]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/statem_clnt.c
Narrow scope of locals vars in tls_process_key_exchange()
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 *
13 * Portions of the attached software ("Contribution") are developed by
14 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
15 *
16 * The Contribution is licensed pursuant to the OpenSSL open source
17 * license provided above.
18 *
19 * ECC cipher suite support in OpenSSL originally written by
20 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
21 *
22 */
23 /* ====================================================================
24 * Copyright 2005 Nokia. All rights reserved.
25 *
26 * The portions of the attached software ("Contribution") is developed by
27 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
28 * license.
29 *
30 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
31 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
32 * support (see RFC 4279) to OpenSSL.
33 *
34 * No patent licenses or other rights except those expressly stated in
35 * the OpenSSL open source license shall be deemed granted or received
36 * expressly, by implication, estoppel, or otherwise.
37 *
38 * No assurances are provided by Nokia that the Contribution does not
39 * infringe the patent or other intellectual property rights of any third
40 * party or that the license provides you with all the necessary rights
41 * to make use of the Contribution.
42 *
43 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
44 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
45 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
46 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
47 * OTHERWISE.
48 */
49
50 #include <stdio.h>
51 #include "../ssl_locl.h"
52 #include "statem_locl.h"
53 #include <openssl/buffer.h>
54 #include <openssl/rand.h>
55 #include <openssl/objects.h>
56 #include <openssl/evp.h>
57 #include <openssl/md5.h>
58 #include <openssl/dh.h>
59 #include <openssl/bn.h>
60 #include <openssl/engine.h>
61
62 static ossl_inline int cert_req_allowed(SSL *s);
63 static int key_exchange_expected(SSL *s);
64 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
65 static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
66 unsigned char *p);
67
68
69 /*
70 * Is a CertificateRequest message allowed at the moment or not?
71 *
72 * Return values are:
73 * 1: Yes
74 * 0: No
75 */
76 static ossl_inline int cert_req_allowed(SSL *s)
77 {
78 /* TLS does not like anon-DH with client cert */
79 if ((s->version > SSL3_VERSION
80 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
81 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
82 return 0;
83
84 return 1;
85 }
86
87 /*
88 * Should we expect the ServerKeyExchange message or not?
89 *
90 * Return values are:
91 * 1: Yes
92 * 0: No
93 */
94 static int key_exchange_expected(SSL *s)
95 {
96 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
97
98 /*
99 * Can't skip server key exchange if this is an ephemeral
100 * ciphersuite or for SRP
101 */
102 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
103 | SSL_kSRP)) {
104 return 1;
105 }
106
107 return 0;
108 }
109
110 /*
111 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
112 * handshake state transitions when the client is reading messages from the
113 * server. The message type that the server has sent is provided in |mt|. The
114 * current state is in |s->statem.hand_state|.
115 *
116 * Return values are:
117 * 1: Success (transition allowed)
118 * 0: Error (transition not allowed)
119 */
120 int ossl_statem_client_read_transition(SSL *s, int mt)
121 {
122 OSSL_STATEM *st = &s->statem;
123 int ske_expected;
124
125 switch(st->hand_state) {
126 case TLS_ST_CW_CLNT_HELLO:
127 if (mt == SSL3_MT_SERVER_HELLO) {
128 st->hand_state = TLS_ST_CR_SRVR_HELLO;
129 return 1;
130 }
131
132 if (SSL_IS_DTLS(s)) {
133 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
134 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
135 return 1;
136 }
137 }
138 break;
139
140 case TLS_ST_CR_SRVR_HELLO:
141 if (s->hit) {
142 if (s->tlsext_ticket_expected) {
143 if (mt == SSL3_MT_NEWSESSION_TICKET) {
144 st->hand_state = TLS_ST_CR_SESSION_TICKET;
145 return 1;
146 }
147 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
148 st->hand_state = TLS_ST_CR_CHANGE;
149 return 1;
150 }
151 } else {
152 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
153 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
154 return 1;
155 } else if (s->version >= TLS1_VERSION
156 && s->tls_session_secret_cb != NULL
157 && s->session->tlsext_tick != NULL
158 && mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
159 /*
160 * Normally, we can tell if the server is resuming the session
161 * from the session ID. EAP-FAST (RFC 4851), however, relies on
162 * the next server message after the ServerHello to determine if
163 * the server is resuming.
164 */
165 s->hit = 1;
166 st->hand_state = TLS_ST_CR_CHANGE;
167 return 1;
168 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
169 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
170 if (mt == SSL3_MT_CERTIFICATE) {
171 st->hand_state = TLS_ST_CR_CERT;
172 return 1;
173 }
174 } else {
175 ske_expected = key_exchange_expected(s);
176 /* SKE is optional for some PSK ciphersuites */
177 if (ske_expected
178 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
179 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
180 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
181 st->hand_state = TLS_ST_CR_KEY_EXCH;
182 return 1;
183 }
184 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
185 && cert_req_allowed(s)) {
186 st->hand_state = TLS_ST_CR_CERT_REQ;
187 return 1;
188 } else if (mt == SSL3_MT_SERVER_DONE) {
189 st->hand_state = TLS_ST_CR_SRVR_DONE;
190 return 1;
191 }
192 }
193 }
194 break;
195
196 case TLS_ST_CR_CERT:
197 /*
198 * The CertificateStatus message is optional even if
199 * |tlsext_status_expected| is set
200 */
201 if (s->tlsext_status_expected && mt == SSL3_MT_CERTIFICATE_STATUS) {
202 st->hand_state = TLS_ST_CR_CERT_STATUS;
203 return 1;
204 }
205 /* Fall through */
206
207 case TLS_ST_CR_CERT_STATUS:
208 ske_expected = key_exchange_expected(s);
209 /* SKE is optional for some PSK ciphersuites */
210 if (ske_expected
211 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
212 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
213 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
214 st->hand_state = TLS_ST_CR_KEY_EXCH;
215 return 1;
216 }
217 goto err;
218 }
219 /* Fall through */
220
221 case TLS_ST_CR_KEY_EXCH:
222 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
223 if (cert_req_allowed(s)) {
224 st->hand_state = TLS_ST_CR_CERT_REQ;
225 return 1;
226 }
227 goto err;
228 }
229 /* Fall through */
230
231 case TLS_ST_CR_CERT_REQ:
232 if (mt == SSL3_MT_SERVER_DONE) {
233 st->hand_state = TLS_ST_CR_SRVR_DONE;
234 return 1;
235 }
236 break;
237
238 case TLS_ST_CW_FINISHED:
239 if (s->tlsext_ticket_expected) {
240 if (mt == SSL3_MT_NEWSESSION_TICKET) {
241 st->hand_state = TLS_ST_CR_SESSION_TICKET;
242 return 1;
243 }
244 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
245 st->hand_state = TLS_ST_CR_CHANGE;
246 return 1;
247 }
248 break;
249
250 case TLS_ST_CR_SESSION_TICKET:
251 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
252 st->hand_state = TLS_ST_CR_CHANGE;
253 return 1;
254 }
255 break;
256
257 case TLS_ST_CR_CHANGE:
258 if (mt == SSL3_MT_FINISHED) {
259 st->hand_state = TLS_ST_CR_FINISHED;
260 return 1;
261 }
262 break;
263
264 default:
265 break;
266 }
267
268 err:
269 /* No valid transition found */
270 ssl3_send_alert(s, SSL3_AL_FATAL, SSL3_AD_UNEXPECTED_MESSAGE);
271 SSLerr(SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION, SSL_R_UNEXPECTED_MESSAGE);
272 return 0;
273 }
274
275 /*
276 * client_write_transition() works out what handshake state to move to next
277 * when the client is writing messages to be sent to the server.
278 */
279 WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
280 {
281 OSSL_STATEM *st = &s->statem;
282
283 switch(st->hand_state) {
284 case TLS_ST_OK:
285 /* Renegotiation - fall through */
286 case TLS_ST_BEFORE:
287 st->hand_state = TLS_ST_CW_CLNT_HELLO;
288 return WRITE_TRAN_CONTINUE;
289
290 case TLS_ST_CW_CLNT_HELLO:
291 /*
292 * No transition at the end of writing because we don't know what
293 * we will be sent
294 */
295 return WRITE_TRAN_FINISHED;
296
297 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
298 st->hand_state = TLS_ST_CW_CLNT_HELLO;
299 return WRITE_TRAN_CONTINUE;
300
301 case TLS_ST_CR_SRVR_DONE:
302 if (s->s3->tmp.cert_req)
303 st->hand_state = TLS_ST_CW_CERT;
304 else
305 st->hand_state = TLS_ST_CW_KEY_EXCH;
306 return WRITE_TRAN_CONTINUE;
307
308 case TLS_ST_CW_CERT:
309 st->hand_state = TLS_ST_CW_KEY_EXCH;
310 return WRITE_TRAN_CONTINUE;
311
312 case TLS_ST_CW_KEY_EXCH:
313 /*
314 * For TLS, cert_req is set to 2, so a cert chain of nothing is
315 * sent, but no verify packet is sent
316 */
317 /*
318 * XXX: For now, we do not support client authentication in ECDH
319 * cipher suites with ECDH (rather than ECDSA) certificates. We
320 * need to skip the certificate verify message when client's
321 * ECDH public key is sent inside the client certificate.
322 */
323 if (s->s3->tmp.cert_req == 1) {
324 st->hand_state = TLS_ST_CW_CERT_VRFY;
325 } else {
326 st->hand_state = TLS_ST_CW_CHANGE;
327 }
328 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
329 st->hand_state = TLS_ST_CW_CHANGE;
330 }
331 return WRITE_TRAN_CONTINUE;
332
333 case TLS_ST_CW_CERT_VRFY:
334 st->hand_state = TLS_ST_CW_CHANGE;
335 return WRITE_TRAN_CONTINUE;
336
337 case TLS_ST_CW_CHANGE:
338 #if defined(OPENSSL_NO_NEXTPROTONEG)
339 st->hand_state = TLS_ST_CW_FINISHED;
340 #else
341 if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
342 st->hand_state = TLS_ST_CW_NEXT_PROTO;
343 else
344 st->hand_state = TLS_ST_CW_FINISHED;
345 #endif
346 return WRITE_TRAN_CONTINUE;
347
348 #if !defined(OPENSSL_NO_NEXTPROTONEG)
349 case TLS_ST_CW_NEXT_PROTO:
350 st->hand_state = TLS_ST_CW_FINISHED;
351 return WRITE_TRAN_CONTINUE;
352 #endif
353
354 case TLS_ST_CW_FINISHED:
355 if (s->hit) {
356 st->hand_state = TLS_ST_OK;
357 ossl_statem_set_in_init(s, 0);
358 return WRITE_TRAN_CONTINUE;
359 } else {
360 return WRITE_TRAN_FINISHED;
361 }
362
363 case TLS_ST_CR_FINISHED:
364 if (s->hit) {
365 st->hand_state = TLS_ST_CW_CHANGE;
366 return WRITE_TRAN_CONTINUE;
367 } else {
368 st->hand_state = TLS_ST_OK;
369 ossl_statem_set_in_init(s, 0);
370 return WRITE_TRAN_CONTINUE;
371 }
372
373 default:
374 /* Shouldn't happen */
375 return WRITE_TRAN_ERROR;
376 }
377 }
378
379 /*
380 * Perform any pre work that needs to be done prior to sending a message from
381 * the client to the server.
