]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Don't alow TLS v1.0 ciphersuites for SSLv3
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
8ba708e5 1/* ssl/statem/statem_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
8c74b5e5
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
0f113f3e 114 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
8ba708e5 152#include "../ssl_locl.h"
61ae935a 153#include "statem_locl.h"
ec577822
BM
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
dbad1690 158#include <openssl/md5.h>
3eeaab4b 159#ifndef OPENSSL_NO_DH
0f113f3e 160# include <openssl/dh.h>
3eeaab4b 161#endif
d095b68d 162#include <openssl/bn.h>
368888bc 163#ifndef OPENSSL_NO_ENGINE
0f113f3e 164# include <openssl/engine.h>
368888bc 165#endif
f9b3bff6 166
61ae935a 167static inline int cert_req_allowed(SSL *s);
a455d0f6 168static int key_exchange_expected(SSL *s);
d45ba43d 169static int ssl_set_version(SSL *s);
0f113f3e 170static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 171static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
e9fa092e 172 unsigned char *p);
ea262260 173
61ae935a
MC
174
175/*
176 * Is a CertificateRequest message allowed at the moment or not?
177 *
178 * Return values are:
179 * 1: Yes
180 * 0: No
181 */
182static inline int cert_req_allowed(SSL *s)
183{
184 /* TLS does not like anon-DH with client cert */
b7fa1f98
MC
185 if ((s->version > SSL3_VERSION
186 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
187 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
188 return 0;
189
190 return 1;
191}
192
193/*
a455d0f6 194 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
195 *
196 * Return values are:
197 * 1: Yes
198 * 0: No
a455d0f6 199 * -1: Error
61ae935a 200 */
a455d0f6 201static int key_exchange_expected(SSL *s)
61ae935a
MC
202{
203 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
204
205 /*
206 * Can't skip server key exchange if this is an ephemeral
a455d0f6 207 * ciphersuite or for SRP
61ae935a 208 */
a455d0f6
MC
209 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
210 | SSL_kSRP)) {
211 return 1;
61ae935a
MC
212 }
213
a455d0f6
MC
214 /*
215 * Export ciphersuites may have temporary RSA keys if the public key in the
216 * server certificate is longer than the maximum export strength
217 */
218 if ((alg_k & SSL_kRSA) && SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
219 EVP_PKEY *pkey;
220
221 pkey = X509_get_pubkey(s->session->peer);
222 if (pkey == NULL)
223 return -1;
224
225 /*
226 * If the public key in the certificate is shorter than or equal to the
227 * maximum export strength then a temporary RSA key is not allowed
228 */
229 if (EVP_PKEY_bits(pkey)
230 <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
231 return 0;
232
233 EVP_PKEY_free(pkey);
234
235 return 1;
236 }
237
238 return 0;
61ae935a
MC
239}
240
241/*
8481f583
MC
242 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
243 * handshake state transitions when the client is reading messages from the
244 * server. The message type that the server has sent is provided in |mt|. The
245 * current state is in |s->statem.hand_state|.
61ae935a
MC
246 *
247 * Return values are:
248 * 1: Success (transition allowed)
249 * 0: Error (transition not allowed)
250 */
8481f583 251int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 252{
d6f1a6e9 253 OSSL_STATEM *st = &s->statem;
a455d0f6 254 int ske_expected;
61ae935a
MC
255
256 switch(st->hand_state) {
257 case TLS_ST_CW_CLNT_HELLO:
258 if (mt == SSL3_MT_SERVER_HELLO) {
259 st->hand_state = TLS_ST_CR_SRVR_HELLO;
260 return 1;
261 }
262
263 if (SSL_IS_DTLS(s)) {
264 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
265 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
266 return 1;
267 }
268 }
269 break;
270
271 case TLS_ST_CR_SRVR_HELLO:
272 if (s->hit) {
273 if (s->tlsext_ticket_expected) {
274 if (mt == SSL3_MT_NEWSESSION_TICKET) {
275 st->hand_state = TLS_ST_CR_SESSION_TICKET;
276 return 1;
277 }
278 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_CR_CHANGE;
280 return 1;
281 }
282 } else {
283 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
284 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
285 return 1;
286 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
287 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
288 if (mt == SSL3_MT_CERTIFICATE) {
289 st->hand_state = TLS_ST_CR_CERT;
290 return 1;
291 }
292 } else {
a455d0f6
MC
293 ske_expected = key_exchange_expected(s);
294 if (ske_expected < 0)
295 return 0;
296 /* SKE is optional for some PSK ciphersuites */
297 if (ske_expected
298 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
299 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
300 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
301 st->hand_state = TLS_ST_CR_KEY_EXCH;
302 return 1;
303 }
304 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
61ae935a
MC
305 && cert_req_allowed(s)) {
306 st->hand_state = TLS_ST_CR_CERT_REQ;
307 return 1;
a455d0f6 308 } else if (mt == SSL3_MT_SERVER_DONE) {
61ae935a
MC
309 st->hand_state = TLS_ST_CR_SRVR_DONE;
310 return 1;
61ae935a
MC
311 }
312 }
313 }
314 break;
315
316 case TLS_ST_CR_CERT:
317 if (s->tlsext_status_expected) {
318 if (mt == SSL3_MT_CERTIFICATE_STATUS) {
319 st->hand_state = TLS_ST_CR_CERT_STATUS;
320 return 1;
321 }
a455d0f6
MC
322 return 0;
323 }
324 /* Fall through */
325
326 case TLS_ST_CR_CERT_STATUS:
327 ske_expected = key_exchange_expected(s);
328 if (ske_expected < 0)
329 return 0;
330 /* SKE is optional for some PSK ciphersuites */
331 if (ske_expected
332 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
333 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
334 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
335 st->hand_state = TLS_ST_CR_KEY_EXCH;
336 return 1;
61ae935a 337 }
a455d0f6 338 return 0;
61ae935a 339 }
a455d0f6 340 /* Fall through */
61ae935a 341
a455d0f6
MC
342 case TLS_ST_CR_KEY_EXCH:
343 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
344 if (cert_req_allowed(s)) {
61ae935a
MC
345 st->hand_state = TLS_ST_CR_CERT_REQ;
346 return 1;
61ae935a 347 }
a455d0f6 348 return 0;
61ae935a 349 }
a455d0f6 350 /* Fall through */
61ae935a
MC
351
352 case TLS_ST_CR_CERT_REQ:
353 if (mt == SSL3_MT_SERVER_DONE) {
354 st->hand_state = TLS_ST_CR_SRVR_DONE;
355 return 1;
356 }
357 break;
358
359 case TLS_ST_CW_FINISHED:
360 if (mt == SSL3_MT_NEWSESSION_TICKET && s->tlsext_ticket_expected) {
361 st->hand_state = TLS_ST_CR_SESSION_TICKET;
362 return 1;
363 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
364 st->hand_state = TLS_ST_CR_CHANGE;
365 return 1;
366 }
367 break;
368
369 case TLS_ST_CR_SESSION_TICKET:
370 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
371 st->hand_state = TLS_ST_CR_CHANGE;
372 return 1;
373 }
374 break;
375
376 case TLS_ST_CR_CHANGE:
377 if (mt == SSL3_MT_FINISHED) {
378 st->hand_state = TLS_ST_CR_FINISHED;
379 return 1;
380 }
381 break;
382
383 default:
384 break;
385 }
386
387 /* No valid transition found */
388 return 0;
389}
390
391/*
392 * client_write_transition() works out what handshake state to move to next
393 * when the client is writing messages to be sent to the server.
394 */
8481f583 395WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 396{
d6f1a6e9 397 OSSL_STATEM *st = &s->statem;
61ae935a
MC
398
399 switch(st->hand_state) {
400 case TLS_ST_OK:
401 /* Renegotiation - fall through */
402 case TLS_ST_BEFORE:
403 st->hand_state = TLS_ST_CW_CLNT_HELLO;
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_CW_CLNT_HELLO:
407 /*
408 * No transition at the end of writing because we don't know what
409 * we will be sent
410 */
411 return WRITE_TRAN_FINISHED;
412
413 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
414 st->hand_state = TLS_ST_CW_CLNT_HELLO;
415 return WRITE_TRAN_CONTINUE;
416
417 case TLS_ST_CR_SRVR_DONE:
418 if (s->s3->tmp.cert_req)
419 st->hand_state = TLS_ST_CW_CERT;
420 else
421 st->hand_state = TLS_ST_CW_KEY_EXCH;
422 return WRITE_TRAN_CONTINUE;
423
424 case TLS_ST_CW_CERT:
425 st->hand_state = TLS_ST_CW_KEY_EXCH;
426 return WRITE_TRAN_CONTINUE;
427
428 case TLS_ST_CW_KEY_EXCH:
429 /*
430 * For TLS, cert_req is set to 2, so a cert chain of nothing is
431 * sent, but no verify packet is sent
432 */
433 /*
434 * XXX: For now, we do not support client authentication in ECDH
435 * cipher suites with ECDH (rather than ECDSA) certificates. We
436 * need to skip the certificate verify message when client's
437 * ECDH public key is sent inside the client certificate.
438 */
439 if (s->s3->tmp.cert_req == 1) {
440 st->hand_state = TLS_ST_CW_CERT_VRFY;
441 } else {
442 st->hand_state = TLS_ST_CW_CHANGE;
443 }
444 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
445 st->hand_state = TLS_ST_CW_CHANGE;
446 }
447 return WRITE_TRAN_CONTINUE;
448
449 case TLS_ST_CW_CERT_VRFY:
450 st->hand_state = TLS_ST_CW_CHANGE;
451 return WRITE_TRAN_CONTINUE;
452
453 case TLS_ST_CW_CHANGE:
454#if defined(OPENSSL_NO_NEXTPROTONEG)
455 st->hand_state = TLS_ST_CW_FINISHED;
456#else
457 if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
458 st->hand_state = TLS_ST_CW_NEXT_PROTO;
459 else
460 st->hand_state = TLS_ST_CW_FINISHED;
461#endif
462 return WRITE_TRAN_CONTINUE;
463
464#if !defined(OPENSSL_NO_NEXTPROTONEG)
465 case TLS_ST_CW_NEXT_PROTO:
466 st->hand_state = TLS_ST_CW_FINISHED;
467 return WRITE_TRAN_CONTINUE;
468#endif
469
470 case TLS_ST_CW_FINISHED:
471 if (s->hit) {
472 st->hand_state = TLS_ST_OK;
fe3a3291 473 ossl_statem_set_in_init(s, 0);
61ae935a
MC
474 return WRITE_TRAN_CONTINUE;
475 } else {
476 return WRITE_TRAN_FINISHED;
477 }
478
479 case TLS_ST_CR_FINISHED:
480 if (s->hit) {
481 st->hand_state = TLS_ST_CW_CHANGE;
482 return WRITE_TRAN_CONTINUE;
483 } else {
484 st->hand_state = TLS_ST_OK;
fe3a3291 485 ossl_statem_set_in_init(s, 0);
61ae935a
MC
486 return WRITE_TRAN_CONTINUE;
487 }
488
489 default:
490 /* Shouldn't happen */
491 return WRITE_TRAN_ERROR;
492 }
493}
494
495/*
496 * Perform any pre work that needs to be done prior to sending a message from
497 * the client to the server.
498 */
8481f583 499WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 500{
d6f1a6e9 501 OSSL_STATEM *st = &s->statem;
61ae935a
MC
502
503 switch(st->hand_state) {
504 case TLS_ST_CW_CLNT_HELLO:
505 s->shutdown = 0;
506 if (SSL_IS_DTLS(s)) {
507 /* every DTLS ClientHello resets Finished MAC */
508 ssl3_init_finished_mac(s);
509 }
510 break;
511
512 case TLS_ST_CW_CERT:
513 return tls_prepare_client_certificate(s, wst);
514
515 case TLS_ST_CW_CHANGE:
516 if (SSL_IS_DTLS(s)) {
517 if (s->hit) {
518 /*
519 * We're into the last flight so we don't retransmit these
520 * messages unless we need to.
521 */
522 st->use_timer = 0;
523 }
524#ifndef OPENSSL_NO_SCTP
525 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
526 return dtls_wait_for_dry(s);
527#endif
528 }
529 return WORK_FINISHED_CONTINUE;
530
531 case TLS_ST_OK:
532 return tls_finish_handshake(s, wst);
533
534 default:
535 /* No pre work to be done */
536 break;
537 }
538
539 return WORK_FINISHED_CONTINUE;
540}
541
542/*
543 * Perform any work that needs to be done after sending a message from the
544 * client to the server.
545 */
8481f583 546WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 547{
d6f1a6e9 548 OSSL_STATEM *st = &s->statem;
61ae935a
MC
549
550 s->init_num = 0;
551
552 switch(st->hand_state) {
553 case TLS_ST_CW_CLNT_HELLO:
554 if (SSL_IS_DTLS(s) && s->d1->cookie_len > 0 && statem_flush(s) != 1)
555 return WORK_MORE_A;
556#ifndef OPENSSL_NO_SCTP
557 /* Disable buffering for SCTP */
558 if (!SSL_IS_DTLS(s) || !BIO_dgram_is_sctp(SSL_get_wbio(s))) {
559#endif
560 /*
561 * turn on buffering for the next lot of output
562 */
563 if (s->bbio != s->wbio)
564 s->wbio = BIO_push(s->bbio, s->wbio);
565#ifndef OPENSSL_NO_SCTP
566 }
567#endif
568 if (SSL_IS_DTLS(s)) {
569 /* Treat the next message as the first packet */
570 s->first_packet = 1;
571 }
572 break;
573
574 case TLS_ST_CW_KEY_EXCH:
575 if (tls_client_key_exchange_post_work(s) == 0)
576 return WORK_ERROR;
577 break;
578
579 case TLS_ST_CW_CHANGE:
580 s->session->cipher = s->s3->tmp.new_cipher;
581#ifdef OPENSSL_NO_COMP
582 s->session->compress_meth = 0;
583#else
584 if (s->s3->tmp.new_compression == NULL)
585 s->session->compress_meth = 0;
586 else
587 s->session->compress_meth = s->s3->tmp.new_compression->id;
588#endif
589 if (!s->method->ssl3_enc->setup_key_block(s))
590 return WORK_ERROR;
591
592 if (!s->method->ssl3_enc->change_cipher_state(s,
593 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
594 return WORK_ERROR;
595
596 if (SSL_IS_DTLS(s)) {
597#ifndef OPENSSL_NO_SCTP
598 if (s->hit) {
599 /*
600 * Change to new shared key of SCTP-Auth, will be ignored if
601 * no SCTP used.
