]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/statem/statem_clnt.c
Remove X509_VERIFY_PARAM_ID
[thirdparty/openssl.git] / ssl / statem / statem_clnt.c
CommitLineData
8ba708e5 1/* ssl/statem/statem_clnt.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
8c74b5e5 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
8c74b5e5
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
0f113f3e 114 * Portions of the attached software ("Contribution") are developed by
ea262260
BM
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
ea262260
BM
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
ddac1974
NL
124/* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
d02b48c6
RE
150
151#include <stdio.h>
8ba708e5 152#include "../ssl_locl.h"
61ae935a 153#include "statem_locl.h"
ec577822
BM
154#include <openssl/buffer.h>
155#include <openssl/rand.h>
156#include <openssl/objects.h>
157#include <openssl/evp.h>
dbad1690 158#include <openssl/md5.h>
3eeaab4b 159#ifndef OPENSSL_NO_DH
0f113f3e 160# include <openssl/dh.h>
3eeaab4b 161#endif
d095b68d 162#include <openssl/bn.h>
368888bc 163#ifndef OPENSSL_NO_ENGINE
0f113f3e 164# include <openssl/engine.h>
368888bc 165#endif
f9b3bff6 166
61ae935a 167static inline int cert_req_allowed(SSL *s);
a455d0f6 168static int key_exchange_expected(SSL *s);
d45ba43d 169static int ssl_set_version(SSL *s);
0f113f3e 170static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b);
d45ba43d 171static int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
e9fa092e 172 unsigned char *p);
ea262260 173
61ae935a
MC
174
175/*
176 * Is a CertificateRequest message allowed at the moment or not?
177 *
178 * Return values are:
179 * 1: Yes
180 * 0: No
181 */
182static inline int cert_req_allowed(SSL *s)
183{
184 /* TLS does not like anon-DH with client cert */
b7fa1f98
MC
185 if ((s->version > SSL3_VERSION
186 && (s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL))
187 || (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aSRP | SSL_aPSK)))
61ae935a
MC
188 return 0;
189
190 return 1;
191}
192
193/*
a455d0f6 194 * Should we expect the ServerKeyExchange message or not?
61ae935a
MC
195 *
196 * Return values are:
197 * 1: Yes
198 * 0: No
a455d0f6 199 * -1: Error
61ae935a 200 */
a455d0f6 201static int key_exchange_expected(SSL *s)
61ae935a
MC
202{
203 long alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
204
205 /*
206 * Can't skip server key exchange if this is an ephemeral
a455d0f6 207 * ciphersuite or for SRP
61ae935a 208 */
a455d0f6
MC
209 if (alg_k & (SSL_kDHE | SSL_kECDHE | SSL_kDHEPSK | SSL_kECDHEPSK
210 | SSL_kSRP)) {
211 return 1;
61ae935a
MC
212 }
213
a455d0f6
MC
214 /*
215 * Export ciphersuites may have temporary RSA keys if the public key in the
216 * server certificate is longer than the maximum export strength
217 */
218 if ((alg_k & SSL_kRSA) && SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
219 EVP_PKEY *pkey;
220
221 pkey = X509_get_pubkey(s->session->peer);
222 if (pkey == NULL)
223 return -1;
224
225 /*
226 * If the public key in the certificate is shorter than or equal to the
227 * maximum export strength then a temporary RSA key is not allowed
228 */
229 if (EVP_PKEY_bits(pkey)
230 <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher))
231 return 0;
232
233 EVP_PKEY_free(pkey);
234
235 return 1;
236 }
237
238 return 0;
61ae935a
MC
239}
240
241/*
8481f583
MC
242 * ossl_statem_client_read_transition() encapsulates the logic for the allowed
243 * handshake state transitions when the client is reading messages from the
244 * server. The message type that the server has sent is provided in |mt|. The
245 * current state is in |s->statem.hand_state|.
