statem_clnt.c 100.3 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8
 */
R
Rich Salz 已提交
9

B
Bodo Möller 已提交
10 11 12
/* ====================================================================
 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
 *
13
 * Portions of the attached software ("Contribution") are developed by
B
Bodo Möller 已提交
14 15 16 17 18 19 20 21 22
 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
 *
 * The Contribution is licensed pursuant to the OpenSSL open source
 * license provided above.
 *
 * ECC cipher suite support in OpenSSL originally written by
 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
 *
 */
23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48
/* ====================================================================
 * Copyright 2005 Nokia. All rights reserved.
 *
 * The portions of the attached software ("Contribution") is developed by
 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
 * license.
 *
 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
 * support (see RFC 4279) to OpenSSL.
 *
 * No patent licenses or other rights except those expressly stated in
 * the OpenSSL open source license shall be deemed granted or received
 * expressly, by implication, estoppel, or otherwise.
 *
 * No assurances are provided by Nokia that the Contribution does not
 * infringe the patent or other intellectual property rights of any third
 * party or that the license provides you with all the necessary rights
 * to make use of the Contribution.
 *
 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
 * OTHERWISE.
 */
49 50

#include <stdio.h>
M
Matt Caswell 已提交
51
#include "../ssl_locl.h"
M
Matt Caswell 已提交
52
#include "statem_locl.h"
53 54 55 56
#include <openssl/buffer.h>
#include <openssl/rand.h>
#include <openssl/objects.h>
#include <openssl/evp.h>
57
#include <openssl/md5.h>
R
Rich Salz 已提交
58
#include <openssl/dh.h>
59
#include <openssl/bn.h>
R
Rich Salz 已提交
60
#include <openssl/engine.h>
61

M
Matt Caswell 已提交
62 63
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt);

M
Matt Caswell 已提交
64
static ossl_inline int cert_req_allowed(SSL *s);
65
static int key_exchange_expected(SSL *s);
66
static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
M
Matt Caswell 已提交
67
static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
M
Matt Caswell 已提交
68
                                    WPACKET *pkt);
B
Bodo Möller 已提交
69

M
Matt Caswell 已提交
70 71 72 73 74 75 76
/*
 * Is a CertificateRequest message allowed at the moment or not?
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
M
Matt Caswell 已提交
77
static ossl_inline int cert_req_allowed(SSL *s)
M
Matt Caswell 已提交
78 79
{
    /* TLS does not like anon-DH with client cert */
80
    if ((s->version > SSL3_VERSION
E
Emilia Kasper 已提交
81 82
         && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
        || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
M
Matt Caswell 已提交
83 84 85 86 87 88
        return 0;

    return 1;
}

/*
89
 * Should we expect the ServerKeyExchange message or not?
M
Matt Caswell 已提交
90 91 92 93 94
 *
 *  Return values are:
 *  1: Yes
 *  0: No
 */
95
static int key_exchange_expected(SSL *s)
M
Matt Caswell 已提交
96 97 98 99 100
{
    long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

    /*
     * Can't skip server key exchange if this is an ephemeral
101
     * ciphersuite or for SRP
M
Matt Caswell 已提交
102
     */
103 104 105
    if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
                 | SSL_kSRP)) {
        return 1;
M
Matt Caswell 已提交
106 107
    }

108
    return 0;
M
Matt Caswell 已提交
109 110
}

111 112 113 114 115 116
/*
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when a TLS1.3 client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
 *
117 118
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
119 120 121 122 123
 */
static int ossl_statem_client13_read_transition(SSL *s, int mt)
{
    OSSL_STATEM *st = &s->statem;

124 125 126 127 128
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

129 130 131 132 133 134 135 136 137 138 139
    /*
     * Note: There is no case for TLS_ST_CW_CLNT_HELLO, because we haven't
     * yet negotiated TLSv1.3 at that point so that is handled by
     * ossl_statem_client_read_transition()
     */

    switch (st->hand_state) {
    default:
        break;

    case TLS_ST_CR_SRVR_HELLO:
M
Matt Caswell 已提交
140 141 142 143 144 145 146
        if (mt == SSL3_MT_ENCRYPTED_EXTENSIONS) {
            st->hand_state = TLS_ST_CR_ENCRYPTED_EXTENSIONS;
            return 1;
        }
        break;

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
147
        if (s->hit) {
148 149
            if (mt == SSL3_MT_FINISHED) {
                st->hand_state = TLS_ST_CR_FINISHED;
150 151 152
                return 1;
            }
        } else {
153 154 155
            if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
156 157
            }
            if (mt == SSL3_MT_CERTIFICATE) {
158 159 160 161 162 163
                st->hand_state = TLS_ST_CR_CERT;
                return 1;
            }
        }
        break;

164 165 166 167 168 169 170
    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_CERTIFICATE) {
            st->hand_state = TLS_ST_CR_CERT;
            return 1;
        }
        break;

171 172 173 174 175 176
    case TLS_ST_CR_CERT:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
177

178 179 180 181 182 183
    }

    /* No valid transition found */
    return 0;
}

M
Matt Caswell 已提交
184
/*
185 186 187 188
 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
 * handshake state transitions when the client is reading messages from the
 * server. The message type that the server has sent is provided in |mt|. The
 * current state is in |s->statem.hand_state|.
M
Matt Caswell 已提交
189
 *
190 191
 * Return values are 1 for success (transition allowed) and  0 on error
 * (transition not allowed)
M
Matt Caswell 已提交
192
 */
193
int ossl_statem_client_read_transition(SSL *s, int mt)
M
Matt Caswell 已提交
194
{
M
Matt Caswell 已提交
195
    OSSL_STATEM *st = &s->statem;
196
    int ske_expected;
M
Matt Caswell 已提交
197

198 199 200 201
    /*
     * Note that after a ClientHello we don't know what version we are going
     * to negotiate yet, so we don't take this branch until later
     */
202
    if (SSL_IS_TLS13(s)) {
203 204 205 206
        if (!ossl_statem_client13_read_transition(s, mt))
            goto err;
        return 1;
    }
207

E
Emilia Kasper 已提交
208
    switch (st->hand_state) {
R
Rich Salz 已提交
209 210 211
    default:
        break;

M
Matt Caswell 已提交
212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240
    case TLS_ST_CW_CLNT_HELLO:
        if (mt == SSL3_MT_SERVER_HELLO) {
            st->hand_state = TLS_ST_CR_SRVR_HELLO;
            return 1;
        }

        if (SSL_IS_DTLS(s)) {
            if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
            }
        }
        break;

    case TLS_ST_CR_SRVR_HELLO:
        if (s->hit) {
            if (s->tlsext_ticket_expected) {
                if (mt == SSL3_MT_NEWSESSION_TICKET) {
                    st->hand_state = TLS_ST_CR_SESSION_TICKET;
                    return 1;
                }
            } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
            }
        } else {
            if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
                st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
                return 1;
241
            } else if (s->version >= TLS1_VERSION
E
Emilia Kasper 已提交
242 243 244
                       && s->tls_session_secret_cb != NULL
                       && s->session->tlsext_tick != NULL
                       && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
245 246 247 248 249 250 251 252 253
                /*
                 * Normally, we can tell if the server is resuming the session
                 * from the session ID. EAP-FAST (RFC 4851), however, relies on
                 * the next server message after the ServerHello to determine if
                 * the server is resuming.
                 */
                s->hit = 1;
                st->hand_state = TLS_ST_CR_CHANGE;
                return 1;
M
Matt Caswell 已提交
254
            } else if (!(s->s3->tmp.new_cipher->algorithm_auth
E
Emilia Kasper 已提交
255
                         & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
M
Matt Caswell 已提交
256 257 258 259 260
                if (mt == SSL3_MT_CERTIFICATE) {
                    st->hand_state = TLS_ST_CR_CERT;
                    return 1;
                }
            } else {
261 262 263
                ske_expected = key_exchange_expected(s);
                /* SKE is optional for some PSK ciphersuites */
                if (ske_expected
E
Emilia Kasper 已提交
264 265
                    || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                        && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
266 267 268 269 270
                    if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                        st->hand_state = TLS_ST_CR_KEY_EXCH;
                        return 1;
                    }
                } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
E
Emilia Kasper 已提交
271 272 273
                           && cert_req_allowed(s)) {
                    st->hand_state = TLS_ST_CR_CERT_REQ;
                    return 1;
274
                } else if (mt == SSL3_MT_SERVER_DONE) {
E
Emilia Kasper 已提交
275 276
                    st->hand_state = TLS_ST_CR_SRVR_DONE;
                    return 1;
M
Matt Caswell 已提交
277 278 279 280 281 282
                }
            }
        }
        break;

    case TLS_ST_CR_CERT:
283 284 285 286 287 288 289
        /*
         * The CertificateStatus message is optional even if
         * |tlsext_status_expected| is set
         */
        if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
            st->hand_state = TLS_ST_CR_CERT_STATUS;
            return 1;
290 291 292 293 294 295
        }
        /* Fall through */

    case TLS_ST_CR_CERT_STATUS:
        ske_expected = key_exchange_expected(s);
        /* SKE is optional for some PSK ciphersuites */
E
Emilia Kasper 已提交
296 297
        if (ske_expected || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
                             && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
M
Matt Caswell 已提交
298 299 300 301
            if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
                st->hand_state = TLS_ST_CR_KEY_EXCH;
                return 1;
            }
302
            goto err;
M
Matt Caswell 已提交
303
        }
304
        /* Fall through */
M
Matt Caswell 已提交
305

306 307 308
    case TLS_ST_CR_KEY_EXCH:
        if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
            if (cert_req_allowed(s)) {
M
Matt Caswell 已提交
309 310 311
                st->hand_state = TLS_ST_CR_CERT_REQ;
                return 1;
            }
312
            goto err;
M
Matt Caswell 已提交
313
        }
314
        /* Fall through */
M
Matt Caswell 已提交
315 316 317 318 319 320 321 322 323

    case TLS_ST_CR_CERT_REQ:
        if (mt == SSL3_MT_SERVER_DONE) {
            st->hand_state = TLS_ST_CR_SRVR_DONE;
            return 1;
        }
        break;

    case TLS_ST_CW_FINISHED:
324 325 326 327 328
        if (s->tlsext_ticket_expected) {
            if (mt == SSL3_MT_NEWSESSION_TICKET) {
                st->hand_state = TLS_ST_CR_SESSION_TICKET;
                return 1;
            }
M
Matt Caswell 已提交
329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349
        } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_SESSION_TICKET:
        if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
            st->hand_state = TLS_ST_CR_CHANGE;
            return 1;
        }
        break;

    case TLS_ST_CR_CHANGE:
        if (mt == SSL3_MT_FINISHED) {
            st->hand_state = TLS_ST_CR_FINISHED;
            return 1;
        }
        break;
    }

350
 err:
M
Matt Caswell 已提交
351
    /* No valid transition found */
352
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
353
    SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
M
Matt Caswell 已提交
354 355 356 357
    return 0;
}

/*
358 359 360 361 362 363 364 365
 * ossl_statem_client13_write_transition() works out what handshake state to
 * move to next when the TLSv1.3 client is writing messages to be sent to the
 * server.
 */
static WRITE_TRAN ossl_statem_client13_write_transition(SSL *s)
{
    OSSL_STATEM *st = &s->statem;

366 367 368 369 370
    /*
     * TODO(TLS1.3): This is still based on the TLSv1.2 state machine. Over time
     * we will update this to look more like real TLSv1.3
     */

371 372 373 374 375 376 377 378 379 380
    /*
     * Note: There are no cases for TLS_ST_BEFORE or TLS_ST_CW_CLNT_HELLO,
     * because we haven't negotiated TLSv1.3 yet at that point. They are
     * handled by ossl_statem_client_write_transition().
     */
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

381
    case TLS_ST_CR_FINISHED:
382
        st->hand_state = (s->s3->tmp.cert_req != 0) ? TLS_ST_CW_CERT
383
                                                    : TLS_ST_CW_FINISHED;
384 385 386 387
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT:
        /* If a non-empty Certificate we also send CertificateVerify */
388
        st->hand_state = (s->s3->tmp.cert_req == 1) ? TLS_ST_CW_CERT_VRFY
389
                                                    : TLS_ST_CW_FINISHED;
390 391 392 393 394 395 396
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_FINISHED:
397 398 399
        st->hand_state = TLS_ST_OK;
        ossl_statem_set_in_init(s, 0);
        return WRITE_TRAN_CONTINUE;
400 401 402 403 404 405
    }
}

/*
 * ossl_statem_client_write_transition() works out what handshake state to
 * move to next when the client is writing messages to be sent to the server.
M
Matt Caswell 已提交
406
 */
407
WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
M
Matt Caswell 已提交
408
{
M
Matt Caswell 已提交
409
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
410

411 412 413 414 415
    /*
     * Note that immediately before/after a ClientHello we don't know what
     * version we are going to negotiate yet, so we don't take this branch until
     * later
     */
416
    if (SSL_IS_TLS13(s))
417 418
        return ossl_statem_client13_write_transition(s);

E
Emilia Kasper 已提交
419
    switch (st->hand_state) {
R
Rich Salz 已提交
420 421 422 423
    default:
        /* Shouldn't happen */
        return WRITE_TRAN_ERROR;

E
Emilia Kasper 已提交
424 425 426 427 428
    case TLS_ST_OK:
        /* Renegotiation - fall through */
    case TLS_ST_BEFORE:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
429

E
Emilia Kasper 已提交
430 431 432 433 434 435
    case TLS_ST_CW_CLNT_HELLO:
        /*
         * No transition at the end of writing because we don't know what
         * we will be sent
         */
        return WRITE_TRAN_FINISHED;
M
Matt Caswell 已提交
436

