]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Update error codes following tls_process_key_exchange() refactor
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include "../ssl_locl.h"
52 #include "statem_locl.h"
53 #include <openssl/buffer.h>
54 #include <openssl/rand.h>
55 #include <openssl/objects.h>
56 #include <openssl/evp.h>
57 #include <openssl/md5.h>
58 #include <openssl/dh.h>
59 #include <openssl/bn.h>
60 #include <openssl/engine.h>
61
62 static ossl_inline int cert_req_allowed(SSL *s);
63 static int key_exchange_expected(SSL *s);
64 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
65 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
66 unsigned char *p);
67
68
69 /*
70 * Is a CertificateRequest message allowed at the moment or not?
71 *
72 * Return values are:
73 * 1: Yes
74 * 0: No
75 */
76 static ossl_inline int cert_req_allowed(SSL *s)
77 {
78 /* TLS does not like anon-DH with client cert */
79 if ((s->version > SSL3_VERSION
80 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
81 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
82 return 0;
83
84 return 1;
85 }
86
87 /*
88 * Should we expect the ServerKeyExchange message or not?
89 *
90 * Return values are:
91 * 1: Yes
92 * 0: No
93 */
94 static int key_exchange_expected(SSL *s)
95 {
96 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
97
98 /*
99 * Can't skip server key exchange if this is an ephemeral
100 * ciphersuite or for SRP
101 */
102 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
103 | SSL_kSRP)) {
104 return 1;
105 }
106
107 return 0;
108 }
109
110 /*
111 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
112 * handshake state transitions when the client is reading messages from the
113 * server. The message type that the server has sent is provided in |mt|. The
114 * current state is in |s->statem.hand_state|.
115 *
116 * Return values are:
117 * 1: Success (transition allowed)
118 * 0: Error (transition not allowed)
119 */
120 int ossl_statem_client_read_transition(SSL *s, int mt)
121 {
122 OSSL_STATEM *st = &s->statem;
123 int ske_expected;
124
125 switch(st->hand_state) {
126 case TLS_ST_CW_CLNT_HELLO:
127 if (mt == SSL3_MT_SERVER_HELLO) {
128 st->hand_state = TLS_ST_CR_SRVR_HELLO;
129 return 1;
130 }
131
132 if (SSL_IS_DTLS(s)) {
133 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
134 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
135 return 1;
136 }
137 }
138 break;
139
140 case TLS_ST_CR_SRVR_HELLO:
141 if (s->hit) {
142 if (s->tlsext_ticket_expected) {
143 if (mt == SSL3_MT_NEWSESSION_TICKET) {
144 st->hand_state = TLS_ST_CR_SESSION_TICKET;
145 return 1;
146 }
147 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
148 st->hand_state = TLS_ST_CR_CHANGE;
149 return 1;
150 }
151 } else {
152 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
153 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
154 return 1;
155 } else if (s->version >= TLS1_VERSION
156 && s->tls_session_secret_cb != NULL
157 && s->session->tlsext_tick != NULL
158 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
159 /*
160 * Normally, we can tell if the server is resuming the session
161 * from the session ID. EAP-FAST (RFC 4851), however, relies on
162 * the next server message after the ServerHello to determine if
163 * the server is resuming.
164 */
165 s->hit = 1;
166 st->hand_state = TLS_ST_CR_CHANGE;
167 return 1;
168 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
169 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
170 if (mt == SSL3_MT_CERTIFICATE) {
171 st->hand_state = TLS_ST_CR_CERT;
172 return 1;
173 }
174 } else {
175 ske_expected = key_exchange_expected(s);
176 /* SKE is optional for some PSK ciphersuites */
177 if (ske_expected
178 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
179 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
180 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
181 st->hand_state = TLS_ST_CR_KEY_EXCH;
182 return 1;
183 }
184 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
185 && cert_req_allowed(s)) {
186 st->hand_state = TLS_ST_CR_CERT_REQ;
187 return 1;
188 } else if (mt == SSL3_MT_SERVER_DONE) {
189 st->hand_state = TLS_ST_CR_SRVR_DONE;
190 return 1;
191 }
192 }
193 }
194 break;
195
196 case TLS_ST_CR_CERT:
197 /*
198 * The CertificateStatus message is optional even if
199 * |tlsext_status_expected| is set
200 */
201 if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
202 st->hand_state = TLS_ST_CR_CERT_STATUS;
203 return 1;
204 }
205 /* Fall through */
206
207 case TLS_ST_CR_CERT_STATUS:
208 ske_expected = key_exchange_expected(s);
209 /* SKE is optional for some PSK ciphersuites */
210 if (ske_expected
211 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
212 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
213 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
214 st->hand_state = TLS_ST_CR_KEY_EXCH;
215 return 1;
216 }
217 goto err;
218 }
219 /* Fall through */
220
221 case TLS_ST_CR_KEY_EXCH:
222 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
223 if (cert_req_allowed(s)) {
224 st->hand_state = TLS_ST_CR_CERT_REQ;
225 return 1;
226 }
227 goto err;
228 }
229 /* Fall through */
230
231 case TLS_ST_CR_CERT_REQ:
232 if (mt == SSL3_MT_SERVER_DONE) {
233 st->hand_state = TLS_ST_CR_SRVR_DONE;
234 return 1;
235 }
236 break;
237
238 case TLS_ST_CW_FINISHED:
239 if (s->tlsext_ticket_expected) {
240 if (mt == SSL3_MT_NEWSESSION_TICKET) {
241 st->hand_state = TLS_ST_CR_SESSION_TICKET;
242 return 1;
243 }
244 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
245 st->hand_state = TLS_ST_CR_CHANGE;
246 return 1;
247 }
248 break;
249
250 case TLS_ST_CR_SESSION_TICKET:
251 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 st->hand_state = TLS_ST_CR_CHANGE;
253 return 1;
254 }
255 break;
256
257 case TLS_ST_CR_CHANGE:
258 if (mt == SSL3_MT_FINISHED) {
259 st->hand_state = TLS_ST_CR_FINISHED;
260 return 1;
261 }
262 break;
263
264 default:
265 break;
266 }
267
268 err:
269 /* No valid transition found */
270 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
271 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
272 return 0;
273 }
274
275 /*
276 * client_write_transition() works out what handshake state to move to next
277 * when the client is writing messages to be sent to the server.
278 */
279 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
280 {
281 OSSL_STATEM *st = &s->statem;
282
283 switch(st->hand_state) {
284 case TLS_ST_OK:
285 /* Renegotiation - fall through */
286 case TLS_ST_BEFORE:
287 st->hand_state = TLS_ST_CW_CLNT_HELLO;
288 return WRITE_TRAN_CONTINUE;
289
290 case TLS_ST_CW_CLNT_HELLO:
291 /*
292 * No transition at the end of writing because we don't know what
293 * we will be sent
294 */
295 return WRITE_TRAN_FINISHED;
296
297 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
298 st->hand_state = TLS_ST_CW_CLNT_HELLO;
299 return WRITE_TRAN_CONTINUE;
300
301 case TLS_ST_CR_SRVR_DONE:
302 if (s->s3->tmp.cert_req)
303 st->hand_state = TLS_ST_CW_CERT;
304 else
305 st->hand_state = TLS_ST_CW_KEY_EXCH;
306 return WRITE_TRAN_CONTINUE;
307
308 case TLS_ST_CW_CERT:
309 st->hand_state = TLS_ST_CW_KEY_EXCH;
310 return WRITE_TRAN_CONTINUE;
311
312 case TLS_ST_CW_KEY_EXCH:
313 /*
314 * For TLS, cert_req is set to 2, so a cert chain of nothing is
315 * sent, but no verify packet is sent
316 */
317 /*
318 * XXX: For now, we do not support client authentication in ECDH
319 * cipher suites with ECDH (rather than ECDSA) certificates. We
320 * need to skip the certificate verify message when client's
321 * ECDH public key is sent inside the client certificate.
322 */
323 if (s->s3->tmp.cert_req == 1) {
324 st->hand_state = TLS_ST_CW_CERT_VRFY;
325 } else {
326 st->hand_state = TLS_ST_CW_CHANGE;
327 }
328 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
329 st->hand_state = TLS_ST_CW_CHANGE;
330 }
331 return WRITE_TRAN_CONTINUE;
332
333 case TLS_ST_CW_CERT_VRFY:
334 st->hand_state = TLS_ST_CW_CHANGE;
335 return WRITE_TRAN_CONTINUE;
336
337 case TLS_ST_CW_CHANGE:
338 #if defined(OPENSSL_NO_NEXTPROTONEG)
339 st->hand_state = TLS_ST_CW_FINISHED;
340 #else
341 if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
342 st->hand_state = TLS_ST_CW_NEXT_PROTO;
343 else
344 st->hand_state = TLS_ST_CW_FINISHED;
345 #endif
346 return WRITE_TRAN_CONTINUE;
347
348 #if !defined(OPENSSL_NO_NEXTPROTONEG)
349 case TLS_ST_CW_NEXT_PROTO:
350 st->hand_state = TLS_ST_CW_FINISHED;
351 return WRITE_TRAN_CONTINUE;
352 #endif
353
354 case TLS_ST_CW_FINISHED:
355 if (s->hit) {
356 st->hand_state = TLS_ST_OK;
357 ossl_statem_set_in_init(s, 0);
358 return WRITE_TRAN_CONTINUE;
359 } else {
360 return WRITE_TRAN_FINISHED;
361 }
362
363 case TLS_ST_CR_FINISHED:
364 if (s->hit) {
365 st->hand_state = TLS_ST_CW_CHANGE;
366 return WRITE_TRAN_CONTINUE;
367 } else {
368 st->hand_state = TLS_ST_OK;
369 ossl_statem_set_in_init(s, 0);
370 return WRITE_TRAN_CONTINUE;
371 }
372
373 default:
374 /* Shouldn't happen */
375 return WRITE_TRAN_ERROR;
376 }
377 }
378
379 /*
380 * Perform any pre work that needs to be done prior to sending a message from
381 * the client to the server.
382 */
383 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
384 {
385 OSSL_STATEM *st = &s->statem;
386
387 switch(st->hand_state) {
388 case TLS_ST_CW_CLNT_HELLO:
389 s->shutdown = 0;
390 if (SSL_IS_DTLS(s)) {
391 /* every DTLS ClientHello resets Finished MAC */
392 if (!ssl3_init_finished_mac(s)) {
393 ossl_statem_set_error(s);
394 return WORK_ERROR;
395 }
396 }
397 break;
398
399 case TLS_ST_CW_CHANGE:
400 if (SSL_IS_DTLS(s)) {
401 if (s->hit) {
402 /*
403 * We're into the last flight so we don't retransmit these
404 * messages unless we need to.
405 */
406 st->use_timer = 0;
407 }
408 #ifndef OPENSSL_NO_SCTP
409 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
410 return dtls_wait_for_dry(s);
411 #endif
412 }
413 return WORK_FINISHED_CONTINUE;
414
415 case TLS_ST_OK:
416 return tls_finish_handshake(s, wst);
417
418 default:
419 /* No pre work to be done */
420 break;
421 }
422
423 return WORK_FINISHED_CONTINUE;
424 }
425
426 /*
427 * Perform any work that needs to be done after sending a message from the
428 * client to the server.