602 */
603 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
604 0, NULL);
605 }
606#endif
607
608 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
609 }
610 break;
611
612 case TLS_ST_CW_FINISHED:
613#ifndef OPENSSL_NO_SCTP
614 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
615 /*
616 * Change to new shared key of SCTP-Auth, will be ignored if
617 * no SCTP used.
618 */
619 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
620 0, NULL);
621 }
622#endif
623 if (statem_flush(s) != 1)
624 return WORK_MORE_B;
61ae935a
MC
625 break;
626
627 default:
628 /* No post work to be done */
629 break;
630 }
631
632 return WORK_FINISHED_CONTINUE;
633}
634
635/*
636 * Construct a message to be sent from the client to the server.
637 *
638 * Valid return values are:
639 * 1: Success
640 * 0: Error
641 */
8481f583 642int ossl_statem_client_construct_message(SSL *s)
61ae935a 643{
d6f1a6e9 644 OSSL_STATEM *st = &s->statem;
61ae935a
MC
645
646 switch(st->hand_state) {
647 case TLS_ST_CW_CLNT_HELLO:
648 return tls_construct_client_hello(s);
649
650 case TLS_ST_CW_CERT:
651 return tls_construct_client_certificate(s);
652
653 case TLS_ST_CW_KEY_EXCH:
654 return tls_construct_client_key_exchange(s);
655
656 case TLS_ST_CW_CERT_VRFY:
657 return tls_construct_client_verify(s);
658
659 case TLS_ST_CW_CHANGE:
660 if (SSL_IS_DTLS(s))
661 return dtls_construct_change_cipher_spec(s);
662 else
663 return tls_construct_change_cipher_spec(s);
664
665#if !defined(OPENSSL_NO_NEXTPROTONEG)
666 case TLS_ST_CW_NEXT_PROTO:
667 return tls_construct_next_proto(s);
668#endif
669 case TLS_ST_CW_FINISHED:
670 return tls_construct_finished(s,
671 s->method->
672 ssl3_enc->client_finished_label,
673 s->method->
674 ssl3_enc->client_finished_label_len);
675
676 default:
677 /* Shouldn't happen */
678 break;
679 }
680
681 return 0;
682}
683
684/*
685 * Returns the maximum allowed length for the current message that we are
686 * reading. Excludes the message header.
687 */
8481f583 688unsigned long ossl_statem_client_max_message_size(SSL *s)
61ae935a 689{
d6f1a6e9 690 OSSL_STATEM *st = &s->statem;
61ae935a
MC
691
692 switch(st->hand_state) {
693 case TLS_ST_CR_SRVR_HELLO:
694 return SERVER_HELLO_MAX_LENGTH;
695
696 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
697 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
698
699 case TLS_ST_CR_CERT:
700 return s->max_cert_list;
701
702 case TLS_ST_CR_CERT_STATUS:
703 return SSL3_RT_MAX_PLAIN_LENGTH;
704
705 case TLS_ST_CR_KEY_EXCH:
706 return SERVER_KEY_EXCH_MAX_LENGTH;
707
708 case TLS_ST_CR_CERT_REQ:
709 return SSL3_RT_MAX_PLAIN_LENGTH;
710
711 case TLS_ST_CR_SRVR_DONE:
712 return SERVER_HELLO_DONE_MAX_LENGTH;
713
714 case TLS_ST_CR_CHANGE:
715 return CCS_MAX_LENGTH;
716
717 case TLS_ST_CR_SESSION_TICKET:
718 return SSL3_RT_MAX_PLAIN_LENGTH;
719
720 case TLS_ST_CR_FINISHED:
721 return FINISHED_MAX_LENGTH;
722
723 default:
724 /* Shouldn't happen */
725 break;
726 }
727
728 return 0;
729}
730
731/*
732 * Process a message that the client has been received from the server.
733 */
8481f583 734MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 735{
d6f1a6e9 736 OSSL_STATEM *st = &s->statem;
61ae935a
MC
737
738 switch(st->hand_state) {
739 case TLS_ST_CR_SRVR_HELLO:
740 return tls_process_server_hello(s, pkt);
741
742 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
743 return dtls_process_hello_verify(s, pkt);
744
745 case TLS_ST_CR_CERT:
746 return tls_process_server_certificate(s, pkt);
747
748 case TLS_ST_CR_CERT_STATUS:
749 return tls_process_cert_status(s, pkt);
750
751 case TLS_ST_CR_KEY_EXCH:
752 return tls_process_key_exchange(s, pkt);
753
754 case TLS_ST_CR_CERT_REQ:
755 return tls_process_certificate_request(s, pkt);
756
757 case TLS_ST_CR_SRVR_DONE:
758 return tls_process_server_done(s, pkt);
759
760 case TLS_ST_CR_CHANGE:
761 return tls_process_change_cipher_spec(s, pkt);
762
763 case TLS_ST_CR_SESSION_TICKET:
764 return tls_process_new_session_ticket(s, pkt);
765
766 case TLS_ST_CR_FINISHED:
767 return tls_process_finished(s, pkt);
768
769 default:
770 /* Shouldn't happen */
771 break;
772 }
773
774 return MSG_PROCESS_ERROR;
775}
776
777/*
778 * Perform any further processing required following the receipt of a message
779 * from the server
780 */
8481f583 781WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 782{
d6f1a6e9 783 OSSL_STATEM *st = &s->statem;
61ae935a
MC
784
785 switch(st->hand_state) {
786#ifndef OPENSSL_NO_SCTP
787 case TLS_ST_CR_SRVR_DONE:
788 /* We only get here if we are using SCTP and we are renegotiating */
789 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
790 s->s3->in_read_app_data = 2;
791 s->rwstate = SSL_READING;
792 BIO_clear_retry_flags(SSL_get_rbio(s));
793 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 794 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
795 return WORK_MORE_A;
796 }
fe3a3291 797 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
798 return WORK_FINISHED_STOP;
799#endif
800
61ae935a
MC
801 default:
802 break;
803 }
804
805 /* Shouldn't happen */
806 return WORK_ERROR;
807}
808
d45ba43d
MC
809/*
810 * Work out what version we should be using for the initial ClientHello if
811 * the version is currently set to (D)TLS_ANY_VERSION.
812 * Returns 1 on success
813 * Returns 0 on error
814 */
815static int ssl_set_version(SSL *s)
816{
817 unsigned long mask, options = s->options;
818
819 if (s->method->version == TLS_ANY_VERSION) {
820 /*
821 * SSL_OP_NO_X disables all protocols above X *if* there are
822 * some protocols below X enabled. This is required in order
823 * to maintain "version capability" vector contiguous. So
824 * that if application wants to disable TLS1.0 in favour of
825 * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
826 * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3.
827 */
828 mask = SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1
829#if !defined(OPENSSL_NO_SSL3)
830 | SSL_OP_NO_SSLv3
831#endif
832 ;
833#if !defined(OPENSSL_NO_TLS1_2_CLIENT)
834 if (options & SSL_OP_NO_TLSv1_2) {
835 if ((options & mask) != mask) {
836 s->version = TLS1_1_VERSION;
837 } else {
838 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
839 return 0;
840 }
841 } else {
842 s->version = TLS1_2_VERSION;
843 }
844#else
845 if ((options & mask) == mask) {
846 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
847 return 0;
848 }
849 s->version = TLS1_1_VERSION;
850#endif
851
852 mask &= ~SSL_OP_NO_TLSv1_1;
853 if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
854 s->version = TLS1_VERSION;
855 mask &= ~SSL_OP_NO_TLSv1;
856#if !defined(OPENSSL_NO_SSL3)
857 if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
858 s->version = SSL3_VERSION;
859#endif
860
861 if (s->version != TLS1_2_VERSION && tls1_suiteb(s)) {
862 SSLerr(SSL_F_SSL_SET_VERSION,
863 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
864 return 0;
865 }
866
867 if (s->version == SSL3_VERSION && FIPS_mode()) {
868 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
869 return 0;
870 }
871
872 } else if (s->method->version == DTLS_ANY_VERSION) {
873 /* Determine which DTLS version to use */
874 /* If DTLS 1.2 disabled correct the version number */
875 if (options & SSL_OP_NO_DTLSv1_2) {
876 if (tls1_suiteb(s)) {
877 SSLerr(SSL_F_SSL_SET_VERSION,
878 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
879 return 0;
880 }
881 /*
882 * Disabling all versions is silly: return an error.
883 */
884 if (options & SSL_OP_NO_DTLSv1) {
885 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_WRONG_SSL_VERSION);
886 return 0;
887 }
888 /*
889 * Update method so we don't use any DTLS 1.2 features.
890 */
891 s->method = DTLSv1_client_method();
892 s->version = DTLS1_VERSION;
893 } else {
894 /*
895 * We only support one version: update method
896 */
897 if (options & SSL_OP_NO_DTLSv1)
898 s->method = DTLSv1_2_client_method();
899 s->version = DTLS1_2_VERSION;
900 }
901 }
902
903 s->client_version = s->version;
904
905 return 1;
906}
907
b9908bf9 908int tls_construct_client_hello(SSL *s)
0f113f3e
MC
909{
910 unsigned char *buf;
911 unsigned char *p, *d;
912 int i;
913 unsigned long l;
914 int al = 0;
09b6c2ef 915#ifndef OPENSSL_NO_COMP
0f113f3e
MC
916 int j;
917 SSL_COMP *comp;
918#endif
b9908bf9 919 SSL_SESSION *sess = s->session;
0f113f3e
MC
920
921 buf = (unsigned char *)s->init_buf->data;
0f113f3e 922
b9908bf9
MC
923 /* Work out what SSL/TLS/DTLS version to use */
924 if (ssl_set_version(s) == 0)
925 goto err;
0f113f3e 926
b9908bf9 927 if ((sess == NULL) || (sess->ssl_version != s->version) ||
0f113f3e 928 /*
b9908bf9
MC
929 * In the case of EAP-FAST, we can have a pre-shared
930 * "ticket" without a session ID.
0f113f3e 931 */
b9908bf9
MC
932 (!sess->session_id_length && !sess->tlsext_tick) ||
933 (sess->not_resumable)) {
934 if (!ssl_get_new_session(s, 0))
e1b568dd 935 goto err;
b9908bf9
MC
936 }
937 /* else use the pre-loaded session */
0f113f3e 938
b9908bf9 939 p = s->s3->client_random;
0f113f3e 940
b9908bf9
MC
941 /*
942 * for DTLS if client_random is initialized, reuse it, we are
943 * required to use same upon reply to HelloVerify
944 */
945 if (SSL_IS_DTLS(s)) {
946 size_t idx;
947 i = 1;
948 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
949 if (p[idx]) {
950 i = 0;
951 break;
0f113f3e 952 }
0f113f3e 953 }
b9908bf9
MC
954 } else
955 i = 1;
0f113f3e 956
b9908bf9
MC
957 if (i && ssl_fill_hello_random(s, 0, p,
958 sizeof(s->s3->client_random)) <= 0)
959 goto err;
960
961 /* Do the message type and length last */
962 d = p = ssl_handshake_start(s);
963
964 /*-
965 * version indicates the negotiated version: for example from
966 * an SSLv2/v3 compatible client hello). The client_version
967 * field is the maximum version we permit and it is also
968 * used in RSA encrypted premaster secrets. Some servers can
969 * choke if we initially report a higher version then
970 * renegotiate to a lower one in the premaster secret. This
971 * didn't happen with TLS 1.0 as most servers supported it
972 * but it can with TLS 1.1 or later if the server only supports
973 * 1.0.
974 *
975 * Possible scenario with previous logic:
976 * 1. Client hello indicates TLS 1.2
977 * 2. Server hello says TLS 1.0
978 * 3. RSA encrypted premaster secret uses 1.2.
979 * 4. Handhaked proceeds using TLS 1.0.
980 * 5. Server sends hello request to renegotiate.
981 * 6. Client hello indicates TLS v1.0 as we now
982 * know that is maximum server supports.
983 * 7. Server chokes on RSA encrypted premaster secret
984 * containing version 1.0.
985 *
986 * For interoperability it should be OK to always use the
987 * maximum version we support in client hello and then rely
988 * on the checking of version to ensure the servers isn't
989 * being inconsistent: for example initially negotiating with
990 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
991 * client_version in client hello and not resetting it to
992 * the negotiated version.