382 */
383 WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
384 {
385 OSSL_STATEM *st = &s->statem;
386
387 switch(st->hand_state) {
388 case TLS_ST_CW_CLNT_HELLO:
389 s->shutdown = 0;
390 if (SSL_IS_DTLS(s)) {
391 /* every DTLS ClientHello resets Finished MAC */
392 if (!ssl3_init_finished_mac(s)) {
393 ossl_statem_set_error(s);
394 return WORK_ERROR;
395 }
396 }
397 break;
398
399 case TLS_ST_CW_CHANGE:
400 if (SSL_IS_DTLS(s)) {
401 if (s->hit) {
402 /*
403 * We're into the last flight so we don't retransmit these
404 * messages unless we need to.
405 */
406 st->use_timer = 0;
407 }
408 #ifndef OPENSSL_NO_SCTP
409 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
410 return dtls_wait_for_dry(s);
411 #endif
412 }
413 return WORK_FINISHED_CONTINUE;
414
415 case TLS_ST_OK:
416 return tls_finish_handshake(s, wst);
417
418 default:
419 /* No pre work to be done */
420 break;
421 }
422
423 return WORK_FINISHED_CONTINUE;
424 }
425
426 /*
427 * Perform any work that needs to be done after sending a message from the
428 * client to the server.
429 */
430 WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
431 {
432 OSSL_STATEM *st = &s->statem;
433
434 s->init_num = 0;
435
436 switch(st->hand_state) {
437 case TLS_ST_CW_CLNT_HELLO:
438 if (wst == WORK_MORE_A && statem_flush(s) != 1)
439 return WORK_MORE_A;
440
441 if (SSL_IS_DTLS(s)) {
442 /* Treat the next message as the first packet */
443 s->first_packet = 1;
444 }
445 break;
446
447 case TLS_ST_CW_KEY_EXCH:
448 if (tls_client_key_exchange_post_work(s) == 0)
449 return WORK_ERROR;
450 break;
451
452 case TLS_ST_CW_CHANGE:
453 s->session->cipher = s->s3->tmp.new_cipher;
454 #ifdef OPENSSL_NO_COMP
455 s->session->compress_meth = 0;
456 #else
457 if (s->s3->tmp.new_compression == NULL)
458 s->session->compress_meth = 0;
459 else
460 s->session->compress_meth = s->s3->tmp.new_compression->id;
461 #endif
462 if (!s->method->ssl3_enc->setup_key_block(s))
463 return WORK_ERROR;
464
465 if (!s->method->ssl3_enc->change_cipher_state(s,
466 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
467 return WORK_ERROR;
468
469 if (SSL_IS_DTLS(s)) {
470 #ifndef OPENSSL_NO_SCTP
471 if (s->hit) {
472 /*
473 * Change to new shared key of SCTP-Auth, will be ignored if
474 * no SCTP used.
475 */
476 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
477 0, NULL);
478 }
479 #endif
480
481 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
482 }
483 break;
484
485 case TLS_ST_CW_FINISHED:
486 #ifndef OPENSSL_NO_SCTP
487 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
488 /*
489 * Change to new shared key of SCTP-Auth, will be ignored if
490 * no SCTP used.
491 */
492 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
493 0, NULL);
494 }
495 #endif
496 if (statem_flush(s) != 1)
497 return WORK_MORE_B;
498 break;
499
500 default:
501 /* No post work to be done */
502 break;
503 }
504
505 return WORK_FINISHED_CONTINUE;
506 }
507
508 /*
509 * Construct a message to be sent from the client to the server.
510 *
511 * Valid return values are:
512 * 1: Success
513 * 0: Error
514 */
515 int ossl_statem_client_construct_message(SSL *s)
516 {
517 OSSL_STATEM *st = &s->statem;
518
519 switch(st->hand_state) {
520 case TLS_ST_CW_CLNT_HELLO:
521 return tls_construct_client_hello(s);
522
523 case TLS_ST_CW_CERT:
524 return tls_construct_client_certificate(s);
525
526 case TLS_ST_CW_KEY_EXCH:
527 return tls_construct_client_key_exchange(s);
528
529 case TLS_ST_CW_CERT_VRFY:
530 return tls_construct_client_verify(s);
531
532 case TLS_ST_CW_CHANGE:
533 if (SSL_IS_DTLS(s))
534 return dtls_construct_change_cipher_spec(s);
535 else
536 return tls_construct_change_cipher_spec(s);
537
538 #if !defined(OPENSSL_NO_NEXTPROTONEG)
539 case TLS_ST_CW_NEXT_PROTO:
540 return tls_construct_next_proto(s);
541 #endif
542 case TLS_ST_CW_FINISHED:
543 return tls_construct_finished(s,
544 s->method->
545 ssl3_enc->client_finished_label,
546 s->method->
547 ssl3_enc->client_finished_label_len);
548
549 default:
550 /* Shouldn't happen */
551 break;
552 }
553
554 return 0;
555 }
556
557 /*
558 * Returns the maximum allowed length for the current message that we are
559 * reading. Excludes the message header.
560 */
561 unsigned long ossl_statem_client_max_message_size(SSL *s)
562 {
563 OSSL_STATEM *st = &s->statem;
564
565 switch(st->hand_state) {
566 case TLS_ST_CR_SRVR_HELLO:
567 return SERVER_HELLO_MAX_LENGTH;
568
569 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
570 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
571
572 case TLS_ST_CR_CERT:
573 return s->max_cert_list;
574
575 case TLS_ST_CR_CERT_STATUS:
576 return SSL3_RT_MAX_PLAIN_LENGTH;
577
578 case TLS_ST_CR_KEY_EXCH:
579 return SERVER_KEY_EXCH_MAX_LENGTH;
580
581 case TLS_ST_CR_CERT_REQ:
582 /* Set to s->max_cert_list for compatibility with previous releases.
583 * In practice these messages can get quite long if servers are
584 * configured to provide a long list of acceptable CAs
585 */
586 return s->max_cert_list;
587
588 case TLS_ST_CR_SRVR_DONE:
589 return SERVER_HELLO_DONE_MAX_LENGTH;
590
591 case TLS_ST_CR_CHANGE:
592 return CCS_MAX_LENGTH;
593
594 case TLS_ST_CR_SESSION_TICKET:
595 return SSL3_RT_MAX_PLAIN_LENGTH;
596
597 case TLS_ST_CR_FINISHED:
598 return FINISHED_MAX_LENGTH;
599
600 default:
601 /* Shouldn't happen */
602 break;
603 }
604
605 return 0;
606 }
607
608 /*
609 * Process a message that the client has been received from the server.
610 */
611 MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
612 {
613 OSSL_STATEM *st = &s->statem;
614
615 switch(st->hand_state) {
616 case TLS_ST_CR_SRVR_HELLO:
617 return tls_process_server_hello(s, pkt);
618
619 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
620 return dtls_process_hello_verify(s, pkt);
621
622 case TLS_ST_CR_CERT:
623 return tls_process_server_certificate(s, pkt);
624
625 case TLS_ST_CR_CERT_STATUS:
626 return tls_process_cert_status(s, pkt);
627
628 case TLS_ST_CR_KEY_EXCH:
629 return tls_process_key_exchange(s, pkt);
630
631 case TLS_ST_CR_CERT_REQ:
632 return tls_process_certificate_request(s, pkt);
633
634 case TLS_ST_CR_SRVR_DONE:
635 return tls_process_server_done(s, pkt);
636
637 case TLS_ST_CR_CHANGE:
638 return tls_process_change_cipher_spec(s, pkt);
639
640 case TLS_ST_CR_SESSION_TICKET:
641 return tls_process_new_session_ticket(s, pkt);
642
643 case TLS_ST_CR_FINISHED:
644 return tls_process_finished(s, pkt);
645
646 default:
647 /* Shouldn't happen */
648 break;
649 }
650
651 return MSG_PROCESS_ERROR;
652 }
653
654 /*
655 * Perform any further processing required following the receipt of a message
656 * from the server
657 */
658 WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
659 {
660 OSSL_STATEM *st = &s->statem;
661
662 switch(st->hand_state) {
663 case TLS_ST_CR_CERT_REQ:
664 return tls_prepare_client_certificate(s, wst);
665
666 #ifndef OPENSSL_NO_SCTP
667 case TLS_ST_CR_SRVR_DONE:
668 /* We only get here if we are using SCTP and we are renegotiating */
669 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
670 s->s3->in_read_app_data = 2;
671 s->rwstate = SSL_READING;
672 BIO_clear_retry_flags(SSL_get_rbio(s));
673 BIO_set_retry_read(SSL_get_rbio(s));
674 ossl_statem_set_sctp_read_sock(s, 1);
675 return WORK_MORE_A;
676 }
677 ossl_statem_set_sctp_read_sock(s, 0);
678 return WORK_FINISHED_STOP;
679 #endif
680
681 default:
682 break;
683 }
684
685 /* Shouldn't happen */
686 return WORK_ERROR;
687 }
688
689 int tls_construct_client_hello(SSL *s)
690 {
691 unsigned char *buf;
692 unsigned char *p, *d;
693 int i;
694 int protverr;
695 unsigned long l;
696 int al = 0;
697 #ifndef OPENSSL_NO_COMP
698 int j;
699 SSL_COMP *comp;
700 #endif
701 SSL_SESSION *sess = s->session;
702
703 buf = (unsigned char *)s->init_buf->data;
704
705 /* Work out what SSL/TLS/DTLS version to use */
706 protverr = ssl_set_client_hello_version(s);
707 if (protverr != 0) {
708 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, protverr);
709 goto err;
710 }
711
712 if ((sess == NULL) ||
713 !ssl_version_supported(s, sess->ssl_version) ||
714 /*
715 * In the case of EAP-FAST, we can have a pre-shared
716 * "ticket" without a session ID.
717 */
718 (!sess->session_id_length && !sess->tlsext_tick) ||
719 (sess->not_resumable)) {
720 if (!ssl_get_new_session(s, 0))
721 goto err;
722 }
723 /* else use the pre-loaded session */
724
725 p = s->s3->client_random;
726
727 /*
728 * for DTLS if client_random is initialized, reuse it, we are
729 * required to use same upon reply to HelloVerify
730 */
731 if (SSL_IS_DTLS(s)) {
732 size_t idx;
733 i = 1;
734 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
735 if (p[idx]) {
736 i = 0;
737 break;
738 }
739 }
740 } else
741 i = 1;
742
743 if (i && ssl_fill_hello_random(s, 0, p,
744 sizeof(s->s3->client_random)) <= 0)
745 goto err;
746
747 /* Do the message type and length last */
748 d = p = ssl_handshake_start(s);
749
750 /*-
751 * version indicates the negotiated version: for example from
752 * an SSLv2/v3 compatible client hello). The client_version
753 * field is the maximum version we permit and it is also
754 * used in RSA encrypted premaster secrets. Some servers can
755 * choke if we initially report a higher version then
756 * renegotiate to a lower one in the premaster secret. This
757 * didn't happen with TLS 1.0 as most servers supported it
758 * but it can with TLS 1.1 or later if the server only supports
759 * 1.0.
760 *
761 * Possible scenario with previous logic:
762 * 1. Client hello indicates TLS 1.2
763 * 2. Server hello says TLS 1.0
764 * 3. RSA encrypted premaster secret uses 1.2.