429 */
430 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
431 {
432 OSSL_STATEM *st = &s->statem;
433
434 s->init_num = 0;
435
436 switch(st->hand_state) {
437 case TLS_ST_CW_CLNT_HELLO:
438 if (wst == WORK_MORE_A && statem_flush(s) != 1)
439 return WORK_MORE_A;
440
441 if (SSL_IS_DTLS(s)) {
442 /* Treat the next message as the first packet */
443 s->first_packet = 1;
444 }
445 break;
446
447 case TLS_ST_CW_KEY_EXCH:
448 if (tls_client_key_exchange_post_work(s) == 0)
449 return WORK_ERROR;
450 break;
451
452 case TLS_ST_CW_CHANGE:
453 s->session->cipher = s->s3->tmp.new_cipher;
454 #ifdef OPENSSL_NO_COMP
455 s->session->compress_meth = 0;
456 #else
457 if (s->s3->tmp.new_compression == NULL)
458 s->session->compress_meth = 0;
459 else
460 s->session->compress_meth = s->s3->tmp.new_compression->id;
461 #endif
462 if (!s->method->ssl3_enc->setup_key_block(s))
463 return WORK_ERROR;
464
465 if (!s->method->ssl3_enc->change_cipher_state(s,
466 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
467 return WORK_ERROR;
468
469 if (SSL_IS_DTLS(s)) {
470 #ifndef OPENSSL_NO_SCTP
471 if (s->hit) {
472 /*
473 * Change to new shared key of SCTP-Auth, will be ignored if
474 * no SCTP used.
475 */
476 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
477 0, NULL);
478 }
479 #endif
480
481 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
482 }
483 break;
484
485 case TLS_ST_CW_FINISHED:
486 #ifndef OPENSSL_NO_SCTP
487 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
488 /*
489 * Change to new shared key of SCTP-Auth, will be ignored if
490 * no SCTP used.
491 */
492 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
493 0, NULL);
494 }
495 #endif
496 if (statem_flush(s) != 1)
497 return WORK_MORE_B;
498 break;
499
500 default:
501 /* No post work to be done */
502 break;
503 }
504
505 return WORK_FINISHED_CONTINUE;
506 }
507
508 /*
509 * Construct a message to be sent from the client to the server.
510 *
511 * Valid return values are:
512 * 1: Success
513 * 0: Error
514 */
515 int ossl_statem_client_construct_message(SSL *s)
516 {
517 OSSL_STATEM *st = &s->statem;
518
519 switch(st->hand_state) {
520 case TLS_ST_CW_CLNT_HELLO:
521 return tls_construct_client_hello(s);
522
523 case TLS_ST_CW_CERT:
524 return tls_construct_client_certificate(s);
525
526 case TLS_ST_CW_KEY_EXCH:
527 return tls_construct_client_key_exchange(s);
528
529 case TLS_ST_CW_CERT_VRFY:
530 return tls_construct_client_verify(s);
531
532 case TLS_ST_CW_CHANGE:
533 if (SSL_IS_DTLS(s))
534 return dtls_construct_change_cipher_spec(s);
535 else
536 return tls_construct_change_cipher_spec(s);
537
538 #if !defined(OPENSSL_NO_NEXTPROTONEG)
539 case TLS_ST_CW_NEXT_PROTO:
540 return tls_construct_next_proto(s);
541 #endif
542 case TLS_ST_CW_FINISHED:
543 return tls_construct_finished(s,
544 s->method->
545 ssl3_enc->client_finished_label,
546 s->method->
547 ssl3_enc->client_finished_label_len);
548
549 default:
550 /* Shouldn't happen */
551 break;
552 }
553
554 return 0;
555 }
556
557 /*
558 * Returns the maximum allowed length for the current message that we are
559 * reading. Excludes the message header.
560 */
561 unsigned long ossl_statem_client_max_message_size(SSL *s)
562 {
563 OSSL_STATEM *st = &s->statem;
564
565 switch(st->hand_state) {
566 case TLS_ST_CR_SRVR_HELLO:
567 return SERVER_HELLO_MAX_LENGTH;
568
569 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
570 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
571
572 case TLS_ST_CR_CERT:
573 return s->max_cert_list;
574
575 case TLS_ST_CR_CERT_STATUS:
576 return SSL3_RT_MAX_PLAIN_LENGTH;
577
578 case TLS_ST_CR_KEY_EXCH:
579 return SERVER_KEY_EXCH_MAX_LENGTH;
580
581 case TLS_ST_CR_CERT_REQ:
582 /* Set to s->max_cert_list for compatibility with previous releases.
583 * In practice these messages can get quite long if servers are
584 * configured to provide a long list of acceptable CAs
585 */
586 return s->max_cert_list;
587
588 case TLS_ST_CR_SRVR_DONE:
589 return SERVER_HELLO_DONE_MAX_LENGTH;
590
591 case TLS_ST_CR_CHANGE:
592 return CCS_MAX_LENGTH;
593
594 case TLS_ST_CR_SESSION_TICKET:
595 return SSL3_RT_MAX_PLAIN_LENGTH;
596
597 case TLS_ST_CR_FINISHED:
598 return FINISHED_MAX_LENGTH;
599
600 default:
601 /* Shouldn't happen */
602 break;
603 }
604
605 return 0;
606 }
607
608 /*
609 * Process a message that the client has been received from the server.
610 */
611 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
612 {
613 OSSL_STATEM *st = &s->statem;
614
615 switch(st->hand_state) {
616 case TLS_ST_CR_SRVR_HELLO:
617 return tls_process_server_hello(s, pkt);
618
619 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
620 return dtls_process_hello_verify(s, pkt);
621
622 case TLS_ST_CR_CERT:
623 return tls_process_server_certificate(s, pkt);
624
625 case TLS_ST_CR_CERT_STATUS:
626 return tls_process_cert_status(s, pkt);
627
628 case TLS_ST_CR_KEY_EXCH:
629 return tls_process_key_exchange(s, pkt);
630
631 case TLS_ST_CR_CERT_REQ:
632 return tls_process_certificate_request(s, pkt);
633
634 case TLS_ST_CR_SRVR_DONE:
635 return tls_process_server_done(s, pkt);
636
637 case TLS_ST_CR_CHANGE:
638 return tls_process_change_cipher_spec(s, pkt);
639
640 case TLS_ST_CR_SESSION_TICKET:
641 return tls_process_new_session_ticket(s, pkt);
642
643 case TLS_ST_CR_FINISHED:
644 return tls_process_finished(s, pkt);
645
646 default:
647 /* Shouldn't happen */
648 break;
649 }
650
651 return MSG_PROCESS_ERROR;
652 }
653
654 /*
655 * Perform any further processing required following the receipt of a message
656 * from the server
657 */
658 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
659 {
660 OSSL_STATEM *st = &s->statem;
661
662 switch(st->hand_state) {
663 case TLS_ST_CR_CERT_REQ:
664 return tls_prepare_client_certificate(s, wst);
665
666 #ifndef OPENSSL_NO_SCTP
667 case TLS_ST_CR_SRVR_DONE:
668 /* We only get here if we are using SCTP and we are renegotiating */
669 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
670 s->s3->in_read_app_data = 2;
671 s->rwstate = SSL_READING;
672 BIO_clear_retry_flags(SSL_get_rbio(s));
673 BIO_set_retry_read(SSL_get_rbio(s));
674 ossl_statem_set_sctp_read_sock(s, 1);
675 return WORK_MORE_A;
676 }
677 ossl_statem_set_sctp_read_sock(s, 0);
678 return WORK_FINISHED_STOP;
679 #endif
680
681 default:
682 break;
683 }
684
685 /* Shouldn't happen */
686 return WORK_ERROR;
687 }
688
689 int tls_construct_client_hello(SSL *s)
690 {
691 unsigned char *buf;
692 unsigned char *p, *d;
693 int i;
694 int protverr;
695 unsigned long l;
696 int al = 0;
697 #ifndef OPENSSL_NO_COMP
698 int j;
699 SSL_COMP *comp;
700 #endif
701 SSL_SESSION *sess = s->session;
702
703 buf = (unsigned char *)s->init_buf->data;
704
705 /* Work out what SSL/TLS/DTLS version to use */
706 protverr = ssl_set_client_hello_version(s);
707 if (protverr != 0) {
708 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
709 goto err;
710 }
711
712 if ((sess == NULL) ||
713 !ssl_version_supported(s, sess->ssl_version) ||
714 /*
715 * In the case of EAP-FAST, we can have a pre-shared
716 * "ticket" without a session ID.
717 */
718 (!sess->session_id_length && !sess->tlsext_tick) ||
719 (sess->not_resumable)) {
720 if (!ssl_get_new_session(s, 0))
721 goto err;
722 }
723 /* else use the pre-loaded session */
724
725 p = s->s3->client_random;
726
727 /*
728 * for DTLS if client_random is initialized, reuse it, we are
729 * required to use same upon reply to HelloVerify
730 */
731 if (SSL_IS_DTLS(s)) {
732 size_t idx;
733 i = 1;
734 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
735 if (p[idx]) {
736 i = 0;
737 break;
738 }
739 }
740 } else
741 i = 1;
742
743 if (i && ssl_fill_hello_random(s, 0, p,
744 sizeof(s->s3->client_random)) <= 0)
745 goto err;
746
747 /* Do the message type and length last */
748 d = p = ssl_handshake_start(s);
749
750 /*-
751 * version indicates the negotiated version: for example from
752 * an SSLv2/v3 compatible client hello). The client_version
753 * field is the maximum version we permit and it is also
754 * used in RSA encrypted premaster secrets. Some servers can
755 * choke if we initially report a higher version then
756 * renegotiate to a lower one in the premaster secret. This
757 * didn't happen with TLS 1.0 as most servers supported it
758 * but it can with TLS 1.1 or later if the server only supports
759 * 1.0.
760 *
761 * Possible scenario with previous logic:
762 * 1. Client hello indicates TLS 1.2
763 * 2. Server hello says TLS 1.0
764 * 3. RSA encrypted premaster secret uses 1.2.
765 * 4. Handshake proceeds using TLS 1.0.
766 * 5. Server sends hello request to renegotiate.
767 * 6. Client hello indicates TLS v1.0 as we now
768 * know that is maximum server supports.
769 * 7. Server chokes on RSA encrypted premaster secret
770 * containing version 1.0.
771 *
772 * For interoperability it should be OK to always use the
773 * maximum version we support in client hello and then rely
774 * on the checking of version to ensure the servers isn't
775 * being inconsistent: for example initially negotiating with
776 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
777 * client_version in client hello and not resetting it to
778 * the negotiated version.