993 */
994 *(p++) = s->client_version >> 8;
995 *(p++) = s->client_version & 0xff;
996
997 /* Random stuff */
998 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
999 p += SSL3_RANDOM_SIZE;
1000
1001 /* Session ID */
1002 if (s->new_session)
1003 i = 0;
1004 else
1005 i = s->session->session_id_length;
1006 *(p++) = i;
1007 if (i != 0) {
1008 if (i > (int)sizeof(s->session->session_id)) {
1009 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1010 goto err;
0f113f3e 1011 }
b9908bf9
MC
1012 memcpy(p, s->session->session_id, i);
1013 p += i;
1014 }
0f113f3e 1015
b9908bf9
MC
1016 /* cookie stuff for DTLS */
1017 if (SSL_IS_DTLS(s)) {
1018 if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
1019 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1020 goto err;
1021 }
b9908bf9
MC
1022 *(p++) = s->d1->cookie_len;
1023 memcpy(p, s->d1->cookie, s->d1->cookie_len);
1024 p += s->d1->cookie_len;
1025 }
1026
1027 /* Ciphers supported */
1028 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]));
1029 if (i == 0) {
1030 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
1031 goto err;
1032 }
800e1cd9 1033#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
b9908bf9
MC
1034 /*
1035 * Some servers hang if client hello > 256 bytes as hack workaround
1036 * chop number of supported ciphers to keep it well below this if we
1037 * use TLS v1.2
1038 */
1039 if (TLS1_get_version(s) >= TLS1_2_VERSION
1040 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
1041 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
0f113f3e 1042#endif
b9908bf9
MC
1043 s2n(i, p);
1044 p += i;
0f113f3e 1045
b9908bf9 1046 /* COMPRESSION */
09b6c2ef 1047#ifdef OPENSSL_NO_COMP
b9908bf9 1048 *(p++) = 1;
09b6c2ef 1049#else
566dda07 1050
b9908bf9
MC
1051 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
1052 j = 0;
1053 else
1054 j = sk_SSL_COMP_num(s->ctx->comp_methods);
1055 *(p++) = 1 + j;
1056 for (i = 0; i < j; i++) {
1057 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1058 *(p++) = comp->id;
1059 }
09b6c2ef 1060#endif
b9908bf9 1061 *(p++) = 0; /* Add the NULL method */
761772d7 1062
b9908bf9
MC
1063 /* TLS extensions */
1064 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
1065 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1066 goto err;
1067 }
1068 if ((p =
1069 ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
1070 &al)) == NULL) {
1071 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1072 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1073 goto err;
1074 }
0f113f3e 1075
b9908bf9
MC
1076 l = p - d;
1077 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
1078 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1079 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1080 goto err;
0f113f3e
MC
1081 }
1082
b9908bf9 1083 return 1;
0f113f3e 1084 err:
fe3a3291 1085 ossl_statem_set_error(s);
b9908bf9 1086 return 0;
0f113f3e 1087}
d02b48c6 1088
be3583fa 1089MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1090{
1091 int al;
1092 unsigned int cookie_len;
1093 PACKET cookiepkt;
1094
1095 if (!PACKET_forward(pkt, 2)
1096 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1097 al = SSL_AD_DECODE_ERROR;
1098 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1099 goto f_err;
1100 }
1101
1102 cookie_len = PACKET_remaining(&cookiepkt);
1103 if (cookie_len > sizeof(s->d1->cookie)) {
1104 al = SSL_AD_ILLEGAL_PARAMETER;
1105 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1106 goto f_err;
1107 }
1108
1109 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1110 al = SSL_AD_DECODE_ERROR;
1111 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1112 goto f_err;
1113 }
1114 s->d1->cookie_len = cookie_len;
1115
1116 return MSG_PROCESS_FINISHED_READING;
1117 f_err:
1118 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1119 ossl_statem_set_error(s);
8ba708e5
MC
1120 return MSG_PROCESS_ERROR;
1121}
1122
be3583fa 1123MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1124{
1125 STACK_OF(SSL_CIPHER) *sk;
1126 const SSL_CIPHER *c;
73999b62 1127 PACKET session_id;
b9908bf9
MC
1128 size_t session_id_len;
1129 unsigned char *cipherchars;
1130 int i, al = SSL_AD_INTERNAL_ERROR;
1131 unsigned int compression;
1132#ifndef OPENSSL_NO_COMP
1133 SSL_COMP *comp;
1134#endif
1135
13c9bb3e 1136 if (s->method->version == TLS_ANY_VERSION) {
50932c4a
MC
1137 unsigned int sversion;
1138
73999b62 1139 if (!PACKET_get_net_2(pkt, &sversion)) {
50932c4a 1140 al = SSL_AD_DECODE_ERROR;
b9908bf9 1141 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1142 goto f_err;
1143 }
13c9bb3e
MC
1144
1145#if TLS_MAX_VERSION != TLS1_2_VERSION
1146#error Code needs updating for new TLS version
1147#endif
1148#ifndef OPENSSL_NO_SSL3
1149 if ((sversion == SSL3_VERSION) && !(s->options & SSL_OP_NO_SSLv3)) {
1150 if (FIPS_mode()) {
b9908bf9 1151 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
13c9bb3e 1152 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
d45ba43d
MC
1153 al = SSL_AD_PROTOCOL_VERSION;
1154 goto f_err;
13c9bb3e
MC
1155 }
1156 s->method = SSLv3_client_method();
1157 } else
1158#endif
1159 if ((sversion == TLS1_VERSION) && !(s->options & SSL_OP_NO_TLSv1)) {
1160 s->method = TLSv1_client_method();
1161 } else if ((sversion == TLS1_1_VERSION) &&
1162 !(s->options & SSL_OP_NO_TLSv1_1)) {
1163 s->method = TLSv1_1_client_method();
1164 } else if ((sversion == TLS1_2_VERSION) &&
1165 !(s->options & SSL_OP_NO_TLSv1_2)) {
1166 s->method = TLSv1_2_client_method();
1167 } else {
b9908bf9 1168 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
d45ba43d
MC
1169 al = SSL_AD_PROTOCOL_VERSION;
1170 goto f_err;
13c9bb3e
MC
1171 }
1172 s->session->ssl_version = s->version = s->method->version;
1173
1174 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
b9908bf9 1175 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_VERSION_TOO_LOW);
d45ba43d
MC
1176 al = SSL_AD_PROTOCOL_VERSION;
1177 goto f_err;
13c9bb3e
MC
1178 }
1179 } else if (s->method->version == DTLS_ANY_VERSION) {
0f113f3e 1180 /* Work out correct protocol version to use */
50932c4a
MC
1181 unsigned int hversion;
1182 int options;
1183
73999b62 1184 if (!PACKET_get_net_2(pkt, &hversion)) {
50932c4a 1185 al = SSL_AD_DECODE_ERROR;
b9908bf9 1186 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1187 goto f_err;
1188 }
1189
1190 options = s->options;
0f113f3e
MC
1191 if (hversion == DTLS1_2_VERSION && !(options & SSL_OP_NO_DTLSv1_2))
1192 s->method = DTLSv1_2_client_method();
1193 else if (tls1_suiteb(s)) {
b9908bf9 1194 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1195 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1196 s->version = hversion;
1197 al = SSL_AD_PROTOCOL_VERSION;
1198 goto f_err;
1199 } else if (hversion == DTLS1_VERSION && !(options & SSL_OP_NO_DTLSv1))
1200 s->method = DTLSv1_client_method();
1201 else {
b9908bf9 1202 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
0f113f3e
MC
1203 s->version = hversion;
1204 al = SSL_AD_PROTOCOL_VERSION;
1205 goto f_err;
1206 }
7322abf5 1207 s->session->ssl_version = s->version = s->method->version;
50932c4a
MC
1208 } else {
1209 unsigned char *vers;
1210
73999b62 1211 if (!PACKET_get_bytes(pkt, &vers, 2)) {
50932c4a 1212 al = SSL_AD_DECODE_ERROR;
b9908bf9 1213 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1214 goto f_err;
1215 }
1216 if ((vers[0] != (s->version >> 8))
1217 || (vers[1] != (s->version & 0xff))) {
b9908bf9 1218 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
50932c4a
MC
1219 s->version = (s->version & 0xff00) | vers[1];
1220 al = SSL_AD_PROTOCOL_VERSION;
1221 goto f_err;
1222 }
0f113f3e 1223 }
0f113f3e
MC
1224
1225 /* load the server hello data */
1226 /* load the server random */
73999b62 1227 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1228 al = SSL_AD_DECODE_ERROR;
b9908bf9 1229 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1230 goto f_err;
1231 }
0f113f3e
MC
1232
1233 s->hit = 0;
1234
fc5ce51d 1235 /* Get the session-id. */
73999b62 1236 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
fc5ce51d 1237 al = SSL_AD_DECODE_ERROR;
f0659bdb 1238 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1239 goto f_err;
1240 }
1241 session_id_len = PACKET_remaining(&session_id);
1242 if (session_id_len > sizeof s->session->session_id
1243 || session_id_len > SSL3_SESSION_ID_SIZE) {
0f113f3e 1244 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1245 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
0f113f3e
MC
1246 goto f_err;
1247 }
e481f9b9 1248
73999b62 1249 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1250 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1251 al = SSL_AD_DECODE_ERROR;
1252 goto f_err;
1253 }
1254
0f113f3e 1255 /*
6e3d0153
EK
1256 * Check if we can resume the session based on external pre-shared secret.
1257 * EAP-FAST (RFC 4851) supports two types of session resumption.
1258 * Resumption based on server-side state works with session IDs.
1259 * Resumption based on pre-shared Protected Access Credentials (PACs)
1260 * works by overriding the SessionTicket extension at the application
1261 * layer, and does not send a session ID. (We do not know whether EAP-FAST
1262 * servers would honour the session ID.) Therefore, the session ID alone
1263 * is not a reliable indicator of session resumption, so we first check if
1264 * we can resume, and later peek at the next handshake message to see if the
1265 * server wants to resume.
0f113f3e 1266 */
6e3d0153
EK
1267 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
1268 s->session->tlsext_tick) {
0f113f3e
MC
1269 SSL_CIPHER *pref_cipher = NULL;
1270 s->session->master_key_length = sizeof(s->session->master_key);
1271 if (s->tls_session_secret_cb(s, s->session->master_key,
1272 &s->session->master_key_length,
1273 NULL, &pref_cipher,
1274 s->tls_session_secret_cb_arg)) {
1275 s->session->cipher = pref_cipher ?
50932c4a 1276 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
6e3d0153 1277 } else {
b9908bf9 1278 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
6e3d0153
EK
1279 al = SSL_AD_INTERNAL_ERROR;
1280 goto f_err;
0f113f3e 1281 }
50932c4a
MC
1282 }
1283
fc5ce51d
EK
1284 if (session_id_len != 0 && session_id_len == s->session->session_id_length
1285 && memcmp(PACKET_data(&session_id), s->session->session_id,
1286 session_id_len) == 0) {
0f113f3e
MC
1287 if (s->sid_ctx_length != s->session->sid_ctx_length
1288 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1289 /* actually a client application bug */
1290 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1291 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1292 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1293 goto f_err;
1294 }
1295 s->hit = 1;
6e3d0153 1296 } else {
0f113f3e 1297 /*
6e3d0153
EK
1298 * If we were trying for session-id reuse but the server
1299 * didn't echo the ID, make a new SSL_SESSION.
1300 * In the case of EAP-FAST and PAC, we do not send a session ID,
1301 * so the PAC-based session secret is always preserved. It'll be
1302 * overwritten if the server refuses resumption.
0f113f3e
MC
1303 */
1304 if (s->session->session_id_length > 0) {
1305 if (!ssl_get_new_session(s, 0)) {
1306 goto f_err;
1307 }
1308 }
50932c4a 1309
fc5ce51d
EK
1310 s->session->session_id_length = session_id_len;
1311 /* session_id_len could be 0 */
1312 memcpy(s->session->session_id, PACKET_data(&session_id),
1313 session_id_len);
0f113f3e 1314 }
fc5ce51d 1315
50932c4a 1316 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1317 if (c == NULL) {
1318 /* unknown cipher */
1319 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1320 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1321 goto f_err;
1322 }
1323 /* Set version disabled mask now we know version */
1324 if (!SSL_USE_TLS1_2_CIPHERS(s))
4d69f9e6 1325 s->s3->tmp.mask_ssl = SSL_TLSV1_2;
0f113f3e 1326 else
4d69f9e6 1327 s->s3->tmp.mask_ssl = 0;
2b573382
DSH
1328 /* Skip TLS v1.0 ciphersuites if SSLv3 */
1329 if ((c->algorithm_ssl & SSL_TLSV1) && s->version == SSL3_VERSION)
1330 s->s3->tmp.mask_ssl |= SSL_TLSV1;
0f113f3e
MC
1331 /*
1332 * If it is a disabled cipher we didn't send it in client hello, so
1333 * return an error.
1334 */
1335 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1336 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1337 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1338 goto f_err;
1339 }
0f113f3e
MC
1340
1341 sk = ssl_get_ciphers_by_id(s);
1342 i = sk_SSL_CIPHER_find(sk, c);
1343 if (i < 0) {
1344 /* we did not say we would use this cipher */
1345 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1346 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1347 goto f_err;
1348 }
1349
1350 /*
1351 * Depending on the session caching (internal/external), the cipher
1352 * and/or cipher_id values may not be set. Make sure that cipher_id is
1353 * set and use it for comparison.
1354 */
1355 if (s->session->cipher)
1356 s->session->cipher_id = s->session->cipher->id;
1357 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1358 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1359 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1360 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1361 goto f_err;
0f113f3e
MC
1362 }
1363 s->s3->tmp.new_cipher = c;
1364 /*
1365 * Don't digest cached records if no sigalgs: we may need them for client
1366 * authentication.
1367 */
124037fd 1368 if (!SSL_USE_SIGALGS(s) && !ssl3_digest_cached_records(s, 0))
0f113f3e
MC
1369 goto f_err;
1370 /* lets get the compression algorithm */
1371 /* COMPRESSION */
73999b62 1372 if (!PACKET_get_1(pkt, &compression)) {
f0659bdb 1373 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1374 al = SSL_AD_DECODE_ERROR;
1375 goto f_err;
1376 }
09b6c2ef 1377#ifdef OPENSSL_NO_COMP
fc5ce51d 1378 if (compression != 0) {
0f113f3e 1379 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1380 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1381 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1382 goto f_err;
1383 }
1384 /*
1385 * If compression is disabled we'd better not try to resume a session
1386 * using compression.
1387 */
1388 if (s->session->compress_meth != 0) {
b9908bf9 1389 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1390 goto f_err;
1391 }
09b6c2ef 1392#else
fc5ce51d 1393 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1394 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1395 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1396 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1397 goto f_err;
1398 }
fc5ce51d 1399 if (compression == 0)
0f113f3e
MC
1400 comp = NULL;
1401 else if (!ssl_allow_compression(s)) {
1402 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1403 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1404 goto f_err;
fc5ce51d
EK
1405 } else {
1406 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1407 }
0f113f3e 1408
fc5ce51d 1409 if (compression != 0 && comp == NULL) {
0f113f3e 1410 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1411 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1412 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1413 goto f_err;
1414 } else {
1415 s->s3->tmp.new_compression = comp;
1416 }
09b6c2ef 1417#endif
761772d7 1418
0f113f3e 1419 /* TLS extensions */
73999b62 1420 if (!ssl_parse_serverhello_tlsext(s, pkt)) {
b9908bf9 1421 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
0f113f3e
MC
1422 goto err;
1423 }
0f113f3e 1424
73999b62 1425 if (PACKET_remaining(pkt) != 0) {
0f113f3e
MC
1426 /* wrong packet length */
1427 al = SSL_AD_DECODE_ERROR;
b9908bf9 1428 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
0f113f3e
MC
1429 goto f_err;
1430 }
1431
8723588e
MC
1432#ifndef OPENSSL_NO_SCTP
1433 if (SSL_IS_DTLS(s) && s->hit) {
1434 unsigned char sctpauthkey[64];
1435 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1436
1437 /*
1438 * Add new shared key for SCTP-Auth, will be ignored if
1439 * no SCTP used.
