    return 1;
}
2547

2548 2549 2550 2551 2552 2553 2554 2555 2556 2557 2558

MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
{
    int al;

    if (!tls_process_cert_status_body(s, pkt, &al)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

2559
    return MSG_PROCESS_CONTINUE_READING;
2560
}
2561

2562 2563 2564
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2565 2566
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2567 2568
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2569
{
2570 2571 2572 2573 2574
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2575 2576
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2577 2578
    }

2579
    /*
R
Rich Salz 已提交
2580 2581
     * Call the ocsp status callback if needed. The |ext.ocsp.resp| and
     * |ext.ocsp.resp_len| values will be set if we actually received a status
2582 2583
     * message, or NULL and -1 otherwise
     */
R
Rich Salz 已提交
2584 2585 2586 2587
    if (s->ext.status_type != TLSEXT_STATUSTYPE_nothing
            && s->ctx->ext.status_cb != NULL) {
        int ret = s->ctx->ext.status_cb(s, s->ctx->ext.status_arg);

2588
        if (ret == 0) {
2589 2590
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2591
                   SSL_R_INVALID_STATUS_RESPONSE);
2592
            return 0;
2593 2594
        }
        if (ret < 0) {
2595 2596 2597 2598
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2599 2600
        }
    }
2601 2602
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2603 2604
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2605 2606
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2607 2608 2609 2610
        }
    }
#endif

2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630 2631 2632 2633 2634 2635 2636 2637 2638
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2639 2640 2641
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2642
        && s->renegotiate != 0)
2643 2644 2645 2646
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2647 2648 2649 2650 2651

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2652
}
2653

2654
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2655
{
2656
#ifndef OPENSSL_NO_PSK
2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2671
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2672 2673 2674
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2675

2676
    memset(identity, 0, sizeof(identity));
2677

2678 2679 2680
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2681

2682
    if (psklen > PSK_MAX_PSK_LEN) {
2683
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2684 2685 2686
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2687
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2688 2689 2690 2691
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2692

2693 2694
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2695
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2696 2697 2698
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2699

2700 2701 2702
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2703
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2704 2705 2706
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2707

2708 2709 2710 2711 2712 2713 2714
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2715

2716
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2717 2718 2719 2720
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2721

2722
    ret = 1;
2723

2724 2725 2726 2727 2728
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2729

2730 2731
    return ret;
#else
2732
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2733 2734
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2735
#endif
2736
}
2737

2738
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2739
{
2740
#ifndef OPENSSL_NO_RSA
2741
    unsigned char *encdata = NULL;
2742 2743 2744 2745 2746
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2747

2748 2749 2750 2751
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2752
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2753 2754
        return 0;
    }
2755

2756 2757
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2758
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2759 2760
        return 0;
    }
2761

2762 2763 2764
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2765
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2766 2767 2768
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2769

2770 2771
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2772 2773
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2774 2775
        goto err;
    }
2776

2777
    /* Fix buf for TLS and beyond */
2778 2779 2780 2781
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2782 2783 2784
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2785
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2786 2787
        goto err;
    }
2788 2789
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2790
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2791 2792 2793 2794
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2795

2796
    /* Fix buf for TLS and beyond */
2797 2798 2799
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2800
    }
2801 2802 2803 2804

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

2805 2806 2807 2808
    /* Log the premaster secret, if logging is enabled. */
    if (!ssl_log_rsa_client_key_exchange(s, encdata, enclen, pms, pmslen))
        goto err;

2809 2810 2811 2812 2813 2814 2815
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2816
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2817 2818
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2819
#endif
2820 2821
}

2822
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2823 2824 2825 2826 2827
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2828
    unsigned char *keybytes = NULL;
2829 2830

    skey = s->s3->peer_tmp;
2831 2832 2833
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2834
    ckey = ssl_generate_pkey(skey);
2835 2836 2837
    if (ckey == NULL)
        goto err;

2838 2839
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2840
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2841
        goto err;
2842 2843 2844

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2845
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2846 2847 2848
        goto err;

    BN_bn2bin(pub_key, keybytes);
2849 2850 2851
    EVP_PKEY_free(ckey);

    return 1;
2852 2853 2854
 err:
    EVP_PKEY_free(ckey);
#endif
2855
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2856 2857 2858 2859
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2860
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2861 2862 2863
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2864
    size_t encoded_pt_len = 0;
2865
    EVP_PKEY *ckey = NULL, *skey = NULL;
2866
    int ret = 0;
2867 2868

    skey = s->s3->peer_tmp;
2869
    if (skey == NULL) {
2870
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2871 2872 2873
        return 0;
    }

D
Dr. Stephen Henson 已提交
2874
    ckey = ssl_generate_pkey(skey);
2875 2876 2877 2878
    if (ckey == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2879

2880
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2881
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2882 2883 2884 2885
        goto err;
    }