779 */
780 *(p++) = s->client_version >> 8;
781 *(p++) = s->client_version & 0xff;
782
783 /* Random stuff */
784 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
785 p += SSL3_RANDOM_SIZE;
786
787 /* Session ID */
788 if (s->new_session)
789 i = 0;
790 else
791 i = s->session->session_id_length;
792 *(p++) = i;
793 if (i != 0) {
794 if (i > (int)sizeof(s->session->session_id)) {
795 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
796 goto err;
797 }
798 memcpy(p, s->session->session_id, i);
799 p += i;
800 }
801
802 /* cookie stuff for DTLS */
803 if (SSL_IS_DTLS(s)) {
804 if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
805 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
806 goto err;
807 }
808 *(p++) = s->d1->cookie_len;
809 memcpy(p, s->d1->cookie, s->d1->cookie_len);
810 p += s->d1->cookie_len;
811 }
812
813 /* Ciphers supported */
814 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]));
815 if (i == 0) {
816 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
817 goto err;
818 }
819 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
820 /*
821 * Some servers hang if client hello > 256 bytes as hack workaround
822 * chop number of supported ciphers to keep it well below this if we
823 * use TLS v1.2
824 */
825 if (TLS1_get_version(s) >= TLS1_2_VERSION
826 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
827 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
828 #endif
829 s2n(i, p);
830 p += i;
831
832 /* COMPRESSION */
833 #ifdef OPENSSL_NO_COMP
834 *(p++) = 1;
835 #else
836
837 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
838 j = 0;
839 else
840 j = sk_SSL_COMP_num(s->ctx->comp_methods);
841 *(p++) = 1 + j;
842 for (i = 0; i < j; i++) {
843 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
844 *(p++) = comp->id;
845 }
846 #endif
847 *(p++) = 0; /* Add the NULL method */
848
849 /* TLS extensions */
850 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
851 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
852 goto err;
853 }
854 if ((p =
855 ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
856 &al)) == NULL) {
857 ssl3_send_alert(s, SSL3_AL_FATAL, al);
858 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
859 goto err;
860 }
861
862 l = p - d;
863 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
864 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
865 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
866 goto err;
867 }
868
869 return 1;
870 err:
871 ossl_statem_set_error(s);
872 return 0;
873 }
874
875 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
876 {
877 int al;
878 unsigned int cookie_len;
879 PACKET cookiepkt;
880
881 if (!PACKET_forward(pkt, 2)
882 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
883 al = SSL_AD_DECODE_ERROR;
884 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
885 goto f_err;
886 }
887
888 cookie_len = PACKET_remaining(&cookiepkt);
889 if (cookie_len > sizeof(s->d1->cookie)) {
890 al = SSL_AD_ILLEGAL_PARAMETER;
891 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
892 goto f_err;
893 }
894
895 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
896 al = SSL_AD_DECODE_ERROR;
897 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
898 goto f_err;
899 }
900 s->d1->cookie_len = cookie_len;
901
902 return MSG_PROCESS_FINISHED_READING;
903 f_err:
904 ssl3_send_alert(s, SSL3_AL_FATAL, al);
905 ossl_statem_set_error(s);
906 return MSG_PROCESS_ERROR;
907 }
908
909 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
910 {
911 STACK_OF(SSL_CIPHER) *sk;
912 const SSL_CIPHER *c;
913 PACKET session_id;
914 size_t session_id_len;
915 const unsigned char *cipherchars;
916 int i, al = SSL_AD_INTERNAL_ERROR;
917 unsigned int compression;
918 unsigned int sversion;
919 int protverr;
920 #ifndef OPENSSL_NO_COMP
921 SSL_COMP *comp;
922 #endif
923
924 if (!PACKET_get_net_2(pkt, &sversion)) {
925 al = SSL_AD_DECODE_ERROR;
926 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
927 goto f_err;
928 }
929
930 protverr = ssl_choose_client_version(s, sversion);
931 if (protverr != 0) {
932 al = SSL_AD_PROTOCOL_VERSION;
933 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
934 goto f_err;
935 }
936
937 /* load the server hello data */
938 /* load the server random */
939 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
940 al = SSL_AD_DECODE_ERROR;
941 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
942 goto f_err;
943 }
944
945 s->hit = 0;
946
947 /* Get the session-id. */
948 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
949 al = SSL_AD_DECODE_ERROR;
950 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
951 goto f_err;
952 }
953 session_id_len = PACKET_remaining(&session_id);
954 if (session_id_len > sizeof s->session->session_id
955 || session_id_len > SSL3_SESSION_ID_SIZE) {
956 al = SSL_AD_ILLEGAL_PARAMETER;
957 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
958 goto f_err;
959 }
960
961 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
962 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
963 al = SSL_AD_DECODE_ERROR;
964 goto f_err;
965 }
966
967 /*
968 * Check if we can resume the session based on external pre-shared secret.
969 * EAP-FAST (RFC 4851) supports two types of session resumption.
970 * Resumption based on server-side state works with session IDs.
971 * Resumption based on pre-shared Protected Access Credentials (PACs)
972 * works by overriding the SessionTicket extension at the application
973 * layer, and does not send a session ID. (We do not know whether EAP-FAST
974 * servers would honour the session ID.) Therefore, the session ID alone
975 * is not a reliable indicator of session resumption, so we first check if
976 * we can resume, and later peek at the next handshake message to see if the
977 * server wants to resume.
978 */
979 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
980 s->session->tlsext_tick) {
981 const SSL_CIPHER *pref_cipher = NULL;
982 s->session->master_key_length = sizeof(s->session->master_key);
983 if (s->tls_session_secret_cb(s, s->session->master_key,
984 &s->session->master_key_length,
985 NULL, &pref_cipher,
986 s->tls_session_secret_cb_arg)) {
987 s->session->cipher = pref_cipher ?
988 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
989 } else {
990 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
991 al = SSL_AD_INTERNAL_ERROR;
992 goto f_err;
993 }
994 }
995
996 if (session_id_len != 0 && session_id_len == s->session->session_id_length
997 && memcmp(PACKET_data(&session_id), s->session->session_id,
998 session_id_len) == 0) {
999 if (s->sid_ctx_length != s->session->sid_ctx_length
1000 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1001 /* actually a client application bug */
1002 al = SSL_AD_ILLEGAL_PARAMETER;
1003 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1004 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1005 goto f_err;
1006 }
1007 s->hit = 1;
1008 } else {
1009 /*
1010 * If we were trying for session-id reuse but the server
1011 * didn't echo the ID, make a new SSL_SESSION.
1012 * In the case of EAP-FAST and PAC, we do not send a session ID,
1013 * so the PAC-based session secret is always preserved. It'll be
1014 * overwritten if the server refuses resumption.
1015 */
1016 if (s->session->session_id_length > 0) {
1017 s->ctx->stats.sess_miss++;
1018 if (!ssl_get_new_session(s, 0)) {
1019 goto f_err;
1020 }
1021 }
1022
1023 s->session->ssl_version = s->version;
1024 s->session->session_id_length = session_id_len;
1025 /* session_id_len could be 0 */
1026 memcpy(s->session->session_id, PACKET_data(&session_id),
1027 session_id_len);
1028 }
1029
1030 /* Session version and negotiated protocol version should match */
1031 if (s->version != s->session->ssl_version) {
1032 al = SSL_AD_PROTOCOL_VERSION;
1033
1034 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1035 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1036 goto f_err;
1037 }
1038
1039 c = ssl_get_cipher_by_char(s, cipherchars);
1040 if (c == NULL) {
1041 /* unknown cipher */
1042 al = SSL_AD_ILLEGAL_PARAMETER;
1043 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1044 goto f_err;
1045 }
1046 /*
1047 * Now that we know the version, update the check to see if it's an allowed
1048 * version.
1049 */
1050 s->s3->tmp.min_ver = s->version;
1051 s->s3->tmp.max_ver = s->version;
1052 /*
1053 * If it is a disabled cipher we either didn't send it in client hello,
1054 * or it's not allowed for the selected protocol. So we return an error.
1055 */
1056 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1057 al = SSL_AD_ILLEGAL_PARAMETER;
1058 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1059 goto f_err;
1060 }
1061
1062 sk = ssl_get_ciphers_by_id(s);
1063 i = sk_SSL_CIPHER_find(sk, c);
1064 if (i < 0) {
1065 /* we did not say we would use this cipher */
1066 al = SSL_AD_ILLEGAL_PARAMETER;
1067 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1068 goto f_err;
1069 }
1070
1071 /*
1072 * Depending on the session caching (internal/external), the cipher
1073 * and/or cipher_id values may not be set. Make sure that cipher_id is
1074 * set and use it for comparison.
1075 */
1076 if (s->session->cipher)
1077 s->session->cipher_id = s->session->cipher->id;
1078 if (s->hit && (s->session->cipher_id != c->id)) {
1079 al = SSL_AD_ILLEGAL_PARAMETER;
1080 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1081 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1082 goto f_err;
1083 }
1084 s->s3->tmp.new_cipher = c;
1085 /* lets get the compression algorithm */
1086 /* COMPRESSION */
1087 if (!PACKET_get_1(pkt, &compression)) {
1088 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1089 al = SSL_AD_DECODE_ERROR;
1090 goto f_err;
1091 }
1092 #ifdef OPENSSL_NO_COMP
1093 if (compression != 0) {
1094 al = SSL_AD_ILLEGAL_PARAMETER;
1095 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1096 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1097 goto f_err;
1098 }
1099 /*
1100 * If compression is disabled we'd better not try to resume a session
1101 * using compression.
1102 */
1103 if (s->session->compress_meth != 0) {
1104 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1105 goto f_err;
1106 }
1107 #else
1108 if (s->hit && compression != s->session->compress_meth) {
1109 al = SSL_AD_ILLEGAL_PARAMETER;
1110 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1111 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1112 goto f_err;
1113 }
1114 if (compression == 0)
1115 comp = NULL;
1116 else if (!ssl_allow_compression(s)) {
1117 al = SSL_AD_ILLEGAL_PARAMETER;
1118 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1119 goto f_err;
1120 } else {
1121 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1122 }
1123
1124 if (compression != 0 && comp == NULL) {
1125 al = SSL_AD_ILLEGAL_PARAMETER;
1126 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1127 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1128 goto f_err;
1129 } else {
1130 s->s3->tmp.new_compression = comp;
1131 }
1132 #endif
1133
1134 /* TLS extensions */
1135 if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1136 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1137 goto err;
1138 }
1139
1140 if (PACKET_remaining(pkt) != 0) {
1141 /* wrong packet length */
1142 al = SSL_AD_DECODE_ERROR;
1143 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1144 goto f_err;
1145 }
1146
1147 #ifndef OPENSSL_NO_SCTP
1148 if (SSL_IS_DTLS(s) && s->hit) {
1149 unsigned char sctpauthkey[64];
1150 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1151
1152 /*
1153 * Add new shared key for SCTP-Auth, will be ignored if
1154 * no SCTP used.