1440 */
141eb8c6
MC
1441 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1442 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1443
1444 if (SSL_export_keying_material(s, sctpauthkey,
1445 sizeof(sctpauthkey),
1446 labelbuffer,
1447 sizeof(labelbuffer), NULL, 0,
1448 0) <= 0)
1449 goto err;
1450
1451 BIO_ctrl(SSL_get_wbio(s),
1452 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1453 sizeof(sctpauthkey), sctpauthkey);
1454 }
1455#endif
1456
b9908bf9 1457 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1458 f_err:
1459 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1460 err:
fe3a3291 1461 ossl_statem_set_error(s);
b9908bf9 1462 return MSG_PROCESS_ERROR;
0f113f3e 1463}
d02b48c6 1464
be3583fa 1465MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1466{
1467 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1468 unsigned long cert_list_len, cert_len;
1469 X509 *x = NULL;
1470 unsigned char *certstart, *certbytes;
1471 STACK_OF(X509) *sk = NULL;
1472 EVP_PKEY *pkey = NULL;
0f113f3e
MC
1473
1474 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1475 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1476 goto err;
0f113f3e
MC
1477 }
1478
73999b62
MC
1479 if (!PACKET_get_net_3(pkt, &cert_list_len)
1480 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1481 al = SSL_AD_DECODE_ERROR;
b9908bf9 1482 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1483 goto f_err;
1484 }
73999b62
MC
1485 while (PACKET_remaining(pkt)) {
1486 if (!PACKET_get_net_3(pkt, &cert_len)
1487 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1488 al = SSL_AD_DECODE_ERROR;
b9908bf9 1489 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1490 SSL_R_CERT_LENGTH_MISMATCH);
1491 goto f_err;
1492 }
1493
df758a85
MC
1494 certstart = certbytes;
1495 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1496 if (x == NULL) {
1497 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1498 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1499 goto f_err;
1500 }
df758a85 1501 if (certbytes != (certstart + cert_len)) {
0f113f3e 1502 al = SSL_AD_DECODE_ERROR;
b9908bf9 1503 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1504 SSL_R_CERT_LENGTH_MISMATCH);
1505 goto f_err;
1506 }
1507 if (!sk_X509_push(sk, x)) {
b9908bf9 1508 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1509 goto err;
0f113f3e
MC
1510 }
1511 x = NULL;
0f113f3e
MC
1512 }
1513
1514 i = ssl_verify_cert_chain(s, sk);
55a9a16f 1515 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1516 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1517 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1518 SSL_R_CERTIFICATE_VERIFY_FAILED);
1519 goto f_err;
1520 }
1521 ERR_clear_error(); /* but we keep s->verify_result */
1522 if (i > 1) {
b9908bf9 1523 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1524 al = SSL_AD_HANDSHAKE_FAILURE;
1525 goto f_err;
1526 }
1527
c34b0f99 1528 s->session->peer_chain = sk;
0f113f3e
MC
1529 /*
1530 * Inconsistency alert: cert_chain does include the peer's certificate,
1531 * which we don't include in s3_srvr.c
1532 */
1533 x = sk_X509_value(sk, 0);
1534 sk = NULL;
1535 /*
1536 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1537 */
1538
1539 pkey = X509_get_pubkey(x);
1540
55a9a16f 1541 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1542 x = NULL;
1543 al = SSL3_AL_FATAL;
b9908bf9 1544 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1545 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1546 goto f_err;
1547 }
1548
1549 i = ssl_cert_type(x, pkey);
55a9a16f 1550 if (i < 0) {
0f113f3e
MC
1551 x = NULL;
1552 al = SSL3_AL_FATAL;
b9908bf9 1553 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1554 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1555 goto f_err;
1556 }
1557
55a9a16f
MC
1558 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
1559 if (exp_idx >= 0 && i != exp_idx) {
1560 x = NULL;
1561 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1562 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
55a9a16f
MC
1563 SSL_R_WRONG_CERTIFICATE_TYPE);
1564 goto f_err;
0f113f3e 1565 }
a273c6ee 1566 s->session->peer_type = i;
55a9a16f
MC
1567
1568 X509_free(s->session->peer);
05f0fb9f 1569 X509_up_ref(x);
55a9a16f 1570 s->session->peer = x;
0f113f3e
MC
1571 s->session->verify_result = s->verify_result;
1572
1573 x = NULL;
b9908bf9 1574 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1575 goto done;
1576
0f113f3e 1577 f_err:
66696478 1578 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1579 err:
fe3a3291 1580 ossl_statem_set_error(s);
66696478 1581 done:
0f113f3e
MC
1582 EVP_PKEY_free(pkey);
1583 X509_free(x);
1584 sk_X509_pop_free(sk, X509_free);
b9908bf9 1585 return ret;
0f113f3e 1586}
d02b48c6 1587
be3583fa 1588MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9
MC
1589{
1590#ifndef OPENSSL_NO_RSA
1591 unsigned char *q, md_buf[EVP_MAX_MD_SIZE * 2];
1592#endif
1593 EVP_MD_CTX md_ctx;
1594 int al, j, verify_ret;
1595 long alg_k, alg_a;
1596 EVP_PKEY *pkey = NULL;
1597 const EVP_MD *md = NULL;
1598#ifndef OPENSSL_NO_RSA
1599 RSA *rsa = NULL;
1600#endif
1601#ifndef OPENSSL_NO_DH
1602 DH *dh = NULL;
1603#endif
1604#ifndef OPENSSL_NO_EC
1605 EC_KEY *ecdh = NULL;
1606 BN_CTX *bn_ctx = NULL;
1607 EC_POINT *srvr_ecpoint = NULL;
1608 int curve_nid = 0;
1609#endif
73999b62 1610 PACKET save_param_start, signature;
b9908bf9
MC
1611
1612 EVP_MD_CTX_init(&md_ctx);
1613
1614 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1615
73999b62 1616 save_param_start = *pkt;
8d92c1f8 1617
bc36ee62 1618#ifndef OPENSSL_NO_RSA
8d92c1f8
DSH
1619 RSA_free(s->s3->peer_rsa_tmp);
1620 s->s3->peer_rsa_tmp = NULL;
d02b48c6 1621#endif
bc36ee62 1622#ifndef OPENSSL_NO_DH
8d92c1f8
DSH
1623 DH_free(s->s3->peer_dh_tmp);
1624 s->s3->peer_dh_tmp = NULL;
ea262260 1625#endif
10bf4fc2 1626#ifndef OPENSSL_NO_EC
8d92c1f8
DSH
1627 EC_KEY_free(s->s3->peer_ecdh_tmp);
1628 s->s3->peer_ecdh_tmp = NULL;
d02b48c6 1629#endif
8d92c1f8 1630
0f113f3e 1631 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 1632
0f113f3e 1633 al = SSL_AD_DECODE_ERROR;
f2be92b9 1634
ddac1974 1635#ifndef OPENSSL_NO_PSK
7689082b
DSH
1636 /* PSK ciphersuites are preceded by an identity hint */
1637 if (alg_k & SSL_PSK) {
32942870 1638 PACKET psk_identity_hint;
73999b62 1639 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
f0659bdb 1640 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1641 goto f_err;
1642 }
0f113f3e
MC
1643
1644 /*
1645 * Store PSK identity hint for later use, hint is used in
1646 * ssl3_send_client_key_exchange. Assume that the maximum length of
1647 * a PSK identity hint can be as long as the maximum length of a PSK
1648 * identity.
1649 */
32942870 1650 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
0f113f3e 1651 al = SSL_AD_HANDSHAKE_FAILURE;
b9908bf9 1652 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
1653 goto f_err;
1654 }
8098fc56 1655
558ceae7
DSH
1656 if (PACKET_remaining(&psk_identity_hint) == 0) {
1657 OPENSSL_free(s->session->psk_identity_hint);
1658 s->session->psk_identity_hint = NULL;
1659 } else if (!PACKET_strndup(&psk_identity_hint,
32942870
EK
1660 &s->session->psk_identity_hint)) {
1661 al = SSL_AD_INTERNAL_ERROR;
1662 goto f_err;
0f113f3e 1663 }
7689082b
DSH
1664 }
1665
1666 /* Nothing else to do for plain PSK or RSAPSK */
1667 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
0f113f3e
MC
1668 } else
1669#endif /* !OPENSSL_NO_PSK */
edc032b5 1670#ifndef OPENSSL_NO_SRP
0f113f3e 1671 if (alg_k & SSL_kSRP) {
32942870 1672 PACKET prime, generator, salt, server_pub;
73999b62
MC
1673 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1674 || !PACKET_get_length_prefixed_2(pkt, &generator)
1675 || !PACKET_get_length_prefixed_1(pkt, &salt)
1676 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
f0659bdb 1677 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1678 goto f_err;
1679 }
0f113f3e 1680
32942870
EK
1681 if ((s->srp_ctx.N =
1682 BN_bin2bn(PACKET_data(&prime),
1683 PACKET_remaining(&prime), NULL)) == NULL
1684 || (s->srp_ctx.g =
1685 BN_bin2bn(PACKET_data(&generator),
1686 PACKET_remaining(&generator), NULL)) == NULL
1687 || (s->srp_ctx.s =
1688 BN_bin2bn(PACKET_data(&salt),
1689 PACKET_remaining(&salt), NULL)) == NULL
1690 || (s->srp_ctx.B =
1691 BN_bin2bn(PACKET_data(&server_pub),
1692 PACKET_remaining(&server_pub), NULL)) == NULL) {
f0659bdb 1693 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
0f113f3e
MC
1694 goto err;
1695 }
0f113f3e
MC
1696
1697 if (!srp_verify_server_param(s, &al)) {
b9908bf9 1698 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
0f113f3e
MC
1699 goto f_err;
1700 }
0989790b 1701
edc032b5 1702/* We must check if there is a certificate */
8df53b7a 1703 if (alg_a & (SSL_aRSA|SSL_aDSS))
a273c6ee 1704 pkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
1705 } else
1706#endif /* !OPENSSL_NO_SRP */
edc032b5 1707#ifndef OPENSSL_NO_RSA
0f113f3e 1708 if (alg_k & SSL_kRSA) {
32942870 1709 PACKET mod, exp;
0f113f3e
MC
1710 /* Temporary RSA keys only allowed in export ciphersuites */
1711 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1712 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1713 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
0f113f3e
MC
1714 goto f_err;
1715 }
0f113f3e 1716
73999b62
MC
1717 if (!PACKET_get_length_prefixed_2(pkt, &mod)
1718 || !PACKET_get_length_prefixed_2(pkt, &exp)) {
f0659bdb 1719 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1720 goto f_err;
1721 }
0f113f3e 1722
32942870 1723 if ((rsa = RSA_new()) == NULL) {
f0659bdb 1724 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1725 goto err;
1726 }
0f113f3e 1727
32942870
EK
1728 if ((rsa->n = BN_bin2bn(PACKET_data(&mod), PACKET_remaining(&mod),
1729 rsa->n)) == NULL
1730 || (rsa->e = BN_bin2bn(PACKET_data(&exp), PACKET_remaining(&exp),
1731 rsa->e)) == NULL) {
f0659bdb 1732 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
0f113f3e
MC
1733 goto err;
1734 }
0f113f3e
MC
1735
1736 /* this should be because we are using an export cipher */
1737 if (alg_a & SSL_aRSA)
a273c6ee 1738 pkey = X509_get_pubkey(s->session->peer);
0f113f3e 1739 else {
b9908bf9 1740 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1741 goto err;
1742 }
1dece951 1743
8d92c1f8 1744 s->s3->peer_rsa_tmp = rsa;
0f113f3e
MC
1745 rsa = NULL;
1746 }
1747#else /* OPENSSL_NO_RSA */
1748 if (0) ;
d02b48c6 1749#endif
bc36ee62 1750#ifndef OPENSSL_NO_DH
7689082b 1751 else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
32942870 1752 PACKET prime, generator, pub_key;
0f113f3e 1753
73999b62
MC
1754 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1755 || !PACKET_get_length_prefixed_2(pkt, &generator)
1756 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
f0659bdb 1757 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1758 goto f_err;
1759 }
0f113f3e 1760
32942870 1761 if ((dh = DH_new()) == NULL) {
f0659bdb 1762 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_DH_LIB);
0f113f3e
MC
1763 goto err;
1764 }
0f113f3e 1765
32942870
EK
1766 if ((dh->p = BN_bin2bn(PACKET_data(&prime),
1767 PACKET_remaining(&prime), NULL)) == NULL
1768 || (dh->g = BN_bin2bn(PACKET_data(&generator),
1769 PACKET_remaining(&generator), NULL)) == NULL
1770 || (dh->pub_key =
1771 BN_bin2bn(PACKET_data(&pub_key),
1772 PACKET_remaining(&pub_key), NULL)) == NULL) {
f0659bdb 1773 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
0f113f3e
MC
1774 goto err;
1775 }
0f113f3e 1776
32942870 1777 if (BN_is_zero(dh->p) || BN_is_zero(dh->g) || BN_is_zero(dh->pub_key)) {
f0659bdb 1778 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_DH_VALUE);
61e72d76
GL
1779 goto f_err;
1780 }
1781
0f113f3e
MC
1782 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1783 al = SSL_AD_HANDSHAKE_FAILURE;
b9908bf9 1784 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
0f113f3e
MC
1785 goto f_err;
1786 }
8df53b7a 1787 if (alg_a & (SSL_aRSA|SSL_aDSS))
a273c6ee 1788 pkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
1789 /* else anonymous DH, so no certificate or pkey. */
1790
8d92c1f8 1791 s->s3->peer_dh_tmp = dh;
0f113f3e 1792 dh = NULL;
0f113f3e
MC
1793 }
1794#endif /* !OPENSSL_NO_DH */
ea262260 1795
10bf4fc2 1796#ifndef OPENSSL_NO_EC
7689082b 1797 else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
0f113f3e
MC
1798 EC_GROUP *ngroup;
1799 const EC_GROUP *group;
32942870
EK
1800 PACKET encoded_pt;
1801 unsigned char *ecparams;
0f113f3e
MC
1802
1803 if ((ecdh = EC_KEY_new()) == NULL) {
b9908bf9 1804 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1805 goto err;
1806 }
1807
1808 /*
1809 * Extract elliptic curve parameters and the server's ephemeral ECDH
32942870 1810 * public key. For now we only support named (not generic) curves and
8098fc56 1811 * ECParameters in this case is just three bytes.
0f113f3e 1812 */
73999b62 1813 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
f0659bdb 1814 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
0f113f3e
MC
1815 goto f_err;
1816 }
1817 /*
1818 * Check curve is one of our preferences, if not server has sent an
1819 * invalid curve. ECParameters is 3 bytes.