765 * 4. Handshake proceeds using TLS 1.0.
766 * 5. Server sends hello request to renegotiate.
767 * 6. Client hello indicates TLS v1.0 as we now
768 * know that is maximum server supports.
769 * 7. Server chokes on RSA encrypted premaster secret
770 * containing version 1.0.
771 *
772 * For interoperability it should be OK to always use the
773 * maximum version we support in client hello and then rely
774 * on the checking of version to ensure the servers isn't
775 * being inconsistent: for example initially negotiating with
776 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
777 * client_version in client hello and not resetting it to
778 * the negotiated version.
779 */
780 *(p++) = s->client_version >> 8;
781 *(p++) = s->client_version & 0xff;
782
783 /* Random stuff */
784 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
785 p += SSL3_RANDOM_SIZE;
786
787 /* Session ID */
788 if (s->new_session)
789 i = 0;
790 else
791 i = s->session->session_id_length;
792 *(p++) = i;
793 if (i != 0) {
794 if (i > (int)sizeof(s->session->session_id)) {
795 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
796 goto err;
797 }
798 memcpy(p, s->session->session_id, i);
799 p += i;
800 }
801
802 /* cookie stuff for DTLS */
803 if (SSL_IS_DTLS(s)) {
804 if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
805 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
806 goto err;
807 }
808 *(p++) = s->d1->cookie_len;
809 memcpy(p, s->d1->cookie, s->d1->cookie_len);
810 p += s->d1->cookie_len;
811 }
812
813 /* Ciphers supported */
814 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]));
815 if (i == 0) {
816 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
817 goto err;
818 }
819 #ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
820 /*
821 * Some servers hang if client hello > 256 bytes as hack workaround
822 * chop number of supported ciphers to keep it well below this if we
823 * use TLS v1.2
824 */
825 if (TLS1_get_version(s) >= TLS1_2_VERSION
826 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
827 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
828 #endif
829 s2n(i, p);
830 p += i;
831
832 /* COMPRESSION */
833 #ifdef OPENSSL_NO_COMP
834 *(p++) = 1;
835 #else
836
837 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
838 j = 0;
839 else
840 j = sk_SSL_COMP_num(s->ctx->comp_methods);
841 *(p++) = 1 + j;
842 for (i = 0; i < j; i++) {
843 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
844 *(p++) = comp->id;
845 }
846 #endif
847 *(p++) = 0; /* Add the NULL method */
848
849 /* TLS extensions */
850 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
851 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
852 goto err;
853 }
854 if ((p =
855 ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
856 &al)) == NULL) {
857 ssl3_send_alert(s, SSL3_AL_FATAL, al);
858 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
859 goto err;
860 }
861
862 l = p - d;
863 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
864 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
865 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
866 goto err;
867 }
868
869 return 1;
870 err:
871 ossl_statem_set_error(s);
872 return 0;
873 }
874
875 MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
876 {
877 int al;
878 unsigned int cookie_len;
879 PACKET cookiepkt;
880
881 if (!PACKET_forward(pkt, 2)
882 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
883 al = SSL_AD_DECODE_ERROR;
884 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
885 goto f_err;
886 }
887
888 cookie_len = PACKET_remaining(&cookiepkt);
889 if (cookie_len > sizeof(s->d1->cookie)) {
890 al = SSL_AD_ILLEGAL_PARAMETER;
891 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
892 goto f_err;
893 }
894
895 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
896 al = SSL_AD_DECODE_ERROR;
897 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
898 goto f_err;
899 }
900 s->d1->cookie_len = cookie_len;
901
902 return MSG_PROCESS_FINISHED_READING;
903 f_err:
904 ssl3_send_alert(s, SSL3_AL_FATAL, al);
905 ossl_statem_set_error(s);
906 return MSG_PROCESS_ERROR;
907 }
908
909 MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
910 {
911 STACK_OF(SSL_CIPHER) *sk;
912 const SSL_CIPHER *c;
913 PACKET session_id;
914 size_t session_id_len;
915 const unsigned char *cipherchars;
916 int i, al = SSL_AD_INTERNAL_ERROR;
917 unsigned int compression;
918 unsigned int sversion;
919 int protverr;
920 #ifndef OPENSSL_NO_COMP
921 SSL_COMP *comp;
922 #endif
923
924 if (!PACKET_get_net_2(pkt, &sversion)) {
925 al = SSL_AD_DECODE_ERROR;
926 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
927 goto f_err;
928 }
929
930 protverr = ssl_choose_client_version(s, sversion);
931 if (protverr != 0) {
932 al = SSL_AD_PROTOCOL_VERSION;
933 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, protverr);
934 goto f_err;
935 }
936
937 /* load the server hello data */
938 /* load the server random */
939 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
940 al = SSL_AD_DECODE_ERROR;
941 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
942 goto f_err;
943 }
944
945 s->hit = 0;
946
947 /* Get the session-id. */
948 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
949 al = SSL_AD_DECODE_ERROR;
950 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
951 goto f_err;
952 }
953 session_id_len = PACKET_remaining(&session_id);
954 if (session_id_len > sizeof s->session->session_id
955 || session_id_len > SSL3_SESSION_ID_SIZE) {
956 al = SSL_AD_ILLEGAL_PARAMETER;
957 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
958 goto f_err;
959 }
960
961 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
962 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
963 al = SSL_AD_DECODE_ERROR;
964 goto f_err;
965 }
966
967 /*
968 * Check if we can resume the session based on external pre-shared secret.
969 * EAP-FAST (RFC 4851) supports two types of session resumption.
970 * Resumption based on server-side state works with session IDs.
971 * Resumption based on pre-shared Protected Access Credentials (PACs)
972 * works by overriding the SessionTicket extension at the application
973 * layer, and does not send a session ID. (We do not know whether EAP-FAST
974 * servers would honour the session ID.) Therefore, the session ID alone
975 * is not a reliable indicator of session resumption, so we first check if
976 * we can resume, and later peek at the next handshake message to see if the
977 * server wants to resume.
978 */
979 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
980 s->session->tlsext_tick) {
981 const SSL_CIPHER *pref_cipher = NULL;
982 s->session->master_key_length = sizeof(s->session->master_key);
983 if (s->tls_session_secret_cb(s, s->session->master_key,
984 &s->session->master_key_length,
985 NULL, &pref_cipher,
986 s->tls_session_secret_cb_arg)) {
987 s->session->cipher = pref_cipher ?
988 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
989 } else {
990 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
991 al = SSL_AD_INTERNAL_ERROR;
992 goto f_err;
993 }
994 }
995
996 if (session_id_len != 0 && session_id_len == s->session->session_id_length
997 && memcmp(PACKET_data(&session_id), s->session->session_id,
998 session_id_len) == 0) {
999 if (s->sid_ctx_length != s->session->sid_ctx_length
1000 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1001 /* actually a client application bug */
1002 al = SSL_AD_ILLEGAL_PARAMETER;
1003 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1004 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1005 goto f_err;
1006 }
1007 s->hit = 1;
1008 } else {
1009 /*
1010 * If we were trying for session-id reuse but the server
1011 * didn't echo the ID, make a new SSL_SESSION.
1012 * In the case of EAP-FAST and PAC, we do not send a session ID,
1013 * so the PAC-based session secret is always preserved. It'll be
1014 * overwritten if the server refuses resumption.
1015 */
1016 if (s->session->session_id_length > 0) {
1017 s->ctx->stats.sess_miss++;
1018 if (!ssl_get_new_session(s, 0)) {
1019 goto f_err;
1020 }
1021 }
1022
1023 s->session->ssl_version = s->version;
1024 s->session->session_id_length = session_id_len;
1025 /* session_id_len could be 0 */
1026 memcpy(s->session->session_id, PACKET_data(&session_id),
1027 session_id_len);
1028 }
1029
1030 /* Session version and negotiated protocol version should match */
1031 if (s->version != s->session->ssl_version) {
1032 al = SSL_AD_PROTOCOL_VERSION;
1033
1034 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1035 SSL_R_SSL_SESSION_VERSION_MISMATCH);
1036 goto f_err;
1037 }
1038
1039 c = ssl_get_cipher_by_char(s, cipherchars);
1040 if (c == NULL) {
1041 /* unknown cipher */
1042 al = SSL_AD_ILLEGAL_PARAMETER;
1043 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
1044 goto f_err;
1045 }
1046 /*
1047 * Now that we know the version, update the check to see if it's an allowed
1048 * version.
1049 */
1050 s->s3->tmp.min_ver = s->version;
1051 s->s3->tmp.max_ver = s->version;
1052 /*
1053 * If it is a disabled cipher we either didn't send it in client hello,
1054 * or it's not allowed for the selected protocol. So we return an error.
1055 */
1056 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1057 al = SSL_AD_ILLEGAL_PARAMETER;
1058 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1059 goto f_err;
1060 }
1061
1062 sk = ssl_get_ciphers_by_id(s);
1063 i = sk_SSL_CIPHER_find(sk, c);
1064 if (i < 0) {
1065 /* we did not say we would use this cipher */
1066 al = SSL_AD_ILLEGAL_PARAMETER;
1067 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
1068 goto f_err;
1069 }
1070
1071 /*
1072 * Depending on the session caching (internal/external), the cipher
1073 * and/or cipher_id values may not be set. Make sure that cipher_id is
1074 * set and use it for comparison.
1075 */
1076 if (s->session->cipher)
1077 s->session->cipher_id = s->session->cipher->id;
1078 if (s->hit && (s->session->cipher_id != c->id)) {
1079 al = SSL_AD_ILLEGAL_PARAMETER;
1080 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1081 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1082 goto f_err;
1083 }
1084 s->s3->tmp.new_cipher = c;
1085 /* lets get the compression algorithm */
1086 /* COMPRESSION */
1087 if (!PACKET_get_1(pkt, &compression)) {
1088 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
1089 al = SSL_AD_DECODE_ERROR;
1090 goto f_err;
1091 }
1092 #ifdef OPENSSL_NO_COMP
1093 if (compression != 0) {
1094 al = SSL_AD_ILLEGAL_PARAMETER;
1095 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1096 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1097 goto f_err;
1098 }
1099 /*
1100 * If compression is disabled we'd better not try to resume a session
1101 * using compression.
1102 */
1103 if (s->session->compress_meth != 0) {
1104 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1105 goto f_err;
1106 }
1107 #else
1108 if (s->hit && compression != s->session->compress_meth) {
1109 al = SSL_AD_ILLEGAL_PARAMETER;
1110 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1111 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1112 goto f_err;
1113 }
1114 if (compression == 0)
1115 comp = NULL;
1116 else if (!ssl_allow_compression(s)) {
1117 al = SSL_AD_ILLEGAL_PARAMETER;
1118 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
1119 goto f_err;
1120 } else {
1121 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1122 }
1123
1124 if (compression != 0 && comp == NULL) {
1125 al = SSL_AD_ILLEGAL_PARAMETER;
1126 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
1127 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1128 goto f_err;
1129 } else {
1130 s->s3->tmp.new_compression = comp;
1131 }
1132 #endif
1133
1134 /* TLS extensions */
1135 if (!ssl_parse_serverhello_tlsext(s, pkt)) {
1136 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
1137 goto err;
1138 }
1139
1140 if (PACKET_remaining(pkt) != 0) {
1141 /* wrong packet length */
1142 al = SSL_AD_DECODE_ERROR;
1143 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
1144 goto f_err;
1145 }
1146
1147 #ifndef OPENSSL_NO_SCTP
1148 if (SSL_IS_DTLS(s) && s->hit) {
1149 unsigned char sctpauthkey[64];
1150 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1151
1152 /*
1153 * Add new shared key for SCTP-Auth, will be ignored if
1154 * no SCTP used.