1155 */
1156 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1157 sizeof(DTLS1_SCTP_AUTH_LABEL));
1158
1159 if (SSL_export_keying_material(s, sctpauthkey,
1160 sizeof(sctpauthkey),
1161 labelbuffer,
1162 sizeof(labelbuffer), NULL, 0,
1163 0) <= 0)
1164 goto err;
1165
1166 BIO_ctrl(SSL_get_wbio(s),
1167 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1168 sizeof(sctpauthkey), sctpauthkey);
1169 }
1170 #endif
1171
1172 return MSG_PROCESS_CONTINUE_READING;
1173 f_err:
1174 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1175 err:
1176 ossl_statem_set_error(s);
1177 return MSG_PROCESS_ERROR;
1178 }
1179
1180 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1181 {
1182 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1183 unsigned long cert_list_len, cert_len;
1184 X509 *x = NULL;
1185 const unsigned char *certstart, *certbytes;
1186 STACK_OF(X509) *sk = NULL;
1187 EVP_PKEY *pkey = NULL;
1188
1189 if ((sk = sk_X509_new_null()) == NULL) {
1190 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1191 goto err;
1192 }
1193
1194 if (!PACKET_get_net_3(pkt, &cert_list_len)
1195 || PACKET_remaining(pkt) != cert_list_len) {
1196 al = SSL_AD_DECODE_ERROR;
1197 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1198 goto f_err;
1199 }
1200 while (PACKET_remaining(pkt)) {
1201 if (!PACKET_get_net_3(pkt, &cert_len)
1202 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1203 al = SSL_AD_DECODE_ERROR;
1204 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1205 SSL_R_CERT_LENGTH_MISMATCH);
1206 goto f_err;
1207 }
1208
1209 certstart = certbytes;
1210 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1211 if (x == NULL) {
1212 al = SSL_AD_BAD_CERTIFICATE;
1213 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1214 goto f_err;
1215 }
1216 if (certbytes != (certstart + cert_len)) {
1217 al = SSL_AD_DECODE_ERROR;
1218 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1219 SSL_R_CERT_LENGTH_MISMATCH);
1220 goto f_err;
1221 }
1222 if (!sk_X509_push(sk, x)) {
1223 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1224 goto err;
1225 }
1226 x = NULL;
1227 }
1228
1229 i = ssl_verify_cert_chain(s, sk);
1230 if ((s->verify_mode & SSL_VERIFY_PEER) && i <= 0) {
1231 al = ssl_verify_alarm_type(s->verify_result);
1232 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1233 SSL_R_CERTIFICATE_VERIFY_FAILED);
1234 goto f_err;
1235 }
1236 ERR_clear_error(); /* but we keep s->verify_result */
1237 if (i > 1) {
1238 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1239 al = SSL_AD_HANDSHAKE_FAILURE;
1240 goto f_err;
1241 }
1242
1243 s->session->peer_chain = sk;
1244 /*
1245 * Inconsistency alert: cert_chain does include the peer's certificate,
1246 * which we don't include in statem_srvr.c
1247 */
1248 x = sk_X509_value(sk, 0);
1249 sk = NULL;
1250 /*
1251 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1252 */
1253
1254 pkey = X509_get0_pubkey(x);
1255
1256 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1257 x = NULL;
1258 al = SSL3_AL_FATAL;
1259 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1260 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1261 goto f_err;
1262 }
1263
1264 i = ssl_cert_type(x, pkey);
1265 if (i < 0) {
1266 x = NULL;
1267 al = SSL3_AL_FATAL;
1268 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1269 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1270 goto f_err;
1271 }
1272
1273 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1274 if (exp_idx >= 0 && i != exp_idx
1275 && (exp_idx != SSL_PKEY_GOST_EC ||
1276 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1277 && i != SSL_PKEY_GOST01))) {
1278 x = NULL;
1279 al = SSL_AD_ILLEGAL_PARAMETER;
1280 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1281 SSL_R_WRONG_CERTIFICATE_TYPE);
1282 goto f_err;
1283 }
1284 s->session->peer_type = i;
1285
1286 X509_free(s->session->peer);
1287 X509_up_ref(x);
1288 s->session->peer = x;
1289 s->session->verify_result = s->verify_result;
1290
1291 x = NULL;
1292 ret = MSG_PROCESS_CONTINUE_READING;
1293 goto done;
1294
1295 f_err:
1296 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1297 err:
1298 ossl_statem_set_error(s);
1299 done:
1300 X509_free(x);
1301 sk_X509_pop_free(sk, X509_free);
1302 return ret;
1303 }
1304
1305 static int tls_process_ske_psk_preamble(SSL *s, PACKET *pkt, int *al)
1306 {
1307 #ifndef OPENSSL_NO_PSK
1308 PACKET psk_identity_hint;
1309
1310 /* PSK ciphersuites are preceded by an identity hint */
1311
1312 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1313 *al = SSL_AD_DECODE_ERROR;
1314 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_LENGTH_MISMATCH);
1315 return 0;
1316 }
1317
1318 /*
1319 * Store PSK identity hint for later use, hint is used in
1320 * tls_construct_client_key_exchange. Assume that the maximum length of
1321 * a PSK identity hint can be as long as the maximum length of a PSK
1322 * identity.
1323 */
1324 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1325 *al = SSL_AD_HANDSHAKE_FAILURE;
1326 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, SSL_R_DATA_LENGTH_TOO_LONG);
1327 return 0;
1328 }
1329
1330 if (PACKET_remaining(&psk_identity_hint) == 0) {
1331 OPENSSL_free(s->session->psk_identity_hint);
1332 s->session->psk_identity_hint = NULL;
1333 } else if (!PACKET_strndup(&psk_identity_hint,
1334 &s->session->psk_identity_hint)) {
1335 *al = SSL_AD_INTERNAL_ERROR;
1336 return 0;
1337 }
1338
1339 return 1;
1340 #else
1341 SSLerr(SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
1342 *al = SSL_AD_INTERNAL_ERROR;
1343 return 0;
1344 #endif
1345 }
1346
1347 static int tls_process_ske_srp(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1348 {
1349 #ifndef OPENSSL_NO_SRP
1350 PACKET prime, generator, salt, server_pub;
1351
1352 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1353 || !PACKET_get_length_prefixed_2(pkt, &generator)
1354 || !PACKET_get_length_prefixed_1(pkt, &salt)
1355 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1356 *al = SSL_AD_DECODE_ERROR;
1357 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_LENGTH_MISMATCH);
1358 return 0;
1359 }
1360
1361 if ((s->srp_ctx.N =
1362 BN_bin2bn(PACKET_data(&prime),
1363 PACKET_remaining(&prime), NULL)) == NULL
1364 || (s->srp_ctx.g =
1365 BN_bin2bn(PACKET_data(&generator),
1366 PACKET_remaining(&generator), NULL)) == NULL
1367 || (s->srp_ctx.s =
1368 BN_bin2bn(PACKET_data(&salt),
1369 PACKET_remaining(&salt), NULL)) == NULL
1370 || (s->srp_ctx.B =
1371 BN_bin2bn(PACKET_data(&server_pub),
1372 PACKET_remaining(&server_pub), NULL)) == NULL) {
1373 *al = SSL_AD_INTERNAL_ERROR;
1374 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_BN_LIB);
1375 return 0;
1376 }
1377
1378 if (!srp_verify_server_param(s, al)) {
1379 *al = SSL_AD_DECODE_ERROR;
1380 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, SSL_R_BAD_SRP_PARAMETERS);
1381 return 0;
1382 }
1383
1384 /* We must check if there is a certificate */
1385 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA|SSL_aDSS))
1386 *pkey = X509_get0_pubkey(s->session->peer);
1387
1388 return 1;
1389 #else
1390 SSLerr(SSL_F_TLS_PROCESS_SKE_SRP, ERR_R_INTERNAL_ERROR);
1391 *al = SSL_AD_INTERNAL_ERROR;
1392 return 0;
1393 #endif
1394 }
1395
1396 static int tls_process_ske_dhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1397 {
1398 #ifndef OPENSSL_NO_DH
1399 PACKET prime, generator, pub_key;
1400 EVP_PKEY *peer_tmp = NULL;
1401
1402 DH *dh = NULL;
1403 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1404
1405 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1406 || !PACKET_get_length_prefixed_2(pkt, &generator)
1407 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1408 *al = SSL_AD_DECODE_ERROR;
1409 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_LENGTH_MISMATCH);
1410 return 0;
1411 }
1412
1413 peer_tmp = EVP_PKEY_new();
1414 dh = DH_new();
1415
1416 if (peer_tmp == NULL || dh == NULL) {
1417 *al = SSL_AD_INTERNAL_ERROR;
1418 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_MALLOC_FAILURE);
1419 goto err;
1420 }
1421
1422 p = BN_bin2bn(PACKET_data(&prime), PACKET_remaining(&prime), NULL);
1423 g = BN_bin2bn(PACKET_data(&generator), PACKET_remaining(&generator),
1424 NULL);
1425 bnpub_key = BN_bin2bn(PACKET_data(&pub_key), PACKET_remaining(&pub_key),
1426 NULL);
1427 if (p == NULL || g == NULL || bnpub_key == NULL) {
1428 *al = SSL_AD_INTERNAL_ERROR;
1429 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1430 goto err;
1431 }
1432
1433 if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
1434 *al = SSL_AD_DECODE_ERROR;
1435 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_BAD_DH_VALUE);
1436 goto err;
1437 }
1438
1439 if (!DH_set0_pqg(dh, p, NULL, g)) {
1440 *al = SSL_AD_INTERNAL_ERROR;
1441 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1442 goto err;
1443 }
1444 p = g = NULL;
1445
1446 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1447 *al = SSL_AD_INTERNAL_ERROR;
1448 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_BN_LIB);
1449 goto err;
1450 }
1451 bnpub_key = NULL;
1452
1453 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1454 *al = SSL_AD_HANDSHAKE_FAILURE;
1455 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, SSL_R_DH_KEY_TOO_SMALL);
1456 goto err;
1457 }
1458
1459 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1460 *al = SSL_AD_INTERNAL_ERROR;
1461 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_EVP_LIB);
1462 goto err;
1463 }
1464
1465 s->s3->peer_tmp = peer_tmp;
1466
1467 /*
1468 * FIXME: This makes assumptions about which ciphersuites come with
1469 * public keys. We should have a less ad-hoc way of doing this
1470 */
1471 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aRSA|SSL_aDSS))
1472 *pkey = X509_get0_pubkey(s->session->peer);
1473 /* else anonymous DH, so no certificate or pkey. */
1474
1475 return 1;
1476
1477 err:
1478 BN_free(p);
1479 BN_free(g);
1480 BN_free(bnpub_key);
1481 DH_free(dh);
1482 EVP_PKEY_free(peer_tmp);
1483
1484 return 0;
1485 #else
1486 SSLerr(SSL_F_TLS_PROCESS_SKE_DHE, ERR_R_INTERNAL_ERROR);
1487 *al = SSL_AD_INTERNAL_ERROR;
1488 return 0;
1489 #endif
1490 }
1491
1492 static int tls_process_ske_ecdhe(SSL *s, PACKET *pkt, EVP_PKEY **pkey, int *al)
1493 {
1494 #ifndef OPENSSL_NO_EC
1495 PACKET encoded_pt;
1496 const unsigned char *ecparams;
1497 int curve_nid;
1498 EVP_PKEY_CTX *pctx = NULL;
1499
1500 /*
1501 * Extract elliptic curve parameters and the server's ephemeral ECDH
1502 * public key. For now we only support named (not generic) curves and
1503 * ECParameters in this case is just three bytes.