1820 */
32942870 1821 if (!tls1_check_curve(s, ecparams, 3)) {
f0659bdb 1822 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
0f113f3e
MC
1823 goto f_err;
1824 }
1825
32942870 1826 if ((curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2))) == 0) {
0f113f3e 1827 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1828 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
0f113f3e
MC
1829 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1830 goto f_err;
1831 }
1832
1833 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1834 if (ngroup == NULL) {
b9908bf9 1835 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
1836 goto err;
1837 }
1838 if (EC_KEY_set_group(ecdh, ngroup) == 0) {
b9908bf9 1839 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
1840 goto err;
1841 }
1842 EC_GROUP_free(ngroup);
1843
1844 group = EC_KEY_get0_group(ecdh);
1845
1846 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1847 (EC_GROUP_get_degree(group) > 163)) {
1848 al = SSL_AD_EXPORT_RESTRICTION;
b9908bf9 1849 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
0f113f3e
MC
1850 SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1851 goto f_err;
1852 }
1853
0f113f3e
MC
1854 /* Next, get the encoded ECPoint */
1855 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1856 ((bn_ctx = BN_CTX_new()) == NULL)) {
b9908bf9 1857 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1858 goto err;
1859 }
1860
73999b62 1861 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
f0659bdb 1862 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
8098fc56
MC
1863 goto f_err;
1864 }
0f113f3e 1865
32942870
EK
1866 if (EC_POINT_oct2point(group, srvr_ecpoint, PACKET_data(&encoded_pt),
1867 PACKET_remaining(&encoded_pt), bn_ctx) == 0) {
f0659bdb 1868 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
0f113f3e
MC
1869 goto f_err;
1870 }
0f113f3e
MC
1871
1872 /*
1873 * The ECC/TLS specification does not mention the use of DSA to sign
1874 * ECParameters in the server key exchange message. We do support RSA
1875 * and ECDSA.
1876 */
1877 if (0) ;
1878# ifndef OPENSSL_NO_RSA
1879 else if (alg_a & SSL_aRSA)
a273c6ee 1880 pkey = X509_get_pubkey(s->session->peer);
0f113f3e 1881# endif
10bf4fc2 1882# ifndef OPENSSL_NO_EC
0f113f3e 1883 else if (alg_a & SSL_aECDSA)
a273c6ee 1884 pkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
1885# endif
1886 /* else anonymous ECDH, so no certificate or pkey. */
1887 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
8d92c1f8 1888 s->s3->peer_ecdh_tmp = ecdh;
0f113f3e
MC
1889 ecdh = NULL;
1890 BN_CTX_free(bn_ctx);
1891 bn_ctx = NULL;
1892 EC_POINT_free(srvr_ecpoint);
1893 srvr_ecpoint = NULL;
1894 } else if (alg_k) {
1895 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1896 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
0f113f3e
MC
1897 goto f_err;
1898 }
10bf4fc2 1899#endif /* !OPENSSL_NO_EC */
0f113f3e 1900
0f113f3e
MC
1901 /* if it was signed, check the signature */
1902 if (pkey != NULL) {
32942870
EK
1903 PACKET params;
1904 /*
1905 * |pkt| now points to the beginning of the signature, so the difference
1906 * equals the length of the parameters.
1907 */
1908 if (!PACKET_get_sub_packet(&save_param_start, &params,
1909 PACKET_remaining(&save_param_start) -
73999b62 1910 PACKET_remaining(pkt))) {
32942870 1911 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 1912 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
32942870
EK
1913 goto f_err;
1914 }
1915
0f113f3e 1916 if (SSL_USE_SIGALGS(s)) {
32942870 1917 unsigned char *sigalgs;
0f113f3e 1918 int rv;
73999b62 1919 if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
f0659bdb 1920 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
0f113f3e
MC
1921 goto f_err;
1922 }
32942870 1923 rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
0f113f3e
MC
1924 if (rv == -1)
1925 goto err;
1926 else if (rv == 0) {
1927 goto f_err;
1928 }
a2f9200f 1929#ifdef SSL_DEBUG
0f113f3e
MC
1930 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1931#endif
32942870 1932 } else {
0f113f3e 1933 md = EVP_sha1();
32942870 1934 }
0f113f3e 1935
73999b62
MC
1936 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1937 || PACKET_remaining(pkt) != 0) {
f0659bdb 1938 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1939 goto f_err;
1940 }
0f113f3e 1941 j = EVP_PKEY_size(pkey);
8098fc56 1942 if (j < 0) {
b9908bf9 1943 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
8098fc56
MC
1944 goto f_err;
1945 }
0f113f3e
MC
1946
1947 /*
8098fc56 1948 * Check signature length
0f113f3e 1949 */
32942870 1950 if (PACKET_remaining(&signature) > (size_t)j) {
0f113f3e 1951 /* wrong packet length */
b9908bf9 1952 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
0f113f3e
MC
1953 goto f_err;
1954 }
bc36ee62 1955#ifndef OPENSSL_NO_RSA
0f113f3e
MC
1956 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s)) {
1957 int num;
1958 unsigned int size;
1959
1960 j = 0;
1961 q = md_buf;
1962 for (num = 2; num > 0; num--) {
1963 EVP_MD_CTX_set_flags(&md_ctx, EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1964 EVP_DigestInit_ex(&md_ctx, (num == 2)
1965 ? s->ctx->md5 : s->ctx->sha1, NULL);
1966 EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1967 SSL3_RANDOM_SIZE);
1968 EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1969 SSL3_RANDOM_SIZE);
32942870
EK
1970 EVP_DigestUpdate(&md_ctx, PACKET_data(&params),
1971 PACKET_remaining(&params));
0f113f3e
MC
1972 EVP_DigestFinal_ex(&md_ctx, q, &size);
1973 q += size;
1974 j += size;
1975 }
8098fc56 1976 verify_ret =
32942870
EK
1977 RSA_verify(NID_md5_sha1, md_buf, j, PACKET_data(&signature),
1978 PACKET_remaining(&signature), pkey->pkey.rsa);
8098fc56 1979 if (verify_ret < 0) {
0f113f3e 1980 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 1981 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_RSA_DECRYPT);
0f113f3e
MC
1982 goto f_err;
1983 }
8098fc56 1984 if (verify_ret == 0) {
0f113f3e
MC
1985 /* bad signature */
1986 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 1987 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
0f113f3e
MC
1988 goto f_err;
1989 }
1990 } else
1991#endif
1992 {
1993 EVP_VerifyInit_ex(&md_ctx, md, NULL);
1994 EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
1995 SSL3_RANDOM_SIZE);
1996 EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
1997 SSL3_RANDOM_SIZE);
32942870
EK
1998 EVP_VerifyUpdate(&md_ctx, PACKET_data(&params),
1999 PACKET_remaining(&params));
2000 if (EVP_VerifyFinal(&md_ctx, PACKET_data(&signature),
2001 PACKET_remaining(&signature), pkey) <= 0) {
0f113f3e
MC
2002 /* bad signature */
2003 al = SSL_AD_DECRYPT_ERROR;
b9908bf9 2004 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
0f113f3e
MC
2005 goto f_err;
2006 }
2007 }
2008 } else {
7689082b
DSH
2009 /* aNULL, aSRP or PSK do not need public keys */
2010 if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_PSK)) {
0f113f3e
MC
2011 /* Might be wrong key type, check it */
2012 if (ssl3_check_cert_and_algorithm(s))
2013 /* Otherwise this shouldn't happen */
b9908bf9 2014 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
2015 goto err;
2016 }
2017 /* still data left over */
73999b62 2018 if (PACKET_remaining(pkt) != 0) {
b9908bf9 2019 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
0f113f3e
MC
2020 goto f_err;
2021 }
2022 }
2023 EVP_PKEY_free(pkey);
2024 EVP_MD_CTX_cleanup(&md_ctx);
b9908bf9 2025 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2026 f_err:
2027 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2028 err:
2029 EVP_PKEY_free(pkey);
bc36ee62 2030#ifndef OPENSSL_NO_RSA
d6407083 2031 RSA_free(rsa);
6b521df3 2032#endif
bc36ee62 2033#ifndef OPENSSL_NO_DH
d6407083 2034 DH_free(dh);
ea262260 2035#endif
10bf4fc2 2036#ifndef OPENSSL_NO_EC
0f113f3e
MC
2037 BN_CTX_free(bn_ctx);
2038 EC_POINT_free(srvr_ecpoint);
8fdc3734 2039 EC_KEY_free(ecdh);
6b521df3 2040#endif
0f113f3e 2041 EVP_MD_CTX_cleanup(&md_ctx);
fe3a3291 2042 ossl_statem_set_error(s);
b9908bf9 2043 return MSG_PROCESS_ERROR;
0f113f3e 2044}
d02b48c6 2045
be3583fa 2046MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2047{
2048 int ret = MSG_PROCESS_ERROR;
2049 unsigned int list_len, ctype_num, i, name_len;
2050 X509_NAME *xn = NULL;
2051 unsigned char *data;
2052 unsigned char *namestart, *namebytes;
2053 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
2054
2055 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2056 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2057 goto err;
2058 }
2059
2060 /* get the certificate types */
73999b62
MC
2061 if (!PACKET_get_1(pkt, &ctype_num)
2062 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 2063 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2064 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
2065 goto err;
2066 }
b548a1f1
RS
2067 OPENSSL_free(s->cert->ctypes);
2068 s->cert->ctypes = NULL;
0f113f3e
MC
2069 if (ctype_num > SSL3_CT_NUMBER) {
2070 /* If we exceed static buffer copy all to cert structure */
2071 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2072 if (s->cert->ctypes == NULL) {
b9908bf9 2073 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2074 goto err;
2075 }
ac112332 2076 memcpy(s->cert->ctypes, data, ctype_num);
0f113f3e
MC
2077 s->cert->ctype_num = (size_t)ctype_num;
2078 ctype_num = SSL3_CT_NUMBER;
2079 }
2080 for (i = 0; i < ctype_num; i++)
ac112332
MC
2081 s->s3->tmp.ctype[i] = data[i];
2082
0f113f3e 2083 if (SSL_USE_SIGALGS(s)) {
73999b62
MC
2084 if (!PACKET_get_net_2(pkt, &list_len)
2085 || !PACKET_get_bytes(pkt, &data, list_len)) {
0f113f3e 2086 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2087 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2088 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2089 goto err;
2090 }
ac112332 2091
0f113f3e
MC
2092 /* Clear certificate digests and validity flags */
2093 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2094 s->s3->tmp.md[i] = NULL;
6383d316 2095 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2096 }
ac112332 2097 if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
0f113f3e 2098 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2099 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2100 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2101 goto err;
2102 }
2103 if (!tls1_process_sigalgs(s)) {
2104 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2105 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2106 goto err;
2107 }
0f113f3e
MC
2108 }
2109
2110 /* get the CA RDNs */
73999b62
MC
2111 if (!PACKET_get_net_2(pkt, &list_len)
2112 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2113 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2114 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2115 goto err;
2116 }
2117
73999b62
MC
2118 while (PACKET_remaining(pkt)) {
2119 if (!PACKET_get_net_2(pkt, &name_len)
2120 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2121 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2122 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2123 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2124 goto err;
2125 }
2126
ac112332 2127 namestart = namebytes;
0f113f3e 2128
ac112332
MC
2129 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2130 name_len)) == NULL) {
3c33c6f6 2131 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2132 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2133 goto err;
0f113f3e
MC
2134 }
2135
ac112332 2136 if (namebytes != (namestart + name_len)) {
0f113f3e 2137 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2138 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2139 SSL_R_CA_DN_LENGTH_MISMATCH);
2140 goto err;
2141 }
2142 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2143 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2144 goto err;
2145 }
0f113f3e
MC
2146 }
2147
0f113f3e
MC
2148 /* we should setup a certificate to return.... */
2149 s->s3->tmp.cert_req = 1;
2150 s->s3->tmp.ctype_num = ctype_num;
222561fe 2151 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2152 s->s3->tmp.ca_names = ca_sk;
2153 ca_sk = NULL;
2154
b9908bf9 2155 ret = MSG_PROCESS_CONTINUE_READING;
cc273a93 2156 goto done;
0f113f3e 2157 err:
fe3a3291 2158 ossl_statem_set_error(s);
cc273a93 2159 done:
222561fe 2160 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2161 return ret;
0f113f3e
MC
2162}
2163
2164static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2165{
0f113f3e 2166 return (X509_NAME_cmp(*a, *b));
dfeab068 2167}
dfeab068 2168
be3583fa 2169MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9
MC
2170{
2171 int al;
2172 unsigned int ticklen;
2173 unsigned long ticket_lifetime_hint;
b9908bf9 2174
73999b62
MC
2175 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2176 || !PACKET_get_net_2(pkt, &ticklen)
2177 || PACKET_remaining(pkt) != ticklen) {
e711da71 2178 al = SSL_AD_DECODE_ERROR;
f0659bdb 2179 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2180 goto f_err;
2181 }
2182
2183 /* Server is allowed to change its mind and send an empty ticket. */
2184 if (ticklen == 0)
c9de4a20 2185 return MSG_PROCESS_CONTINUE_READING;
e711da71 2186
98ece4ee
MC
2187 if (s->session->session_id_length > 0) {
2188 int i = s->session_ctx->session_cache_mode;
2189 SSL_SESSION *new_sess;
2190 /*
2191 * We reused an existing session, so we need to replace it with a new
2192 * one
2193 */
2194 if (i & SSL_SESS_CACHE_CLIENT) {
2195 /*
2196 * Remove the old session from the cache
2197 */
2198 if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2199 if (s->session_ctx->remove_session_cb != NULL)
2200 s->session_ctx->remove_session_cb(s->session_ctx,
2201 s->session);
2202 } else {
2203 /* We carry on if this fails */
2204 SSL_CTX_remove_session(s->session_ctx, s->session);
2205 }
2206 }
2207
2208 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2209 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2210 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2211 goto f_err;
2212 }
2213
2214 SSL_SESSION_free(s->session);
2215 s->session = new_sess;
2216 }
2217
b548a1f1
RS
2218 OPENSSL_free(s->session->tlsext_tick);
2219 s->session->tlsext_ticklen = 0;
e711da71 2220
0f113f3e 2221 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
a71edf3b 2222 if (s->session->tlsext_tick == NULL) {
b9908bf9 2223 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2224 goto err;
2225 }
73999b62 2226 if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
561e12bb 2227 al = SSL_AD_DECODE_ERROR;
b9908bf9 2228 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2229 goto f_err;
2230 }
e711da71
EK
2231
2232 s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
0f113f3e
MC
2233 s->session->tlsext_ticklen = ticklen;
2234 /*
2235 * There are two ways to detect a resumed ticket session. One is to set
2236 * an appropriate session ID and then the server must return a match in
2237 * ServerHello. This allows the normal client session ID matching to work
2238 * and we know much earlier that the ticket has been accepted. The
2239 * other way is to set zero length session ID when the ticket is
2240 * presented and rely on the handshake to determine session resumption.
2241 * We choose the former approach because this fits in with assumptions
2242 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2243 * SHA256 is disabled) hash of the ticket.