    /* Generate encoding of client key */
2886
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2887 2888

    if (encoded_pt_len == 0) {
2889
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2890 2891 2892
        goto err;
    }

2893
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2894 2895 2896
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2897

2898
    ret = 1;
2899
 err:
2900
    OPENSSL_free(encodedPoint);
2901
    EVP_PKEY_free(ckey);
2902
    return ret;
2903
#else
2904
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2905 2906 2907 2908 2909
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2910
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2911 2912 2913 2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925 2926 2927 2928 2929 2930 2931 2932
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2933
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2934 2935 2936 2937 2938 2939 2940
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2941
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2955
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2956
        goto err;
2957 2958 2959
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2960 2961 2962 2963
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2964
        *al = SSL_AD_INTERNAL_ERROR;
2965
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2966 2967 2968 2969 2970 2971 2972 2973
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2974 2975 2976 2977 2978 2979
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2980
        *al = SSL_AD_INTERNAL_ERROR;
2981
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2982 2983 2984 2985 2986 2987 2988
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2989
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2990 2991 2992 2993 2994 2995 2996 2997 2998
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2999
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
3000 3001
        goto err;
    }
3002

3003 3004
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
3005
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
3006 3007 3008
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
3009
    }
3010

3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
3022
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
3023 3024 3025 3026 3027
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

3028
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
3029
{
3030
#ifndef OPENSSL_NO_SRP
3031 3032 3033
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
3034 3035
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
3036
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3037 3038
        return 0;
    }
3039 3040
    BN_bn2bin(s->srp_ctx.A, abytes);

3041 3042 3043
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
3044
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
3045 3046 3047 3048 3049
        return 0;
    }

    return 1;
#else
3050
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
3051 3052 3053 3054 3055
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

3056
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
3057 3058 3059 3060
{
    unsigned long alg_k;
    int al = -1;

3061
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3062 3063

    if ((alg_k & SSL_PSK)
3064
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
3065 3066
        goto err;

3067
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
3068
        if (!tls_construct_cke_rsa(s, pkt, &al))
3069
            goto err;
3070
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
3071
        if (!tls_construct_cke_dhe(s, pkt, &al))
3072
            goto err;
3073
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
3074
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
3075
            goto err;
3076
    } else if (alg_k & SSL_kGOST) {
3077
        if (!tls_construct_cke_gost(s, pkt, &al))
3078
            goto err;
3079
    } else if (alg_k & SSL_kSRP) {
3080
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
3081
            goto err;
3082
    } else if (!(alg_k & SSL_kPSK)) {
3083 3084 3085 3086 3087 3088
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
3089
 err:
3090 3091
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3092
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
3093
    s->s3->tmp.pms = NULL;
3094 3095 3096
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
3097
#endif
3098 3099 3100 3101 3102 3103 3104 3105
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

3106 3107 3108
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

3109 3110 3111 3112 3113 3114 3115 3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127 3128
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
3129 3130 3131
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
3132 3133
        goto err;
    }
3134 3135
    pms = NULL;
    pmslen = 0;
3136 3137 3138 3139 3140 3141 3142 3143 3144 3145

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
3146 3147
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
3148 3149

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
3150 3151
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
3152 3153 3154 3155 3156 3157 3158
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

3159 3160 3161 3162 3163
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
3164
}
3165

3166 3167 3168 3169
/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
3170 3171
 */
static int ssl3_check_client_certificate(SSL *s)
3172 3173
{
    /* If no suitable signature algorithm can't use certificate */
3174
    if (!tls_choose_sigalg(s, NULL) || s->s3->tmp.sigalg == NULL)
3175 3176 3177 3178 3179 3180 3181 3182 3183 3184
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
3185

M
Matt Caswell 已提交
3186
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
3187 3188 3189 3190 3191
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

3192
    if (wst == WORK_MORE_A) {
3193 3194 3195 3196 3197
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
3198
                return WORK_MORE_A;
3199 3200 3201
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3202
                ossl_statem_set_error(s);
3203 3204 3205 3206 3207
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
3208 3209 3210 3211
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
3212 3213 3214
    }

    /* We need to get a client cert */
3215
    if (wst == WORK_MORE_B) {
3216 3217 3218 3219 3220 3221 3222
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
3223
            return WORK_MORE_B;
3224 3225 3226 3227 3228 3229 3230
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
3231
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
3232 3233 3234
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
3235
        X509_free(x509);
R
Rich Salz 已提交
3236
        EVP_PKEY_free(pkey);
3237 3238 3239 3240 3241 3242
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
3243
                return WORK_FINISHED_CONTINUE;
3244 3245
            } else {
                s->s3->tmp.cert_req = 2;
3246
                if (!ssl3_digest_cached_records(s, 0)) {
3247
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3248
                    ossl_statem_set_error(s);
3249 3250
                    return 0;
                }
3251 3252 3253
            }
        }