E
Emilia Kasper 已提交
437 438 439
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        st->hand_state = TLS_ST_CW_CLNT_HELLO;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
440

E
Emilia Kasper 已提交
441 442 443 444
    case TLS_ST_CR_SRVR_DONE:
        if (s->s3->tmp.cert_req)
            st->hand_state = TLS_ST_CW_CERT;
        else
M
Matt Caswell 已提交
445
            st->hand_state = TLS_ST_CW_KEY_EXCH;
E
Emilia Kasper 已提交
446
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
447

E
Emilia Kasper 已提交
448 449 450
    case TLS_ST_CW_CERT:
        st->hand_state = TLS_ST_CW_KEY_EXCH;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
451

E
Emilia Kasper 已提交
452 453 454 455 456 457 458 459 460 461 462 463 464 465
    case TLS_ST_CW_KEY_EXCH:
        /*
         * For TLS, cert_req is set to 2, so a cert chain of nothing is
         * sent, but no verify packet is sent
         */
        /*
         * XXX: For now, we do not support client authentication in ECDH
         * cipher suites with ECDH (rather than ECDSA) certificates. We
         * need to skip the certificate verify message when client's
         * ECDH public key is sent inside the client certificate.
         */
        if (s->s3->tmp.cert_req == 1) {
            st->hand_state = TLS_ST_CW_CERT_VRFY;
        } else {
M
Matt Caswell 已提交
466
            st->hand_state = TLS_ST_CW_CHANGE;
E
Emilia Kasper 已提交
467 468 469 470 471
        }
        if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
            st->hand_state = TLS_ST_CW_CHANGE;
        }
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
472

E
Emilia Kasper 已提交
473 474 475 476 477
    case TLS_ST_CW_CERT_VRFY:
        st->hand_state = TLS_ST_CW_CHANGE;
        return WRITE_TRAN_CONTINUE;

    case TLS_ST_CW_CHANGE:
M
Matt Caswell 已提交
478
#if defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
479
        st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
480
#else
E
Emilia Kasper 已提交
481 482 483 484
        if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
            st->hand_state = TLS_ST_CW_NEXT_PROTO;
        else
            st->hand_state = TLS_ST_CW_FINISHED;
M
Matt Caswell 已提交
485
#endif
E
Emilia Kasper 已提交
486
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
487 488

#if !defined(OPENSSL_NO_NEXTPROTONEG)
E
Emilia Kasper 已提交
489 490 491
    case TLS_ST_CW_NEXT_PROTO:
        st->hand_state = TLS_ST_CW_FINISHED;
        return WRITE_TRAN_CONTINUE;
M
Matt Caswell 已提交
492 493
#endif

E
Emilia Kasper 已提交
494 495 496 497 498 499 500 501
    case TLS_ST_CW_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        } else {
            return WRITE_TRAN_FINISHED;
        }
M
Matt Caswell 已提交
502

E
Emilia Kasper 已提交
503 504 505 506 507 508 509 510 511
    case TLS_ST_CR_FINISHED:
        if (s->hit) {
            st->hand_state = TLS_ST_CW_CHANGE;
            return WRITE_TRAN_CONTINUE;
        } else {
            st->hand_state = TLS_ST_OK;
            ossl_statem_set_in_init(s, 0);
            return WRITE_TRAN_CONTINUE;
        }
M
Matt Caswell 已提交
512 513 514 515 516 517 518
    }
}

/*
 * Perform any pre work that needs to be done prior to sending a message from
 * the client to the server.
 */
519
WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
520
{
M
Matt Caswell 已提交
521
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
522

E
Emilia Kasper 已提交
523
    switch (st->hand_state) {
R
Rich Salz 已提交
524 525 526 527
    default:
        /* No pre work to be done */
        break;

M
Matt Caswell 已提交
528 529 530 531
    case TLS_ST_CW_CLNT_HELLO:
        s->shutdown = 0;
        if (SSL_IS_DTLS(s)) {
            /* every DTLS ClientHello resets Finished MAC */
532 533 534 535
            if (!ssl3_init_finished_mac(s)) {
                ossl_statem_set_error(s);
                return WORK_ERROR;
            }
M
Matt Caswell 已提交
536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552
        }
        break;

    case TLS_ST_CW_CHANGE:
        if (SSL_IS_DTLS(s)) {
            if (s->hit) {
                /*
                 * We're into the last flight so we don't retransmit these
                 * messages unless we need to.
                 */
                st->use_timer = 0;
            }
#ifndef OPENSSL_NO_SCTP
            if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
                return dtls_wait_for_dry(s);
#endif
        }
R
Rich Salz 已提交
553
        break;
M
Matt Caswell 已提交
554 555 556 557 558 559 560 561 562 563 564 565

    case TLS_ST_OK:
        return tls_finish_handshake(s, wst);
    }

    return WORK_FINISHED_CONTINUE;
}

/*
 * Perform any work that needs to be done after sending a message from the
 * client to the server.
 */
566
WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
567
{
M
Matt Caswell 已提交
568
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
569 570 571

    s->init_num = 0;

E
Emilia Kasper 已提交
572
    switch (st->hand_state) {
R
Rich Salz 已提交
573 574 575 576
    default:
        /* No post work to be done */
        break;

M
Matt Caswell 已提交
577
    case TLS_ST_CW_CLNT_HELLO:
M
Matt Caswell 已提交
578
        if (wst == WORK_MORE_A && statem_flush(s) != 1)
M
Matt Caswell 已提交
579
            return WORK_MORE_A;
M
Matt Caswell 已提交
580

M
Matt Caswell 已提交
581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637
        if (SSL_IS_DTLS(s)) {
            /* Treat the next message as the first packet */
            s->first_packet = 1;
        }
        break;

    case TLS_ST_CW_KEY_EXCH:
        if (tls_client_key_exchange_post_work(s) == 0)
            return WORK_ERROR;
        break;

    case TLS_ST_CW_CHANGE:
        s->session->cipher = s->s3->tmp.new_cipher;
#ifdef OPENSSL_NO_COMP
        s->session->compress_meth = 0;
#else
        if (s->s3->tmp.new_compression == NULL)
            s->session->compress_meth = 0;
        else
            s->session->compress_meth = s->s3->tmp.new_compression->id;
#endif
        if (!s->method->ssl3_enc->setup_key_block(s))
            return WORK_ERROR;

        if (!s->method->ssl3_enc->change_cipher_state(s,
                                                      SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;

        if (SSL_IS_DTLS(s)) {
#ifndef OPENSSL_NO_SCTP
            if (s->hit) {
                /*
                 * Change to new shared key of SCTP-Auth, will be ignored if
                 * no SCTP used.
                 */
                BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                         0, NULL);
            }
#endif

            dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
        }
        break;

    case TLS_ST_CW_FINISHED:
#ifndef OPENSSL_NO_SCTP
        if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
            /*
             * Change to new shared key of SCTP-Auth, will be ignored if
             * no SCTP used.
             */
            BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
                     0, NULL);
        }
#endif
        if (statem_flush(s) != 1)
            return WORK_MORE_B;
638 639 640 641 642 643

        if (SSL_IS_TLS13(s)) {
            if (!s->method->ssl3_enc->change_cipher_state(s,
                        SSL3_CC_APPLICATION | SSL3_CHANGE_CIPHER_CLIENT_WRITE))
            return WORK_ERROR;
        }
M
Matt Caswell 已提交
644 645 646 647 648 649 650
        break;
    }

    return WORK_FINISHED_CONTINUE;
}

/*
651 652
 * Get the message construction function and message type for sending from the
 * client
M
Matt Caswell 已提交
653 654 655 656 657
 *
 * Valid return values are:
 *   1: Success
 *   0: Error
 */
658
int ossl_statem_client_construct_message(SSL *s, WPACKET *pkt,
659
                                         confunc_f *confunc, int *mt)
M
Matt Caswell 已提交
660
{
M
Matt Caswell 已提交
661
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
662

663 664 665 666 667 668
    switch (st->hand_state) {
    default:
        /* Shouldn't happen */
        return 0;

    case TLS_ST_CW_CHANGE:
669
        if (SSL_IS_DTLS(s))
670
            *confunc = dtls_construct_change_cipher_spec;
671
        else
672 673
            *confunc = tls_construct_change_cipher_spec;
        *mt = SSL3_MT_CHANGE_CIPHER_SPEC;
674 675 676
        break;

    case TLS_ST_CW_CLNT_HELLO:
677 678
        *confunc = tls_construct_client_hello;
        *mt = SSL3_MT_CLIENT_HELLO;
679 680 681
        break;

    case TLS_ST_CW_CERT:
682 683
        *confunc = tls_construct_client_certificate;
        *mt = SSL3_MT_CERTIFICATE;
684 685 686
        break;

    case TLS_ST_CW_KEY_EXCH:
687 688
        *confunc = tls_construct_client_key_exchange;
        *mt = SSL3_MT_CLIENT_KEY_EXCHANGE;
689 690 691
        break;

    case TLS_ST_CW_CERT_VRFY:
692 693
        *confunc = tls_construct_client_verify;
        *mt = SSL3_MT_CERTIFICATE_VERIFY;
694
        break;
M
Matt Caswell 已提交
695 696

#if !defined(OPENSSL_NO_NEXTPROTONEG)
697
    case TLS_ST_CW_NEXT_PROTO:
698 699
        *confunc = tls_construct_next_proto;
        *mt = SSL3_MT_NEXT_PROTO;
700
        break;
M
Matt Caswell 已提交
701
#endif
702
    case TLS_ST_CW_FINISHED:
703 704
        *confunc = tls_construct_finished;
        *mt = SSL3_MT_FINISHED;
705 706
        break;
    }
707 708

    return 1;
M
Matt Caswell 已提交
709 710 711 712 713 714
}

/*
 * Returns the maximum allowed length for the current message that we are
 * reading. Excludes the message header.
 */
715
size_t ossl_statem_client_max_message_size(SSL *s)
M
Matt Caswell 已提交
716
{
M
Matt Caswell 已提交
717
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
718

E
Emilia Kasper 已提交
719
    switch (st->hand_state) {
R
Rich Salz 已提交
720 721 722 723
    default:
        /* Shouldn't happen */
        return 0;

E
Emilia Kasper 已提交
724 725
    case TLS_ST_CR_SRVR_HELLO:
        return SERVER_HELLO_MAX_LENGTH;
M
Matt Caswell 已提交
726

E
Emilia Kasper 已提交
727 728
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return HELLO_VERIFY_REQUEST_MAX_LENGTH;
M
Matt Caswell 已提交
729

E
Emilia Kasper 已提交
730 731
    case TLS_ST_CR_CERT:
        return s->max_cert_list;
M
Matt Caswell 已提交
732

E
Emilia Kasper 已提交
733 734
    case TLS_ST_CR_CERT_STATUS:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
735

E
Emilia Kasper 已提交
736 737
    case TLS_ST_CR_KEY_EXCH:
        return SERVER_KEY_EXCH_MAX_LENGTH;
M
Matt Caswell 已提交
738

E
Emilia Kasper 已提交
739 740 741 742 743 744 745
    case TLS_ST_CR_CERT_REQ:
        /*
         * Set to s->max_cert_list for compatibility with previous releases. In
         * practice these messages can get quite long if servers are configured
         * to provide a long list of acceptable CAs
         */
        return s->max_cert_list;
M
Matt Caswell 已提交
746

E
Emilia Kasper 已提交
747 748
    case TLS_ST_CR_SRVR_DONE:
        return SERVER_HELLO_DONE_MAX_LENGTH;
M
Matt Caswell 已提交
749

E
Emilia Kasper 已提交
750 751 752 753
    case TLS_ST_CR_CHANGE:
        if (s->version == DTLS1_BAD_VER)
            return 3;
        return CCS_MAX_LENGTH;
M
Matt Caswell 已提交
754

E
Emilia Kasper 已提交
755 756
    case TLS_ST_CR_SESSION_TICKET:
        return SSL3_RT_MAX_PLAIN_LENGTH;
M
Matt Caswell 已提交
757

E
Emilia Kasper 已提交
758 759
    case TLS_ST_CR_FINISHED:
        return FINISHED_MAX_LENGTH;
M
Matt Caswell 已提交
760 761 762

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return ENCRYPTED_EXTENSIONS_MAX_LENGTH;
M
Matt Caswell 已提交
763 764 765 766 767 768
    }
}

/*
 * Process a message that the client has been received from the server.
 */
769
MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
770
{
M
Matt Caswell 已提交
771
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
772

E
Emilia Kasper 已提交
773
    switch (st->hand_state) {
R
Rich Salz 已提交
774 775 776 777
    default:
        /* Shouldn't happen */
        return MSG_PROCESS_ERROR;

E
Emilia Kasper 已提交
778 779
    case TLS_ST_CR_SRVR_HELLO:
        return tls_process_server_hello(s, pkt);
M
Matt Caswell 已提交
780

E
Emilia Kasper 已提交
781 782
    case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
        return dtls_process_hello_verify(s, pkt);
M
Matt Caswell 已提交
783

E
Emilia Kasper 已提交
784 785
    case TLS_ST_CR_CERT:
        return tls_process_server_certificate(s, pkt);
M
Matt Caswell 已提交
786

E
Emilia Kasper 已提交
787 788
    case TLS_ST_CR_CERT_STATUS:
        return tls_process_cert_status(s, pkt);
M
Matt Caswell 已提交
789

E
Emilia Kasper 已提交
790 791
    case TLS_ST_CR_KEY_EXCH:
        return tls_process_key_exchange(s, pkt);
M
Matt Caswell 已提交
792