1155 */
1156 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1157 sizeof(DTLS1_SCTP_AUTH_LABEL));
1158
1159 if (SSL_export_keying_material(s, sctpauthkey,
1160 sizeof(sctpauthkey),
1161 labelbuffer,
1162 sizeof(labelbuffer), NULL, 0,
1163 0) <= 0)
1164 goto err;
1165
1166 BIO_ctrl(SSL_get_wbio(s),
1167 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1168 sizeof(sctpauthkey), sctpauthkey);
1169 }
1170 #endif
1171
1172 return MSG_PROCESS_CONTINUE_READING;
1173 f_err:
1174 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1175 err:
1176 ossl_statem_set_error(s);
1177 return MSG_PROCESS_ERROR;
1178 }
1179
1180 MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
1181 {
1182 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1183 unsigned long cert_list_len, cert_len;
1184 X509 *x = NULL;
1185 const unsigned char *certstart, *certbytes;
1186 STACK_OF(X509) *sk = NULL;
1187 EVP_PKEY *pkey = NULL;
1188
1189 if ((sk = sk_X509_new_null()) == NULL) {
1190 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1191 goto err;
1192 }
1193
1194 if (!PACKET_get_net_3(pkt, &cert_list_len)
1195 || PACKET_remaining(pkt) != cert_list_len) {
1196 al = SSL_AD_DECODE_ERROR;
1197 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
1198 goto f_err;
1199 }
1200 while (PACKET_remaining(pkt)) {
1201 if (!PACKET_get_net_3(pkt, &cert_len)
1202 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
1203 al = SSL_AD_DECODE_ERROR;
1204 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1205 SSL_R_CERT_LENGTH_MISMATCH);
1206 goto f_err;
1207 }
1208
1209 certstart = certbytes;
1210 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
1211 if (x == NULL) {
1212 al = SSL_AD_BAD_CERTIFICATE;
1213 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
1214 goto f_err;
1215 }
1216 if (certbytes != (certstart + cert_len)) {
1217 al = SSL_AD_DECODE_ERROR;
1218 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1219 SSL_R_CERT_LENGTH_MISMATCH);
1220 goto f_err;
1221 }
1222 if (!sk_X509_push(sk, x)) {
1223 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
1224 goto err;
1225 }
1226 x = NULL;
1227 }
1228
1229 i = ssl_verify_cert_chain(s, sk);
1230 if ((s->verify_mode & SSL_VERIFY_PEER) && i <= 0) {
1231 al = ssl_verify_alarm_type(s->verify_result);
1232 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1233 SSL_R_CERTIFICATE_VERIFY_FAILED);
1234 goto f_err;
1235 }
1236 ERR_clear_error(); /* but we keep s->verify_result */
1237 if (i > 1) {
1238 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
1239 al = SSL_AD_HANDSHAKE_FAILURE;
1240 goto f_err;
1241 }
1242
1243 s->session->peer_chain = sk;
1244 /*
1245 * Inconsistency alert: cert_chain does include the peer's certificate,
1246 * which we don't include in statem_srvr.c
1247 */
1248 x = sk_X509_value(sk, 0);
1249 sk = NULL;
1250 /*
1251 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1252 */
1253
1254 pkey = X509_get0_pubkey(x);
1255
1256 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
1257 x = NULL;
1258 al = SSL3_AL_FATAL;
1259 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1260 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1261 goto f_err;
1262 }
1263
1264 i = ssl_cert_type(x, pkey);
1265 if (i < 0) {
1266 x = NULL;
1267 al = SSL3_AL_FATAL;
1268 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1269 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1270 goto f_err;
1271 }
1272
1273 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1274 if (exp_idx >= 0 && i != exp_idx
1275 && (exp_idx != SSL_PKEY_GOST_EC ||
1276 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1277 && i != SSL_PKEY_GOST01))) {
1278 x = NULL;
1279 al = SSL_AD_ILLEGAL_PARAMETER;
1280 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
1281 SSL_R_WRONG_CERTIFICATE_TYPE);
1282 goto f_err;
1283 }
1284 s->session->peer_type = i;
1285
1286 X509_free(s->session->peer);
1287 X509_up_ref(x);
1288 s->session->peer = x;
1289 s->session->verify_result = s->verify_result;
1290
1291 x = NULL;
1292 ret = MSG_PROCESS_CONTINUE_READING;
1293 goto done;
1294
1295 f_err:
1296 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1297 err:
1298 ossl_statem_set_error(s);
1299 done:
1300 X509_free(x);
1301 sk_X509_pop_free(sk, X509_free);
1302 return ret;
1303 }
1304
1305 MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
1306 {
1307 EVP_MD_CTX *md_ctx;
1308 int al;
1309 long alg_k, alg_a;
1310 EVP_PKEY *pkey = NULL;
1311 PACKET save_param_start, signature;
1312
1313 md_ctx = EVP_MD_CTX_new();
1314 if (md_ctx == NULL) {
1315 al = SSL_AD_INTERNAL_ERROR;
1316 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1317 goto f_err;
1318 }
1319
1320 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1321
1322 save_param_start = *pkt;
1323
1324 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1325 EVP_PKEY_free(s->s3->peer_tmp);
1326 s->s3->peer_tmp = NULL;
1327 #endif
1328
1329 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
1330
1331 al = SSL_AD_DECODE_ERROR;
1332
1333 #ifndef OPENSSL_NO_PSK
1334 /* PSK ciphersuites are preceded by an identity hint */
1335 if (alg_k & SSL_PSK) {
1336 PACKET psk_identity_hint;
1337 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
1338 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1339 goto f_err;
1340 }
1341
1342 /*
1343 * Store PSK identity hint for later use, hint is used in
1344 * ssl3_send_client_key_exchange. Assume that the maximum length of
1345 * a PSK identity hint can be as long as the maximum length of a PSK
1346 * identity.
1347 */
1348 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
1349 al = SSL_AD_HANDSHAKE_FAILURE;
1350 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
1351 goto f_err;
1352 }
1353
1354 if (PACKET_remaining(&psk_identity_hint) == 0) {
1355 OPENSSL_free(s->session->psk_identity_hint);
1356 s->session->psk_identity_hint = NULL;
1357 } else if (!PACKET_strndup(&psk_identity_hint,
1358 &s->session->psk_identity_hint)) {
1359 al = SSL_AD_INTERNAL_ERROR;
1360 goto f_err;
1361 }
1362 }
1363
1364 /* Nothing else to do for plain PSK or RSAPSK */
1365 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
1366 } else
1367 #endif /* !OPENSSL_NO_PSK */
1368 /*
1369 * Dummy "if" to ensure sane C code in the event of various OPENSSL_NO_*
1370 * options
1371 */
1372 if (0) {
1373 }
1374 #ifndef OPENSSL_NO_SRP
1375 else if (alg_k & SSL_kSRP) {
1376 PACKET prime, generator, salt, server_pub;
1377 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1378 || !PACKET_get_length_prefixed_2(pkt, &generator)
1379 || !PACKET_get_length_prefixed_1(pkt, &salt)
1380 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
1381 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1382 goto f_err;
1383 }
1384
1385 if ((s->srp_ctx.N =
1386 BN_bin2bn(PACKET_data(&prime),
1387 PACKET_remaining(&prime), NULL)) == NULL
1388 || (s->srp_ctx.g =
1389 BN_bin2bn(PACKET_data(&generator),
1390 PACKET_remaining(&generator), NULL)) == NULL
1391 || (s->srp_ctx.s =
1392 BN_bin2bn(PACKET_data(&salt),
1393 PACKET_remaining(&salt), NULL)) == NULL
1394 || (s->srp_ctx.B =
1395 BN_bin2bn(PACKET_data(&server_pub),
1396 PACKET_remaining(&server_pub), NULL)) == NULL) {
1397 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1398 goto err;
1399 }
1400
1401 if (!srp_verify_server_param(s, &al)) {
1402 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
1403 goto f_err;
1404 }
1405
1406 /* We must check if there is a certificate */
1407 if (alg_a & (SSL_aRSA|SSL_aDSS))
1408 pkey = X509_get0_pubkey(s->session->peer);
1409 }
1410 #endif /* !OPENSSL_NO_SRP */
1411 #ifndef OPENSSL_NO_DH
1412 else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
1413 PACKET prime, generator, pub_key;
1414 EVP_PKEY *peer_tmp = NULL;
1415
1416 DH *dh = NULL;
1417 BIGNUM *p = NULL, *g = NULL, *bnpub_key = NULL;
1418
1419 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1420 || !PACKET_get_length_prefixed_2(pkt, &generator)
1421 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
1422 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1423 goto f_err;
1424 }
1425
1426 peer_tmp = EVP_PKEY_new();
1427 dh = DH_new();
1428
1429 if (peer_tmp == NULL || dh == NULL) {
1430 al = SSL_AD_INTERNAL_ERROR;
1431 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
1432 goto dherr;
1433 }
1434
1435 p = BN_bin2bn(PACKET_data(&prime), PACKET_remaining(&prime), NULL);
1436 g = BN_bin2bn(PACKET_data(&generator), PACKET_remaining(&generator),
1437 NULL);
1438 bnpub_key = BN_bin2bn(PACKET_data(&pub_key), PACKET_remaining(&pub_key),
1439 NULL);
1440 if (p == NULL || g == NULL || bnpub_key == NULL) {
1441 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1442 goto dherr;
1443 }
1444
1445 if (BN_is_zero(p) || BN_is_zero(g) || BN_is_zero(bnpub_key)) {
1446 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_DH_VALUE);
1447 goto dherr;
1448 }
1449
1450 if (!DH_set0_pqg(dh, p, NULL, g)) {
1451 al = SSL_AD_INTERNAL_ERROR;
1452 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1453 goto dherr;
1454 }
1455 p = g = NULL;
1456
1457 if (!DH_set0_key(dh, bnpub_key, NULL)) {
1458 al = SSL_AD_INTERNAL_ERROR;
1459 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
1460 goto dherr;
1461 }
1462 bnpub_key = NULL;
1463
1464 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1465 al = SSL_AD_HANDSHAKE_FAILURE;
1466 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
1467 goto dherr;
1468 }
1469
1470 if (EVP_PKEY_assign_DH(peer_tmp, dh) == 0) {
1471 al = SSL_AD_INTERNAL_ERROR;
1472 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1473 goto dherr;
1474 }
1475
1476 s->s3->peer_tmp = peer_tmp;
1477
1478 goto dhend;
1479 dherr:
1480 BN_free(p);
1481 BN_free(g);
1482 BN_free(bnpub_key);
1483 DH_free(dh);
1484 EVP_PKEY_free(peer_tmp);
1485 goto f_err;
1486 dhend:
1487 /*
1488 * FIXME: This makes assumptions about which ciphersuites come with
1489 * public keys. We should have a less ad-hoc way of doing this
1490 */
1491 if (alg_a & (SSL_aRSA|SSL_aDSS))
1492 pkey = X509_get0_pubkey(s->session->peer);
1493 /* else anonymous DH, so no certificate or pkey. */
1494 }
1495 #endif /* !OPENSSL_NO_DH */
1496
1497 #ifndef OPENSSL_NO_EC
1498 else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
1499 PACKET encoded_pt;
1500 const unsigned char *ecparams;
1501 int curve_nid;
1502 EVP_PKEY_CTX *pctx = NULL;
1503
1504 /*
1505 * Extract elliptic curve parameters and the server's ephemeral ECDH
1506 * public key. For now we only support named (not generic) curves and
1507 * ECParameters in this case is just three bytes.