2244 */
561e12bb 2245 EVP_Digest(s->session->tlsext_tick, ticklen,
0f113f3e 2246 s->session->session_id, &s->session->session_id_length,
0f113f3e 2247 EVP_sha256(), NULL);
b9908bf9 2248 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2249 f_err:
2250 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2251 err:
fe3a3291 2252 ossl_statem_set_error(s);
b9908bf9 2253 return MSG_PROCESS_ERROR;
0f113f3e 2254}
67c8e7f4 2255
be3583fa 2256MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
b9908bf9
MC
2257{
2258 int al;
2259 unsigned long resplen;
2260 unsigned int type;
b9908bf9 2261
73999b62 2262 if (!PACKET_get_1(pkt, &type)
ac63710a 2263 || type != TLSEXT_STATUSTYPE_ocsp) {
0f113f3e 2264 al = SSL_AD_DECODE_ERROR;
b9908bf9 2265 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
0f113f3e
MC
2266 goto f_err;
2267 }
73999b62
MC
2268 if (!PACKET_get_net_3(pkt, &resplen)
2269 || PACKET_remaining(pkt) != resplen) {
0f113f3e 2270 al = SSL_AD_DECODE_ERROR;
b9908bf9 2271 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2272 goto f_err;
2273 }
b548a1f1 2274 OPENSSL_free(s->tlsext_ocsp_resp);
ac63710a 2275 s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
a71edf3b 2276 if (s->tlsext_ocsp_resp == NULL) {
0f113f3e 2277 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2278 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2279 goto f_err;
2280 }
73999b62 2281 if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
ac63710a 2282 al = SSL_AD_DECODE_ERROR;
b9908bf9 2283 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
ac63710a
MC
2284 goto f_err;
2285 }
0f113f3e
MC
2286 s->tlsext_ocsp_resplen = resplen;
2287 if (s->ctx->tlsext_status_cb) {
2288 int ret;
2289 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2290 if (ret == 0) {
2291 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
b9908bf9 2292 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
0f113f3e
MC
2293 goto f_err;
2294 }
2295 if (ret < 0) {
2296 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2297 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2298 goto f_err;
2299 }
2300 }
b9908bf9 2301 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2302 f_err:
2303 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2304 ossl_statem_set_error(s);
b9908bf9 2305 return MSG_PROCESS_ERROR;
0f113f3e 2306}
d02b48c6 2307
be3583fa 2308MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
b9908bf9 2309{
73999b62 2310 if (PACKET_remaining(pkt) > 0) {
0f113f3e
MC
2311 /* should contain no data */
2312 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2313 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
fe3a3291 2314 ossl_statem_set_error(s);
b9908bf9 2315 return MSG_PROCESS_ERROR;
0f113f3e 2316 }
b9908bf9
MC
2317
2318#ifndef OPENSSL_NO_SRP
2319 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2320 if (SRP_Calc_A_param(s) <= 0) {
2321 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2322 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 2323 ossl_statem_set_error(s);
b9908bf9
MC
2324 return MSG_PROCESS_ERROR;
2325 }
2326 }
2327#endif
2328
a455d0f6
MC
2329 /*
2330 * at this point we check that we have the required stuff from
2331 * the server
2332 */
2333 if (!ssl3_check_cert_and_algorithm(s)) {
2334 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
fe3a3291 2335 ossl_statem_set_error(s);
a455d0f6
MC
2336 return MSG_PROCESS_ERROR;
2337 }
2338
473483d4
MC
2339#ifndef OPENSSL_NO_SCTP
2340 /* Only applies to renegotiation */
2341 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
2342 && s->renegotiate != 0)
2343 return MSG_PROCESS_CONTINUE_PROCESSING;
2344 else
2345#endif
2346 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2347}
176f31dd 2348
b9908bf9 2349int tls_construct_client_key_exchange(SSL *s)
0f113f3e
MC
2350{
2351 unsigned char *p;
2352 int n;
7689082b
DSH
2353#ifndef OPENSSL_NO_PSK
2354 size_t pskhdrlen = 0;
2355#endif
0f113f3e 2356 unsigned long alg_k;
bc36ee62 2357#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2358 unsigned char *q;
2359 EVP_PKEY *pkey = NULL;
79df9d62 2360#endif
10bf4fc2 2361#ifndef OPENSSL_NO_EC
0f113f3e
MC
2362 EC_KEY *clnt_ecdh = NULL;
2363 const EC_POINT *srvr_ecpoint = NULL;
2364 EVP_PKEY *srvr_pub_pkey = NULL;
2365 unsigned char *encodedPoint = NULL;
2366 int encoded_pt_len = 0;
2367 BN_CTX *bn_ctx = NULL;
ea262260 2368#endif
c660ec63
DSH
2369 unsigned char *pms = NULL;
2370 size_t pmslen = 0;
7689082b 2371 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2372
b9908bf9 2373 p = ssl_handshake_start(s);
d02b48c6 2374
7689082b
DSH
2375
2376#ifndef OPENSSL_NO_PSK
b9908bf9
MC
2377 if (alg_k & SSL_PSK) {
2378 int psk_err = 1;
2379 /*
2380 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2381 * \0-terminated identity. The last byte is for us for simulating
2382 * strnlen.
2383 */
2384 char identity[PSK_MAX_IDENTITY_LEN + 1];
2385 size_t identitylen;
2386 unsigned char psk[PSK_MAX_PSK_LEN];
2387 size_t psklen;
2388
2389 if (s->psk_client_callback == NULL) {
2390 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2391 SSL_R_PSK_NO_CLIENT_CB);
2392 goto err;
2393 }
7689082b 2394
b9908bf9 2395 memset(identity, 0, sizeof(identity));
7689082b 2396
b9908bf9
MC
2397 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2398 identity, sizeof(identity) - 1,
2399 psk, sizeof(psk));
7689082b 2400
b9908bf9
MC
2401 if (psklen > PSK_MAX_PSK_LEN) {
2402 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2403 ERR_R_INTERNAL_ERROR);
2404 goto psk_err;
2405 } else if (psklen == 0) {
2406 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2407 SSL_R_PSK_IDENTITY_NOT_FOUND);
2408 goto psk_err;
2409 }
7689082b 2410
b9908bf9
MC
2411 OPENSSL_free(s->s3->tmp.psk);
2412 s->s3->tmp.psk = BUF_memdup(psk, psklen);
2413 OPENSSL_cleanse(psk, psklen);
7689082b 2414
b9908bf9
MC
2415 if (s->s3->tmp.psk == NULL) {
2416 OPENSSL_cleanse(identity, sizeof(identity));
2417 goto memerr;
2418 }
7689082b 2419
b9908bf9 2420 s->s3->tmp.psklen = psklen;
7689082b 2421
b9908bf9
MC
2422 identitylen = strlen(identity);
2423 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2424 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2425 ERR_R_INTERNAL_ERROR);
2426 goto psk_err;
2427 }
2428 OPENSSL_free(s->session->psk_identity);
2429 s->session->psk_identity = BUF_strdup(identity);
2430 if (s->session->psk_identity == NULL) {
7689082b 2431 OPENSSL_cleanse(identity, sizeof(identity));
b9908bf9 2432 goto memerr;
7689082b 2433 }
d02b48c6 2434
b9908bf9
MC
2435 s2n(identitylen, p);
2436 memcpy(p, identity, identitylen);
2437 pskhdrlen = 2 + identitylen;
2438 p += identitylen;
2439 psk_err = 0;
2440psk_err:
2441 OPENSSL_cleanse(identity, sizeof(identity));
2442 if (psk_err != 0) {
2443 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2444 goto err;
0f113f3e 2445 }
b9908bf9
MC
2446 }
2447 if (alg_k & SSL_kPSK) {
2448 n = 0;
2449 } else
2450#endif
2451
2452 /* Fool emacs indentation */
2453 if (0) {
2454 }
bc36ee62 2455#ifndef OPENSSL_NO_RSA
b9908bf9
MC
2456 else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2457 RSA *rsa;
2458 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2459 pms = OPENSSL_malloc(pmslen);
a71edf3b 2460 if (pms == NULL)
b9908bf9
MC
2461 goto memerr;
2462
2463 if (s->session->peer == NULL) {
2464 /*
2465 * We should always have a server certificate with SSL_kRSA.
2466 */
2467 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2468 ERR_R_INTERNAL_ERROR);
2469 goto err;
2470 }
0f113f3e 2471
b9908bf9
MC
2472 if (s->s3->peer_rsa_tmp != NULL)
2473 rsa = s->s3->peer_rsa_tmp;
2474 else {
2475 pkey = X509_get_pubkey(s->session->peer);
2476 if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2477 || (pkey->pkey.rsa == NULL)) {
2478 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2479 ERR_R_INTERNAL_ERROR);
0f113f3e 2480 EVP_PKEY_free(pkey);
b9908bf9 2481 goto err;
0f113f3e 2482 }
b9908bf9
MC
2483 rsa = pkey->pkey.rsa;
2484 EVP_PKEY_free(pkey);
2485 }
0f113f3e 2486
b9908bf9
MC
2487 pms[0] = s->client_version >> 8;
2488 pms[1] = s->client_version & 0xff;
2489 if (RAND_bytes(pms + 2, pmslen - 2) <= 0)
2490 goto err;
0f113f3e 2491
b9908bf9
MC
2492 q = p;
2493 /* Fix buf for TLS and beyond */
2494 if (s->version > SSL3_VERSION)
2495 p += 2;
2496 n = RSA_public_encrypt(pmslen, pms, p, rsa, RSA_PKCS1_PADDING);
0f113f3e 2497# ifdef PKCS1_CHECK
b9908bf9
MC
2498 if (s->options & SSL_OP_PKCS1_CHECK_1)
2499 p[1]++;
2500 if (s->options & SSL_OP_PKCS1_CHECK_2)
2501 tmp_buf[0] = 0x70;
0f113f3e 2502# endif
b9908bf9
MC
2503 if (n <= 0) {
2504 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2505 SSL_R_BAD_RSA_ENCRYPT);
2506 goto err;
2507 }
0f113f3e 2508
b9908bf9
MC
2509 /* Fix buf for TLS and beyond */
2510 if (s->version > SSL3_VERSION) {
2511 s2n(n, q);
2512 n += 2;
0f113f3e 2513 }
b9908bf9 2514 }
f9b3bff6 2515#endif
bc36ee62 2516#ifndef OPENSSL_NO_DH
b9908bf9
MC
2517 else if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd | SSL_kDHEPSK)) {
2518 DH *dh_srvr, *dh_clnt;
2519 if (s->s3->peer_dh_tmp != NULL)
2520 dh_srvr = s->s3->peer_dh_tmp;
2521 else {
2522 /* we get them from the cert */
2523 EVP_PKEY *spkey = NULL;
2524 dh_srvr = NULL;
2525 spkey = X509_get_pubkey(s->session->peer);
2526 if (spkey) {
2527 dh_srvr = EVP_PKEY_get1_DH(spkey);
2528 EVP_PKEY_free(spkey);
0f113f3e 2529 }
b9908bf9
MC
2530 if (dh_srvr == NULL) {
2531 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2532 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
2533 goto err;
2534 }
0f113f3e 2535 }
b9908bf9
MC
2536 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
2537 /* Use client certificate key */
2538 EVP_PKEY *clkey = s->cert->key->privatekey;
2539 dh_clnt = NULL;
2540 if (clkey)
2541 dh_clnt = EVP_PKEY_get1_DH(clkey);
2542 if (dh_clnt == NULL) {
2543 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2544 ERR_R_INTERNAL_ERROR);
2545 goto err;
2546 }
b9908bf9
MC
2547 } else {
2548 /* generate a new random key */
2549 if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2550 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
0f113f3e
MC
2551 goto err;
2552 }
b9908bf9
MC
2553 if (!DH_generate_key(dh_clnt)) {
2554 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2555 DH_free(dh_clnt);
0f113f3e
MC
2556 goto err;
2557 }
b9908bf9 2558 }
0f113f3e 2559
b9908bf9
MC
2560 pmslen = DH_size(dh_clnt);
2561 pms = OPENSSL_malloc(pmslen);
a71edf3b 2562 if (pms == NULL)
b9908bf9 2563 goto memerr;
0f113f3e 2564
b9908bf9
MC
2565 /*
2566 * use the 'p' output buffer for the DH key, but make sure to
2567 * clear it out afterwards
2568 */
0f113f3e 2569
b9908bf9
MC
2570 n = DH_compute_key(pms, dh_srvr->pub_key, dh_clnt);
2571 if (s->s3->peer_dh_tmp == NULL)
2572 DH_free(dh_srvr);
0f113f3e 2573
b9908bf9
MC
2574 if (n <= 0) {
2575 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2576 DH_free(dh_clnt);
2577 goto err;
2578 }
2579 pmslen = n;
0f113f3e 2580
b9908bf9
MC
2581 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2582 n = 0;
2583 else {
2584 /* send off the data */
2585 n = BN_num_bytes(dh_clnt->pub_key);
2586 s2n(n, p);
2587 BN_bn2bin(dh_clnt->pub_key, p);
2588 n += 2;
0f113f3e 2589 }
c660ec63 2590
b9908bf9
MC
2591 DH_free(dh_clnt);
2592 }
2593#endif
0f113f3e 2594
b9908bf9
MC
2595#ifndef OPENSSL_NO_EC
2596 else if (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe | SSL_kECDHEPSK)) {
2597 const EC_GROUP *srvr_group = NULL;
2598 EC_KEY *tkey;
2599 int ecdh_clnt_cert = 0;
2600 int field_size = 0;
2601 /*
2602 * Did we send out the client's ECDH share for use in premaster
2603 * computation as part of client certificate? If so, set
2604 * ecdh_clnt_cert to 1.
2605 */
2606 if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
2607 /*-
2608 * XXX: For now, we do not support client
2609 * authentication using ECDH certificates.
2610 * To add such support, one needs to add
2611 * code that checks for appropriate
2612 * conditions and sets ecdh_clnt_cert to 1.
2613 * For example, the cert have an ECC
2614 * key on the same curve as the server's
2615 * and the key should be authorized for
2616 * key agreement.
0f113f3e 2617 *
b9908bf9
MC
2618 * One also needs to add code in ssl3_connect
2619 * to skip sending the certificate verify
2620 * message.
2621 *
2622 * if ((s->cert->key->privatekey != NULL) &&
2623 * (s->cert->key->privatekey->type ==
2624 * EVP_PKEY_EC) && ...)