E
Emilia Kasper 已提交
793 794
    case TLS_ST_CR_CERT_REQ:
        return tls_process_certificate_request(s, pkt);
M
Matt Caswell 已提交
795

E
Emilia Kasper 已提交
796 797
    case TLS_ST_CR_SRVR_DONE:
        return tls_process_server_done(s, pkt);
M
Matt Caswell 已提交
798

E
Emilia Kasper 已提交
799 800
    case TLS_ST_CR_CHANGE:
        return tls_process_change_cipher_spec(s, pkt);
M
Matt Caswell 已提交
801

E
Emilia Kasper 已提交
802 803
    case TLS_ST_CR_SESSION_TICKET:
        return tls_process_new_session_ticket(s, pkt);
M
Matt Caswell 已提交
804

E
Emilia Kasper 已提交
805 806
    case TLS_ST_CR_FINISHED:
        return tls_process_finished(s, pkt);
M
Matt Caswell 已提交
807 808 809

    case TLS_ST_CR_ENCRYPTED_EXTENSIONS:
        return tls_process_encrypted_extensions(s, pkt);
M
Matt Caswell 已提交
810 811 812 813 814 815 816
    }
}

/*
 * Perform any further processing required following the receipt of a message
 * from the server
 */
817
WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
M
Matt Caswell 已提交
818
{
M
Matt Caswell 已提交
819
    OSSL_STATEM *st = &s->statem;
M
Matt Caswell 已提交
820

E
Emilia Kasper 已提交
821
    switch (st->hand_state) {
R
Rich Salz 已提交
822 823 824 825
    default:
        /* Shouldn't happen */
        return WORK_ERROR;

826 827 828
    case TLS_ST_CR_CERT_REQ:
        return tls_prepare_client_certificate(s, wst);

M
Matt Caswell 已提交
829 830 831 832 833 834 835 836
#ifndef OPENSSL_NO_SCTP
    case TLS_ST_CR_SRVR_DONE:
        /* We only get here if we are using SCTP and we are renegotiating */
        if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
            s->s3->in_read_app_data = 2;
            s->rwstate = SSL_READING;
            BIO_clear_retry_flags(SSL_get_rbio(s));
            BIO_set_retry_read(SSL_get_rbio(s));
M
Matt Caswell 已提交
837
            ossl_statem_set_sctp_read_sock(s, 1);
M
Matt Caswell 已提交
838 839
            return WORK_MORE_A;
        }
M
Matt Caswell 已提交
840
        ossl_statem_set_sctp_read_sock(s, 0);
M
Matt Caswell 已提交
841 842 843 844 845
        return WORK_FINISHED_STOP;
#endif
    }
}

846
int tls_construct_client_hello(SSL *s, WPACKET *pkt)
847
{
848
    unsigned char *p;
849 850
    size_t sess_id_len;
    int i, protverr;
851
    int al = SSL_AD_HANDSHAKE_FAILURE;
852
#ifndef OPENSSL_NO_COMP
853 854
    SSL_COMP *comp;
#endif
855
    SSL_SESSION *sess = s->session;
856

857
    if (!WPACKET_set_max_size(pkt, SSL3_RT_MAX_PLAIN_LENGTH)) {
858 859
        /* Should not happen */
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
860
        return 0;
861
    }
862

863
    /* Work out what SSL/TLS/DTLS version to use */
864 865 866
    protverr = ssl_set_client_hello_version(s);
    if (protverr != 0) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
867
        return 0;
868
    }
869

E
Emilia Kasper 已提交
870
    if ((sess == NULL) || !ssl_version_supported(s, sess->ssl_version) ||
871
        /*
872 873
         * In the case of EAP-FAST, we can have a pre-shared
         * "ticket" without a session ID.
874
         */
875 876 877
        (!sess->session_id_length && !sess->tlsext_tick) ||
        (sess->not_resumable)) {
        if (!ssl_get_new_session(s, 0))
878
            return 0;
879 880
    }
    /* else use the pre-loaded session */
881

882
    p = s->s3->client_random;
883

884 885 886 887 888 889 890 891 892 893 894
    /*
     * for DTLS if client_random is initialized, reuse it, we are
     * required to use same upon reply to HelloVerify
     */
    if (SSL_IS_DTLS(s)) {
        size_t idx;
        i = 1;
        for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
            if (p[idx]) {
                i = 0;
                break;
895 896
            }
        }
897 898
    } else
        i = 1;
899

E
Emilia Kasper 已提交
900
    if (i && ssl_fill_hello_random(s, 0, p, sizeof(s->s3->client_random)) <= 0)
901
        return 0;
902 903 904 905 906 907 908 909 910 911 912 913 914 915 916 917

    /*-
     * version indicates the negotiated version: for example from
     * an SSLv2/v3 compatible client hello). The client_version
     * field is the maximum version we permit and it is also
     * used in RSA encrypted premaster secrets. Some servers can
     * choke if we initially report a higher version then
     * renegotiate to a lower one in the premaster secret. This
     * didn't happen with TLS 1.0 as most servers supported it
     * but it can with TLS 1.1 or later if the server only supports
     * 1.0.
     *
     * Possible scenario with previous logic:
     *      1. Client hello indicates TLS 1.2
     *      2. Server hello says TLS 1.0
     *      3. RSA encrypted premaster secret uses 1.2.
F
FdaSilvaYY 已提交
918
     *      4. Handshake proceeds using TLS 1.0.
919 920 921 922 923 924 925 926 927 928 929 930 931
     *      5. Server sends hello request to renegotiate.
     *      6. Client hello indicates TLS v1.0 as we now
     *         know that is maximum server supports.
     *      7. Server chokes on RSA encrypted premaster secret
     *         containing version 1.0.
     *
     * For interoperability it should be OK to always use the
     * maximum version we support in client hello and then rely
     * on the checking of version to ensure the servers isn't
     * being inconsistent: for example initially negotiating with
     * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
     * client_version in client hello and not resetting it to
     * the negotiated version.
932 933
     *
     * For TLS 1.3 we always set the ClientHello version to 1.2 and rely on the
934
     * supported_versions extension for the real supported versions.
935
     */
936
    if (!WPACKET_put_bytes_u16(pkt, s->client_version)
937
            || !WPACKET_memcpy(pkt, s->s3->client_random, SSL3_RANDOM_SIZE)) {
938
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
939
        return 0;
940
    }
941 942 943

    /* Session ID */
    if (s->new_session)
944
        sess_id_len = 0;
945
    else
946 947
        sess_id_len = s->session->session_id_length;
    if (sess_id_len > sizeof(s->session->session_id)
948
            || !WPACKET_start_sub_packet_u8(pkt)
949 950
            || (sess_id_len != 0 && !WPACKET_memcpy(pkt, s->session->session_id,
                                                    sess_id_len))
951
            || !WPACKET_close(pkt)) {
952
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
953
        return 0;
954
    }
955

956 957
    /* cookie stuff for DTLS */
    if (SSL_IS_DTLS(s)) {
958
        if (s->d1->cookie_len > sizeof(s->d1->cookie)
959
                || !WPACKET_sub_memcpy_u8(pkt, s->d1->cookie,
960
                                          s->d1->cookie_len)) {
961
            SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
962
            return 0;
963
        }
964 965 966
    }

    /* Ciphers supported */
967
    if (!WPACKET_start_sub_packet_u16(pkt)) {
968
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
969
        return 0;
970 971
    }
    /* ssl_cipher_list_to_bytes() raises SSLerr if appropriate */
972 973 974
    if (!ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), pkt))
        return 0;
    if (!WPACKET_close(pkt)) {
975
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
976
        return 0;
977
    }
978

979
    /* COMPRESSION */
980
    if (!WPACKET_start_sub_packet_u8(pkt)) {
981
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
982
        return 0;
983 984 985 986 987 988
    }
#ifndef OPENSSL_NO_COMP
    if (ssl_allow_compression(s) && s->ctx->comp_methods) {
        int compnum = sk_SSL_COMP_num(s->ctx->comp_methods);
        for (i = 0; i < compnum; i++) {
            comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
989
            if (!WPACKET_put_bytes_u8(pkt, comp->id)) {
990
                SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
991
                return 0;
992 993
            }
        }
994
    }
995
#endif
996
    /* Add the NULL method */
997
    if (!WPACKET_put_bytes_u8(pkt, 0) || !WPACKET_close(pkt)) {
998
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
999
        return 0;
1000
    }
1001

1002
    /* TLS extensions */
1003
    if (!tls_construct_extensions(s, pkt, EXT_CLIENT_HELLO, NULL, 0, &al)) {
1004 1005
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1006
        return 0;
1007
    }
1008

1009
    return 1;
1010
}
1011

M
Matt Caswell 已提交
1012
MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
M
Matt Caswell 已提交
1013 1014
{
    int al;
M
Matt Caswell 已提交
1015
    size_t cookie_len;
M
Matt Caswell 已提交
1016 1017 1018
    PACKET cookiepkt;

    if (!PACKET_forward(pkt, 2)
E
Emilia Kasper 已提交
1019
        || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
M
Matt Caswell 已提交
1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }

    cookie_len = PACKET_remaining(&cookiepkt);
    if (cookie_len > sizeof(s->d1->cookie)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
        goto f_err;
    }

    if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
    s->d1->cookie_len = cookie_len;

    return MSG_PROCESS_FINISHED_READING;
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1042
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1043 1044 1045
    return MSG_PROCESS_ERROR;
}

M
Matt Caswell 已提交
1046
MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
1047 1048 1049
{
    STACK_OF(SSL_CIPHER) *sk;
    const SSL_CIPHER *c;
1050
    PACKET session_id, extpkt;
1051
    size_t session_id_len;
E
Emilia Kasper 已提交
1052
    const unsigned char *cipherchars;
1053 1054
    int i, al = SSL_AD_INTERNAL_ERROR;
    unsigned int compression;
1055
    unsigned int sversion;
M
Matt Caswell 已提交
1056
    unsigned int context;
1057
    int protverr;
1058
    RAW_EXTENSION *extensions = NULL;
1059 1060 1061 1062
#ifndef OPENSSL_NO_COMP
    SSL_COMP *comp;
#endif

1063 1064 1065 1066 1067
    if (!PACKET_get_net_2(pkt, &sversion)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
        goto f_err;
    }
M
Matt Caswell 已提交
1068

1069 1070 1071 1072 1073
    protverr = ssl_choose_client_version(s, sversion);
    if (protverr != 0) {
        al = SSL_AD_PROTOCOL_VERSION;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
        goto f_err;
1074 1075 1076 1077
    }

    /* load the server hello data */
    /* load the server random */
1078
    if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
M
Matt Caswell 已提交
1079
        al = SSL_AD_DECODE_ERROR;
1080
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1081 1082
        goto f_err;
    }
1083 1084 1085

    s->hit = 0;

1086
    /* Get the session-id. */
1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
            al = SSL_AD_DECODE_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            goto f_err;
        }
        session_id_len = PACKET_remaining(&session_id);
        if (session_id_len > sizeof s->session->session_id
            || session_id_len > SSL3_SESSION_ID_SIZE) {
            al = SSL_AD_ILLEGAL_PARAMETER;
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
                   SSL_R_SSL3_SESSION_ID_TOO_LONG);
            goto f_err;
        }
    } else {
M
Matt Caswell 已提交
1102
        PACKET_null_init(&session_id);
1103
        session_id_len = 0;
1104
    }
1105

1106
    if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
M
Matt Caswell 已提交
1107
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1108 1109 1110 1111
        al = SSL_AD_DECODE_ERROR;
        goto f_err;
    }

1112
    /*
1113 1114 1115 1116 1117 1118 1119 1120 1121 1122
     * Check if we can resume the session based on external pre-shared secret.
     * EAP-FAST (RFC 4851) supports two types of session resumption.
     * Resumption based on server-side state works with session IDs.
     * Resumption based on pre-shared Protected Access Credentials (PACs)
     * works by overriding the SessionTicket extension at the application
     * layer, and does not send a session ID. (We do not know whether EAP-FAST
     * servers would honour the session ID.) Therefore, the session ID alone
     * is not a reliable indicator of session resumption, so we first check if
     * we can resume, and later peek at the next handshake message to see if the
     * server wants to resume.
1123
     */
1124
    if (s->version >= TLS1_VERSION && !SSL_IS_TLS13(s)
1125
            && s->tls_session_secret_cb != NULL && s->session->tlsext_tick) {
1126
        const SSL_CIPHER *pref_cipher = NULL;
1127 1128 1129 1130 1131 1132
        /*
         * s->session->master_key_length is a size_t, but this is an int for
         * backwards compat reasons
         */
        int master_key_length;
        master_key_length = sizeof(s->session->master_key);
1133
        if (s->tls_session_secret_cb(s, s->session->master_key,
1134
                                     &master_key_length,
1135
                                     NULL, &pref_cipher,
1136 1137 1138
                                     s->tls_session_secret_cb_arg)
                 && master_key_length > 0) {
            s->session->master_key_length = master_key_length;
1139
            s->session->cipher = pref_cipher ?
M
Matt Caswell 已提交
1140
                pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
1141
        } else {
1142
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1143 1144
            al = SSL_AD_INTERNAL_ERROR;
            goto f_err;
1145
        }
M
Matt Caswell 已提交
1146 1147
    }