3254
        return WORK_FINISHED_CONTINUE;
3255 3256
    }

3257 3258 3259 3260
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

3261
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3262
{
M
Matt Caswell 已提交
3263
    int al = SSL_AD_INTERNAL_ERROR;
3264 3265 3266 3267 3268 3269 3270

    /*
     * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
     * later
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt,
3271
                               (s->s3->tmp.cert_req == 2) ? NULL
3272 3273
                                                          : s->cert->key,
                                &al)) {
3274
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3275
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3276
        return 0;
3277
    }
3278 3279

    return 1;
3280 3281 3282
}

#define has_bits(i,m)   (((i)&(m)) == (m))
3283

B
Ben Laurie 已提交
3284
int ssl3_check_cert_and_algorithm(SSL *s)
3285
{
3286 3287 3288 3289
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
3290 3291
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
3292
    int al = SSL_AD_HANDSHAKE_FAILURE;
3293

3294 3295
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3296

3297
    /* we don't have a certificate */
3298
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3299
        return (1);
3300

3301
    /* This is the passed certificate */
3302

3303
#ifndef OPENSSL_NO_EC
3304
    idx = s->session->peer_type;
3305
    if (idx == SSL_PKEY_ECC) {
3306
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3307 3308 3309 3310 3311 3312 3313 3314 3315 3316 3317 3318
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3319
    pkey = X509_get0_pubkey(s->session->peer);
3320
    i = X509_certificate_type(s->session->peer, pkey);
3321 3322 3323 3324 3325 3326 3327

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3328
#ifndef OPENSSL_NO_DSA
3329 3330 3331 3332 3333
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3334
#endif
3335
#ifndef OPENSSL_NO_RSA
3336 3337 3338 3339 3340
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3341
    }
3342
#endif
3343
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3344
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3345 3346
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3347 3348
        goto f_err;
    }
3349 3350
#endif

3351 3352
    return (1);
 f_err:
3353
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3354 3355 3356
    return (0);
}

3357
#ifndef OPENSSL_NO_NEXTPROTONEG
3358
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3359
{
3360 3361 3362
    size_t len, padding_len;
    unsigned char *padding = NULL;

R
Rich Salz 已提交
3363
    len = s->ext.npn_len;
3364
    padding_len = 32 - ((len + 2) % 32);
3365

R
Rich Salz 已提交
3366
    if (!WPACKET_sub_memcpy_u8(pkt, s->ext.npn, len)
3367
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3368 3369 3370 3371 3372 3373
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3374
    return 1;
3375 3376 3377
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3378
}
3379
#endif
3380

3381 3382 3383 3384 3385 3386 3387 3388 3389 3390 3391
MSG_PROCESS_RETURN tls_process_hello_req(SSL *s, PACKET *pkt)
{
    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        SSLerr(SSL_F_TLS_PROCESS_HELLO_REQ, SSL_R_LENGTH_MISMATCH);
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

    /*
3392 3393 3394 3395 3396
     * This is a historical discrepancy (not in the RFC) maintained for
     * compatibility reasons. If a TLS client receives a HelloRequest it will
     * attempt an abbreviated handshake. However if a DTLS client receives a
     * HelloRequest it will do a full handshake. Either behaviour is reasonable
     * but doing one for TLS and another for DTLS is odd.
3397 3398 3399 3400 3401 3402 3403 3404 3405
     */
    if (SSL_IS_DTLS(s))
        SSL_renegotiate(s);
    else
        SSL_renegotiate_abbreviated(s);

    return MSG_PROCESS_FINISHED_READING;
}

M
Matt Caswell 已提交
3406 3407 3408 3409
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;
    PACKET extensions;
M
Matt Caswell 已提交
3410
    RAW_EXTENSION *rawexts = NULL;
M
Matt Caswell 已提交
3411 3412 3413 3414 3415 3416 3417

    if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
        goto err;
    }

3418
    if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3419
                                &rawexts, &al, NULL)
3420
            || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3421
                                         rawexts, NULL, 0, &al))
M
Matt Caswell 已提交
3422 3423
        goto err;

M
Matt Caswell 已提交
3424
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3425 3426 3427 3428 3429
    return MSG_PROCESS_CONTINUE_READING;

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3430
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3431 3432 3433
    return MSG_PROCESS_ERROR;
}

3434
int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3435 3436
{
    int i = 0;
3437
#ifndef OPENSSL_NO_ENGINE
3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3450

M
Matt Caswell 已提交
3451
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3452
{
3453 3454
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3455 3456 3457 3458 3459 3460 3461
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3462 3463 3464 3465 3466 3467 3468 3469 3470 3471 3472 3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3486 3487 3488 3489
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3490 3491 3492 3493 3494 3495 3496

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3497
    }
3498 3499 3500 3501 3502 3503 3504

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3505 3506 3507 3508
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3509 3510 3511 3512
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3513 3514 3515 3516 3517
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3518 3519 3520 3521
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3522 3523 3524
        }
    }

3525
    return 1;
M
Matt Caswell 已提交
3526
}