1504 */
1505 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1506 *al = SSL_AD_DECODE_ERROR;
1507 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_TOO_SHORT);
1508 return 0;
1509 }
1510 /*
1511 * Check curve is one of our preferences, if not server has sent an
1512 * invalid curve. ECParameters is 3 bytes.
1513 */
1514 if (!tls1_check_curve(s, ecparams, 3)) {
1515 *al = SSL_AD_DECODE_ERROR;
1516 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_WRONG_CURVE);
1517 return 0;
1518 }
1519
1520 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2));
1521 if (curve_nid == 0) {
1522 *al = SSL_AD_INTERNAL_ERROR;
1523 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE,
1524 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1525 return 0;
1526 }
1527
1528 /* Set up EVP_PKEY with named curve as parameters */
1529 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1530 if (pctx == NULL
1531 || EVP_PKEY_paramgen_init(pctx) <= 0
1532 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1533 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1534 *al = SSL_AD_INTERNAL_ERROR;
1535 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_EVP_LIB);
1536 EVP_PKEY_CTX_free(pctx);
1537 return 0;
1538 }
1539 EVP_PKEY_CTX_free(pctx);
1540 pctx = NULL;
1541
1542 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1543 *al = SSL_AD_DECODE_ERROR;
1544 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_LENGTH_MISMATCH);
1545 return 0;
1546 }
1547
1548 if (EC_KEY_oct2key(EVP_PKEY_get0_EC_KEY(s->s3->peer_tmp),
1549 PACKET_data(&encoded_pt),
1550 PACKET_remaining(&encoded_pt), NULL) == 0) {
1551 *al = SSL_AD_DECODE_ERROR;
1552 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, SSL_R_BAD_ECPOINT);
1553 return 0;
1554 }
1555
1556 /*
1557 * The ECC/TLS specification does not mention the use of DSA to sign
1558 * ECParameters in the server key exchange message. We do support RSA
1559 * and ECDSA.
1560 */
1561 if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aECDSA)
1562 *pkey = X509_get0_pubkey(s->session->peer);
1563 else if (s->s3->tmp.new_cipher->algorithm_auth & SSL_aRSA)
1564 *pkey = X509_get0_pubkey(s->session->peer);
1565 /* else anonymous ECDH, so no certificate or pkey. */
1566
1567 return 1;
1568 #else
1569 SSLerr(SSL_F_TLS_PROCESS_SKE_ECDHE, ERR_R_INTERNAL_ERROR);
1570 *al = SSL_AD_INTERNAL_ERROR;
1571 return 0;
1572 #endif
1573 }
1574
1575 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1576 {
1577 int al = -1;
1578 long alg_k;
1579 EVP_PKEY *pkey = NULL;
1580 PACKET save_param_start, signature;
1581
1582 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1583
1584 save_param_start = *pkt;
1585
1586 EVP_PKEY_free(s->s3->peer_tmp);
1587 s->s3->peer_tmp = NULL;
1588
1589 if (alg_k & SSL_PSK) {
1590 if (!tls_process_ske_psk_preamble(s, pkt, &al))
1591 goto err;
1592 }
1593
1594 /* Nothing else to do for plain PSK or RSAPSK */
1595 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1596 } else if (alg_k & SSL_kSRP) {
1597 if (!tls_process_ske_srp(s, pkt, &pkey, &al))
1598 goto err;
1599 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1600 if (!tls_process_ske_dhe(s, pkt, &pkey, &al))
1601 goto err;
1602 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1603 if (!tls_process_ske_ecdhe(s, pkt, &pkey, &al))
1604 goto err;
1605 } else if (alg_k) {
1606 al = SSL_AD_UNEXPECTED_MESSAGE;
1607 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1608 goto err;
1609 }
1610
1611 /* if it was signed, check the signature */
1612 if (pkey != NULL) {
1613 PACKET params;
1614 int maxsig;
1615 const EVP_MD *md = NULL;
1616 EVP_MD_CTX *md_ctx;
1617
1618 /*
1619 * |pkt| now points to the beginning of the signature, so the difference
1620 * equals the length of the parameters.
1621 */
1622 if (!PACKET_get_sub_packet(&save_param_start, &params,
1623 PACKET_remaining(&save_param_start) -
1624 PACKET_remaining(pkt))) {
1625 al = SSL_AD_INTERNAL_ERROR;
1626 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1627 goto err;
1628 }
1629
1630 if (SSL_USE_SIGALGS(s)) {
1631 const unsigned char *sigalgs;
1632 int rv;
1633 if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1634 al = SSL_AD_DECODE_ERROR;
1635 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1636 goto err;
1637 }
1638 rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1639 if (rv == -1) {
1640 al = SSL_AD_INTERNAL_ERROR;
1641 goto err;
1642 } else if (rv == 0) {
1643 al = SSL_AD_DECODE_ERROR;
1644 goto err;
1645 }
1646 #ifdef SSL_DEBUG
1647 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1648 #endif
1649 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1650 md = EVP_md5_sha1();
1651 } else {
1652 md = EVP_sha1();
1653 }
1654
1655 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1656 || PACKET_remaining(pkt) != 0) {
1657 al = SSL_AD_DECODE_ERROR;
1658 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1659 goto err;
1660 }
1661 maxsig = EVP_PKEY_size(pkey);
1662 if (maxsig < 0) {
1663 al = SSL_AD_INTERNAL_ERROR;
1664 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1665 goto err;
1666 }
1667
1668 /*
1669 * Check signature length
1670 */
1671 if (PACKET_remaining(&signature) > (size_t)maxsig) {
1672 /* wrong packet length */
1673 al = SSL_AD_DECODE_ERROR;
1674 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1675 goto err;
1676 }
1677
1678 md_ctx = EVP_MD_CTX_new();
1679 if (md_ctx == NULL) {
1680 al = SSL_AD_INTERNAL_ERROR;
1681 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1682 goto err;
1683 }
1684
1685 if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
1686 || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
1687 SSL3_RANDOM_SIZE) <= 0
1688 || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
1689 SSL3_RANDOM_SIZE) <= 0
1690 || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
1691 PACKET_remaining(&params)) <= 0) {
1692 EVP_MD_CTX_free(md_ctx);
1693 al = SSL_AD_INTERNAL_ERROR;
1694 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1695 goto err;
1696 }
1697 if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1698 PACKET_remaining(&signature), pkey) <= 0) {
1699 /* bad signature */
1700 EVP_MD_CTX_free(md_ctx);
1701 al = SSL_AD_DECRYPT_ERROR;
1702 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1703 goto err;
1704 }
1705 EVP_MD_CTX_free(md_ctx);
1706 } else {
1707 /* aNULL, aSRP or PSK do not need public keys */
1708 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
1709 && !(alg_k & SSL_PSK)) {
1710 /* Might be wrong key type, check it */
1711 if (ssl3_check_cert_and_algorithm(s)) {
1712 /* Otherwise this shouldn't happen */
1713 al = SSL_AD_INTERNAL_ERROR;
1714 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1715 } else {
1716 al = SSL_AD_DECODE_ERROR;
1717 }
1718 goto err;
1719 }
1720 /* still data left over */
1721 if (PACKET_remaining(pkt) != 0) {
1722 al = SSL_AD_DECODE_ERROR;
1723 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1724 goto err;
1725 }
1726 }
1727
1728 return MSG_PROCESS_CONTINUE_READING;
1729 err:
1730 if (al != -1)
1731 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1732 ossl_statem_set_error(s);
1733 return MSG_PROCESS_ERROR;
1734 }
1735
1736 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1737 {
1738 int ret = MSG_PROCESS_ERROR;
1739 unsigned int list_len, ctype_num, i, name_len;
1740 X509_NAME *xn = NULL;
1741 const unsigned char *data;
1742 const unsigned char *namestart, *namebytes;
1743 STACK_OF(X509_NAME) *ca_sk = NULL;
1744
1745 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1746 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1747 goto err;
1748 }
1749
1750 /* get the certificate types */
1751 if (!PACKET_get_1(pkt, &ctype_num)
1752 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
1753 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1754 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1755 goto err;
1756 }
1757 OPENSSL_free(s->cert->ctypes);
1758 s->cert->ctypes = NULL;
1759 if (ctype_num > SSL3_CT_NUMBER) {
1760 /* If we exceed static buffer copy all to cert structure */
1761 s->cert->ctypes = OPENSSL_malloc(ctype_num);
1762 if (s->cert->ctypes == NULL) {
1763 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1764 goto err;
1765 }
1766 memcpy(s->cert->ctypes, data, ctype_num);
1767 s->cert->ctype_num = (size_t)ctype_num;
1768 ctype_num = SSL3_CT_NUMBER;
1769 }
1770 for (i = 0; i < ctype_num; i++)
1771 s->s3->tmp.ctype[i] = data[i];
1772
1773 if (SSL_USE_SIGALGS(s)) {
1774 if (!PACKET_get_net_2(pkt, &list_len)
1775 || !PACKET_get_bytes(pkt, &data, list_len)) {
1776 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1777 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1778 SSL_R_LENGTH_MISMATCH);
1779 goto err;
1780 }
1781
1782 /* Clear certificate digests and validity flags */
1783 for (i = 0; i < SSL_PKEY_NUM; i++) {
1784 s->s3->tmp.md[i] = NULL;
1785 s->s3->tmp.valid_flags[i] = 0;
1786 }
1787 if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1788 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1789 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1790 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1791 goto err;
1792 }
1793 if (!tls1_process_sigalgs(s)) {
1794 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1795 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1796 goto err;
1797 }
1798 } else {
1799 ssl_set_default_md(s);
1800 }
1801
1802 /* get the CA RDNs */
1803 if (!PACKET_get_net_2(pkt, &list_len)
1804 || PACKET_remaining(pkt) != list_len) {
1805 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1806 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1807 goto err;
1808 }
1809
1810 while (PACKET_remaining(pkt)) {
1811 if (!PACKET_get_net_2(pkt, &name_len)
1812 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
1813 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1814 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1815 SSL_R_LENGTH_MISMATCH);
1816 goto err;
1817 }
1818
1819 namestart = namebytes;
1820
1821 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
1822 name_len)) == NULL) {
1823 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1824 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
1825 goto err;
1826 }
1827
1828 if (namebytes != (namestart + name_len)) {
1829 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1830 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1831 SSL_R_CA_DN_LENGTH_MISMATCH);
1832 goto err;
1833 }
1834 if (!sk_X509_NAME_push(ca_sk, xn)) {
1835 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1836 goto err;
1837 }
1838 xn = NULL;
1839 }
1840
1841 /* we should setup a certificate to return.... */
1842 s->s3->tmp.cert_req = 1;
1843 s->s3->tmp.ctype_num = ctype_num;
1844 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
1845 s->s3->tmp.ca_names = ca_sk;
1846 ca_sk = NULL;
1847
1848 ret = MSG_PROCESS_CONTINUE_PROCESSING;
1849 goto done;
1850 err:
1851 ossl_statem_set_error(s);
1852 done:
1853 X509_NAME_free(xn);
1854 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
1855 return ret;
1856 }
1857
1858 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
1859 {
1860 return (X509_NAME_cmp(*a, *b));
1861 }
1862
1863 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
1864 {
1865 int al;
1866 unsigned int ticklen;
1867 unsigned long ticket_lifetime_hint;
1868
1869 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
1870 || !PACKET_get_net_2(pkt, &ticklen)
1871 || PACKET_remaining(pkt) != ticklen) {
1872 al = SSL_AD_DECODE_ERROR;
1873 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1874 goto f_err;
1875 }
1876
1877 /* Server is allowed to change its mind and send an empty ticket. */
1878 if (ticklen == 0)
1879 return MSG_PROCESS_CONTINUE_READING;
1880
1881 if (s->session->session_id_length > 0) {
1882 int i = s->session_ctx->session_cache_mode;
1883 SSL_SESSION *new_sess;
1884 /*
1885 * We reused an existing session, so we need to replace it with a new
1886 * one
1887 */
1888 if (i & SSL_SESS_CACHE_CLIENT) {
1889 /*
1890 * Remove the old session from the cache. We carry on if this fails
1891 */
1892 SSL_CTX_remove_session(s->session_ctx, s->session);
1893 }
1894
1895 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
1896 al = SSL_AD_INTERNAL_ERROR;
1897 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1898 goto f_err;
1899 }
1900
1901 SSL_SESSION_free(s->session);
1902 s->session = new_sess;
1903 }
1904
1905 OPENSSL_free(s->session->tlsext_tick);
1906 s->session->tlsext_ticklen = 0;
1907
1908 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1909 if (s->session->tlsext_tick == NULL) {
1910 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1911 goto err;
1912 }
1913 if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
1914 al = SSL_AD_DECODE_ERROR;
1915 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1916 goto f_err;
1917 }
1918
1919 s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
1920 s->session->tlsext_ticklen = ticklen;
1921 /*
1922 * There are two ways to detect a resumed ticket session. One is to set
1923 * an appropriate session ID and then the server must return a match in
1924 * ServerHello. This allows the normal client session ID matching to work
1925 * and we know much earlier that the ticket has been accepted. The
1926 * other way is to set zero length session ID when the ticket is
1927 * presented and rely on the handshake to determine session resumption.