1148 1149 1150
    if (session_id_len != 0 && session_id_len == s->session->session_id_length
        && memcmp(PACKET_data(&session_id), s->session->session_id,
                  session_id_len) == 0) {
1151 1152 1153 1154
        if (s->sid_ctx_length != s->session->sid_ctx_length
            || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
            /* actually a client application bug */
            al = SSL_AD_ILLEGAL_PARAMETER;
1155
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1156 1157 1158 1159
                   SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
            goto f_err;
        }
        s->hit = 1;
1160
    } else {
1161
        /*
1162 1163 1164 1165 1166
         * If we were trying for session-id reuse but the server
         * didn't echo the ID, make a new SSL_SESSION.
         * In the case of EAP-FAST and PAC, we do not send a session ID,
         * so the PAC-based session secret is always preserved. It'll be
         * overwritten if the server refuses resumption.
1167 1168
         */
        if (s->session->session_id_length > 0) {
1169
            s->ctx->stats.sess_miss++;
1170 1171 1172 1173
            if (!ssl_get_new_session(s, 0)) {
                goto f_err;
            }
        }
M
Matt Caswell 已提交
1174

1175
        s->session->ssl_version = s->version;
1176 1177
        s->session->session_id_length = session_id_len;
        /* session_id_len could be 0 */
1178 1179 1180
        if (session_id_len > 0)
            memcpy(s->session->session_id, PACKET_data(&session_id),
                   session_id_len);
1181
    }
1182

1183 1184 1185 1186 1187 1188 1189 1190 1191
    /* Session version and negotiated protocol version should match */
    if (s->version != s->session->ssl_version) {
        al = SSL_AD_PROTOCOL_VERSION;

        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
               SSL_R_SSL_SESSION_VERSION_MISMATCH);
        goto f_err;
    }

M
Matt Caswell 已提交
1192
    c = ssl_get_cipher_by_char(s, cipherchars);
1193 1194 1195
    if (c == NULL) {
        /* unknown cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1196
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1197 1198 1199
        goto f_err;
    }
    /*
1200 1201 1202 1203 1204 1205 1206 1207
     * Now that we know the version, update the check to see if it's an allowed
     * version.
     */
    s->s3->tmp.min_ver = s->version;
    s->s3->tmp.max_ver = s->version;
    /*
     * If it is a disabled cipher we either didn't send it in client hello,
     * or it's not allowed for the selected protocol. So we return an error.
1208 1209 1210
     */
    if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1211
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1212 1213 1214 1215 1216 1217 1218 1219
        goto f_err;
    }

    sk = ssl_get_ciphers_by_id(s);
    i = sk_SSL_CIPHER_find(sk, c);
    if (i < 0) {
        /* we did not say we would use this cipher */
        al = SSL_AD_ILLEGAL_PARAMETER;
1220
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231
        goto f_err;
    }

    /*
     * Depending on the session caching (internal/external), the cipher
     * and/or cipher_id values may not be set. Make sure that cipher_id is
     * set and use it for comparison.
     */
    if (s->session->cipher)
        s->session->cipher_id = s->session->cipher->id;
    if (s->hit && (s->session->cipher_id != c->id)) {
R
Rich Salz 已提交
1232
        al = SSL_AD_ILLEGAL_PARAMETER;
1233
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
R
Rich Salz 已提交
1234 1235
               SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
        goto f_err;
1236 1237 1238 1239
    }
    s->s3->tmp.new_cipher = c;
    /* lets get the compression algorithm */
    /* COMPRESSION */
1240 1241 1242 1243 1244 1245 1246 1247
    if (!SSL_IS_TLS13(s)) {
        if (!PACKET_get_1(pkt, &compression)) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
            al = SSL_AD_DECODE_ERROR;
            goto f_err;
        }
    } else {
        compression = 0;
M
Matt Caswell 已提交
1248
    }
1249

1250
#ifdef OPENSSL_NO_COMP
1251
    if (compression != 0) {
1252
        al = SSL_AD_ILLEGAL_PARAMETER;
1253
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1254 1255 1256 1257 1258 1259 1260 1261
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    }
    /*
     * If compression is disabled we'd better not try to resume a session
     * using compression.
     */
    if (s->session->compress_meth != 0) {
1262
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1263 1264
        goto f_err;
    }
1265
#else
1266
    if (s->hit && compression != s->session->compress_meth) {
1267
        al = SSL_AD_ILLEGAL_PARAMETER;
1268
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1269 1270 1271
               SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
        goto f_err;
    }
1272
    if (compression == 0)
1273 1274 1275
        comp = NULL;
    else if (!ssl_allow_compression(s)) {
        al = SSL_AD_ILLEGAL_PARAMETER;
1276
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1277
        goto f_err;
1278 1279 1280
    } else {
        comp = ssl3_comp_find(s->ctx->comp_methods, compression);
    }
1281

1282
    if (compression != 0 && comp == NULL) {
1283
        al = SSL_AD_ILLEGAL_PARAMETER;
1284
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1285 1286 1287 1288 1289
               SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
        goto f_err;
    } else {
        s->s3->tmp.new_compression = comp;
    }
1290
#endif
1291

1292
    /* TLS extensions */
1293 1294 1295
    if (PACKET_remaining(pkt) == 0) {
        PACKET_null_init(&extpkt);
    } else if (!PACKET_as_length_prefixed_2(pkt, &extpkt)) {
1296
        al = SSL_AD_DECODE_ERROR;
1297
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_LENGTH);
1298 1299
        goto f_err;
    }
1300

M
Matt Caswell 已提交
1301 1302 1303
    context = SSL_IS_TLS13(s) ? EXT_TLS1_3_SERVER_HELLO
                              : EXT_TLS1_2_SERVER_HELLO;
    if (!tls_collect_extensions(s, &extpkt, context, &extensions, &al)
1304
            || !tls_parse_all_extensions(s, context, extensions, NULL, 0, &al))
1305 1306
        goto f_err;

M
Matt Caswell 已提交
1307 1308 1309 1310 1311 1312 1313 1314 1315
#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s) && s->hit) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if
         * no SCTP used.
         */
M
Matt Caswell 已提交
1316 1317
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
M
Matt Caswell 已提交
1318 1319

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
1320 1321 1322
                                       sizeof(sctpauthkey),
                                       labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
R
Richard Levitte 已提交
1323
            goto f_err;
M
Matt Caswell 已提交
1324 1325 1326 1327 1328 1329 1330

        BIO_ctrl(SSL_get_wbio(s),
                 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345
    /*
     * In TLSv1.3 we have some post-processing to change cipher state, otherwise
     * we're done with this message
     */
    if (SSL_IS_TLS13(s)
            && (!s->method->ssl3_enc->setup_key_block(s)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_WRITE)
                || !s->method->ssl3_enc->change_cipher_state(s,
                    SSL3_CC_HANDSHAKE | SSL3_CHANGE_CIPHER_CLIENT_READ))) {
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_CANNOT_CHANGE_CIPHER);
        goto f_err;
    }

M
Matt Caswell 已提交
1346
    OPENSSL_free(extensions);
1347
    return MSG_PROCESS_CONTINUE_READING;
1348 1349
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1350
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
1351
    OPENSSL_free(extensions);
1352
    return MSG_PROCESS_ERROR;
1353
}
1354

M
Matt Caswell 已提交
1355
MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1356 1357 1358 1359
{
    int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
    unsigned long cert_list_len, cert_len;
    X509 *x = NULL;
E
Emilia Kasper 已提交
1360
    const unsigned char *certstart, *certbytes;
1361 1362
    STACK_OF(X509) *sk = NULL;
    EVP_PKEY *pkey = NULL;
1363 1364
    size_t chain;
    unsigned int context = 0;
1365 1366

    if ((sk = sk_X509_new_null()) == NULL) {
1367
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1368
        goto err;
1369 1370
    }

1371 1372 1373 1374
    if ((SSL_IS_TLS13(s) && !PACKET_get_1(pkt, &context))
            || context != 0
            || !PACKET_get_net_3(pkt, &cert_list_len)
            || PACKET_remaining(pkt) != cert_list_len) {
1375
        al = SSL_AD_DECODE_ERROR;
1376
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1377 1378
        goto f_err;
    }
1379
    for (chain = 0; PACKET_remaining(pkt); chain++) {
1380
        if (!PACKET_get_net_3(pkt, &cert_len)
E
Emilia Kasper 已提交
1381
            || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1382
            al = SSL_AD_DECODE_ERROR;
1383
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1384 1385 1386 1387
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }

1388 1389
        certstart = certbytes;
        x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1390 1391
        if (x == NULL) {
            al = SSL_AD_BAD_CERTIFICATE;
1392
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1393 1394
            goto f_err;
        }
1395
        if (certbytes != (certstart + cert_len)) {
1396
            al = SSL_AD_DECODE_ERROR;
1397
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1398 1399 1400
                   SSL_R_CERT_LENGTH_MISMATCH);
            goto f_err;
        }
1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417

        if (SSL_IS_TLS13(s)) {
            RAW_EXTENSION *rawexts = NULL;
            PACKET extensions;

            if (!PACKET_get_length_prefixed_2(pkt, &extensions)) {
                al = SSL_AD_DECODE_ERROR;
                SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_BAD_LENGTH);
                goto f_err;
            }
            if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_CERTIFICATE,
                                        &rawexts, &al)
                    || !tls_parse_all_extensions(s, EXT_TLS1_3_CERTIFICATE,
                                                 rawexts, x, chain, &al))
                goto f_err;
        }

1418
        if (!sk_X509_push(sk, x)) {
1419
            SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1420
            goto err;
1421 1422 1423 1424 1425
        }
        x = NULL;
    }

    i = ssl_verify_cert_chain(s, sk);
1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440
    /*
     * The documented interface is that SSL_VERIFY_PEER should be set in order
     * for client side verification of the server certificate to take place.
     * However, historically the code has only checked that *any* flag is set
     * to cause server verification to take place. Use of the other flags makes
     * no sense in client mode. An attempt to clean up the semantics was
     * reverted because at least one application *only* set
     * SSL_VERIFY_FAIL_IF_NO_PEER_CERT. Prior to the clean up this still caused
     * server verification to take place, after the clean up it silently did
     * nothing. SSL_CTX_set_verify()/SSL_set_verify() cannot validate the flags
     * sent to them because they are void functions. Therefore, we now use the
     * (less clean) historic behaviour of performing validation if any flag is
     * set. The *documented* interface remains the same.
     */
    if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
1441
        al = ssl_verify_alarm_type(s->verify_result);
1442
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1443 1444 1445 1446 1447
               SSL_R_CERTIFICATE_VERIFY_FAILED);
        goto f_err;
    }
    ERR_clear_error();          /* but we keep s->verify_result */
    if (i > 1) {
1448
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1449 1450 1451 1452
        al = SSL_AD_HANDSHAKE_FAILURE;
        goto f_err;
    }

1453
    s->session->peer_chain = sk;
1454 1455
    /*
     * Inconsistency alert: cert_chain does include the peer's certificate,
M
Matt Caswell 已提交
1456
     * which we don't include in statem_srvr.c
1457 1458 1459 1460 1461 1462 1463
     */
    x = sk_X509_value(sk, 0);
    sk = NULL;
    /*
     * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
     */

1464
    pkey = X509_get0_pubkey(x);
1465

1466
    if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1467 1468
        x = NULL;
        al = SSL3_AL_FATAL;
1469
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1470 1471 1472 1473 1474
               SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
        goto f_err;
    }

    i = ssl_cert_type(x, pkey);
1475
    if (i < 0) {
1476 1477
        x = NULL;
        al = SSL3_AL_FATAL;
1478
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1479 1480 1481 1482
               SSL_R_UNKNOWN_CERTIFICATE_TYPE);
        goto f_err;
    }

1483
    exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1484
    if (exp_idx >= 0 && i != exp_idx
E
Emilia Kasper 已提交
1485 1486 1487
        && (exp_idx != SSL_PKEY_GOST_EC ||
            (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
             && i != SSL_PKEY_GOST01))) {
1488 1489
        x = NULL;
        al = SSL_AD_ILLEGAL_PARAMETER;
1490
        SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1491 1492
               SSL_R_WRONG_CERTIFICATE_TYPE);
        goto f_err;
1493
    }
1494
    s->session->peer_type = i;
1495 1496

    X509_free(s->session->peer);
D
Dr. Stephen Henson 已提交
1497
    X509_up_ref(x);
1498
    s->session->peer = x;
1499 1500 1501
    s->session->verify_result = s->verify_result;

    x = NULL;
1502
    ret = MSG_PROCESS_CONTINUE_READING;
R
Rich Salz 已提交
1503 1504
    goto done;

1505
 f_err:
R
Rich Salz 已提交
1506
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
1507
 err:
M
Matt Caswell 已提交
1508
    ossl_statem_set_error(s);
R
Rich Salz 已提交
1509
 done:
1510 1511
    X509_free(x);
    sk_X509_pop_free(sk, X509_free);
1512
    return ret;
1513
}
1514

1515
static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1516 1517
{
#ifndef OPENSSL_NO_PSK
1518
    PACKET psk_identity_hint;
1519

1520 1521 1522 1523
    /* PSK ciphersuites are preceded by an identity hint */

    if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
        *al = SSL_AD_DECODE_ERROR;
1524
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535
        return 0;
    }

    /*
     * Store PSK identity hint for later use, hint is used in
     * tls_construct_client_key_exchange.  Assume that the maximum length of
     * a PSK identity hint can be as long as the maximum length of a PSK
     * identity.
     */
    if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1536
        SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1537 1538
        return 0;
    }
1539

1540 1541 1542 1543
    if (PACKET_remaining(&psk_identity_hint) == 0) {
        OPENSSL_free(s->session->psk_identity_hint);
        s->session->psk_identity_hint = NULL;
    } else if (!PACKET_strndup(&psk_identity_hint,
E
Emilia Kasper 已提交
1544
                               &s->session->psk_identity_hint)) {
1545 1546 1547 1548 1549 1550
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }

    return 1;
#else
1551
    SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1552 1553
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
1554 1555 1556
#endif
}