2625 * ecdh_clnt_cert = 1;
0f113f3e 2626 */
b9908bf9 2627 }
0f113f3e 2628
b9908bf9
MC
2629 if (s->s3->peer_ecdh_tmp != NULL) {
2630 tkey = s->s3->peer_ecdh_tmp;
2631 } else {
2632 /* Get the Server Public Key from Cert */
2633 srvr_pub_pkey = X509_get_pubkey(s->session->peer);
2634 if ((srvr_pub_pkey == NULL)
2635 || (srvr_pub_pkey->type != EVP_PKEY_EC)
2636 || (srvr_pub_pkey->pkey.ec == NULL)) {
2637 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
266483d2
MC
2638 ERR_R_INTERNAL_ERROR);
2639 goto err;
0f113f3e 2640 }
b9908bf9
MC
2641
2642 tkey = srvr_pub_pkey->pkey.ec;
2643 }
2644
2645 srvr_group = EC_KEY_get0_group(tkey);
2646 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2647
2648 if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2649 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2650 ERR_R_INTERNAL_ERROR);
2651 goto err;
2652 }
2653
2654 if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2655 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2656 ERR_R_MALLOC_FAILURE);
2657 goto err;
2658 }
2659
2660 if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2661 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2662 goto err;
2663 }
2664 if (ecdh_clnt_cert) {
0f113f3e 2665 /*
b9908bf9
MC
2666 * Reuse key info from our certificate We only need our
2667 * private key to perform the ECDH computation.
0f113f3e 2668 */
b9908bf9
MC
2669 const BIGNUM *priv_key;
2670 tkey = s->cert->key->privatekey->pkey.ec;
2671 priv_key = EC_KEY_get0_private_key(tkey);
2672 if (priv_key == NULL) {
2673 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2674 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2675 goto err;
2676 }
b9908bf9
MC
2677 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2678 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
2679 goto err;
2680 }
b9908bf9
MC
2681 } else {
2682 /* Generate a new ECDH key pair */
2683 if (!(EC_KEY_generate_key(clnt_ecdh))) {
2684 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2685 ERR_R_ECDH_LIB);
2686 goto err;
0f113f3e 2687 }
b9908bf9
MC
2688 }
2689
2690 /*
2691 * use the 'p' output buffer for the ECDH key, but make sure to
2692 * clear it out afterwards
2693 */
0f113f3e 2694
b9908bf9
MC
2695 field_size = EC_GROUP_get_degree(srvr_group);
2696 if (field_size <= 0) {
2697 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2698 goto err;
0f113f3e 2699 }
b9908bf9
MC
2700 pmslen = (field_size + 7) / 8;
2701 pms = OPENSSL_malloc(pmslen);
a71edf3b 2702 if (pms == NULL)
b9908bf9
MC
2703 goto memerr;
2704 n = ECDH_compute_key(pms, pmslen, srvr_ecpoint, clnt_ecdh, NULL);
2705 if (n <= 0 || pmslen != (size_t)n) {
2706 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2707 goto err;
2708 }
2709
2710 if (ecdh_clnt_cert) {
2711 /* Send empty client key exch message */
2712 n = 0;
2713 } else {
2714 /*
2715 * First check the size of encoding and allocate memory
2716 * accordingly.
2717 */
2718 encoded_pt_len =
2719 EC_POINT_point2oct(srvr_group,
2720 EC_KEY_get0_public_key(clnt_ecdh),
2721 POINT_CONVERSION_UNCOMPRESSED,
2722 NULL, 0, NULL);
2723
2724 encodedPoint = (unsigned char *)
2725 OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2726 bn_ctx = BN_CTX_new();
2727 if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2728 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2729 ERR_R_MALLOC_FAILURE);
2730 goto err;
2731 }
b9908bf9
MC
2732
2733 /* Encode the public key */
2734 n = EC_POINT_point2oct(srvr_group,
2735 EC_KEY_get0_public_key(clnt_ecdh),
2736 POINT_CONVERSION_UNCOMPRESSED,
2737 encodedPoint, encoded_pt_len, bn_ctx);
2738
2739 *p = n; /* length of encoded point */
2740 /* Encoded point will be copied here */
2741 p += 1;
2742 /* copy the point */
2743 memcpy(p, encodedPoint, n);
2744 /* increment n to account for length field */
2745 n += 1;
0f113f3e
MC
2746 }
2747
b9908bf9
MC
2748 /* Free allocated memory */
2749 BN_CTX_free(bn_ctx);
2750 OPENSSL_free(encodedPoint);
2751 EC_KEY_free(clnt_ecdh);
2752 EVP_PKEY_free(srvr_pub_pkey);
2753 }
2754#endif /* !OPENSSL_NO_EC */
2755 else if (alg_k & SSL_kGOST) {
2756 /* GOST key exchange message creation */
2757 EVP_PKEY_CTX *pkey_ctx;
2758 X509 *peer_cert;
2759 size_t msglen;
2760 unsigned int md_len;
2761 unsigned char shared_ukm[32], tmp[256];
2762 EVP_MD_CTX *ukm_hash;
2763 EVP_PKEY *pub_key;
2764
2765 pmslen = 32;
2766 pms = OPENSSL_malloc(pmslen);
a71edf3b 2767 if (pms == NULL)
b9908bf9 2768 goto memerr;
7689082b 2769
b9908bf9
MC
2770 /*
2771 * Get server sertificate PKEY and create ctx from it
2772 */
2773 peer_cert = s->session->peer;
2774 if (!peer_cert) {
2775 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2776 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
77d514c5
MC
2777 goto err;
2778 }
2779
b9908bf9
MC
2780 pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2781 X509_get_pubkey(peer_cert), NULL);
a71edf3b
MC
2782 if (pkey_ctx == NULL) {
2783 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2784 ERR_R_MALLOC_FAILURE);
2785 goto err;
2786 }
b9908bf9
MC
2787 /*
2788 * If we have send a certificate, and certificate key
2789 *
2790 * * parameters match those of server certificate, use
2791 * certificate key for key exchange
2792 */
0f113f3e 2793
b9908bf9
MC
2794 /* Otherwise, generate ephemeral key pair */
2795
2796 EVP_PKEY_encrypt_init(pkey_ctx);
2797 /* Generate session key */
2798 if (RAND_bytes(pms, pmslen) <= 0) {
2799 EVP_PKEY_CTX_free(pkey_ctx);
2800 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2801 ERR_R_INTERNAL_ERROR);
2802 goto err;
2803 };
c660ec63 2804 /*
b9908bf9 2805 * If we have client certificate, use its secret as peer key
c660ec63 2806 */
b9908bf9
MC
2807 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2808 if (EVP_PKEY_derive_set_peer
2809 (pkey_ctx, s->cert->key->privatekey) <= 0) {
2810 /*
2811 * If there was an error - just ignore it. Ephemeral key
2812 * * would be used
2813 */
2814 ERR_clear_error();
c660ec63
DSH
2815 }
2816 }
b9908bf9
MC
2817 /*
2818 * Compute shared IV and store it in algorithm-specific context
2819 * data
2820 */
2821 ukm_hash = EVP_MD_CTX_create();
2822 EVP_DigestInit(ukm_hash,
2823 EVP_get_digestbynid(NID_id_GostR3411_94));
2824 EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2825 SSL3_RANDOM_SIZE);
2826 EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2827 SSL3_RANDOM_SIZE);
2828 EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len);
2829 EVP_MD_CTX_destroy(ukm_hash);
2830 if (EVP_PKEY_CTX_ctrl
2831 (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
2832 shared_ukm) < 0) {
2833 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2834 SSL_R_LIBRARY_BUG);
2835 goto err;
c660ec63 2836 }
b9908bf9
MC
2837 /* Make GOST keytransport blob message */
2838 /*
2839 * Encapsulate it into sequence
2840 */
2841 *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2842 msglen = 255;
2843 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) < 0) {
2844 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2845 SSL_R_LIBRARY_BUG);
c660ec63
DSH
2846 goto err;
2847 }
b9908bf9
MC
2848 if (msglen >= 0x80) {
2849 *(p++) = 0x81;
2850 *(p++) = msglen & 0xff;
2851 n = msglen + 3;
2852 } else {
2853 *(p++) = msglen & 0xff;
2854 n = msglen + 2;
2855 }
2856 memcpy(p, tmp, msglen);
2857 /* Check if pubkey from client certificate was used */
2858 if (EVP_PKEY_CTX_ctrl
2859 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
2860 /* Set flag "skip certificate verify" */
2861 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2862 }
2863 EVP_PKEY_CTX_free(pkey_ctx);
2864 EVP_PKEY_free(pub_key);
2865
2866 }
2867#ifndef OPENSSL_NO_SRP
2868 else if (alg_k & SSL_kSRP) {
2869 if (s->srp_ctx.A != NULL) {
2870 /* send off the data */
2871 n = BN_num_bytes(s->srp_ctx.A);
2872 s2n(n, p);
2873 BN_bn2bin(s->srp_ctx.A, p);
2874 n += 2;
2875 } else {
2876 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2877 ERR_R_INTERNAL_ERROR);
2878 goto err;
2879 }
2880 OPENSSL_free(s->session->srp_username);
2881 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2882 if (s->session->srp_username == NULL) {
2883 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2884 ERR_R_MALLOC_FAILURE);
69f68237
MC
2885 goto err;
2886 }
c660ec63 2887 }
b9908bf9
MC
2888#endif
2889 else {
2890 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2891 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2892 goto err;
2893 }
2894
2895#ifndef OPENSSL_NO_PSK
2896 n += pskhdrlen;
2897#endif
2898
2899 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n)) {
2900 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2901 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2902 goto err;
2903 }
2904
2905 s->s3->tmp.pms = pms;
2906 s->s3->tmp.pmslen = pmslen;
2907
2908 return 1;
c660ec63
DSH
2909 memerr:
2910 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2911 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e 2912 err:
4b45c6e5 2913 OPENSSL_clear_free(pms, pmslen);
76106e60 2914 s->s3->tmp.pms = NULL;
10bf4fc2 2915#ifndef OPENSSL_NO_EC
0f113f3e 2916 BN_CTX_free(bn_ctx);
b548a1f1 2917 OPENSSL_free(encodedPoint);
8fdc3734 2918 EC_KEY_free(clnt_ecdh);
0f113f3e 2919 EVP_PKEY_free(srvr_pub_pkey);
7689082b
DSH
2920#endif
2921#ifndef OPENSSL_NO_PSK
2922 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2923 s->s3->tmp.psk = NULL;
0f113f3e 2924#endif
fe3a3291 2925 ossl_statem_set_error(s);
b9908bf9
MC
2926 return 0;
2927}
2928
2929int tls_client_key_exchange_post_work(SSL *s)
2930{
2931 unsigned char *pms = NULL;
2932 size_t pmslen = 0;
2933
2934#ifndef OPENSSL_NO_SRP
2935 /* Check for SRP */
2936 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2937 if (!srp_generate_client_master_secret(s)) {
2938 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2939 ERR_R_INTERNAL_ERROR);
2940 goto err;
2941 }
2942 return 1;
2943 }
2944#endif
2945 pms = s->s3->tmp.pms;
2946 pmslen = s->s3->tmp.pmslen;
2947
2948 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2949 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2950 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2951 goto err;
2952 }
2953 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2954 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2955 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2956 goto err;
2957 }
473483d4
MC
2958
2959#ifndef OPENSSL_NO_SCTP
2960 if (SSL_IS_DTLS(s)) {
2961 unsigned char sctpauthkey[64];
2962 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2963
2964 /*
2965 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2966 * used.
2967 */
141eb8c6
MC
2968 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2969 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
2970
2971 if (SSL_export_keying_material(s, sctpauthkey,
2972 sizeof(sctpauthkey), labelbuffer,
2973 sizeof(labelbuffer), NULL, 0, 0) <= 0)
2974 goto err;
2975
2976 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2977 sizeof(sctpauthkey), sctpauthkey);
2978 }
2979#endif
2980
b9908bf9
MC
2981 return 1;
2982 err:
2983 OPENSSL_clear_free(pms, pmslen);
2984 s->s3->tmp.pms = NULL;
2985 return 0;
0f113f3e 2986}
d02b48c6 2987
b9908bf9 2988int tls_construct_client_verify(SSL *s)
0f113f3e
MC
2989{
2990 unsigned char *p;
2991 unsigned char data[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
2992 EVP_PKEY *pkey;
2993 EVP_PKEY_CTX *pctx = NULL;
2994 EVP_MD_CTX mctx;
2995 unsigned u = 0;
2996 unsigned long n;
2997 int j;
2998
2999 EVP_MD_CTX_init(&mctx);
3000
b9908bf9
MC
3001 p = ssl_handshake_start(s);
3002 pkey = s->cert->key->privatekey;
a71edf3b 3003 /* Create context from key and test if sha1 is allowed as digest */
b9908bf9 3004 pctx = EVP_PKEY_CTX_new(pkey, NULL);
a71edf3b
MC
3005 if (pctx == NULL) {
3006 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_MALLOC_FAILURE);
3007 goto err;
3008 }
b9908bf9
MC
3009 EVP_PKEY_sign_init(pctx);
3010 if (EVP_PKEY_CTX_set_signature_md(pctx, EVP_sha1()) > 0) {
3011 if (!SSL_USE_SIGALGS(s))
3012 s->method->ssl3_enc->cert_verify_mac(s,
3013 NID_sha1,
3014 &(data
3015 [MD5_DIGEST_LENGTH]));
3016 } else {
3017 ERR_clear_error();
3018 }
3019 /*
3020 * For TLS v1.2 send signature algorithm and signature using agreed
3021 * digest and cached handshake records.