1928 * We choose the former approach because this fits in with assumptions
1929 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
1930 * SHA256 is disabled) hash of the ticket.
1931 */
1932 if (!EVP_Digest(s->session->tlsext_tick, ticklen,
1933 s->session->session_id, &s->session->session_id_length,
1934 EVP_sha256(), NULL)) {
1935 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
1936 goto err;
1937 }
1938 return MSG_PROCESS_CONTINUE_READING;
1939 f_err:
1940 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1941 err:
1942 ossl_statem_set_error(s);
1943 return MSG_PROCESS_ERROR;
1944 }
1945
1946 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
1947 {
1948 int al;
1949 unsigned long resplen;
1950 unsigned int type;
1951
1952 if (!PACKET_get_1(pkt, &type)
1953 || type != TLSEXT_STATUSTYPE_ocsp) {
1954 al = SSL_AD_DECODE_ERROR;
1955 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
1956 goto f_err;
1957 }
1958 if (!PACKET_get_net_3(pkt, &resplen)
1959 || PACKET_remaining(pkt) != resplen) {
1960 al = SSL_AD_DECODE_ERROR;
1961 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1962 goto f_err;
1963 }
1964 s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
1965 if (s->tlsext_ocsp_resp == NULL) {
1966 al = SSL_AD_INTERNAL_ERROR;
1967 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
1968 goto f_err;
1969 }
1970 if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
1971 al = SSL_AD_DECODE_ERROR;
1972 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1973 goto f_err;
1974 }
1975 s->tlsext_ocsp_resplen = resplen;
1976 return MSG_PROCESS_CONTINUE_READING;
1977 f_err:
1978 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1979 ossl_statem_set_error(s);
1980 return MSG_PROCESS_ERROR;
1981 }
1982
1983 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
1984 {
1985 if (PACKET_remaining(pkt) > 0) {
1986 /* should contain no data */
1987 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1988 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
1989 ossl_statem_set_error(s);
1990 return MSG_PROCESS_ERROR;
1991 }
1992
1993 #ifndef OPENSSL_NO_SRP
1994 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
1995 if (SRP_Calc_A_param(s) <= 0) {
1996 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
1997 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1998 ossl_statem_set_error(s);
1999 return MSG_PROCESS_ERROR;
2000 }
2001 }
2002 #endif
2003
2004 /*
2005 * at this point we check that we have the required stuff from
2006 * the server
2007 */
2008 if (!ssl3_check_cert_and_algorithm(s)) {
2009 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2010 ossl_statem_set_error(s);
2011 return MSG_PROCESS_ERROR;
2012 }
2013
2014 /*
2015 * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
2016 * |tlsext_ocsp_resplen| values will be set if we actually received a status
2017 * message, or NULL and -1 otherwise
2018 */
2019 if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
2020 int ret;
2021 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2022 if (ret == 0) {
2023 ssl3_send_alert(s, SSL3_AL_FATAL,
2024 SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
2025 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,
2026 SSL_R_INVALID_STATUS_RESPONSE);
2027 return MSG_PROCESS_ERROR;
2028 }
2029 if (ret < 0) {
2030 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2031 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);
2032 return MSG_PROCESS_ERROR;
2033 }
2034 }
2035
2036 #ifndef OPENSSL_NO_CT
2037 if (s->ct_validation_callback != NULL) {
2038 /* Note we validate the SCTs whether or not we abort on error */
2039 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
2040 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2041 return MSG_PROCESS_ERROR;
2042 }
2043 }
2044 #endif
2045
2046 #ifndef OPENSSL_NO_SCTP
2047 /* Only applies to renegotiation */
2048 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
2049 && s->renegotiate != 0)
2050 return MSG_PROCESS_CONTINUE_PROCESSING;
2051 else
2052 #endif
2053 return MSG_PROCESS_FINISHED_READING;
2054 }
2055
2056 static int tls_construct_cke_psk_preamble(SSL *s, unsigned char **p,
2057 size_t *pskhdrlen, int *al)
2058 {
2059 #ifndef OPENSSL_NO_PSK
2060 int ret = 0;
2061 /*
2062 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2063 * \0-terminated identity. The last byte is for us for simulating
2064 * strnlen.
2065 */
2066 char identity[PSK_MAX_IDENTITY_LEN + 1];
2067 size_t identitylen = 0;
2068 unsigned char psk[PSK_MAX_PSK_LEN];
2069 unsigned char *tmppsk = NULL;
2070 char *tmpidentity = NULL;
2071 size_t psklen = 0;
2072
2073 if (s->psk_client_callback == NULL) {
2074 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2075 *al = SSL_AD_INTERNAL_ERROR;
2076 goto err;
2077 }
2078
2079 memset(identity, 0, sizeof(identity));
2080
2081 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2082 identity, sizeof(identity) - 1,
2083 psk, sizeof(psk));
2084
2085 if (psklen > PSK_MAX_PSK_LEN) {
2086 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2087 *al = SSL_AD_HANDSHAKE_FAILURE;
2088 goto err;
2089 } else if (psklen == 0) {
2090 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2091 SSL_R_PSK_IDENTITY_NOT_FOUND);
2092 *al = SSL_AD_HANDSHAKE_FAILURE;
2093 goto err;
2094 }
2095
2096 identitylen = strlen(identity);
2097 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2098 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2099 *al = SSL_AD_HANDSHAKE_FAILURE;
2100 goto err;
2101 }
2102
2103 tmppsk = OPENSSL_memdup(psk, psklen);
2104 tmpidentity = OPENSSL_strdup(identity);
2105 if (tmppsk == NULL || tmpidentity == NULL) {
2106 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2107 *al = SSL_AD_INTERNAL_ERROR;
2108 goto err;
2109 }
2110
2111 OPENSSL_free(s->s3->tmp.psk);
2112 s->s3->tmp.psk = tmppsk;
2113 s->s3->tmp.psklen = psklen;
2114 tmppsk = NULL;
2115 OPENSSL_free(s->session->psk_identity);
2116 s->session->psk_identity = tmpidentity;
2117 tmpidentity = NULL;
2118 s2n(identitylen, *p);
2119 memcpy(*p, identity, identitylen);
2120 *pskhdrlen = 2 + identitylen;
2121 *p += identitylen;
2122
2123 ret = 1;
2124
2125 err:
2126 OPENSSL_cleanse(psk, psklen);
2127 OPENSSL_cleanse(identity, sizeof(identity));
2128 OPENSSL_clear_free(tmppsk, psklen);
2129 OPENSSL_clear_free(tmpidentity, identitylen);
2130
2131 return ret;
2132 #else
2133 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2134 *al = SSL_AD_INTERNAL_ERROR;
2135 return 0;
2136 #endif
2137 }
2138
2139 static int tls_construct_cke_rsa(SSL *s, unsigned char **p, int *len, int *al)
2140 {
2141 #ifndef OPENSSL_NO_RSA
2142 unsigned char *q;
2143 EVP_PKEY *pkey = NULL;
2144 EVP_PKEY_CTX *pctx = NULL;
2145 size_t enclen;
2146 unsigned char *pms = NULL;
2147 size_t pmslen = 0;
2148
2149 if (s->session->peer == NULL) {
2150 /*
2151 * We should always have a server certificate with SSL_kRSA.