1557 1558 1559 1560 1561 1562 1563 1564 1565 1566
static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_SRP
    PACKET prime, generator, salt, server_pub;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_1(pkt, &salt)
        || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
        *al = SSL_AD_DECODE_ERROR;
1567
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1568 1569 1570
        return 0;
    }

1571
    /* TODO(size_t): Convert BN_bin2bn() calls */
1572 1573
    if ((s->srp_ctx.N =
         BN_bin2bn(PACKET_data(&prime),
1574
                   (int)PACKET_remaining(&prime), NULL)) == NULL
1575 1576
        || (s->srp_ctx.g =
            BN_bin2bn(PACKET_data(&generator),
1577
                      (int)PACKET_remaining(&generator), NULL)) == NULL
1578 1579
        || (s->srp_ctx.s =
            BN_bin2bn(PACKET_data(&salt),
1580
                      (int)PACKET_remaining(&salt), NULL)) == NULL
1581 1582
        || (s->srp_ctx.B =
            BN_bin2bn(PACKET_data(&server_pub),
1583
                      (int)PACKET_remaining(&server_pub), NULL)) == NULL) {
1584
        *al = SSL_AD_INTERNAL_ERROR;
1585
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1586 1587 1588 1589 1590
        return 0;
    }

    if (!srp_verify_server_param(s, al)) {
        *al = SSL_AD_DECODE_ERROR;
1591
        SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1592 1593 1594 1595
        return 0;
    }

    /* We must check if there is a certificate */
E
Emilia Kasper 已提交
1596
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1597 1598 1599 1600
        *pkey = X509_get0_pubkey(s->session->peer);

    return 1;
#else
1601
    SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1602 1603 1604 1605 1606
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619
static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_DH
    PACKET prime, generator, pub_key;
    EVP_PKEY *peer_tmp = NULL;

    DH *dh = NULL;
    BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;

    if (!PACKET_get_length_prefixed_2(pkt, &prime)
        || !PACKET_get_length_prefixed_2(pkt, &generator)
        || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1620
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1621 1622 1623 1624 1625 1626 1627 1628
        return 0;
    }

    peer_tmp = EVP_PKEY_new();
    dh = DH_new();

    if (peer_tmp == NULL || dh == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1629
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1630 1631 1632
        goto err;
    }

1633 1634 1635 1636 1637 1638
    /* TODO(size_t): Convert these calls */
    p = BN_bin2bn(PACKET_data(&prime), (int)PACKET_remaining(&prime), NULL);
    g = BN_bin2bn(PACKET_data(&generator), (int)PACKET_remaining(&generator),
                  NULL);
    bnpub_key = BN_bin2bn(PACKET_data(&pub_key),
                          (int)PACKET_remaining(&pub_key), NULL);
1639 1640
    if (p == NULL || g == NULL || bnpub_key == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
1641
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1642 1643 1644 1645 1646
        goto err;
    }

    if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
        *al = SSL_AD_DECODE_ERROR;
1647
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1648 1649 1650 1651 1652
        goto err;
    }

    if (!DH_set0_pqg(dh, p, NULL, g)) {
        *al = SSL_AD_INTERNAL_ERROR;
1653
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1654 1655 1656 1657 1658 1659
        goto err;
    }
    p = g = NULL;

    if (!DH_set0_key(dh, bnpub_key, NULL)) {
        *al = SSL_AD_INTERNAL_ERROR;
1660
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1661 1662 1663 1664 1665 1666
        goto err;
    }
    bnpub_key = NULL;

    if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
1667
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1668 1669 1670 1671 1672
        goto err;
    }

    if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
        *al = SSL_AD_INTERNAL_ERROR;
1673
        SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1674 1675 1676 1677 1678 1679 1680 1681 1682
        goto err;
    }

    s->s3->peer_tmp = peer_tmp;

    /*
     * FIXME: This makes assumptions about which ciphersuites come with
     * public keys. We should have a less ad-hoc way of doing this
     */
E
Emilia Kasper 已提交
1683
    if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA | SSL_aDSS))
1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous DH, so no certificate or pkey. */

    return 1;

 err:
    BN_free(p);
    BN_free(g);
    BN_free(bnpub_key);
    DH_free(dh);
    EVP_PKEY_free(peer_tmp);

    return 0;
#else
1698
    SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1699 1700 1701 1702 1703
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

1704 1705 1706 1707 1708 1709
static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
{
#ifndef OPENSSL_NO_EC
    PACKET encoded_pt;
    const unsigned char *ecparams;
    int curve_nid;
1710
    unsigned int curve_flags;
1711 1712 1713 1714 1715 1716 1717 1718 1719
    EVP_PKEY_CTX *pctx = NULL;

    /*
     * Extract elliptic curve parameters and the server's ephemeral ECDH
     * public key. For now we only support named (not generic) curves and
     * ECParameters in this case is just three bytes.
     */
    if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1720
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1721 1722 1723 1724 1725 1726 1727 1728
        return 0;
    }
    /*
     * Check curve is one of our preferences, if not server has sent an
     * invalid curve. ECParameters is 3 bytes.
     */
    if (!tls1_check_curve(s, ecparams, 3)) {
        *al = SSL_AD_DECODE_ERROR;
1729
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1730 1731 1732
        return 0;
    }

1733 1734
    curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2), &curve_flags);

E
Emilia Kasper 已提交
1735
    if (curve_nid == 0) {
1736
        *al = SSL_AD_INTERNAL_ERROR;
1737
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1738 1739 1740 1741
               SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
        return 0;
    }

1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763
    if ((curve_flags & TLS_CURVE_TYPE) == TLS_CURVE_CUSTOM) {
        EVP_PKEY *key = EVP_PKEY_new();

        if (key == NULL || !EVP_PKEY_set_type(key, curve_nid)) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_free(key);
            return 0;
        }
        s->s3->peer_tmp = key;
    } else {
        /* Set up EVP_PKEY with named curve as parameters */
        pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
        if (pctx == NULL
            || EVP_PKEY_paramgen_init(pctx) <= 0
            || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
            || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
            EVP_PKEY_CTX_free(pctx);
            return 0;
        }
1764
        EVP_PKEY_CTX_free(pctx);
1765
        pctx = NULL;
1766 1767 1768 1769
    }

    if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
        *al = SSL_AD_DECODE_ERROR;
1770
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1771 1772 1773
        return 0;
    }

1774 1775 1776
    if (!EVP_PKEY_set1_tls_encodedpoint(s->s3->peer_tmp,
                                        PACKET_data(&encoded_pt),
                                        PACKET_remaining(&encoded_pt))) {
1777
        *al = SSL_AD_DECODE_ERROR;
1778
        SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794
        return 0;
    }

    /*
     * The ECC/TLS specification does not mention the use of DSA to sign
     * ECParameters in the server key exchange message. We do support RSA
     * and ECDSA.
     */
    if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
        *pkey = X509_get0_pubkey(s->session->peer);
    /* else anonymous ECDH, so no certificate or pkey. */

    return 1;
#else
1795
    SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1796 1797 1798 1799 1800
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

M
Matt Caswell 已提交
1801
MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1802
{
1803
    int al = -1;
1804
    long alg_k;
1805
    EVP_PKEY *pkey = NULL;
1806
    PACKET save_param_start, signature;
1807 1808 1809

    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;

1810
    save_param_start = *pkt;
1811

1812
#if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1813 1814
    EVP_PKEY_free(s->s3->peer_tmp);
    s->s3->peer_tmp = NULL;
1815
#endif
1816

1817
    if (alg_k & SSL_PSK) {
1818 1819
        if (!tls_process_ske_psk_preamble(s, pkt, &al))
            goto err;
1820 1821 1822 1823
    }

    /* Nothing else to do for plain PSK or RSAPSK */
    if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1824 1825
    } else if (alg_k & SSL_kSRP) {
        if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1826
            goto err;
1827 1828 1829
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
        if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
            goto err;
1830 1831 1832
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
        if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
            goto err;
1833 1834
    } else if (alg_k) {
        al = SSL_AD_UNEXPECTED_MESSAGE;
1835
        SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1836
        goto err;
1837 1838 1839 1840
    }

    /* if it was signed, check the signature */
    if (pkey != NULL) {
1841
        PACKET params;
1842 1843
        int maxsig;
        const EVP_MD *md = NULL;
1844 1845
        EVP_MD_CTX *md_ctx;

1846 1847 1848 1849 1850 1851
        /*
         * |pkt| now points to the beginning of the signature, so the difference
         * equals the length of the parameters.
         */
        if (!PACKET_get_sub_packet(&save_param_start, &params,
                                   PACKET_remaining(&save_param_start) -
1852
                                   PACKET_remaining(pkt))) {
1853
            al = SSL_AD_INTERNAL_ERROR;
M
Matt Caswell 已提交
1854
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1855
            goto err;
1856 1857
        }

1858
        if (SSL_USE_SIGALGS(s)) {
E
Emilia Kasper 已提交
1859
            const unsigned char *sigalgs;
1860
            int rv;
1861
            if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1862
                al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1863
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1864
                goto err;
1865
            }
1866
            rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1867 1868 1869 1870 1871
            if (rv == -1) {
                al = SSL_AD_INTERNAL_ERROR;
                goto err;
            } else if (rv == 0) {
                al = SSL_AD_DECODE_ERROR;
1872 1873
                goto err;
            }
1874
#ifdef SSL_DEBUG
1875 1876
            fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
#endif
D
Dr. Stephen Henson 已提交
1877
        } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1878
            md = EVP_md5_sha1();
1879
        } else {
1880
            md = EVP_sha1();
1881
        }
1882

1883 1884
        if (!PACKET_get_length_prefixed_2(pkt, &signature)
            || PACKET_remaining(pkt) != 0) {
1885
            al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
1886
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1887
            goto err;
1888
        }
1889 1890
        maxsig = EVP_PKEY_size(pkey);
        if (maxsig < 0) {
1891
            al = SSL_AD_INTERNAL_ERROR;
1892
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1893
            goto err;
M
Matt Caswell 已提交
1894
        }
1895 1896

        /*
M
Matt Caswell 已提交
1897
         * Check signature length
1898
         */
1899
        if (PACKET_remaining(&signature) > (size_t)maxsig) {
1900
            /* wrong packet length */
1901
            al = SSL_AD_DECODE_ERROR;
E
Emilia Kasper 已提交
1902 1903
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
                   SSL_R_WRONG_SIGNATURE_LENGTH);
1904 1905 1906 1907 1908 1909 1910 1911
            goto err;
        }

        md_ctx = EVP_MD_CTX_new();
        if (md_ctx == NULL) {
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
            goto err;
1912
        }
1913

1914
        if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
E
Emilia Kasper 已提交
1915 1916 1917 1918 1919 1920
            || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
                                SSL3_RANDOM_SIZE) <= 0
            || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
                                PACKET_remaining(&params)) <= 0) {
1921
            EVP_MD_CTX_free(md_ctx);
1922 1923
            al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1924
            goto err;
1925
        }
1926
        /* TODO(size_t): Convert this call */
1927
        if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1928 1929
                            (unsigned int)PACKET_remaining(&signature),
                            pkey) <= 0) {
1930
            /* bad signature */
1931
            EVP_MD_CTX_free(md_ctx);
1932 1933
            al = SSL_AD_DECRYPT_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1934
            goto err;
1935
        }
1936
        EVP_MD_CTX_free(md_ctx);
1937
    } else {
1938
        /* aNULL, aSRP or PSK do not need public keys */
1939
        if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
E
Emilia Kasper 已提交
1940
            && !(alg_k & SSL_PSK)) {
1941
            /* Might be wrong key type, check it */
1942
            if (ssl3_check_cert_and_algorithm(s)) {
1943
                /* Otherwise this shouldn't happen */
1944
                al = SSL_AD_INTERNAL_ERROR;
1945
                SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1946 1947 1948
            } else {
                al = SSL_AD_DECODE_ERROR;
            }
1949 1950 1951
            goto err;
        }
        /* still data left over */
1952
        if (PACKET_remaining(pkt) != 0) {
1953
            al = SSL_AD_DECODE_ERROR;
1954
            SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1955
            goto err;
1956 1957
        }
    }
1958

1959
    return MSG_PROCESS_CONTINUE_READING;
1960
 err:
1961 1962
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
M
Matt Caswell 已提交
1963
    ossl_statem_set_error(s);
1964
    return MSG_PROCESS_ERROR;
1965
}
1966

M
Matt Caswell 已提交
1967
MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1968 1969 1970 1971
{
    int ret = MSG_PROCESS_ERROR;
    unsigned int list_len, ctype_num, i, name_len;
    X509_NAME *xn = NULL;
E
Emilia Kasper 已提交
1972 1973
    const unsigned char *data;
    const unsigned char *namestart, *namebytes;
1974
    STACK_OF(X509_NAME) *ca_sk = NULL;
1975 1976

    if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1977
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1978 1979 1980 1981
        goto err;
    }

    /* get the certificate types */
1982
    if (!PACKET_get_1(pkt, &ctype_num)
E
Emilia Kasper 已提交
1983
        || !PACKET_get_bytes(pkt, &data, ctype_num)) {
M
Matt Caswell 已提交
1984
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1985
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
1986 1987
        goto err;
    }
R
Rich Salz 已提交
1988 1989
    OPENSSL_free(s->cert->ctypes);
    s->cert->ctypes = NULL;
1990 1991 1992 1993
    if (ctype_num > SSL3_CT_NUMBER) {
        /* If we exceed static buffer copy all to cert structure */
        s->cert->ctypes = OPENSSL_malloc(ctype_num);
        if (s->cert->ctypes == NULL) {
1994
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1995 1996
            goto err;
        }
M
Matt Caswell 已提交
1997
        memcpy(s->cert->ctypes, data, ctype_num);
1998
        s->cert->ctype_num = ctype_num;
1999 2000 2001
        ctype_num = SSL3_CT_NUMBER;
    }
    for (i = 0; i < ctype_num; i++)
M
Matt Caswell 已提交
2002 2003
        s->s3->tmp.ctype[i] = data[i];