61ae935a
MC
246 *
247 * Return values are:
248 * 1: Success (transition allowed)
249 * 0: Error (transition not allowed)
250 */
8481f583 251int ossl_statem_client_read_transition(SSL *s, int mt)
61ae935a 252{
d6f1a6e9 253 OSSL_STATEM *st = &s->statem;
a455d0f6 254 int ske_expected;
61ae935a
MC
255
256 switch(st->hand_state) {
257 case TLS_ST_CW_CLNT_HELLO:
258 if (mt == SSL3_MT_SERVER_HELLO) {
259 st->hand_state = TLS_ST_CR_SRVR_HELLO;
260 return 1;
261 }
262
263 if (SSL_IS_DTLS(s)) {
264 if (mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
265 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
266 return 1;
267 }
268 }
269 break;
270
271 case TLS_ST_CR_SRVR_HELLO:
272 if (s->hit) {
273 if (s->tlsext_ticket_expected) {
274 if (mt == SSL3_MT_NEWSESSION_TICKET) {
275 st->hand_state = TLS_ST_CR_SESSION_TICKET;
276 return 1;
277 }
278 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
279 st->hand_state = TLS_ST_CR_CHANGE;
280 return 1;
281 }
282 } else {
283 if (SSL_IS_DTLS(s) && mt == DTLS1_MT_HELLO_VERIFY_REQUEST) {
284 st->hand_state = DTLS_ST_CR_HELLO_VERIFY_REQUEST;
285 return 1;
286 } else if (!(s->s3->tmp.new_cipher->algorithm_auth
287 & (SSL_aNULL | SSL_aSRP | SSL_aPSK))) {
288 if (mt == SSL3_MT_CERTIFICATE) {
289 st->hand_state = TLS_ST_CR_CERT;
290 return 1;
291 }
292 } else {
a455d0f6
MC
293 ske_expected = key_exchange_expected(s);
294 if (ske_expected < 0)
295 return 0;
296 /* SKE is optional for some PSK ciphersuites */
297 if (ske_expected
298 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
299 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
300 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
301 st->hand_state = TLS_ST_CR_KEY_EXCH;
302 return 1;
303 }
304 } else if (mt == SSL3_MT_CERTIFICATE_REQUEST
61ae935a
MC
305 && cert_req_allowed(s)) {
306 st->hand_state = TLS_ST_CR_CERT_REQ;
307 return 1;
a455d0f6 308 } else if (mt == SSL3_MT_SERVER_DONE) {
61ae935a
MC
309 st->hand_state = TLS_ST_CR_SRVR_DONE;
310 return 1;
61ae935a
MC
311 }
312 }
313 }
314 break;
315
316 case TLS_ST_CR_CERT:
317 if (s->tlsext_status_expected) {
318 if (mt == SSL3_MT_CERTIFICATE_STATUS) {
319 st->hand_state = TLS_ST_CR_CERT_STATUS;
320 return 1;
321 }
a455d0f6
MC
322 return 0;
323 }
324 /* Fall through */
325
326 case TLS_ST_CR_CERT_STATUS:
327 ske_expected = key_exchange_expected(s);
328 if (ske_expected < 0)
329 return 0;
330 /* SKE is optional for some PSK ciphersuites */
331 if (ske_expected
332 || ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_PSK)
333 && mt == SSL3_MT_SERVER_KEY_EXCHANGE)) {
61ae935a
MC
334 if (mt == SSL3_MT_SERVER_KEY_EXCHANGE) {
335 st->hand_state = TLS_ST_CR_KEY_EXCH;
336 return 1;
61ae935a 337 }
a455d0f6 338 return 0;
61ae935a 339 }
a455d0f6 340 /* Fall through */
61ae935a 341
a455d0f6
MC
342 case TLS_ST_CR_KEY_EXCH:
343 if (mt == SSL3_MT_CERTIFICATE_REQUEST) {
344 if (cert_req_allowed(s)) {
61ae935a
MC
345 st->hand_state = TLS_ST_CR_CERT_REQ;
346 return 1;
61ae935a 347 }
a455d0f6 348 return 0;
61ae935a 349 }
a455d0f6 350 /* Fall through */
61ae935a
MC
351
352 case TLS_ST_CR_CERT_REQ:
353 if (mt == SSL3_MT_SERVER_DONE) {
354 st->hand_state = TLS_ST_CR_SRVR_DONE;
355 return 1;
356 }
357 break;
358
359 case TLS_ST_CW_FINISHED:
360 if (mt == SSL3_MT_NEWSESSION_TICKET && s->tlsext_ticket_expected) {
361 st->hand_state = TLS_ST_CR_SESSION_TICKET;
362 return 1;
363 } else if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
364 st->hand_state = TLS_ST_CR_CHANGE;
365 return 1;
366 }
367 break;
368
369 case TLS_ST_CR_SESSION_TICKET:
370 if (mt == SSL3_MT_CHANGE_CIPHER_SPEC) {
371 st->hand_state = TLS_ST_CR_CHANGE;
372 return 1;
373 }
374 break;
375
376 case TLS_ST_CR_CHANGE:
377 if (mt == SSL3_MT_FINISHED) {
378 st->hand_state = TLS_ST_CR_FINISHED;
379 return 1;
380 }
381 break;
382
383 default:
384 break;
385 }
386
387 /* No valid transition found */
388 return 0;
389}
390
391/*
392 * client_write_transition() works out what handshake state to move to next
393 * when the client is writing messages to be sent to the server.