2152 */
2153 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2154 return 0;
2155 }
2156
2157 pkey = X509_get0_pubkey(s->session->peer);
2158 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2159 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2160 return 0;
2161 }
2162
2163 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2164 pms = OPENSSL_malloc(pmslen);
2165 if (pms == NULL) {
2166 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2167 *al = SSL_AD_INTERNAL_ERROR;
2168 return 0;
2169 }
2170
2171 pms[0] = s->client_version >> 8;
2172 pms[1] = s->client_version & 0xff;
2173 if (RAND_bytes(pms + 2, pmslen - 2) <= 0) {
2174 goto err;
2175 }
2176
2177 q = *p;
2178 /* Fix buf for TLS and beyond */
2179 if (s->version > SSL3_VERSION)
2180 *p += 2;
2181 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2182 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2183 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2184 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2185 goto err;
2186 }
2187 if (EVP_PKEY_encrypt(pctx, *p, &enclen, pms, pmslen) <= 0) {
2188 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2189 goto err;
2190 }
2191 *len = enclen;
2192 EVP_PKEY_CTX_free(pctx);
2193 pctx = NULL;
2194 # ifdef PKCS1_CHECK
2195 if (s->options & SSL_OP_PKCS1_CHECK_1)
2196 (*p)[1]++;
2197 if (s->options & SSL_OP_PKCS1_CHECK_2)
2198 tmp_buf[0] = 0x70;
2199 # endif
2200
2201 /* Fix buf for TLS and beyond */
2202 if (s->version > SSL3_VERSION) {
2203 s2n(*len, q);
2204 *len += 2;
2205 }
2206
2207 s->s3->tmp.pms = pms;
2208 s->s3->tmp.pmslen = pmslen;
2209
2210 return 1;
2211 err:
2212 OPENSSL_clear_free(pms, pmslen);
2213 EVP_PKEY_CTX_free(pctx);
2214
2215 return 0;
2216 #else
2217 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2218 *al = SSL_AD_INTERNAL_ERROR;
2219 return 0;
2220 #endif
2221 }
2222
2223 static int tls_construct_cke_dhe(SSL *s, unsigned char **p, int *len, int *al)
2224 {
2225 #ifndef OPENSSL_NO_DH
2226 DH *dh_clnt = NULL;
2227 const BIGNUM *pub_key;
2228 EVP_PKEY *ckey = NULL, *skey = NULL;
2229
2230 skey = s->s3->peer_tmp;
2231 if (skey == NULL) {
2232 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2233 return 0;
2234 }
2235 ckey = ssl_generate_pkey(skey, NID_undef);
2236 dh_clnt = EVP_PKEY_get0_DH(ckey);
2237
2238 if (dh_clnt == NULL || ssl_derive(s, ckey, skey) == 0) {
2239 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2240 EVP_PKEY_free(ckey);
2241 return 0;
2242 }
2243
2244 /* send off the data */
2245 DH_get0_key(dh_clnt, &pub_key, NULL);
2246 *len = BN_num_bytes(pub_key);
2247 s2n(*len, *p);
2248 BN_bn2bin(pub_key, *p);
2249 *len += 2;
2250 EVP_PKEY_free(ckey);
2251
2252 return 1;
2253 #else
2254 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2255 *al = SSL_AD_INTERNAL_ERROR;
2256 return 0;
2257 #endif
2258 }
2259
2260 static int tls_construct_cke_ecdhe(SSL *s, unsigned char **p, int *len, int *al)
2261 {
2262 #ifndef OPENSSL_NO_EC
2263 unsigned char *encodedPoint = NULL;
2264 int encoded_pt_len = 0;
2265 EVP_PKEY *ckey = NULL, *skey = NULL;
2266
2267 skey = s->s3->peer_tmp;
2268 if ((skey == NULL) || EVP_PKEY_get0_EC_KEY(skey) == NULL) {
2269 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2270 return 0;
2271 }
2272
2273 ckey = ssl_generate_pkey(skey, NID_undef);
2274
2275 if (ssl_derive(s, ckey, skey) == 0) {
2276 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2277 goto err;
2278 }
2279
2280 /* Generate encoding of client key */
2281 encoded_pt_len = EC_KEY_key2buf(EVP_PKEY_get0_EC_KEY(ckey),
2282 POINT_CONVERSION_UNCOMPRESSED,
2283 &encodedPoint, NULL);
2284
2285 if (encoded_pt_len == 0) {
2286 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2287 goto err;
2288 }
2289
2290 EVP_PKEY_free(ckey);
2291 ckey = NULL;
2292
2293 *len = encoded_pt_len;
2294
2295 /* length of encoded point */
2296 **p = *len;
2297 *p += 1;
2298 /* copy the point */
2299 memcpy(*p, encodedPoint, *len);
2300 /* increment len to account for length field */
2301 *len += 1;
2302
2303 OPENSSL_free(encodedPoint);
2304
2305 return 1;
2306 err:
2307 EVP_PKEY_free(ckey);
2308 return 0;
2309 #else
2310 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2311 *al = SSL_AD_INTERNAL_ERROR;
2312 return 0;
2313 #endif
2314 }
2315
2316 static int tls_construct_cke_gost(SSL *s, unsigned char **p, int *len, int *al)
2317 {
2318 #ifndef OPENSSL_NO_GOST
2319 /* GOST key exchange message creation */
2320 EVP_PKEY_CTX *pkey_ctx = NULL;
2321 X509 *peer_cert;
2322 size_t msglen;
2323 unsigned int md_len;
2324 unsigned char shared_ukm[32], tmp[256];
2325 EVP_MD_CTX *ukm_hash = NULL;
2326 int dgst_nid = NID_id_GostR3411_94;
2327 unsigned char *pms = NULL;
2328 size_t pmslen = 0;
2329
2330 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2331 dgst_nid = NID_id_GostR3411_2012_256;
2332
2333 /*
2334 * Get server sertificate PKEY and create ctx from it
2335 */
2336 peer_cert = s->session->peer;
2337 if (!peer_cert) {
2338 *al = SSL_AD_HANDSHAKE_FAILURE;
2339 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2340 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2341 return 0;
2342 }
2343
2344 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2345 if (pkey_ctx == NULL) {
2346 *al = SSL_AD_INTERNAL_ERROR;
2347 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2348 return 0;
2349 }
2350 /*
2351 * If we have send a certificate, and certificate key
2352 * parameters match those of server certificate, use
2353 * certificate key for key exchange
2354 */
2355
2356 /* Otherwise, generate ephemeral key pair */
2357 pmslen = 32;
2358 pms = OPENSSL_malloc(pmslen);
2359 if (pms == NULL) {
2360 *al = SSL_AD_INTERNAL_ERROR;
2361 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2362 return 0;
2363 }
2364
2365 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2366 /* Generate session key */
2367 || RAND_bytes(pms, pmslen) <= 0) {
2368 *al = SSL_AD_INTERNAL_ERROR;
2369 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2370 goto err;
2371 };
2372 /*
2373 * If we have client certificate, use its secret as peer key
2374 */
2375 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2376 if (EVP_PKEY_derive_set_peer
2377 (pkey_ctx, s->cert->key->privatekey) <= 0) {
2378 /*
2379 * If there was an error - just ignore it. Ephemeral key
2380 * * would be used
2381 */
2382 ERR_clear_error();
2383 }
2384 }
2385 /*
2386 * Compute shared IV and store it in algorithm-specific context
2387 * data
2388 */
2389 ukm_hash = EVP_MD_CTX_new();
2390 if (ukm_hash == NULL
2391 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2392 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2393 SSL3_RANDOM_SIZE) <= 0
2394 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2395 SSL3_RANDOM_SIZE) <= 0
2396 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2397 *al = SSL_AD_INTERNAL_ERROR;
2398 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2399 goto err;
2400 }
2401 EVP_MD_CTX_free(ukm_hash);
2402 ukm_hash = NULL;
2403 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2404 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2405 *al = SSL_AD_INTERNAL_ERROR;
2406 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2407 goto err;
2408 }
2409 /* Make GOST keytransport blob message */
2410 /*
2411 * Encapsulate it into sequence
2412 */
2413 *((*p)++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2414 msglen = 255;
2415 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2416 *al = SSL_AD_INTERNAL_ERROR;
2417 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2418 goto err;
2419 }
2420 if (msglen >= 0x80) {
2421 *((*p)++) = 0x81;
2422 *((*p)++) = msglen & 0xff;
2423 *len = msglen + 3;
2424 } else {
2425 *((*p)++) = msglen & 0xff;
2426 *len = msglen + 2;
2427 }
2428 memcpy(*p, tmp, msglen);
2429 /* Check if pubkey from client certificate was used */
2430 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
2431 NULL) > 0) {
2432 /* Set flag "skip certificate verify" */
2433 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2434 }
2435 EVP_PKEY_CTX_free(pkey_ctx);
2436 s->s3->tmp.pms = pms;
2437 s->s3->tmp.pmslen = pmslen;
2438
2439 return 1;
2440 err:
2441 EVP_PKEY_CTX_free(pkey_ctx);
2442 OPENSSL_clear_free(pms, pmslen);
2443 EVP_MD_CTX_free(ukm_hash);
2444 return 0;
2445 #else
2446 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2447 *al = SSL_AD_INTERNAL_ERROR;
2448 return 0;
2449 #endif
2450 }
2451
2452 static int tls_construct_cke_srp(SSL *s, unsigned char **p, int *len, int *al)
2453 {
2454 #ifndef OPENSSL_NO_SRT
2455 if (s->srp_ctx.A != NULL) {
2456 /* send off the data */
2457 *len = BN_num_bytes(s->srp_ctx.A);
2458 s2n(*len, *p);
2459 BN_bn2bin(s->srp_ctx.A, *p);
2460 *len += 2;
2461 } else {
2462 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2463 return 0;
2464 }
2465 OPENSSL_free(s->session->srp_username);
2466 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2467 if (s->session->srp_username == NULL) {
2468 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2469 return 0;
2470 }
2471
2472 return 1;
2473 #else
2474 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2475 *al = SSL_AD_INTERNAL_ERROR;
2476 return 0;
2477 #endif
2478 }
2479
2480 int tls_construct_client_key_exchange(SSL *s)
2481 {
2482 unsigned char *p;
2483 int len;
2484 size_t pskhdrlen = 0;
2485 unsigned long alg_k;
2486 int al = -1;
2487
2488 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2489
2490 p = ssl_handshake_start(s);
2491
2492 if ((alg_k & SSL_PSK)
2493 && !tls_construct_cke_psk_preamble(s, &p, &pskhdrlen, &al))
2494 goto err;
2495
2496 if (alg_k & SSL_kPSK) {
2497 len = 0;
2498 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2499 if (!tls_construct_cke_rsa(s, &p, &len, &al))
2500 goto err;
2501 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2502 if (!tls_construct_cke_dhe(s, &p, &len, &al))
2503 goto err;
2504 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2505 if (!tls_construct_cke_ecdhe(s, &p, &len, &al))
2506 goto err;
2507 } else if (alg_k & SSL_kGOST) {
2508 if (!tls_construct_cke_gost(s, &p, &len, &al))
2509 goto err;
2510 } else if (alg_k & SSL_kSRP) {
2511 if (!tls_construct_cke_srp(s, &p, &len, &al))
2512 goto err;
2513 } else {
2514 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2515 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2516 goto err;
2517 }
2518
2519 len += pskhdrlen;
2520
2521 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, len)) {
2522 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2523 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2524 goto err;
2525 }
2526
2527 return 1;
2528 err:
2529 if (al != -1)
2530 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2531 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
2532 s->s3->tmp.pms = NULL;
2533 #ifndef OPENSSL_NO_PSK
2534 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2535 s->s3->tmp.psk = NULL;
2536 #endif
2537 ossl_statem_set_error(s);
2538 return 0;
2539 }
2540
2541 int tls_client_key_exchange_post_work(SSL *s)
2542 {
2543 unsigned char *pms = NULL;
2544 size_t pmslen = 0;
2545
2546 pms = s->s3->tmp.pms;
2547 pmslen = s->s3->tmp.pmslen;
2548
2549 #ifndef OPENSSL_NO_SRP
2550 /* Check for SRP */
2551 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2552 if (!srp_generate_client_master_secret(s)) {
2553 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2554 ERR_R_INTERNAL_ERROR);
2555 goto err;
2556 }
2557 return 1;
2558 }
2559 #endif
2560
2561 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2562 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2563 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2564 goto err;
2565 }
2566 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2567 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2568 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2569 /* ssl_generate_master_secret frees the pms even on error */
2570 pms = NULL;
2571 pmslen = 0;
2572 goto err;
2573 }
2574 pms = NULL;
2575 pmslen = 0;
2576
2577 #ifndef OPENSSL_NO_SCTP
2578 if (SSL_IS_DTLS(s)) {
2579 unsigned char sctpauthkey[64];
2580 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2581
2582 /*
2583 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2584 * used.