2004
    if (SSL_USE_SIGALGS(s)) {
2005
        if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2006
            || !PACKET_get_bytes(pkt, &data, list_len)) {
2007
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2008 2009
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2010 2011
            goto err;
        }
M
Matt Caswell 已提交
2012

2013 2014
        /* Clear certificate digests and validity flags */
        for (i = 0; i < SSL_PKEY_NUM; i++) {
2015
            s->s3->tmp.md[i] = NULL;
2016
            s->s3->tmp.valid_flags[i] = 0;
2017
        }
M
Matt Caswell 已提交
2018
        if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
2019
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2020
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2021 2022 2023 2024 2025
                   SSL_R_SIGNATURE_ALGORITHMS_ERROR);
            goto err;
        }
        if (!tls1_process_sigalgs(s)) {
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2026
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2027 2028
            goto err;
        }
2029 2030
    } else {
        ssl_set_default_md(s);
2031 2032 2033
    }

    /* get the CA RDNs */
2034
    if (!PACKET_get_net_2(pkt, &list_len)
E
Emilia Kasper 已提交
2035
        || PACKET_remaining(pkt) != list_len) {
2036
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2037
        SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
2038 2039 2040
        goto err;
    }

2041 2042
    while (PACKET_remaining(pkt)) {
        if (!PACKET_get_net_2(pkt, &name_len)
E
Emilia Kasper 已提交
2043
            || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
2044
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2045 2046
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
                   SSL_R_LENGTH_MISMATCH);
2047 2048 2049
            goto err;
        }

M
Matt Caswell 已提交
2050
        namestart = namebytes;
2051

M
Matt Caswell 已提交
2052 2053
        if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
                                name_len)) == NULL) {
2054
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2055
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
2056
            goto err;
2057 2058
        }

M
Matt Caswell 已提交
2059
        if (namebytes != (namestart + name_len)) {
2060
            ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
2061
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2062 2063 2064 2065
                   SSL_R_CA_DN_LENGTH_MISMATCH);
            goto err;
        }
        if (!sk_X509_NAME_push(ca_sk, xn)) {
2066
            SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
2067 2068
            goto err;
        }
2069
        xn = NULL;
2070 2071 2072 2073 2074
    }

    /* we should setup a certificate to return.... */
    s->s3->tmp.cert_req = 1;
    s->s3->tmp.ctype_num = ctype_num;
R
Rich Salz 已提交
2075
    sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
2076 2077 2078
    s->s3->tmp.ca_names = ca_sk;
    ca_sk = NULL;

2079
    ret = MSG_PROCESS_CONTINUE_PROCESSING;
2080
    goto done;
2081
 err:
M
Matt Caswell 已提交
2082
    ossl_statem_set_error(s);
2083
 done:
2084
    X509_NAME_free(xn);
R
Rich Salz 已提交
2085
    sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
2086
    return ret;
2087 2088 2089
}

static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
2090
{
2091
    return (X509_NAME_cmp(*a, *b));
2092 2093
}

M
Matt Caswell 已提交
2094
MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
2095 2096 2097 2098
{
    int al;
    unsigned int ticklen;
    unsigned long ticket_lifetime_hint;
2099
    unsigned int sess_len;
2100

2101
    if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
E
Emilia Kasper 已提交
2102 2103
        || !PACKET_get_net_2(pkt, &ticklen)
        || PACKET_remaining(pkt) != ticklen) {
2104
        al = SSL_AD_DECODE_ERROR;
M
Matt Caswell 已提交
2105
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
2106 2107 2108 2109 2110
        goto f_err;
    }

    /* Server is allowed to change its mind and send an empty ticket. */
    if (ticklen == 0)
2111
        return MSG_PROCESS_CONTINUE_READING;
2112

2113 2114 2115 2116 2117 2118 2119 2120 2121
    if (s->session->session_id_length > 0) {
        int i = s->session_ctx->session_cache_mode;
        SSL_SESSION *new_sess;
        /*
         * We reused an existing session, so we need to replace it with a new
         * one
         */
        if (i & SSL_SESS_CACHE_CLIENT) {
            /*
2122
             * Remove the old session from the cache. We carry on if this fails
2123
             */
2124
            SSL_CTX_remove_session(s->session_ctx, s->session);
2125 2126 2127 2128
        }

        if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
            al = SSL_AD_INTERNAL_ERROR;
2129
            SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2130 2131 2132 2133 2134 2135 2136
            goto f_err;
        }

        SSL_SESSION_free(s->session);
        s->session = new_sess;
    }

R
Rich Salz 已提交
2137 2138
    OPENSSL_free(s->session->tlsext_tick);
    s->session->tlsext_ticklen = 0;
2139

2140
    s->session->tlsext_tick = OPENSSL_malloc(ticklen);
2141
    if (s->session->tlsext_tick == NULL) {
2142
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
2143 2144
        goto err;
    }
2145
    if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
M
Matt Caswell 已提交
2146
        al = SSL_AD_DECODE_ERROR;
2147
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
M
Matt Caswell 已提交
2148 2149
        goto f_err;
    }
2150 2151

    s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163
    s->session->tlsext_ticklen = ticklen;
    /*
     * There are two ways to detect a resumed ticket session. One is to set
     * an appropriate session ID and then the server must return a match in
     * ServerHello. This allows the normal client session ID matching to work
     * and we know much earlier that the ticket has been accepted. The
     * other way is to set zero length session ID when the ticket is
     * presented and rely on the handshake to determine session resumption.
     * We choose the former approach because this fits in with assumptions
     * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
     * SHA256 is disabled) hash of the ticket.
     */
2164 2165 2166 2167
    /*
     * TODO(size_t): we use sess_len here because EVP_Digest expects an int
     * but s->session->session_id_length is a size_t
     */
2168
    if (!EVP_Digest(s->session->tlsext_tick, ticklen,
2169
                    s->session->session_id, &sess_len,
2170 2171 2172 2173
                    EVP_sha256(), NULL)) {
        SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
        goto err;
    }
2174
    s->session->session_id_length = sess_len;
2175
    return MSG_PROCESS_CONTINUE_READING;
2176 2177 2178
 f_err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
 err:
M
Matt Caswell 已提交
2179
    ossl_statem_set_error(s);
2180
    return MSG_PROCESS_ERROR;
2181
}
2182

2183 2184 2185 2186 2187 2188
/*
 * In TLSv1.3 this is called from the extensions code, otherwise it is used to
 * parse a separate message. Returns 1 on success or 0 on failure. On failure
 * |*al| is populated with a suitable alert code.
 */
int tls_process_cert_status_body(SSL *s, PACKET *pkt, int *al)
2189
{
M
Matt Caswell 已提交
2190
    size_t resplen;
2191 2192
    unsigned int type;

2193
    if (!PACKET_get_1(pkt, &type)
E
Emilia Kasper 已提交
2194
        || type != TLSEXT_STATUSTYPE_ocsp) {
2195 2196 2197 2198
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY,
               SSL_R_UNSUPPORTED_STATUS_TYPE);
        return 0;
2199
    }
2200 2201
    if (!PACKET_get_net_3_len(pkt, &resplen)
        || PACKET_remaining(pkt) != resplen) {
2202 2203 2204
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2205
    }
2206
    s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
2207
    if (s->tlsext_ocsp_resp == NULL) {
2208 2209 2210
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, ERR_R_MALLOC_FAILURE);
        return 0;
2211
    }
2212
    if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
2213 2214 2215
        *al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS_BODY, SSL_R_LENGTH_MISMATCH);
        return 0;
2216
    }
2217
    s->tlsext_ocsp_resplen = resplen;
2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232

    return 1;
}
    

MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
{
    int al;

    if (!tls_process_cert_status_body(s, pkt, &al)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
        ossl_statem_set_error(s);
        return MSG_PROCESS_ERROR;
    }

2233
    return MSG_PROCESS_CONTINUE_READING;
2234
}
2235

2236 2237 2238
/*
 * Perform miscellaneous checks and processing after we have received the
 * server's initial flight. In TLS1.3 this is after the Server Finished message.
2239 2240
 * In <=TLS1.2 this is after the ServerDone message. Returns 1 on success or 0
 * on failure.
2241 2242
 */
int tls_process_initial_server_flight(SSL *s, int *al)
2243
{
2244 2245 2246 2247 2248
    /*
     * at this point we check that we have the required stuff from
     * the server
     */
    if (!ssl3_check_cert_and_algorithm(s)) {
2249 2250
        *al = SSL_AD_HANDSHAKE_FAILURE;
        return 0;
2251 2252
    }

2253 2254 2255 2256 2257
    /*
     * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
     * |tlsext_ocsp_resplen| values will be set if we actually received a status
     * message, or NULL and -1 otherwise
     */
2258 2259
    if (s->tlsext_status_type != TLSEXT_STATUSTYPE_nothing
            && s->ctx->tlsext_status_cb != NULL) {
2260 2261 2262
        int ret;
        ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
        if (ret == 0) {
2263 2264
            *al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
2265
                   SSL_R_INVALID_STATUS_RESPONSE);
2266
            return 0;
2267 2268
        }
        if (ret < 0) {
2269 2270 2271 2272
            *al = SSL_AD_INTERNAL_ERROR;
            SSLerr(SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT,
                   ERR_R_MALLOC_FAILURE);
            return 0;
2273 2274
        }
    }
2275 2276
#ifndef OPENSSL_NO_CT
    if (s->ct_validation_callback != NULL) {
2277 2278
        /* Note we validate the SCTs whether or not we abort on error */
        if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2279 2280
            *al = SSL_AD_HANDSHAKE_FAILURE;
            return 0;
2281 2282 2283 2284
        }
    }
#endif

2285 2286 2287 2288 2289 2290 2291 2292 2293 2294 2295 2296 2297 2298 2299 2300 2301 2302 2303 2304 2305 2306 2307 2308 2309 2310 2311 2312
    return 1;
}

MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;

    if (PACKET_remaining(pkt) > 0) {
        /* should contain no data */
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
        goto err;
    }
#ifndef OPENSSL_NO_SRP
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (SRP_Calc_A_param(s) <= 0) {
            SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
            goto err;
        }
    }
#endif

    /*
     * Error queue messages are generated directly by this function
     */
    if (!tls_process_initial_server_flight(s, &al))
        goto err;

2313 2314 2315
#ifndef OPENSSL_NO_SCTP
    /* Only applies to renegotiation */
    if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
E
Emilia Kasper 已提交
2316
        && s->renegotiate != 0)
2317 2318 2319 2320
        return MSG_PROCESS_CONTINUE_PROCESSING;
    else
#endif
        return MSG_PROCESS_FINISHED_READING;
2321 2322 2323 2324 2325

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
    return MSG_PROCESS_ERROR;
2326
}
2327

2328
static int tls_construct_cke_psk_preamble(SSL *s, WPACKET *pkt, int *al)
2329
{
2330
#ifndef OPENSSL_NO_PSK
2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344
    int ret = 0;
    /*
     * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
     * \0-terminated identity. The last byte is for us for simulating
     * strnlen.
     */
    char identity[PSK_MAX_IDENTITY_LEN + 1];
    size_t identitylen = 0;
    unsigned char psk[PSK_MAX_PSK_LEN];
    unsigned char *tmppsk = NULL;
    char *tmpidentity = NULL;
    size_t psklen = 0;

    if (s->psk_client_callback == NULL) {
2345
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2346 2347 2348
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2349

2350
    memset(identity, 0, sizeof(identity));
2351

2352 2353 2354
    psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
                                    identity, sizeof(identity) - 1,
                                    psk, sizeof(psk));
2355

2356
    if (psklen > PSK_MAX_PSK_LEN) {
2357
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2358 2359 2360
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    } else if (psklen == 0) {
2361
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2362 2363 2364 2365
               SSL_R_PSK_IDENTITY_NOT_FOUND);
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2366

2367 2368
    identitylen = strlen(identity);
    if (identitylen > PSK_MAX_IDENTITY_LEN) {
2369
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2370 2371 2372
        *al = SSL_AD_HANDSHAKE_FAILURE;
        goto err;
    }
2373

2374 2375 2376
    tmppsk = OPENSSL_memdup(psk, psklen);
    tmpidentity = OPENSSL_strdup(identity);
    if (tmppsk == NULL || tmpidentity == NULL) {
2377
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2378 2379 2380
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2381

2382 2383 2384 2385 2386 2387 2388
    OPENSSL_free(s->s3->tmp.psk);
    s->s3->tmp.psk = tmppsk;
    s->s3->tmp.psklen = psklen;
    tmppsk = NULL;
    OPENSSL_free(s->session->psk_identity);
    s->session->psk_identity = tmpidentity;
    tmpidentity = NULL;
2389

2390
    if (!WPACKET_sub_memcpy_u16(pkt, identity, identitylen))  {
2391 2392 2393 2394
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
        *al = SSL_AD_INTERNAL_ERROR;
        goto err;
    }
2395

2396
    ret = 1;
2397

2398 2399 2400 2401 2402
 err:
    OPENSSL_cleanse(psk, psklen);
    OPENSSL_cleanse(identity, sizeof(identity));
    OPENSSL_clear_free(tmppsk, psklen);
    OPENSSL_clear_free(tmpidentity, identitylen);
2403

2404 2405
    return ret;
#else
2406
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2407 2408
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2409
#endif
2410
}
2411