394 */
8481f583 395WRITE_TRAN ossl_statem_client_write_transition(SSL *s)
61ae935a 396{
d6f1a6e9 397 OSSL_STATEM *st = &s->statem;
61ae935a
MC
398
399 switch(st->hand_state) {
400 case TLS_ST_OK:
401 /* Renegotiation - fall through */
402 case TLS_ST_BEFORE:
403 st->hand_state = TLS_ST_CW_CLNT_HELLO;
404 return WRITE_TRAN_CONTINUE;
405
406 case TLS_ST_CW_CLNT_HELLO:
407 /*
408 * No transition at the end of writing because we don't know what
409 * we will be sent
410 */
411 return WRITE_TRAN_FINISHED;
412
413 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
414 st->hand_state = TLS_ST_CW_CLNT_HELLO;
415 return WRITE_TRAN_CONTINUE;
416
417 case TLS_ST_CR_SRVR_DONE:
418 if (s->s3->tmp.cert_req)
419 st->hand_state = TLS_ST_CW_CERT;
420 else
421 st->hand_state = TLS_ST_CW_KEY_EXCH;
422 return WRITE_TRAN_CONTINUE;
423
424 case TLS_ST_CW_CERT:
425 st->hand_state = TLS_ST_CW_KEY_EXCH;
426 return WRITE_TRAN_CONTINUE;
427
428 case TLS_ST_CW_KEY_EXCH:
429 /*
430 * For TLS, cert_req is set to 2, so a cert chain of nothing is
431 * sent, but no verify packet is sent
432 */
433 /*
434 * XXX: For now, we do not support client authentication in ECDH
435 * cipher suites with ECDH (rather than ECDSA) certificates. We
436 * need to skip the certificate verify message when client's
437 * ECDH public key is sent inside the client certificate.
438 */
439 if (s->s3->tmp.cert_req == 1) {
440 st->hand_state = TLS_ST_CW_CERT_VRFY;
441 } else {
442 st->hand_state = TLS_ST_CW_CHANGE;
443 }
444 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
445 st->hand_state = TLS_ST_CW_CHANGE;
446 }
447 return WRITE_TRAN_CONTINUE;
448
449 case TLS_ST_CW_CERT_VRFY:
450 st->hand_state = TLS_ST_CW_CHANGE;
451 return WRITE_TRAN_CONTINUE;
452
453 case TLS_ST_CW_CHANGE:
454#if defined(OPENSSL_NO_NEXTPROTONEG)
455 st->hand_state = TLS_ST_CW_FINISHED;
456#else
457 if (!SSL_IS_DTLS(s) && s->s3->next_proto_neg_seen)
458 st->hand_state = TLS_ST_CW_NEXT_PROTO;
459 else
460 st->hand_state = TLS_ST_CW_FINISHED;
461#endif
462 return WRITE_TRAN_CONTINUE;
463
464#if !defined(OPENSSL_NO_NEXTPROTONEG)
465 case TLS_ST_CW_NEXT_PROTO:
466 st->hand_state = TLS_ST_CW_FINISHED;
467 return WRITE_TRAN_CONTINUE;
468#endif
469
470 case TLS_ST_CW_FINISHED:
471 if (s->hit) {
472 st->hand_state = TLS_ST_OK;
fe3a3291 473 ossl_statem_set_in_init(s, 0);
61ae935a
MC
474 return WRITE_TRAN_CONTINUE;
475 } else {
476 return WRITE_TRAN_FINISHED;
477 }
478
479 case TLS_ST_CR_FINISHED:
480 if (s->hit) {
481 st->hand_state = TLS_ST_CW_CHANGE;
482 return WRITE_TRAN_CONTINUE;
483 } else {
484 st->hand_state = TLS_ST_OK;
fe3a3291 485 ossl_statem_set_in_init(s, 0);
61ae935a
MC
486 return WRITE_TRAN_CONTINUE;
487 }
488
489 default:
490 /* Shouldn't happen */
491 return WRITE_TRAN_ERROR;
492 }
493}
494
495/*
496 * Perform any pre work that needs to be done prior to sending a message from
497 * the client to the server.