1508 */
1509 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
1510 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1511 goto f_err;
1512 }
1513 /*
1514 * Check curve is one of our preferences, if not server has sent an
1515 * invalid curve. ECParameters is 3 bytes.
1516 */
1517 if (!tls1_check_curve(s, ecparams, 3)) {
1518 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
1519 goto f_err;
1520 }
1521
1522 curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2));
1523 if (curve_nid == 0) {
1524 al = SSL_AD_INTERNAL_ERROR;
1525 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
1526 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1527 goto f_err;
1528 }
1529
1530 /* Set up EVP_PKEY with named curve as parameters */
1531 pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL);
1532 if (pctx == NULL
1533 || EVP_PKEY_paramgen_init(pctx) <= 0
1534 || EVP_PKEY_CTX_set_ec_paramgen_curve_nid(pctx, curve_nid) <= 0
1535 || EVP_PKEY_paramgen(pctx, &s->s3->peer_tmp) <= 0) {
1536 al = SSL_AD_INTERNAL_ERROR;
1537 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1538 EVP_PKEY_CTX_free(pctx);
1539 goto f_err;
1540 }
1541 EVP_PKEY_CTX_free(pctx);
1542 pctx = NULL;
1543
1544 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
1545 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1546 goto f_err;
1547 }
1548
1549 if (EC_KEY_oct2key(EVP_PKEY_get0_EC_KEY(s->s3->peer_tmp),
1550 PACKET_data(&encoded_pt),
1551 PACKET_remaining(&encoded_pt), NULL) == 0) {
1552 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
1553 goto f_err;
1554 }
1555
1556 /*
1557 * The ECC/TLS specification does not mention the use of DSA to sign
1558 * ECParameters in the server key exchange message. We do support RSA
1559 * and ECDSA.
1560 */
1561 if (0) ;
1562 # ifndef OPENSSL_NO_RSA
1563 else if (alg_a & SSL_aRSA)
1564 pkey = X509_get0_pubkey(s->session->peer);
1565 # endif
1566 # ifndef OPENSSL_NO_EC
1567 else if (alg_a & SSL_aECDSA)
1568 pkey = X509_get0_pubkey(s->session->peer);
1569 # endif
1570 /* else anonymous ECDH, so no certificate or pkey. */
1571 } else if (alg_k) {
1572 al = SSL_AD_UNEXPECTED_MESSAGE;
1573 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
1574 goto f_err;
1575 }
1576 #endif /* !OPENSSL_NO_EC */
1577
1578 /* if it was signed, check the signature */
1579 if (pkey != NULL) {
1580 PACKET params;
1581 int maxsig;
1582 const EVP_MD *md = NULL;
1583 /*
1584 * |pkt| now points to the beginning of the signature, so the difference
1585 * equals the length of the parameters.
1586 */
1587 if (!PACKET_get_sub_packet(&save_param_start, &params,
1588 PACKET_remaining(&save_param_start) -
1589 PACKET_remaining(pkt))) {
1590 al = SSL_AD_INTERNAL_ERROR;
1591 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1592 goto f_err;
1593 }
1594
1595 if (SSL_USE_SIGALGS(s)) {
1596 const unsigned char *sigalgs;
1597 int rv;
1598 if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
1599 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
1600 goto f_err;
1601 }
1602 rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
1603 if (rv == -1)
1604 goto err;
1605 else if (rv == 0) {
1606 goto f_err;
1607 }
1608 #ifdef SSL_DEBUG
1609 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1610 #endif
1611 } else if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
1612 md = EVP_md5_sha1();
1613 } else {
1614 md = EVP_sha1();
1615 }
1616
1617 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1618 || PACKET_remaining(pkt) != 0) {
1619 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
1620 goto f_err;
1621 }
1622 maxsig = EVP_PKEY_size(pkey);
1623 if (maxsig < 0) {
1624 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1625 goto f_err;
1626 }
1627
1628 /*
1629 * Check signature length
1630 */
1631 if (PACKET_remaining(&signature) > (size_t)maxsig) {
1632 /* wrong packet length */
1633 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
1634 goto f_err;
1635 }
1636 if (EVP_VerifyInit_ex(md_ctx, md, NULL) <= 0
1637 || EVP_VerifyUpdate(md_ctx, &(s->s3->client_random[0]),
1638 SSL3_RANDOM_SIZE) <= 0
1639 || EVP_VerifyUpdate(md_ctx, &(s->s3->server_random[0]),
1640 SSL3_RANDOM_SIZE) <= 0
1641 || EVP_VerifyUpdate(md_ctx, PACKET_data(&params),
1642 PACKET_remaining(&params)) <= 0) {
1643 al = SSL_AD_INTERNAL_ERROR;
1644 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1645 goto f_err;
1646 }
1647 if (EVP_VerifyFinal(md_ctx, PACKET_data(&signature),
1648 PACKET_remaining(&signature), pkey) <= 0) {
1649 /* bad signature */
1650 al = SSL_AD_DECRYPT_ERROR;
1651 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1652 goto f_err;
1653 }
1654 } else {
1655 /* aNULL, aSRP or PSK do not need public keys */
1656 if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_PSK)) {
1657 /* Might be wrong key type, check it */
1658 if (ssl3_check_cert_and_algorithm(s))
1659 /* Otherwise this shouldn't happen */
1660 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1661 goto err;
1662 }
1663 /* still data left over */
1664 if (PACKET_remaining(pkt) != 0) {
1665 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
1666 goto f_err;
1667 }
1668 }
1669 EVP_MD_CTX_free(md_ctx);
1670 return MSG_PROCESS_CONTINUE_READING;
1671 f_err:
1672 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1673 err:
1674 EVP_MD_CTX_free(md_ctx);
1675 ossl_statem_set_error(s);
1676 return MSG_PROCESS_ERROR;
1677 }
1678
1679 MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
1680 {
1681 int ret = MSG_PROCESS_ERROR;
1682 unsigned int list_len, ctype_num, i, name_len;
1683 X509_NAME *xn = NULL;
1684 const unsigned char *data;
1685 const unsigned char *namestart, *namebytes;
1686 STACK_OF(X509_NAME) *ca_sk = NULL;
1687
1688 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
1689 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1690 goto err;
1691 }
1692
1693 /* get the certificate types */
1694 if (!PACKET_get_1(pkt, &ctype_num)
1695 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
1696 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1697 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1698 goto err;
1699 }
1700 OPENSSL_free(s->cert->ctypes);
1701 s->cert->ctypes = NULL;
1702 if (ctype_num > SSL3_CT_NUMBER) {
1703 /* If we exceed static buffer copy all to cert structure */
1704 s->cert->ctypes = OPENSSL_malloc(ctype_num);
1705 if (s->cert->ctypes == NULL) {
1706 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1707 goto err;
1708 }
1709 memcpy(s->cert->ctypes, data, ctype_num);
1710 s->cert->ctype_num = (size_t)ctype_num;
1711 ctype_num = SSL3_CT_NUMBER;
1712 }
1713 for (i = 0; i < ctype_num; i++)
1714 s->s3->tmp.ctype[i] = data[i];
1715
1716 if (SSL_USE_SIGALGS(s)) {
1717 if (!PACKET_get_net_2(pkt, &list_len)
1718 || !PACKET_get_bytes(pkt, &data, list_len)) {
1719 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1720 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1721 SSL_R_LENGTH_MISMATCH);
1722 goto err;
1723 }
1724
1725 /* Clear certificate digests and validity flags */
1726 for (i = 0; i < SSL_PKEY_NUM; i++) {
1727 s->s3->tmp.md[i] = NULL;
1728 s->s3->tmp.valid_flags[i] = 0;
1729 }
1730 if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
1731 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1732 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1733 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
1734 goto err;
1735 }
1736 if (!tls1_process_sigalgs(s)) {
1737 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1738 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1739 goto err;
1740 }
1741 } else {
1742 ssl_set_default_md(s);
1743 }
1744
1745 /* get the CA RDNs */
1746 if (!PACKET_get_net_2(pkt, &list_len)
1747 || PACKET_remaining(pkt) != list_len) {
1748 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1749 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
1750 goto err;
1751 }
1752
1753 while (PACKET_remaining(pkt)) {
1754 if (!PACKET_get_net_2(pkt, &name_len)
1755 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
1756 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1757 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1758 SSL_R_LENGTH_MISMATCH);
1759 goto err;
1760 }
1761
1762 namestart = namebytes;
1763
1764 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
1765 name_len)) == NULL) {
1766 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1767 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
1768 goto err;
1769 }
1770
1771 if (namebytes != (namestart + name_len)) {
1772 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1773 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
1774 SSL_R_CA_DN_LENGTH_MISMATCH);
1775 goto err;
1776 }
1777 if (!sk_X509_NAME_push(ca_sk, xn)) {
1778 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
1779 goto err;
1780 }
1781 xn = NULL;
1782 }
1783
1784 /* we should setup a certificate to return.... */
1785 s->s3->tmp.cert_req = 1;
1786 s->s3->tmp.ctype_num = ctype_num;
1787 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
1788 s->s3->tmp.ca_names = ca_sk;
1789 ca_sk = NULL;
1790
1791 ret = MSG_PROCESS_CONTINUE_PROCESSING;
1792 goto done;
1793 err:
1794 ossl_statem_set_error(s);
1795 done:
1796 X509_NAME_free(xn);
1797 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
1798 return ret;
1799 }
1800
1801 static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
1802 {
1803 return (X509_NAME_cmp(*a, *b));
1804 }
1805
1806 MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
1807 {
1808 int al;
1809 unsigned int ticklen;
1810 unsigned long ticket_lifetime_hint;
1811
1812 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
1813 || !PACKET_get_net_2(pkt, &ticklen)
1814 || PACKET_remaining(pkt) != ticklen) {
1815 al = SSL_AD_DECODE_ERROR;
1816 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1817 goto f_err;
1818 }
1819
1820 /* Server is allowed to change its mind and send an empty ticket. */
1821 if (ticklen == 0)
1822 return MSG_PROCESS_CONTINUE_READING;
1823
1824 if (s->session->session_id_length > 0) {
1825 int i = s->session_ctx->session_cache_mode;
1826 SSL_SESSION *new_sess;
1827 /*
1828 * We reused an existing session, so we need to replace it with a new
1829 * one
1830 */
1831 if (i & SSL_SESS_CACHE_CLIENT) {
1832 /*
1833 * Remove the old session from the cache. We carry on if this fails
1834 */
1835 SSL_CTX_remove_session(s->session_ctx, s->session);
1836 }
1837
1838 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
1839 al = SSL_AD_INTERNAL_ERROR;
1840 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1841 goto f_err;
1842 }
1843
1844 SSL_SESSION_free(s->session);
1845 s->session = new_sess;
1846 }
1847
1848 OPENSSL_free(s->session->tlsext_tick);
1849 s->session->tlsext_ticklen = 0;
1850
1851 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
1852 if (s->session->tlsext_tick == NULL) {
1853 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
1854 goto err;
1855 }
1856 if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
1857 al = SSL_AD_DECODE_ERROR;
1858 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
1859 goto f_err;
1860 }
1861
1862 s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
1863 s->session->tlsext_ticklen = ticklen;
1864 /*
1865 * There are two ways to detect a resumed ticket session. One is to set
1866 * an appropriate session ID and then the server must return a match in
1867 * ServerHello. This allows the normal client session ID matching to work
1868 * and we know much earlier that the ticket has been accepted. The
1869 * other way is to set zero length session ID when the ticket is
1870 * presented and rely on the handshake to determine session resumption.