2412
static int tls_construct_cke_rsa(SSL *s, WPACKET *pkt, int *al)
2413
{
2414
#ifndef OPENSSL_NO_RSA
2415
    unsigned char *encdata = NULL;
2416 2417 2418 2419 2420
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *pctx = NULL;
    size_t enclen;
    unsigned char *pms = NULL;
    size_t pmslen = 0;
2421

2422 2423 2424 2425
    if (s->session->peer == NULL) {
        /*
         * We should always have a server certificate with SSL_kRSA.
         */
2426
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2427 2428
        return 0;
    }
2429

2430 2431
    pkey = X509_get0_pubkey(s->session->peer);
    if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2432
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2433 2434
        return 0;
    }
2435

2436 2437 2438
    pmslen = SSL_MAX_MASTER_KEY_LENGTH;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
2439
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2440 2441 2442
        *al = SSL_AD_INTERNAL_ERROR;
        return 0;
    }
2443

2444 2445
    pms[0] = s->client_version >> 8;
    pms[1] = s->client_version & 0xff;
2446 2447
    /* TODO(size_t): Convert this function */
    if (RAND_bytes(pms + 2, (int)(pmslen - 2)) <= 0) {
2448 2449
        goto err;
    }
2450

2451
    /* Fix buf for TLS and beyond */
2452 2453 2454 2455
    if (s->version > SSL3_VERSION && !WPACKET_start_sub_packet_u16(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2456 2457 2458
    pctx = EVP_PKEY_CTX_new(pkey, NULL);
    if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
        || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2459
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2460 2461
        goto err;
    }
2462 2463
    if (!WPACKET_allocate_bytes(pkt, enclen, &encdata)
            || EVP_PKEY_encrypt(pctx, encdata, &enclen, pms, pmslen) <= 0) {
2464
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2465 2466 2467 2468
        goto err;
    }
    EVP_PKEY_CTX_free(pctx);
    pctx = NULL;
2469
# ifdef PKCS1_CHECK
2470 2471 2472 2473
    if (s->options & SSL_OP_PKCS1_CHECK_1)
        (*p)[1]++;
    if (s->options & SSL_OP_PKCS1_CHECK_2)
        tmp_buf[0] = 0x70;
2474 2475
# endif

2476
    /* Fix buf for TLS and beyond */
2477 2478 2479
    if (s->version > SSL3_VERSION && !WPACKET_close(pkt)) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
        goto err;
2480
    }
2481 2482 2483 2484 2485 2486 2487 2488 2489 2490 2491

    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    EVP_PKEY_CTX_free(pctx);

    return 0;
#else
2492
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2493 2494
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
2495
#endif
2496 2497
}

2498
static int tls_construct_cke_dhe(SSL *s, WPACKET *pkt, int *al)
2499 2500 2501 2502 2503
{
#ifndef OPENSSL_NO_DH
    DH *dh_clnt = NULL;
    const BIGNUM *pub_key;
    EVP_PKEY *ckey = NULL, *skey = NULL;
2504
    unsigned char *keybytes = NULL;
2505 2506

    skey = s->s3->peer_tmp;
2507 2508 2509
    if (skey == NULL)
        goto err;

D
Dr. Stephen Henson 已提交
2510
    ckey = ssl_generate_pkey(skey);
2511 2512 2513
    if (ckey == NULL)
        goto err;

2514 2515
    dh_clnt = EVP_PKEY_get0_DH(ckey);

2516
    if (dh_clnt == NULL || ssl_derive(s, ckey, skey, 0) == 0)
2517
        goto err;
2518 2519 2520

    /* send off the data */
    DH_get0_key(dh_clnt, &pub_key, NULL);
2521
    if (!WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(pub_key), &keybytes))
2522 2523 2524
        goto err;

    BN_bn2bin(pub_key, keybytes);
2525 2526 2527
    EVP_PKEY_free(ckey);

    return 1;
2528 2529 2530
 err:
    EVP_PKEY_free(ckey);
#endif
2531
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2532 2533 2534 2535
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
}

2536
static int tls_construct_cke_ecdhe(SSL *s, WPACKET *pkt, int *al)
2537 2538 2539
{
#ifndef OPENSSL_NO_EC
    unsigned char *encodedPoint = NULL;
2540
    size_t encoded_pt_len = 0;
2541
    EVP_PKEY *ckey = NULL, *skey = NULL;
2542
    int ret = 0;
2543 2544

    skey = s->s3->peer_tmp;
2545
    if (skey == NULL) {
2546
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2547 2548 2549
        return 0;
    }

D
Dr. Stephen Henson 已提交
2550
    ckey = ssl_generate_pkey(skey);
2551 2552 2553 2554
    if (ckey == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2555

2556
    if (ssl_derive(s, ckey, skey, 0) == 0) {
2557
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2558 2559 2560 2561
        goto err;
    }

    /* Generate encoding of client key */
2562
    encoded_pt_len = EVP_PKEY_get1_tls_encodedpoint(ckey, &encodedPoint);
2563 2564

    if (encoded_pt_len == 0) {
2565
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2566 2567 2568
        goto err;
    }

2569
    if (!WPACKET_sub_memcpy_u8(pkt, encodedPoint, encoded_pt_len)) {
2570 2571 2572
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2573

2574
    ret = 1;
2575
 err:
2576
    OPENSSL_free(encodedPoint);
2577
    EVP_PKEY_free(ckey);
2578
    return ret;
2579
#else
2580
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2581 2582 2583 2584 2585
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2586
static int tls_construct_cke_gost(SSL *s, WPACKET *pkt, int *al)
2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608
{
#ifndef OPENSSL_NO_GOST
    /* GOST key exchange message creation */
    EVP_PKEY_CTX *pkey_ctx = NULL;
    X509 *peer_cert;
    size_t msglen;
    unsigned int md_len;
    unsigned char shared_ukm[32], tmp[256];
    EVP_MD_CTX *ukm_hash = NULL;
    int dgst_nid = NID_id_GostR3411_94;
    unsigned char *pms = NULL;
    size_t pmslen = 0;

    if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
        dgst_nid = NID_id_GostR3411_2012_256;

    /*
     * Get server sertificate PKEY and create ctx from it
     */
    peer_cert = s->session->peer;
    if (!peer_cert) {
        *al = SSL_AD_HANDSHAKE_FAILURE;
2609
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2610 2611 2612 2613 2614 2615 2616
               SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
        return 0;
    }

    pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
    if (pkey_ctx == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2617
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2618 2619 2620 2621 2622 2623 2624 2625 2626 2627 2628 2629 2630
        return 0;
    }
    /*
     * If we have send a certificate, and certificate key
     * parameters match those of server certificate, use
     * certificate key for key exchange
     */

    /* Otherwise, generate ephemeral key pair */
    pmslen = 32;
    pms = OPENSSL_malloc(pmslen);
    if (pms == NULL) {
        *al = SSL_AD_INTERNAL_ERROR;
2631
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2632
        goto err;
2633 2634 2635
    }

    if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2636 2637 2638 2639
        /* Generate session key
         * TODO(size_t): Convert this function
         */
        || RAND_bytes(pms, (int)pmslen) <= 0) {
2640
        *al = SSL_AD_INTERNAL_ERROR;
2641
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2642 2643 2644 2645 2646 2647 2648 2649
        goto err;
    };
    /*
     * Compute shared IV and store it in algorithm-specific context
     * data
     */
    ukm_hash = EVP_MD_CTX_new();
    if (ukm_hash == NULL
E
Emilia Kasper 已提交
2650 2651 2652 2653 2654 2655
        || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
                            SSL3_RANDOM_SIZE) <= 0
        || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2656
        *al = SSL_AD_INTERNAL_ERROR;
2657
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2658 2659 2660 2661 2662 2663 2664
        goto err;
    }
    EVP_MD_CTX_free(ukm_hash);
    ukm_hash = NULL;
    if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
                          EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2665
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2666 2667 2668 2669 2670 2671 2672 2673 2674
        goto err;
    }
    /* Make GOST keytransport blob message */
    /*
     * Encapsulate it into sequence
     */
    msglen = 255;
    if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
        *al = SSL_AD_INTERNAL_ERROR;
2675
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2676 2677
        goto err;
    }
2678

2679 2680
    if (!WPACKET_put_bytes_u8(pkt, V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED)
            || (msglen >= 0x80 && !WPACKET_put_bytes_u8(pkt, 0x81))
2681
            || !WPACKET_sub_memcpy_u8(pkt, tmp, msglen)) {
2682 2683 2684
        *al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
        goto err;
2685
    }
2686

2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697
    EVP_PKEY_CTX_free(pkey_ctx);
    s->s3->tmp.pms = pms;
    s->s3->tmp.pmslen = pmslen;

    return 1;
 err:
    EVP_PKEY_CTX_free(pkey_ctx);
    OPENSSL_clear_free(pms, pmslen);
    EVP_MD_CTX_free(ukm_hash);
    return 0;
#else
2698
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2699 2700 2701 2702 2703
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2704
static int tls_construct_cke_srp(SSL *s, WPACKET *pkt, int *al)
2705
{
2706
#ifndef OPENSSL_NO_SRP
2707 2708 2709
    unsigned char *abytes = NULL;

    if (s->srp_ctx.A == NULL
2710 2711
            || !WPACKET_sub_allocate_bytes_u16(pkt, BN_num_bytes(s->srp_ctx.A),
                                               &abytes)) {
2712
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2713 2714
        return 0;
    }
2715 2716
    BN_bn2bin(s->srp_ctx.A, abytes);

2717 2718 2719
    OPENSSL_free(s->session->srp_username);
    s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
    if (s->session->srp_username == NULL) {
2720
        SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2721 2722 2723 2724 2725
        return 0;
    }

    return 1;
#else
2726
    SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2727 2728 2729 2730 2731
    *al = SSL_AD_INTERNAL_ERROR;
    return 0;
#endif
}

2732
int tls_construct_client_key_exchange(SSL *s, WPACKET *pkt)
2733 2734 2735 2736
{
    unsigned long alg_k;
    int al = -1;

2737
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2738 2739

    if ((alg_k & SSL_PSK)
2740
        && !tls_construct_cke_psk_preamble(s, pkt, &al))
2741 2742
        goto err;

2743
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2744
        if (!tls_construct_cke_rsa(s, pkt, &al))
2745
            goto err;
2746
    } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2747
        if (!tls_construct_cke_dhe(s, pkt, &al))
2748
            goto err;
2749
    } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2750
        if (!tls_construct_cke_ecdhe(s, pkt, &al))
D
Dr. Stephen Henson 已提交
2751
            goto err;
2752
    } else if (alg_k & SSL_kGOST) {
2753
        if (!tls_construct_cke_gost(s, pkt, &al))
2754
            goto err;
2755
    } else if (alg_k & SSL_kSRP) {
2756
        if (!tls_construct_cke_srp(s, pkt, &al))
M
Matt Caswell 已提交
2757
            goto err;
2758
    } else if (!(alg_k & SSL_kPSK)) {
2759 2760 2761 2762 2763 2764
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    return 1;
2765
 err:
2766 2767
    if (al != -1)
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
2768
    OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
D
Dr. Stephen Henson 已提交
2769
    s->s3->tmp.pms = NULL;
2770 2771 2772
#ifndef OPENSSL_NO_PSK
    OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
    s->s3->tmp.psk = NULL;
2773
#endif
2774 2775 2776 2777 2778 2779 2780 2781
    return 0;
}

int tls_client_key_exchange_post_work(SSL *s)
{
    unsigned char *pms = NULL;
    size_t pmslen = 0;

2782 2783 2784
    pms = s->s3->tmp.pms;
    pmslen = s->s3->tmp.pmslen;

2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798 2799 2800 2801 2802 2803 2804
#ifndef OPENSSL_NO_SRP
    /* Check for SRP */
    if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
        if (!srp_generate_client_master_secret(s)) {
            SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
                   ERR_R_INTERNAL_ERROR);
            goto err;
        }
        return 1;
    }
#endif

    if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
        goto err;
    }
    if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
        ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
        SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2805 2806 2807
        /* ssl_generate_master_secret frees the pms even on error */
        pms = NULL;
        pmslen = 0;
2808 2809
        goto err;
    }
2810 2811
    pms = NULL;
    pmslen = 0;
2812 2813 2814 2815 2816 2817 2818 2819 2820 2821

#ifndef OPENSSL_NO_SCTP
    if (SSL_IS_DTLS(s)) {
        unsigned char sctpauthkey[64];
        char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];

        /*
         * Add new shared key for SCTP-Auth, will be ignored if no SCTP
         * used.
         */
M
Matt Caswell 已提交
2822 2823
        memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
               sizeof(DTLS1_SCTP_AUTH_LABEL));
2824 2825

        if (SSL_export_keying_material(s, sctpauthkey,
E
Emilia Kasper 已提交
2826 2827
                                       sizeof(sctpauthkey), labelbuffer,
                                       sizeof(labelbuffer), NULL, 0, 0) <= 0)
2828 2829 2830 2831 2832 2833 2834
            goto err;

        BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
                 sizeof(sctpauthkey), sctpauthkey);
    }
#endif

2835 2836 2837 2838 2839
    return 1;
 err:
    OPENSSL_clear_free(pms, pmslen);
    s->s3->tmp.pms = NULL;
    return 0;
2840
}
2841

2842
int tls_construct_client_verify(SSL *s, WPACKET *pkt)
2843 2844
{
    EVP_PKEY *pkey;
2845
    const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2846
    EVP_MD_CTX *mctx = NULL;
2847
    unsigned u = 0;
2848 2849
    long hdatalen = 0;
    void *hdata;
2850 2851
    unsigned char *sig = NULL;