3022 */
3023 if (SSL_USE_SIGALGS(s)) {
3024 long hdatalen = 0;
3025 void *hdata;
3026 const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
3027 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3028 if (hdatalen <= 0 || !tls12_get_sigandhash(p, pkey, md)) {
3029 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3030 goto err;
0f113f3e 3031 }
b9908bf9 3032 p += 2;
855a54a9 3033#ifdef SSL_DEBUG
b9908bf9
MC
3034 fprintf(stderr, "Using TLS 1.2 with client alg %s\n",
3035 EVP_MD_name(md));
0f113f3e 3036#endif
b9908bf9
MC
3037 if (!EVP_SignInit_ex(&mctx, md, NULL)
3038 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
3039 || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
3040 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
3041 goto err;
3042 }
3043 s2n(u, p);
3044 n = u + 4;
3045 /* Digest cached records and discard handshake buffer */
3046 if (!ssl3_digest_cached_records(s, 0))
3047 goto err;
3048 } else
bc36ee62 3049#ifndef OPENSSL_NO_RSA
b9908bf9
MC
3050 if (pkey->type == EVP_PKEY_RSA) {
3051 s->method->ssl3_enc->cert_verify_mac(s, NID_md5, &(data[0]));
3052 if (RSA_sign(NID_md5_sha1, data,
3053 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH,
3054 &(p[2]), &u, pkey->pkey.rsa) <= 0) {
3055 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_RSA_LIB);
3056 goto err;
3057 }
3058 s2n(u, p);
3059 n = u + 2;
3060 } else
d02b48c6 3061#endif
bc36ee62 3062#ifndef OPENSSL_NO_DSA
b9908bf9
MC
3063 if (pkey->type == EVP_PKEY_DSA) {
3064 if (!DSA_sign(pkey->save_type,
3065 &(data[MD5_DIGEST_LENGTH]),
3066 SHA_DIGEST_LENGTH, &(p[2]),
3067 (unsigned int *)&j, pkey->pkey.dsa)) {
3068 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_DSA_LIB);
3069 goto err;
3070 }
3071 s2n(j, p);
3072 n = j + 2;
3073 } else
ea262260 3074#endif
10bf4fc2 3075#ifndef OPENSSL_NO_EC
b9908bf9
MC
3076 if (pkey->type == EVP_PKEY_EC) {
3077 if (!ECDSA_sign(pkey->save_type,
3078 &(data[MD5_DIGEST_LENGTH]),
3079 SHA_DIGEST_LENGTH, &(p[2]),
3080 (unsigned int *)&j, pkey->pkey.ec)) {
3081 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_ECDSA_LIB);
0f113f3e
MC
3082 goto err;
3083 }
b9908bf9
MC
3084 s2n(j, p);
3085 n = j + 2;
3086 } else
3087#endif
3088 if (pkey->type == NID_id_GostR3410_2001) {
3089 unsigned char signbuf[64];
3090 int i;
3091 size_t sigsize = 64;
3092 s->method->ssl3_enc->cert_verify_mac(s,
3093 NID_id_GostR3411_94, data);
3094 if (EVP_PKEY_sign(pctx, signbuf, &sigsize, data, 32) <= 0) {
3095 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
77d514c5
MC
3096 goto err;
3097 }
b9908bf9
MC
3098 for (i = 63, j = 0; i >= 0; j++, i--) {
3099 p[2 + j] = signbuf[i];
3100 }
3101 s2n(j, p);
3102 n = j + 2;
3103 } else {
3104 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3105 goto err;
3106 }
3107 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
3108 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3109 goto err;
0f113f3e 3110 }
b9908bf9 3111
0f113f3e
MC
3112 EVP_MD_CTX_cleanup(&mctx);
3113 EVP_PKEY_CTX_free(pctx);
b9908bf9 3114 return 1;
0f113f3e
MC
3115 err:
3116 EVP_MD_CTX_cleanup(&mctx);
3117 EVP_PKEY_CTX_free(pctx);
b9908bf9 3118 return 0;
0f113f3e
MC
3119}
3120
3121/*
3122 * Check a certificate can be used for client authentication. Currently check
3123 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3124 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3125 */
3126static int ssl3_check_client_certificate(SSL *s)
0f113f3e
MC
3127{
3128 unsigned long alg_k;
3129 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3130 return 0;
3131 /* If no suitable signature algorithm can't use certificate */
d376e57d 3132 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
3133 return 0;
3134 /*
3135 * If strict mode check suitability of chain before using it. This also
3136 * adjusts suite B digest if necessary.
3137 */
3138 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3139 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3140 return 0;
3141 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3142 /* See if we can use client certificate for fixed DH */
3143 if (alg_k & (SSL_kDHr | SSL_kDHd)) {
a273c6ee 3144 int i = s->session->peer_type;
0f113f3e
MC
3145 EVP_PKEY *clkey = NULL, *spkey = NULL;
3146 clkey = s->cert->key->privatekey;
3147 /* If client key not DH assume it can be used */
3148 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3149 return 1;
3150 if (i >= 0)
a273c6ee 3151 spkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
3152 if (spkey) {
3153 /* Compare server and client parameters */
3154 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3155 EVP_PKEY_free(spkey);
3156 if (i != 1)
3157 return 0;
3158 }
3159 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3160 }
3161 return 1;
3162}
0d609395 3163
be3583fa 3164WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3165{
3166 X509 *x509 = NULL;
3167 EVP_PKEY *pkey = NULL;
3168 int i;
3169
b9908bf9 3170 if (wst == WORK_MORE_A) {
0f113f3e
MC
3171 /* Let cert callback update client certificates if required */
3172 if (s->cert->cert_cb) {
3173 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3174 if (i < 0) {
3175 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3176 return WORK_MORE_A;
0f113f3e
MC
3177 }
3178 if (i == 0) {
3179 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3180 ossl_statem_set_error(s);
0f113f3e
MC
3181 return 0;
3182 }
3183 s->rwstate = SSL_NOTHING;
3184 }
3185 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3186 return WORK_FINISHED_CONTINUE;
3187
3188 /* Fall through to WORK_MORE_B */
3189 wst = WORK_MORE_B;
0f113f3e
MC
3190 }
3191
3192 /* We need to get a client cert */
b9908bf9 3193 if (wst == WORK_MORE_B) {
0f113f3e
MC
3194 /*
3195 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3196 * return(-1); We then get retied later
3197 */
0f113f3e
MC
3198 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3199 if (i < 0) {
3200 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3201 return WORK_MORE_B;
0f113f3e
MC
3202 }
3203 s->rwstate = SSL_NOTHING;
3204 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3205 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3206 i = 0;
3207 } else if (i == 1) {
3208 i = 0;
b9908bf9 3209 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3210 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3211 }
3212
222561fe 3213 X509_free(x509);
25aaa98a 3214 EVP_PKEY_free(pkey);
0f113f3e
MC
3215 if (i && !ssl3_check_client_certificate(s))
3216 i = 0;
3217 if (i == 0) {
3218 if (s->version == SSL3_VERSION) {
3219 s->s3->tmp.cert_req = 0;
3220 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3221 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3222 } else {
3223 s->s3->tmp.cert_req = 2;
124037fd 3224 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3225 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3226 ossl_statem_set_error(s);
dab18ab5
DSH
3227 return 0;
3228 }
0f113f3e
MC
3229 }
3230 }
3231
b9908bf9 3232 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3233 }
3234
b9908bf9
MC
3235 /* Shouldn't ever get here */
3236 return WORK_ERROR;
3237}
3238
3239int tls_construct_client_certificate(SSL *s)
3240{
3241 if (!ssl3_output_cert_chain(s,
3242 (s->s3->tmp.cert_req ==
3243 2) ? NULL : s->cert->key)) {
3244 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3245 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3246 ossl_statem_set_error(s);
b9908bf9 3247 return 0;
0f113f3e 3248 }
b9908bf9
MC
3249
3250 return 1;
0f113f3e
MC
3251}
3252
3253#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3254
36d16f8e 3255int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e
MC
3256{
3257 int i, idx;
3258 long alg_k, alg_a;
3259 EVP_PKEY *pkey = NULL;
ac38115c 3260 int pkey_bits;
bc36ee62 3261#ifndef OPENSSL_NO_RSA
0f113f3e 3262 RSA *rsa;
79df9d62 3263#endif
bc36ee62 3264#ifndef OPENSSL_NO_DH
0f113f3e 3265 DH *dh;
79df9d62 3266#endif
26c79d56 3267 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3268
0f113f3e
MC
3269 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3270 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3271
0f113f3e 3272 /* we don't have a certificate */
55a9a16f 3273 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3274 return (1);
bc36ee62 3275#ifndef OPENSSL_NO_RSA
8d92c1f8 3276 rsa = s->s3->peer_rsa_tmp;
79df9d62 3277#endif
bc36ee62 3278#ifndef OPENSSL_NO_DH
8d92c1f8 3279 dh = s->s3->peer_dh_tmp;
79df9d62 3280#endif
d02b48c6 3281
0f113f3e 3282 /* This is the passed certificate */
d02b48c6 3283
a273c6ee 3284 idx = s->session->peer_type;
10bf4fc2 3285#ifndef OPENSSL_NO_EC
0f113f3e 3286 if (idx == SSL_PKEY_ECC) {
a273c6ee 3287 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3288 /* check failed */
3289 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3290 goto f_err;
3291 } else {
3292 return 1;
3293 }
3294 } else if (alg_a & SSL_aECDSA) {
3295 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3296 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3297 goto f_err;
3298 } else if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
3299 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_ECDH_CERT);
3300 goto f_err;
3301 }
3302#endif
a273c6ee 3303 pkey = X509_get_pubkey(s->session->peer);
ac38115c 3304 pkey_bits = EVP_PKEY_bits(pkey);
a273c6ee 3305 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3306 EVP_PKEY_free(pkey);
3307
3308 /* Check that we have a certificate if we require one */
3309 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3310 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3311 SSL_R_MISSING_RSA_SIGNING_CERT);
3312 goto f_err;
3313 }
bc36ee62 3314#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3315 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3316 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3317 SSL_R_MISSING_DSA_SIGNING_CERT);
3318 goto f_err;
3319 }
d02b48c6 3320#endif
bc36ee62 3321#ifndef OPENSSL_NO_RSA
7689082b 3322 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
26c79d56
KR
3323 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3324 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3325 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3326 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3327 goto f_err;
3328 } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3329 if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3330 if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3331 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3332 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3333 goto f_err;
3334 }
3335 if (rsa != NULL) {
3336 /* server key exchange is not allowed. */
3337 al = SSL_AD_INTERNAL_ERROR;
3338 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3339 goto f_err;
3340 }
3341 }
3342 }
0f113f3e 3343 }
79df9d62 3344#endif
bc36ee62 3345#ifndef OPENSSL_NO_DH
26c79d56
KR
3346 if ((alg_k & SSL_kDHE) && (dh == NULL)) {
3347 al = SSL_AD_INTERNAL_ERROR;
3348 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
3349 goto f_err;
3350 } else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3351 !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3352 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3353 SSL_R_MISSING_DH_RSA_CERT);
3354 goto f_err;
3355 }
3356# ifndef OPENSSL_NO_DSA
3357 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3358 !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3359 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3360 SSL_R_MISSING_DH_DSA_CERT);
3361 goto f_err;
3362 }
3363# endif
d02b48c6
RE
3364#endif
3365
ac38115c
KR
3366 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3367 pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
bc36ee62 3368#ifndef OPENSSL_NO_RSA
0f113f3e 3369 if (alg_k & SSL_kRSA) {
26c79d56
KR
3370 if (rsa == NULL) {
3371 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3372 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3373 goto f_err;
3374 } else if (RSA_bits(rsa) >
0f113f3e 3375 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
26c79d56
KR
3376 /* We have a temporary RSA key but it's too large. */
3377 al = SSL_AD_EXPORT_RESTRICTION;
0f113f3e
MC
3378 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3379 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3380 goto f_err;
3381 }
3382 } else
d02b48c6 3383#endif
bc36ee62 3384#ifndef OPENSSL_NO_DH
26c79d56
KR
3385 if (alg_k & SSL_kDHE) {
3386 if (DH_bits(dh) >
0f113f3e 3387 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
26c79d56
KR
3388 /* We have a temporary DH key but it's too large. */
3389 al = SSL_AD_EXPORT_RESTRICTION;
0f113f3e
MC
3390 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3391 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3392 goto f_err;
3393 }
26c79d56
KR
3394 } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3395 /* The cert should have had an export DH key. */
3396 al = SSL_AD_EXPORT_RESTRICTION;
3397 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3398 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3399 goto f_err;
0f113f3e
MC
3400 } else
3401#endif
3402 {
3403 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3404 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3405 goto f_err;
3406 }
3407 }
3408 return (1);
3409 f_err:
26c79d56 3410 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3411 return (0);
3412}
3413
e481f9b9 3414#ifndef OPENSSL_NO_NEXTPROTONEG
b9908bf9
MC
3415int tls_construct_next_proto(SSL *s)
3416{
3417 unsigned int len, padding_len;
3418 unsigned char *d;
3419
3420 len = s->next_proto_negotiated_len;
3421 padding_len = 32 - ((len + 2) % 32);
3422 d = (unsigned char *)s->init_buf->data;
3423 d[4] = len;
3424 memcpy(d + 5, s->next_proto_negotiated, len);
3425 d[5 + len] = padding_len;
3426 memset(d + 6 + len, 0, padding_len);
3427 *(d++) = SSL3_MT_NEXT_PROTO;
3428 l2n3(2 + len + padding_len, d);
3429 s->init_num = 4 + 2 + len + padding_len;
3430 s->init_off = 0;
3431
3432 return 1;
3433}
6434abbf 3434#endif
368888bc
DSH
3435
3436int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3437{
3438 int i = 0;
368888bc 3439#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3440 if (s->ctx->client_cert_engine) {
3441 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3442 SSL_get_client_CA_list(s),
3443 px509, ppkey, NULL, NULL, NULL);
3444 if (i != 0)
3445 return i;
3446 }
3447#endif
3448 if (s->ctx->client_cert_cb)
3449 i = s->ctx->client_cert_cb(s, px509, ppkey);
3450 return i;
3451}
d45ba43d
MC
3452
3453int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
e9fa092e 3454 unsigned char *p)
d45ba43d
MC
3455{
3456 int i, j = 0;
3457 SSL_CIPHER *c;
3458 unsigned char *q;
3459 int empty_reneg_info_scsv = !s->renegotiate;
3460 /* Set disabled masks for this session */
3461 ssl_set_client_disabled(s);
3462
3463 if (sk == NULL)
3464 return (0);
3465 q = p;
d45ba43d
MC
3466
3467 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
3468 c = sk_SSL_CIPHER_value(sk, i);
3469 /* Skip disabled ciphers */
3470 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3471 continue;
3472#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3473 if (c->id == SSL3_CK_SCSV) {
3474 if (!empty_reneg_info_scsv)
3475 continue;
3476 else
3477 empty_reneg_info_scsv = 0;
3478 }
3479#endif
e9fa092e 3480 j = s->method->put_cipher_by_char(c, p);
d45ba43d
MC
3481 p += j;
3482 }
3483 /*
3484 * If p == q, no ciphers; caller indicates an error. Otherwise, add
3485 * applicable SCSVs.
3486 */
3487 if (p != q) {
3488 if (empty_reneg_info_scsv) {
3489 static SSL_CIPHER scsv = {
3490 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3491 };
e9fa092e 3492 j = s->method->put_cipher_by_char(&scsv, p);
d45ba43d
MC
3493 p += j;
3494#ifdef OPENSSL_RI_DEBUG
3495 fprintf(stderr,
3496 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
3497#endif
3498 }
3499 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3500 static SSL_CIPHER scsv = {
3501 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3502 };
e9fa092e 3503 j = s->method->put_cipher_by_char(&scsv, p);
d45ba43d
MC
3504 p += j;
3505 }
3506 }
3507
3508 return (p - q);
3509}