1871 * We choose the former approach because this fits in with assumptions
1872 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
1873 * SHA256 is disabled) hash of the ticket.
1874 */
1875 if (!EVP_Digest(s->session->tlsext_tick, ticklen,
1876 s->session->session_id, &s->session->session_id_length,
1877 EVP_sha256(), NULL)) {
1878 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_EVP_LIB);
1879 goto err;
1880 }
1881 return MSG_PROCESS_CONTINUE_READING;
1882 f_err:
1883 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1884 err:
1885 ossl_statem_set_error(s);
1886 return MSG_PROCESS_ERROR;
1887 }
1888
1889 MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
1890 {
1891 int al;
1892 unsigned long resplen;
1893 unsigned int type;
1894
1895 if (!PACKET_get_1(pkt, &type)
1896 || type != TLSEXT_STATUSTYPE_ocsp) {
1897 al = SSL_AD_DECODE_ERROR;
1898 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
1899 goto f_err;
1900 }
1901 if (!PACKET_get_net_3(pkt, &resplen)
1902 || PACKET_remaining(pkt) != resplen) {
1903 al = SSL_AD_DECODE_ERROR;
1904 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1905 goto f_err;
1906 }
1907 s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
1908 if (s->tlsext_ocsp_resp == NULL) {
1909 al = SSL_AD_INTERNAL_ERROR;
1910 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
1911 goto f_err;
1912 }
1913 if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
1914 al = SSL_AD_DECODE_ERROR;
1915 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
1916 goto f_err;
1917 }
1918 s->tlsext_ocsp_resplen = resplen;
1919 return MSG_PROCESS_CONTINUE_READING;
1920 f_err:
1921 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1922 ossl_statem_set_error(s);
1923 return MSG_PROCESS_ERROR;
1924 }
1925
1926 MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
1927 {
1928 if (PACKET_remaining(pkt) > 0) {
1929 /* should contain no data */
1930 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
1931 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
1932 ossl_statem_set_error(s);
1933 return MSG_PROCESS_ERROR;
1934 }
1935
1936 #ifndef OPENSSL_NO_SRP
1937 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
1938 if (SRP_Calc_A_param(s) <= 0) {
1939 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
1940 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1941 ossl_statem_set_error(s);
1942 return MSG_PROCESS_ERROR;
1943 }
1944 }
1945 #endif
1946
1947 /*
1948 * at this point we check that we have the required stuff from
1949 * the server
1950 */
1951 if (!ssl3_check_cert_and_algorithm(s)) {
1952 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1953 ossl_statem_set_error(s);
1954 return MSG_PROCESS_ERROR;
1955 }
1956
1957 /*
1958 * Call the ocsp status callback if needed. The |tlsext_ocsp_resp| and
1959 * |tlsext_ocsp_resplen| values will be set if we actually received a status
1960 * message, or NULL and -1 otherwise
1961 */
1962 if (s->tlsext_status_type != -1 && s->ctx->tlsext_status_cb != NULL) {
1963 int ret;
1964 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
1965 if (ret == 0) {
1966 ssl3_send_alert(s, SSL3_AL_FATAL,
1967 SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE);
1968 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE,
1969 SSL_R_INVALID_STATUS_RESPONSE);
1970 return MSG_PROCESS_ERROR;
1971 }
1972 if (ret < 0) {
1973 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
1974 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, ERR_R_MALLOC_FAILURE);
1975 return MSG_PROCESS_ERROR;
1976 }
1977 }
1978
1979 #ifndef OPENSSL_NO_CT
1980 if (s->ct_validation_callback != NULL) {
1981 /* Note we validate the SCTs whether or not we abort on error */
1982 if (!ssl_validate_ct(s) && (s->verify_mode & SSL_VERIFY_PEER)) {
1983 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1984 return MSG_PROCESS_ERROR;
1985 }
1986 }
1987 #endif
1988
1989 #ifndef OPENSSL_NO_SCTP
1990 /* Only applies to renegotiation */
1991 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
1992 && s->renegotiate != 0)
1993 return MSG_PROCESS_CONTINUE_PROCESSING;
1994 else
1995 #endif
1996 return MSG_PROCESS_FINISHED_READING;
1997 }
1998
1999 static int tls_construct_cke_psk_preamble(SSL *s, unsigned char **p,
2000 size_t *pskhdrlen, int *al)
2001 {
2002 #ifndef OPENSSL_NO_PSK
2003 int ret = 0;
2004 /*
2005 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2006 * \0-terminated identity. The last byte is for us for simulating
2007 * strnlen.
2008 */
2009 char identity[PSK_MAX_IDENTITY_LEN + 1];
2010 size_t identitylen = 0;
2011 unsigned char psk[PSK_MAX_PSK_LEN];
2012 unsigned char *tmppsk = NULL;
2013 char *tmpidentity = NULL;
2014 size_t psklen = 0;
2015
2016 if (s->psk_client_callback == NULL) {
2017 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, SSL_R_PSK_NO_CLIENT_CB);
2018 *al = SSL_AD_INTERNAL_ERROR;
2019 goto err;
2020 }
2021
2022 memset(identity, 0, sizeof(identity));
2023
2024 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2025 identity, sizeof(identity) - 1,
2026 psk, sizeof(psk));
2027
2028 if (psklen > PSK_MAX_PSK_LEN) {
2029 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2030 *al = SSL_AD_HANDSHAKE_FAILURE;
2031 goto err;
2032 } else if (psklen == 0) {
2033 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE,
2034 SSL_R_PSK_IDENTITY_NOT_FOUND);
2035 *al = SSL_AD_HANDSHAKE_FAILURE;
2036 goto err;
2037 }
2038
2039 identitylen = strlen(identity);
2040 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2041 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2042 *al = SSL_AD_HANDSHAKE_FAILURE;
2043 goto err;
2044 }
2045
2046 tmppsk = OPENSSL_memdup(psk, psklen);
2047 tmpidentity = OPENSSL_strdup(identity);
2048 if (tmppsk == NULL || tmpidentity == NULL) {
2049 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_MALLOC_FAILURE);
2050 *al = SSL_AD_INTERNAL_ERROR;
2051 goto err;
2052 }
2053
2054 OPENSSL_free(s->s3->tmp.psk);
2055 s->s3->tmp.psk = tmppsk;
2056 s->s3->tmp.psklen = psklen;
2057 tmppsk = NULL;
2058 OPENSSL_free(s->session->psk_identity);
2059 s->session->psk_identity = tmpidentity;
2060 tmpidentity = NULL;
2061 s2n(identitylen, *p);
2062 memcpy(*p, identity, identitylen);
2063 *pskhdrlen = 2 + identitylen;
2064 *p += identitylen;
2065
2066 ret = 1;
2067
2068 err:
2069 OPENSSL_cleanse(psk, psklen);
2070 OPENSSL_cleanse(identity, sizeof(identity));
2071 OPENSSL_clear_free(tmppsk, psklen);
2072 OPENSSL_clear_free(tmpidentity, identitylen);
2073
2074 return ret;
2075 #else
2076 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE, ERR_R_INTERNAL_ERROR);
2077 *al = SSL_AD_INTERNAL_ERROR;
2078 return 0;
2079 #endif
2080 }
2081
2082 static int tls_construct_cke_rsa(SSL *s, unsigned char **p, int *len, int *al)
2083 {
2084 #ifndef OPENSSL_NO_RSA
2085 unsigned char *q;
2086 EVP_PKEY *pkey = NULL;
2087 EVP_PKEY_CTX *pctx = NULL;
2088 size_t enclen;
2089 unsigned char *pms = NULL;
2090 size_t pmslen = 0;
2091
2092 if (s->session->peer == NULL) {
2093 /*
2094 * We should always have a server certificate with SSL_kRSA.