2585 */
2586 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2587 sizeof(DTLS1_SCTP_AUTH_LABEL));
2588
2589 if (SSL_export_keying_material(s, sctpauthkey,
2590 sizeof(sctpauthkey), labelbuffer,
2591 sizeof(labelbuffer), NULL, 0, 0) <= 0)
2592 goto err;
2593
2594 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2595 sizeof(sctpauthkey), sctpauthkey);
2596 }
2597 #endif
2598
2599 return 1;
2600 err:
2601 OPENSSL_clear_free(pms, pmslen);
2602 s->s3->tmp.pms = NULL;
2603 return 0;
2604 }
2605
2606 int tls_construct_client_verify(SSL *s)
2607 {
2608 unsigned char *p;
2609 EVP_PKEY *pkey;
2610 const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2611 EVP_MD_CTX *mctx;
2612 unsigned u = 0;
2613 unsigned long n = 0;
2614 long hdatalen = 0;
2615 void *hdata;
2616
2617 mctx = EVP_MD_CTX_new();
2618 if (mctx == NULL) {
2619 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
2620 goto err;
2621 }
2622
2623 p = ssl_handshake_start(s);
2624 pkey = s->cert->key->privatekey;
2625
2626 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2627 if (hdatalen <= 0) {
2628 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2629 goto err;
2630 }
2631 if (SSL_USE_SIGALGS(s)) {
2632 if (!tls12_get_sigandhash(p, pkey, md)) {
2633 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2634 goto err;
2635 }
2636 p += 2;
2637 n = 2;
2638 }
2639 #ifdef SSL_DEBUG
2640 fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2641 #endif
2642 if (!EVP_SignInit_ex(mctx, md, NULL)
2643 || !EVP_SignUpdate(mctx, hdata, hdatalen)
2644 || (s->version == SSL3_VERSION
2645 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2646 s->session->master_key_length,
2647 s->session->master_key))
2648 || !EVP_SignFinal(mctx, p + 2, &u, pkey)) {
2649 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
2650 goto err;
2651 }
2652 #ifndef OPENSSL_NO_GOST
2653 {
2654 int pktype = EVP_PKEY_id(pkey);
2655 if (pktype == NID_id_GostR3410_2001
2656 || pktype == NID_id_GostR3410_2012_256
2657 || pktype == NID_id_GostR3410_2012_512)
2658 BUF_reverse(p + 2, NULL, u);
2659 }
2660 #endif
2661
2662 s2n(u, p);
2663 n += u + 2;
2664 /* Digest cached records and discard handshake buffer */
2665 if (!ssl3_digest_cached_records(s, 0))
2666 goto err;
2667 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
2668 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2669 goto err;
2670 }
2671
2672 EVP_MD_CTX_free(mctx);
2673 return 1;
2674 err:
2675 EVP_MD_CTX_free(mctx);
2676 return 0;
2677 }
2678
2679 /*
2680 * Check a certificate can be used for client authentication. Currently check
2681 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
2682 * certificates can be used and optionally checks suitability for Suite B.
2683 */
2684 static int ssl3_check_client_certificate(SSL *s)
2685 {
2686 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
2687 return 0;
2688 /* If no suitable signature algorithm can't use certificate */
2689 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2690 return 0;
2691 /*
2692 * If strict mode check suitability of chain before using it. This also
2693 * adjusts suite B digest if necessary.
2694 */
2695 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
2696 !tls1_check_chain(s, NULL, NULL, NULL, -2))
2697 return 0;
2698 return 1;
2699 }
2700
2701 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2702 {
2703 X509 *x509 = NULL;
2704 EVP_PKEY *pkey = NULL;
2705 int i;
2706
2707 if (wst == WORK_MORE_A) {
2708 /* Let cert callback update client certificates if required */
2709 if (s->cert->cert_cb) {
2710 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2711 if (i < 0) {
2712 s->rwstate = SSL_X509_LOOKUP;
2713 return WORK_MORE_A;
2714 }
2715 if (i == 0) {
2716 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2717 ossl_statem_set_error(s);
2718 return 0;
2719 }
2720 s->rwstate = SSL_NOTHING;
2721 }
2722 if (ssl3_check_client_certificate(s))
2723 return WORK_FINISHED_CONTINUE;
2724
2725 /* Fall through to WORK_MORE_B */
2726 wst = WORK_MORE_B;
2727 }
2728
2729 /* We need to get a client cert */
2730 if (wst == WORK_MORE_B) {
2731 /*
2732 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
2733 * return(-1); We then get retied later
2734 */
2735 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2736 if (i < 0) {
2737 s->rwstate = SSL_X509_LOOKUP;
2738 return WORK_MORE_B;
2739 }
2740 s->rwstate = SSL_NOTHING;
2741 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
2742 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
2743 i = 0;
2744 } else if (i == 1) {
2745 i = 0;
2746 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2747 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2748 }
2749
2750 X509_free(x509);
2751 EVP_PKEY_free(pkey);
2752 if (i && !ssl3_check_client_certificate(s))
2753 i = 0;
2754 if (i == 0) {
2755 if (s->version == SSL3_VERSION) {
2756 s->s3->tmp.cert_req = 0;
2757 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2758 return WORK_FINISHED_CONTINUE;
2759 } else {
2760 s->s3->tmp.cert_req = 2;
2761 if (!ssl3_digest_cached_records(s, 0)) {
2762 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2763 ossl_statem_set_error(s);
2764 return 0;
2765 }
2766 }
2767 }
2768
2769 return WORK_FINISHED_CONTINUE;
2770 }
2771
2772 /* Shouldn't ever get here */
2773 return WORK_ERROR;
2774 }
2775
2776 int tls_construct_client_certificate(SSL *s)
2777 {
2778 if (!ssl3_output_cert_chain(s,
2779 (s->s3->tmp.cert_req ==
2780 2) ? NULL : s->cert->key)) {
2781 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2782 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2783 ossl_statem_set_error(s);
2784 return 0;
2785 }
2786
2787 return 1;
2788 }
2789
2790 #define has_bits(i,m) (((i)&(m)) == (m))
2791
2792 int ssl3_check_cert_and_algorithm(SSL *s)
2793 {
2794 int i;
2795 #ifndef OPENSSL_NO_EC
2796 int idx;
2797 #endif
2798 long alg_k, alg_a;
2799 EVP_PKEY *pkey = NULL;
2800 int al = SSL_AD_HANDSHAKE_FAILURE;
2801
2802 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2803 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2804
2805 /* we don't have a certificate */
2806 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2807 return (1);
2808
2809 /* This is the passed certificate */
2810
2811 #ifndef OPENSSL_NO_EC
2812 idx = s->session->peer_type;
2813 if (idx == SSL_PKEY_ECC) {
2814 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2815 /* check failed */
2816 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
2817 goto f_err;
2818 } else {
2819 return 1;
2820 }
2821 } else if (alg_a & SSL_aECDSA) {
2822 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2823 SSL_R_MISSING_ECDSA_SIGNING_CERT);
2824 goto f_err;
2825 }
2826 #endif
2827 pkey = X509_get0_pubkey(s->session->peer);
2828 i = X509_certificate_type(s->session->peer, pkey);
2829
2830 /* Check that we have a certificate if we require one */
2831 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
2832 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2833 SSL_R_MISSING_RSA_SIGNING_CERT);
2834 goto f_err;
2835 }
2836 #ifndef OPENSSL_NO_DSA
2837 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
2838 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2839 SSL_R_MISSING_DSA_SIGNING_CERT);
2840 goto f_err;
2841 }
2842 #endif
2843 #ifndef OPENSSL_NO_RSA
2844 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
2845 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
2846 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2847 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2848 goto f_err;
2849 }
2850 #endif
2851 #ifndef OPENSSL_NO_DH
2852 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
2853 al = SSL_AD_INTERNAL_ERROR;
2854 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
2855 goto f_err;
2856 }
2857 #endif
2858
2859 return (1);
2860 f_err:
2861 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2862 return (0);
2863 }
2864
2865 #ifndef OPENSSL_NO_NEXTPROTONEG
2866 int tls_construct_next_proto(SSL *s)
2867 {
2868 unsigned int len, padding_len;
2869 unsigned char *d;
2870
2871 len = s->next_proto_negotiated_len;
2872 padding_len = 32 - ((len + 2) % 32);
2873 d = (unsigned char *)s->init_buf->data;
2874 d[4] = len;
2875 memcpy(d + 5, s->next_proto_negotiated, len);
2876 d[5 + len] = padding_len;
2877 memset(d + 6 + len, 0, padding_len);
2878 *(d++) = SSL3_MT_NEXT_PROTO;
2879 l2n3(2 + len + padding_len, d);
2880 s->init_num = 4 + 2 + len + padding_len;
2881 s->init_off = 0;
2882
2883 return 1;
2884 }
2885 #endif
2886
2887 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2888 {
2889 int i = 0;
2890 #ifndef OPENSSL_NO_ENGINE
2891 if (s->ctx->client_cert_engine) {
2892 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2893 SSL_get_client_CA_list(s),
2894 px509, ppkey, NULL, NULL, NULL);
2895 if (i != 0)
2896 return i;
2897 }
2898 #endif
2899 if (s->ctx->client_cert_cb)
2900 i = s->ctx->client_cert_cb(s, px509, ppkey);
2901 return i;
2902 }
2903
2904 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
2905 unsigned char *p)
2906 {
2907 int i, j = 0;
2908 const SSL_CIPHER *c;
2909 unsigned char *q;
2910 int empty_reneg_info_scsv = !s->renegotiate;
2911 /* Set disabled masks for this session */
2912 ssl_set_client_disabled(s);
2913
2914 if (sk == NULL)
2915 return (0);
2916 q = p;
2917
2918 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2919 c = sk_SSL_CIPHER_value(sk, i);
2920 /* Skip disabled ciphers */
2921 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
2922 continue;
2923 j = s->method->put_cipher_by_char(c, p);
2924 p += j;
2925 }
2926 /*
2927 * If p == q, no ciphers; caller indicates an error. Otherwise, add
2928 * applicable SCSVs.
2929 */
2930 if (p != q) {
2931 if (empty_reneg_info_scsv) {
2932 static SSL_CIPHER scsv = {
2933 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
2934 };
2935 j = s->method->put_cipher_by_char(&scsv, p);
2936 p += j;
2937 }
2938 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
2939 static SSL_CIPHER scsv = {
2940 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
2941 };
2942 j = s->method->put_cipher_by_char(&scsv, p);
2943 p += j;
2944 }
2945 }
2946
2947 return (p - q);
2948 }