2852
    mctx = EVP_MD_CTX_new();
2853 2854 2855 2856
    if (mctx == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2857
    pkey = s->cert->key->privatekey;
2858 2859 2860

    hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
    if (hdatalen <= 0) {
2861 2862 2863
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }
2864

2865
    if (SSL_USE_SIGALGS(s)&& !tls12_get_sigandhash(pkt, pkey, md)) {
2866 2867
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
2868
    }
2869
#ifdef SSL_DEBUG
2870
    fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2871
#endif
2872 2873 2874 2875 2876
    sig = OPENSSL_malloc(EVP_PKEY_size(pkey));
    if (sig == NULL) {
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
        goto err;
    }
2877 2878
    if (!EVP_SignInit_ex(mctx, md, NULL)
        || !EVP_SignUpdate(mctx, hdata, hdatalen)
2879
        || (s->version == SSL3_VERSION
2880
            && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2881
                                (int)s->session->master_key_length,
2882
                                s->session->master_key))
2883
        || !EVP_SignFinal(mctx, sig, &u, pkey)) {
2884 2885 2886
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
        goto err;
    }
M
Matt Caswell 已提交
2887
#ifndef OPENSSL_NO_GOST
D
Dr. Stephen Henson 已提交
2888 2889 2890 2891 2892
    {
        int pktype = EVP_PKEY_id(pkey);
        if (pktype == NID_id_GostR3410_2001
            || pktype == NID_id_GostR3410_2012_256
            || pktype == NID_id_GostR3410_2012_512)
2893
            BUF_reverse(sig, NULL, u);
2894
    }
M
Matt Caswell 已提交
2895
#endif
2896

2897
    if (!WPACKET_sub_memcpy_u16(pkt, sig, u)) {
2898 2899 2900 2901
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
        goto err;
    }

2902 2903 2904
    /* Digest cached records and discard handshake buffer */
    if (!ssl3_digest_cached_records(s, 0))
        goto err;
2905 2906

    OPENSSL_free(sig);
2907
    EVP_MD_CTX_free(mctx);
2908
    return 1;
2909
 err:
2910
    OPENSSL_free(sig);
2911
    EVP_MD_CTX_free(mctx);
2912
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2913
    return 0;
2914 2915 2916 2917 2918 2919
}

/*
 * Check a certificate can be used for client authentication. Currently check
 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
 * certificates can be used and optionally checks suitability for Suite B.
2920 2921
 */
static int ssl3_check_client_certificate(SSL *s)
2922 2923 2924 2925
{
    if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
        return 0;
    /* If no suitable signature algorithm can't use certificate */
2926
    if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2927 2928 2929 2930 2931 2932 2933 2934 2935 2936
        return 0;
    /*
     * If strict mode check suitability of chain before using it. This also
     * adjusts suite B digest if necessary.
     */
    if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
        !tls1_check_chain(s, NULL, NULL, NULL, -2))
        return 0;
    return 1;
}
2937

M
Matt Caswell 已提交
2938
WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2939 2940 2941 2942 2943
{
    X509 *x509 = NULL;
    EVP_PKEY *pkey = NULL;
    int i;

2944
    if (wst == WORK_MORE_A) {
2945 2946 2947 2948 2949
        /* Let cert callback update client certificates if required */
        if (s->cert->cert_cb) {
            i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
            if (i < 0) {
                s->rwstate = SSL_X509_LOOKUP;
2950
                return WORK_MORE_A;
2951 2952 2953
            }
            if (i == 0) {
                ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
2954
                ossl_statem_set_error(s);
2955 2956 2957 2958 2959
                return 0;
            }
            s->rwstate = SSL_NOTHING;
        }
        if (ssl3_check_client_certificate(s))
2960 2961 2962 2963
            return WORK_FINISHED_CONTINUE;

        /* Fall through to WORK_MORE_B */
        wst = WORK_MORE_B;
2964 2965 2966
    }

    /* We need to get a client cert */
2967
    if (wst == WORK_MORE_B) {
2968 2969 2970 2971 2972 2973 2974
        /*
         * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
         * return(-1); We then get retied later
         */
        i = ssl_do_client_cert_cb(s, &x509, &pkey);
        if (i < 0) {
            s->rwstate = SSL_X509_LOOKUP;
2975
            return WORK_MORE_B;
2976 2977 2978 2979 2980 2981 2982
        }
        s->rwstate = SSL_NOTHING;
        if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
            if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
                i = 0;
        } else if (i == 1) {
            i = 0;
2983
            SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2984 2985 2986
                   SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
        }

R
Rich Salz 已提交
2987
        X509_free(x509);
R
Rich Salz 已提交
2988
        EVP_PKEY_free(pkey);
2989 2990 2991 2992 2993 2994
        if (i && !ssl3_check_client_certificate(s))
            i = 0;
        if (i == 0) {
            if (s->version == SSL3_VERSION) {
                s->s3->tmp.cert_req = 0;
                ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2995
                return WORK_FINISHED_CONTINUE;
2996 2997
            } else {
                s->s3->tmp.cert_req = 2;
2998
                if (!ssl3_digest_cached_records(s, 0)) {
2999
                    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
M
Matt Caswell 已提交
3000
                    ossl_statem_set_error(s);
3001 3002
                    return 0;
                }
3003 3004 3005
            }
        }

3006
        return WORK_FINISHED_CONTINUE;
3007 3008
    }

3009 3010 3011 3012
    /* Shouldn't ever get here */
    return WORK_ERROR;
}

3013
int tls_construct_client_certificate(SSL *s, WPACKET *pkt)
3014
{
3015 3016 3017 3018 3019 3020 3021 3022
    int al;

    /*
     * TODO(TLS1.3): For now we must put an empty context. Needs to be filled in
     * later
     */
    if ((SSL_IS_TLS13(s) && !WPACKET_put_bytes_u8(pkt, 0))
            || !ssl3_output_cert_chain(s, pkt,
3023
                               (s->s3->tmp.cert_req == 2) ? NULL
3024 3025
                                                          : s->cert->key,
                                &al)) {
3026
        SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3027
        ssl3_send_alert(s, SSL3_AL_FATAL, al);
3028
        return 0;
3029
    }
3030 3031

    return 1;
3032 3033 3034
}

#define has_bits(i,m)   (((i)&(m)) == (m))
3035

B
Ben Laurie 已提交
3036
int ssl3_check_cert_and_algorithm(SSL *s)
3037
{
3038 3039 3040 3041
    int i;
#ifndef OPENSSL_NO_EC
    int idx;
#endif
3042 3043
    long alg_k, alg_a;
    EVP_PKEY *pkey = NULL;
3044
    int al = SSL_AD_HANDSHAKE_FAILURE;
3045

3046 3047
    alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
    alg_a = s->s3->tmp.new_cipher->algorithm_auth;
3048

3049
    /* we don't have a certificate */
3050
    if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
3051
        return (1);
3052

3053
    /* This is the passed certificate */
3054

3055
#ifndef OPENSSL_NO_EC
3056
    idx = s->session->peer_type;
3057
    if (idx == SSL_PKEY_ECC) {
3058
        if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070
            /* check failed */
            SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
            goto f_err;
        } else {
            return 1;
        }
    } else if (alg_a & SSL_aECDSA) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_ECDSA_SIGNING_CERT);
        goto f_err;
    }
#endif
3071
    pkey = X509_get0_pubkey(s->session->peer);
3072
    i = X509_certificate_type(s->session->peer, pkey);
3073 3074 3075 3076 3077 3078 3079

    /* Check that we have a certificate if we require one */
    if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_SIGNING_CERT);
        goto f_err;
    }
3080
#ifndef OPENSSL_NO_DSA
3081 3082 3083 3084 3085
    else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_DSA_SIGNING_CERT);
        goto f_err;
    }
3086
#endif
3087
#ifndef OPENSSL_NO_RSA
3088 3089 3090 3091 3092
    if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
        !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
               SSL_R_MISSING_RSA_ENCRYPTING_CERT);
        goto f_err;
3093
    }
3094
#endif
3095
#ifndef OPENSSL_NO_DH
D
Dr. Stephen Henson 已提交
3096
    if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
3097 3098
        al = SSL_AD_INTERNAL_ERROR;
        SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3099 3100
        goto f_err;
    }
3101 3102
#endif

3103 3104
    return (1);
 f_err:
3105
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
3106 3107 3108
    return (0);
}

3109
#ifndef OPENSSL_NO_NEXTPROTONEG
3110
int tls_construct_next_proto(SSL *s, WPACKET *pkt)
3111
{
3112 3113 3114
    size_t len, padding_len;
    unsigned char *padding = NULL;

3115 3116
    len = s->next_proto_negotiated_len;
    padding_len = 32 - ((len + 2) % 32);
3117

3118 3119
    if (!WPACKET_sub_memcpy_u8(pkt, s->next_proto_negotiated, len)
            || !WPACKET_sub_allocate_bytes_u8(pkt, padding_len, &padding)) {
3120 3121 3122 3123 3124 3125
        SSLerr(SSL_F_TLS_CONSTRUCT_NEXT_PROTO, ERR_R_INTERNAL_ERROR);
        goto err;
    }

    memset(padding, 0, padding_len);

3126
    return 1;
3127 3128 3129
 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
    return 0;
3130
}
3131
#endif
3132

M
Matt Caswell 已提交
3133 3134 3135 3136
static MSG_PROCESS_RETURN tls_process_encrypted_extensions(SSL *s, PACKET *pkt)
{
    int al = SSL_AD_INTERNAL_ERROR;
    PACKET extensions;
M
Matt Caswell 已提交
3137
    RAW_EXTENSION *rawexts = NULL;
M
Matt Caswell 已提交
3138 3139 3140 3141 3142 3143 3144

    if (!PACKET_as_length_prefixed_2(pkt, &extensions)) {
        al = SSL_AD_DECODE_ERROR;
        SSLerr(SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS, SSL_R_LENGTH_MISMATCH);
        goto err;
    }

3145
    if (!tls_collect_extensions(s, &extensions, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3146
                                &rawexts, &al)
3147
            || !tls_parse_all_extensions(s, EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
3148
                                         rawexts, NULL, 0, &al))
M
Matt Caswell 已提交
3149 3150
        goto err;

M
Matt Caswell 已提交
3151
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3152 3153 3154 3155 3156
    return MSG_PROCESS_CONTINUE_READING;

 err:
    ssl3_send_alert(s, SSL3_AL_FATAL, al);
    ossl_statem_set_error(s);
M
Matt Caswell 已提交
3157
    OPENSSL_free(rawexts);
M
Matt Caswell 已提交
3158 3159 3160
    return MSG_PROCESS_ERROR;
}

3161
int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
3162 3163
{
    int i = 0;
3164
#ifndef OPENSSL_NO_ENGINE
3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176
    if (s->ctx->client_cert_engine) {
        i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
                                        SSL_get_client_CA_list(s),
                                        px509, ppkey, NULL, NULL, NULL);
        if (i != 0)
            return i;
    }
#endif
    if (s->ctx->client_cert_cb)
        i = s->ctx->client_cert_cb(s, px509, ppkey);
    return i;
}
M
Matt Caswell 已提交
3177

M
Matt Caswell 已提交
3178
int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk, WPACKET *pkt)
M
Matt Caswell 已提交
3179
{
3180 3181
    int i;
    size_t totlen = 0, len, maxlen;
M
Matt Caswell 已提交
3182 3183 3184 3185 3186 3187 3188
    int empty_reneg_info_scsv = !s->renegotiate;
    /* Set disabled masks for this session */
    ssl_set_client_disabled(s);

    if (sk == NULL)
        return (0);

3189 3190 3191 3192 3193 3194 3195 3196 3197 3198 3199 3200 3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212
#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
# if OPENSSL_MAX_TLS1_2_CIPHER_LENGTH < 6
#  error Max cipher length too short
# endif
    /*
     * Some servers hang if client hello > 256 bytes as hack workaround
     * chop number of supported ciphers to keep it well below this if we
     * use TLS v1.2
     */
    if (TLS1_get_version(s) >= TLS1_2_VERSION)
        maxlen = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
    else
#endif
        /* Maximum length that can be stored in 2 bytes. Length must be even */
        maxlen = 0xfffe;

    if (empty_reneg_info_scsv)
        maxlen -= 2;
    if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV)
        maxlen -= 2;

    for (i = 0; i < sk_SSL_CIPHER_num(sk) && totlen < maxlen; i++) {
        const SSL_CIPHER *c;

M
Matt Caswell 已提交
3213 3214 3215 3216
        c = sk_SSL_CIPHER_value(sk, i);
        /* Skip disabled ciphers */
        if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
            continue;
3217 3218 3219 3220 3221 3222 3223

        if (!s->method->put_cipher_by_char(c, pkt, &len)) {
            SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        totlen += len;
M
Matt Caswell 已提交
3224
    }
3225 3226 3227 3228 3229 3230 3231

    if (totlen == 0) {
        SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, SSL_R_NO_CIPHERS_AVAILABLE);
        return 0;
    }

    if (totlen != 0) {
M
Matt Caswell 已提交
3232 3233 3234 3235
        if (empty_reneg_info_scsv) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3236 3237 3238 3239
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3240 3241 3242 3243 3244
        }
        if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
            static SSL_CIPHER scsv = {
                0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
            };
3245 3246 3247 3248
            if (!s->method->put_cipher_by_char(&scsv, pkt, &len)) {
                SSLerr(SSL_F_SSL_CIPHER_LIST_TO_BYTES, ERR_R_INTERNAL_ERROR);
                return 0;
            }
M
Matt Caswell 已提交
3249 3250 3251
        }
    }

3252
    return 1;
M
Matt Caswell 已提交
3253
}