2095 */
2096 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2097 return 0;
2098 }
2099
2100 pkey = X509_get0_pubkey(s->session->peer);
2101 if (EVP_PKEY_get0_RSA(pkey) == NULL) {
2102 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2103 return 0;
2104 }
2105
2106 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2107 pms = OPENSSL_malloc(pmslen);
2108 if (pms == NULL) {
2109 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_MALLOC_FAILURE);
2110 *al = SSL_AD_INTERNAL_ERROR;
2111 return 0;
2112 }
2113
2114 pms[0] = s->client_version >> 8;
2115 pms[1] = s->client_version & 0xff;
2116 if (RAND_bytes(pms + 2, pmslen - 2) <= 0) {
2117 goto err;
2118 }
2119
2120 q = *p;
2121 /* Fix buf for TLS and beyond */
2122 if (s->version > SSL3_VERSION)
2123 *p += 2;
2124 pctx = EVP_PKEY_CTX_new(pkey, NULL);
2125 if (pctx == NULL || EVP_PKEY_encrypt_init(pctx) <= 0
2126 || EVP_PKEY_encrypt(pctx, NULL, &enclen, pms, pmslen) <= 0) {
2127 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_EVP_LIB);
2128 goto err;
2129 }
2130 if (EVP_PKEY_encrypt(pctx, *p, &enclen, pms, pmslen) <= 0) {
2131 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, SSL_R_BAD_RSA_ENCRYPT);
2132 goto err;
2133 }
2134 *len = enclen;
2135 EVP_PKEY_CTX_free(pctx);
2136 pctx = NULL;
2137 # ifdef PKCS1_CHECK
2138 if (s->options & SSL_OP_PKCS1_CHECK_1)
2139 (*p)[1]++;
2140 if (s->options & SSL_OP_PKCS1_CHECK_2)
2141 tmp_buf[0] = 0x70;
2142 # endif
2143
2144 /* Fix buf for TLS and beyond */
2145 if (s->version > SSL3_VERSION) {
2146 s2n(*len, q);
2147 *len += 2;
2148 }
2149
2150 s->s3->tmp.pms = pms;
2151 s->s3->tmp.pmslen = pmslen;
2152
2153 return 1;
2154 err:
2155 OPENSSL_clear_free(pms, pmslen);
2156 EVP_PKEY_CTX_free(pctx);
2157
2158 return 0;
2159 #else
2160 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_RSA, ERR_R_INTERNAL_ERROR);
2161 *al = SSL_AD_INTERNAL_ERROR;
2162 return 0;
2163 #endif
2164 }
2165
2166 static int tls_construct_cke_dhe(SSL *s, unsigned char **p, int *len, int *al)
2167 {
2168 #ifndef OPENSSL_NO_DH
2169 DH *dh_clnt = NULL;
2170 const BIGNUM *pub_key;
2171 EVP_PKEY *ckey = NULL, *skey = NULL;
2172
2173 skey = s->s3->peer_tmp;
2174 if (skey == NULL) {
2175 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2176 return 0;
2177 }
2178 ckey = ssl_generate_pkey(skey, NID_undef);
2179 dh_clnt = EVP_PKEY_get0_DH(ckey);
2180
2181 if (dh_clnt == NULL || ssl_derive(s, ckey, skey) == 0) {
2182 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2183 EVP_PKEY_free(ckey);
2184 return 0;
2185 }
2186
2187 /* send off the data */
2188 DH_get0_key(dh_clnt, &pub_key, NULL);
2189 *len = BN_num_bytes(pub_key);
2190 s2n(*len, *p);
2191 BN_bn2bin(pub_key, *p);
2192 *len += 2;
2193 EVP_PKEY_free(ckey);
2194
2195 return 1;
2196 #else
2197 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_DHE, ERR_R_INTERNAL_ERROR);
2198 *al = SSL_AD_INTERNAL_ERROR;
2199 return 0;
2200 #endif
2201 }
2202
2203 static int tls_construct_cke_ecdhe(SSL *s, unsigned char **p, int *len, int *al)
2204 {
2205 #ifndef OPENSSL_NO_EC
2206 unsigned char *encodedPoint = NULL;
2207 int encoded_pt_len = 0;
2208 EVP_PKEY *ckey = NULL, *skey = NULL;
2209
2210 skey = s->s3->peer_tmp;
2211 if ((skey == NULL) || EVP_PKEY_get0_EC_KEY(skey) == NULL) {
2212 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2213 return 0;
2214 }
2215
2216 ckey = ssl_generate_pkey(skey, NID_undef);
2217
2218 if (ssl_derive(s, ckey, skey) == 0) {
2219 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EVP_LIB);
2220 goto err;
2221 }
2222
2223 /* Generate encoding of client key */
2224 encoded_pt_len = EC_KEY_key2buf(EVP_PKEY_get0_EC_KEY(ckey),
2225 POINT_CONVERSION_UNCOMPRESSED,
2226 &encodedPoint, NULL);
2227
2228 if (encoded_pt_len == 0) {
2229 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_EC_LIB);
2230 goto err;
2231 }
2232
2233 EVP_PKEY_free(ckey);
2234 ckey = NULL;
2235
2236 *len = encoded_pt_len;
2237
2238 /* length of encoded point */
2239 **p = *len;
2240 *p += 1;
2241 /* copy the point */
2242 memcpy(*p, encodedPoint, *len);
2243 /* increment len to account for length field */
2244 *len += 1;
2245
2246 OPENSSL_free(encodedPoint);
2247
2248 return 1;
2249 err:
2250 EVP_PKEY_free(ckey);
2251 return 0;
2252 #else
2253 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_ECDHE, ERR_R_INTERNAL_ERROR);
2254 *al = SSL_AD_INTERNAL_ERROR;
2255 return 0;
2256 #endif
2257 }
2258
2259 static int tls_construct_cke_gost(SSL *s, unsigned char **p, int *len, int *al)
2260 {
2261 #ifndef OPENSSL_NO_GOST
2262 /* GOST key exchange message creation */
2263 EVP_PKEY_CTX *pkey_ctx = NULL;
2264 X509 *peer_cert;
2265 size_t msglen;
2266 unsigned int md_len;
2267 unsigned char shared_ukm[32], tmp[256];
2268 EVP_MD_CTX *ukm_hash = NULL;
2269 int dgst_nid = NID_id_GostR3411_94;
2270 unsigned char *pms = NULL;
2271 size_t pmslen = 0;
2272
2273 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2274 dgst_nid = NID_id_GostR3411_2012_256;
2275
2276 /*
2277 * Get server sertificate PKEY and create ctx from it
2278 */
2279 peer_cert = s->session->peer;
2280 if (!peer_cert) {
2281 *al = SSL_AD_HANDSHAKE_FAILURE;
2282 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST,
2283 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
2284 return 0;
2285 }
2286
2287 pkey_ctx = EVP_PKEY_CTX_new(X509_get0_pubkey(peer_cert), NULL);
2288 if (pkey_ctx == NULL) {
2289 *al = SSL_AD_INTERNAL_ERROR;
2290 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2291 return 0;
2292 }
2293 /*
2294 * If we have send a certificate, and certificate key
2295 * parameters match those of server certificate, use
2296 * certificate key for key exchange
2297 */
2298
2299 /* Otherwise, generate ephemeral key pair */
2300 pmslen = 32;
2301 pms = OPENSSL_malloc(pmslen);
2302 if (pms == NULL) {
2303 *al = SSL_AD_INTERNAL_ERROR;
2304 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_MALLOC_FAILURE);
2305 return 0;
2306 }
2307
2308 if (EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2309 /* Generate session key */
2310 || RAND_bytes(pms, pmslen) <= 0) {
2311 *al = SSL_AD_INTERNAL_ERROR;
2312 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2313 goto err;
2314 };
2315 /*
2316 * If we have client certificate, use its secret as peer key
2317 */
2318 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2319 if (EVP_PKEY_derive_set_peer
2320 (pkey_ctx, s->cert->key->privatekey) <= 0) {
2321 /*
2322 * If there was an error - just ignore it. Ephemeral key
2323 * * would be used
2324 */
2325 ERR_clear_error();
2326 }
2327 }
2328 /*
2329 * Compute shared IV and store it in algorithm-specific context
2330 * data
2331 */
2332 ukm_hash = EVP_MD_CTX_new();
2333 if (ukm_hash == NULL
2334 || EVP_DigestInit(ukm_hash, EVP_get_digestbynid(dgst_nid)) <= 0
2335 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2336 SSL3_RANDOM_SIZE) <= 0
2337 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2338 SSL3_RANDOM_SIZE) <= 0
2339 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2340 *al = SSL_AD_INTERNAL_ERROR;
2341 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2342 goto err;
2343 }
2344 EVP_MD_CTX_free(ukm_hash);
2345 ukm_hash = NULL;
2346 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT,
2347 EVP_PKEY_CTRL_SET_IV, 8, shared_ukm) < 0) {
2348 *al = SSL_AD_INTERNAL_ERROR;
2349 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2350 goto err;
2351 }
2352 /* Make GOST keytransport blob message */
2353 /*
2354 * Encapsulate it into sequence
2355 */
2356 *((*p)++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2357 msglen = 255;
2358 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
2359 *al = SSL_AD_INTERNAL_ERROR;
2360 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, SSL_R_LIBRARY_BUG);
2361 goto err;
2362 }
2363 if (msglen >= 0x80) {
2364 *((*p)++) = 0x81;
2365 *((*p)++) = msglen & 0xff;
2366 *len = msglen + 3;
2367 } else {
2368 *((*p)++) = msglen & 0xff;
2369 *len = msglen + 2;
2370 }
2371 memcpy(*p, tmp, msglen);
2372 /* Check if pubkey from client certificate was used */
2373 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2,
2374 NULL) > 0) {
2375 /* Set flag "skip certificate verify" */
2376 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2377 }
2378 EVP_PKEY_CTX_free(pkey_ctx);
2379 s->s3->tmp.pms = pms;
2380 s->s3->tmp.pmslen = pmslen;
2381
2382 return 1;
2383 err:
2384 EVP_PKEY_CTX_free(pkey_ctx);
2385 OPENSSL_clear_free(pms, pmslen);
2386 EVP_MD_CTX_free(ukm_hash);
2387 return 0;
2388 #else
2389 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_GOST, ERR_R_INTERNAL_ERROR);
2390 *al = SSL_AD_INTERNAL_ERROR;
2391 return 0;
2392 #endif
2393 }
2394
2395 static int tls_construct_cke_srp(SSL *s, unsigned char **p, int *len, int *al)
2396 {
2397 #ifndef OPENSSL_NO_SRT
2398 if (s->srp_ctx.A != NULL) {
2399 /* send off the data */
2400 *len = BN_num_bytes(s->srp_ctx.A);
2401 s2n(*len, *p);
2402 BN_bn2bin(s->srp_ctx.A, *p);
2403 *len += 2;
2404 } else {
2405 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2406 return 0;
2407 }
2408 OPENSSL_free(s->session->srp_username);
2409 s->session->srp_username = OPENSSL_strdup(s->srp_ctx.login);
2410 if (s->session->srp_username == NULL) {
2411 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_MALLOC_FAILURE);
2412 return 0;
2413 }
2414
2415 return 1;
2416 #else
2417 SSLerr(SSL_F_TLS_CONSTRUCT_CKE_SRP, ERR_R_INTERNAL_ERROR);
2418 *al = SSL_AD_INTERNAL_ERROR;
2419 return 0;
2420 #endif
2421 }
2422
2423 int tls_construct_client_key_exchange(SSL *s)
2424 {
2425 unsigned char *p;
2426 int len;
2427 size_t pskhdrlen = 0;
2428 unsigned long alg_k;
2429 int al = -1;
2430
2431 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2432
2433 p = ssl_handshake_start(s);
2434
2435 if ((alg_k & SSL_PSK)
2436 && !tls_construct_cke_psk_preamble(s, &p, &pskhdrlen, &al))
2437 goto err;
2438
2439 if (alg_k & SSL_kPSK) {
2440 len = 0;
2441 } else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2442 if (!tls_construct_cke_rsa(s, &p, &len, &al))
2443 goto err;
2444 } else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
2445 if (!tls_construct_cke_dhe(s, &p, &len, &al))
2446 goto err;
2447 } else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
2448 if (!tls_construct_cke_ecdhe(s, &p, &len, &al))
2449 goto err;
2450 } else if (alg_k & SSL_kGOST) {
2451 if (!tls_construct_cke_gost(s, &p, &len, &al))
2452 goto err;
2453 } else if (alg_k & SSL_kSRP) {
2454 if (!tls_construct_cke_srp(s, &p, &len, &al))
2455 goto err;
2456 } else {
2457 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2458 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2459 goto err;
2460 }
2461
2462 len += pskhdrlen;
2463
2464 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, len)) {
2465 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2466 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2467 goto err;
2468 }
2469
2470 return 1;
2471 err:
2472 if (al != -1)
2473 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2474 OPENSSL_clear_free(s->s3->tmp.pms, s->s3->tmp.pmslen);
2475 s->s3->tmp.pms = NULL;
2476 #ifndef OPENSSL_NO_PSK
2477 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2478 s->s3->tmp.psk = NULL;
2479 #endif
2480 ossl_statem_set_error(s);
2481 return 0;
2482 }
2483
2484 int tls_client_key_exchange_post_work(SSL *s)
2485 {
2486 unsigned char *pms = NULL;
2487 size_t pmslen = 0;
2488
2489 pms = s->s3->tmp.pms;
2490 pmslen = s->s3->tmp.pmslen;
2491
2492 #ifndef OPENSSL_NO_SRP
2493 /* Check for SRP */
2494 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2495 if (!srp_generate_client_master_secret(s)) {
2496 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2497 ERR_R_INTERNAL_ERROR);
2498 goto err;
2499 }
2500 return 1;
2501 }
2502 #endif
2503
2504 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2505 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2506 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2507 goto err;
2508 }
2509 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2510 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2511 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2512 /* ssl_generate_master_secret frees the pms even on error */
2513 pms = NULL;
2514 pmslen = 0;
2515 goto err;
2516 }
2517 pms = NULL;
2518 pmslen = 0;
2519
2520 #ifndef OPENSSL_NO_SCTP
2521 if (SSL_IS_DTLS(s)) {
2522 unsigned char sctpauthkey[64];
2523 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2524
2525 /*
2526 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2527 * used.
2528 */
2529 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2530 sizeof(DTLS1_SCTP_AUTH_LABEL));
2531
2532 if (SSL_export_keying_material(s, sctpauthkey,
2533 sizeof(sctpauthkey), labelbuffer,
2534 sizeof(labelbuffer), NULL, 0, 0) <= 0)
2535 goto err;
2536
2537 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2538 sizeof(sctpauthkey), sctpauthkey);
2539 }
2540 #endif
2541
2542 return 1;
2543 err:
2544 OPENSSL_clear_free(pms, pmslen);
2545 s->s3->tmp.pms = NULL;
2546 return 0;
2547 }
2548
2549 int tls_construct_client_verify(SSL *s)
2550 {
2551 unsigned char *p;
2552 EVP_PKEY *pkey;
2553 const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
2554 EVP_MD_CTX *mctx;
2555 unsigned u = 0;
2556 unsigned long n = 0;
2557 long hdatalen = 0;
2558 void *hdata;
2559
2560 mctx = EVP_MD_CTX_new();
2561 if (mctx == NULL) {
2562 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
2563 goto err;
2564 }
2565
2566 p = ssl_handshake_start(s);
2567 pkey = s->cert->key->privatekey;
2568
2569 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2570 if (hdatalen <= 0) {
2571 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2572 goto err;
2573 }
2574 if (SSL_USE_SIGALGS(s)) {
2575 if (!tls12_get_sigandhash(p, pkey, md)) {
2576 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2577 goto err;
2578 }
2579 p += 2;
2580 n = 2;
2581 }
2582 #ifdef SSL_DEBUG
2583 fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
2584 #endif
2585 if (!EVP_SignInit_ex(mctx, md, NULL)
2586 || !EVP_SignUpdate(mctx, hdata, hdatalen)
2587 || (s->version == SSL3_VERSION
2588 && !EVP_MD_CTX_ctrl(mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2589 s->session->master_key_length,
2590 s->session->master_key))
2591 || !EVP_SignFinal(mctx, p + 2, &u, pkey)) {
2592 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
2593 goto err;
2594 }
2595 #ifndef OPENSSL_NO_GOST
2596 {
2597 int pktype = EVP_PKEY_id(pkey);
2598 if (pktype == NID_id_GostR3410_2001
2599 || pktype == NID_id_GostR3410_2012_256
2600 || pktype == NID_id_GostR3410_2012_512)
2601 BUF_reverse(p + 2, NULL, u);
2602 }
2603 #endif
2604
2605 s2n(u, p);
2606 n += u + 2;
2607 /* Digest cached records and discard handshake buffer */
2608 if (!ssl3_digest_cached_records(s, 0))
2609 goto err;
2610 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
2611 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2612 goto err;
2613 }
2614
2615 EVP_MD_CTX_free(mctx);
2616 return 1;
2617 err:
2618 EVP_MD_CTX_free(mctx);
2619 return 0;
2620 }
2621
2622 /*
2623 * Check a certificate can be used for client authentication. Currently check
2624 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
2625 * certificates can be used and optionally checks suitability for Suite B.
2626 */
2627 static int ssl3_check_client_certificate(SSL *s)
2628 {
2629 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
2630 return 0;
2631 /* If no suitable signature algorithm can't use certificate */
2632 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
2633 return 0;
2634 /*
2635 * If strict mode check suitability of chain before using it. This also
2636 * adjusts suite B digest if necessary.
2637 */
2638 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
2639 !tls1_check_chain(s, NULL, NULL, NULL, -2))
2640 return 0;
2641 return 1;
2642 }
2643
2644 WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
2645 {
2646 X509 *x509 = NULL;
2647 EVP_PKEY *pkey = NULL;
2648 int i;
2649
2650 if (wst == WORK_MORE_A) {
2651 /* Let cert callback update client certificates if required */
2652 if (s->cert->cert_cb) {
2653 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
2654 if (i < 0) {
2655 s->rwstate = SSL_X509_LOOKUP;
2656 return WORK_MORE_A;
2657 }
2658 if (i == 0) {
2659 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2660 ossl_statem_set_error(s);
2661 return 0;
2662 }
2663 s->rwstate = SSL_NOTHING;
2664 }
2665 if (ssl3_check_client_certificate(s))
2666 return WORK_FINISHED_CONTINUE;
2667
2668 /* Fall through to WORK_MORE_B */
2669 wst = WORK_MORE_B;
2670 }
2671
2672 /* We need to get a client cert */
2673 if (wst == WORK_MORE_B) {
2674 /*
2675 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
2676 * return(-1); We then get retied later
2677 */
2678 i = ssl_do_client_cert_cb(s, &x509, &pkey);
2679 if (i < 0) {
2680 s->rwstate = SSL_X509_LOOKUP;
2681 return WORK_MORE_B;
2682 }
2683 s->rwstate = SSL_NOTHING;
2684 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
2685 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
2686 i = 0;
2687 } else if (i == 1) {
2688 i = 0;
2689 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
2690 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
2691 }
2692
2693 X509_free(x509);
2694 EVP_PKEY_free(pkey);
2695 if (i && !ssl3_check_client_certificate(s))
2696 i = 0;
2697 if (i == 0) {
2698 if (s->version == SSL3_VERSION) {
2699 s->s3->tmp.cert_req = 0;
2700 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
2701 return WORK_FINISHED_CONTINUE;
2702 } else {
2703 s->s3->tmp.cert_req = 2;
2704 if (!ssl3_digest_cached_records(s, 0)) {
2705 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2706 ossl_statem_set_error(s);
2707 return 0;
2708 }
2709 }
2710 }
2711
2712 return WORK_FINISHED_CONTINUE;
2713 }
2714
2715 /* Shouldn't ever get here */
2716 return WORK_ERROR;
2717 }
2718
2719 int tls_construct_client_certificate(SSL *s)
2720 {
2721 if (!ssl3_output_cert_chain(s,
2722 (s->s3->tmp.cert_req ==
2723 2) ? NULL : s->cert->key)) {
2724 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
2725 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2726 ossl_statem_set_error(s);
2727 return 0;
2728 }
2729
2730 return 1;
2731 }
2732
2733 #define has_bits(i,m) (((i)&(m)) == (m))
2734
2735 int ssl3_check_cert_and_algorithm(SSL *s)
2736 {
2737 int i;
2738 #ifndef OPENSSL_NO_EC
2739 int idx;
2740 #endif
2741 long alg_k, alg_a;
2742 EVP_PKEY *pkey = NULL;
2743 int al = SSL_AD_HANDSHAKE_FAILURE;
2744
2745 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2746 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2747
2748 /* we don't have a certificate */
2749 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
2750 return (1);
2751
2752 /* This is the passed certificate */
2753
2754 #ifndef OPENSSL_NO_EC
2755 idx = s->session->peer_type;
2756 if (idx == SSL_PKEY_ECC) {
2757 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
2758 /* check failed */
2759 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
2760 goto f_err;
2761 } else {
2762 return 1;
2763 }
2764 } else if (alg_a & SSL_aECDSA) {
2765 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2766 SSL_R_MISSING_ECDSA_SIGNING_CERT);
2767 goto f_err;
2768 }
2769 #endif
2770 pkey = X509_get0_pubkey(s->session->peer);
2771 i = X509_certificate_type(s->session->peer, pkey);
2772
2773 /* Check that we have a certificate if we require one */
2774 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
2775 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2776 SSL_R_MISSING_RSA_SIGNING_CERT);
2777 goto f_err;
2778 }
2779 #ifndef OPENSSL_NO_DSA
2780 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
2781 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2782 SSL_R_MISSING_DSA_SIGNING_CERT);
2783 goto f_err;
2784 }
2785 #endif
2786 #ifndef OPENSSL_NO_RSA
2787 if (alg_k & (SSL_kRSA | SSL_kRSAPSK) &&
2788 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
2789 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
2790 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
2791 goto f_err;
2792 }
2793 #endif
2794 #ifndef OPENSSL_NO_DH
2795 if ((alg_k & SSL_kDHE) && (s->s3->peer_tmp == NULL)) {
2796 al = SSL_AD_INTERNAL_ERROR;
2797 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
2798 goto f_err;
2799 }
2800 #endif
2801
2802 return (1);
2803 f_err:
2804 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2805 return (0);
2806 }
2807
2808 #ifndef OPENSSL_NO_NEXTPROTONEG
2809 int tls_construct_next_proto(SSL *s)
2810 {
2811 unsigned int len, padding_len;
2812 unsigned char *d;
2813
2814 len = s->next_proto_negotiated_len;
2815 padding_len = 32 - ((len + 2) % 32);
2816 d = (unsigned char *)s->init_buf->data;
2817 d[4] = len;
2818 memcpy(d + 5, s->next_proto_negotiated, len);
2819 d[5 + len] = padding_len;
2820 memset(d + 6 + len, 0, padding_len);
2821 *(d++) = SSL3_MT_NEXT_PROTO;
2822 l2n3(2 + len + padding_len, d);
2823 s->init_num = 4 + 2 + len + padding_len;
2824 s->init_off = 0;
2825
2826 return 1;
2827 }
2828 #endif
2829
2830 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
2831 {
2832 int i = 0;
2833 #ifndef OPENSSL_NO_ENGINE
2834 if (s->ctx->client_cert_engine) {
2835 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
2836 SSL_get_client_CA_list(s),
2837 px509, ppkey, NULL, NULL, NULL);
2838 if (i != 0)
2839 return i;
2840 }
2841 #endif
2842 if (s->ctx->client_cert_cb)
2843 i = s->ctx->client_cert_cb(s, px509, ppkey);
2844 return i;
2845 }
2846
2847 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
2848 unsigned char *p)
2849 {
2850 int i, j = 0;
2851 const SSL_CIPHER *c;
2852 unsigned char *q;
2853 int empty_reneg_info_scsv = !s->renegotiate;
2854 /* Set disabled masks for this session */
2855 ssl_set_client_disabled(s);
2856
2857 if (sk == NULL)
2858 return (0);
2859 q = p;
2860
2861 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
2862 c = sk_SSL_CIPHER_value(sk, i);
2863 /* Skip disabled ciphers */
2864 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
2865 continue;
2866 j = s->method->put_cipher_by_char(c, p);
2867 p += j;
2868 }
2869 /*
2870 * If p == q, no ciphers; caller indicates an error. Otherwise, add
2871 * applicable SCSVs.
2872 */
2873 if (p != q) {
2874 if (empty_reneg_info_scsv) {
2875 static SSL_CIPHER scsv = {
2876 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
2877 };
2878 j = s->method->put_cipher_by_char(&scsv, p);
2879 p += j;
2880 }
2881 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
2882 static SSL_CIPHER scsv = {
2883 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
2884 };
2885 j = s->method->put_cipher_by_char(&scsv, p);
2886 p += j;
2887 }
2888 }
2889
2890 return (p - q);
2891 }