498 */
8481f583 499WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst)
61ae935a 500{
d6f1a6e9 501 OSSL_STATEM *st = &s->statem;
61ae935a
MC
502
503 switch(st->hand_state) {
504 case TLS_ST_CW_CLNT_HELLO:
505 s->shutdown = 0;
506 if (SSL_IS_DTLS(s)) {
507 /* every DTLS ClientHello resets Finished MAC */
508 ssl3_init_finished_mac(s);
509 }
510 break;
511
512 case TLS_ST_CW_CERT:
513 return tls_prepare_client_certificate(s, wst);
514
515 case TLS_ST_CW_CHANGE:
516 if (SSL_IS_DTLS(s)) {
517 if (s->hit) {
518 /*
519 * We're into the last flight so we don't retransmit these
520 * messages unless we need to.
521 */
522 st->use_timer = 0;
523 }
524#ifndef OPENSSL_NO_SCTP
525 if (BIO_dgram_is_sctp(SSL_get_wbio(s)))
526 return dtls_wait_for_dry(s);
527#endif
528 }
529 return WORK_FINISHED_CONTINUE;
530
531 case TLS_ST_OK:
532 return tls_finish_handshake(s, wst);
533
534 default:
535 /* No pre work to be done */
536 break;
537 }
538
539 return WORK_FINISHED_CONTINUE;
540}
541
542/*
543 * Perform any work that needs to be done after sending a message from the
544 * client to the server.
545 */
8481f583 546WORK_STATE ossl_statem_client_post_work(SSL *s, WORK_STATE wst)
61ae935a 547{
d6f1a6e9 548 OSSL_STATEM *st = &s->statem;
61ae935a
MC
549
550 s->init_num = 0;
551
552 switch(st->hand_state) {
553 case TLS_ST_CW_CLNT_HELLO:
554 if (SSL_IS_DTLS(s) && s->d1->cookie_len > 0 && statem_flush(s) != 1)
555 return WORK_MORE_A;
556#ifndef OPENSSL_NO_SCTP
557 /* Disable buffering for SCTP */
558 if (!SSL_IS_DTLS(s) || !BIO_dgram_is_sctp(SSL_get_wbio(s))) {
559#endif
560 /*
561 * turn on buffering for the next lot of output
562 */
563 if (s->bbio != s->wbio)
564 s->wbio = BIO_push(s->bbio, s->wbio);
565#ifndef OPENSSL_NO_SCTP
566 }
567#endif
568 if (SSL_IS_DTLS(s)) {
569 /* Treat the next message as the first packet */
570 s->first_packet = 1;
571 }
572 break;
573
574 case TLS_ST_CW_KEY_EXCH:
575 if (tls_client_key_exchange_post_work(s) == 0)
576 return WORK_ERROR;
577 break;
578
579 case TLS_ST_CW_CHANGE:
580 s->session->cipher = s->s3->tmp.new_cipher;
581#ifdef OPENSSL_NO_COMP
582 s->session->compress_meth = 0;
583#else
584 if (s->s3->tmp.new_compression == NULL)
585 s->session->compress_meth = 0;
586 else
587 s->session->compress_meth = s->s3->tmp.new_compression->id;
588#endif
589 if (!s->method->ssl3_enc->setup_key_block(s))
590 return WORK_ERROR;
591
592 if (!s->method->ssl3_enc->change_cipher_state(s,
593 SSL3_CHANGE_CIPHER_CLIENT_WRITE))
594 return WORK_ERROR;
595
596 if (SSL_IS_DTLS(s)) {
597#ifndef OPENSSL_NO_SCTP
598 if (s->hit) {
599 /*
600 * Change to new shared key of SCTP-Auth, will be ignored if
601 * no SCTP used.
602 */
603 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
604 0, NULL);
605 }
606#endif
607
608 dtls1_reset_seq_numbers(s, SSL3_CC_WRITE);
609 }
610 break;
611
612 case TLS_ST_CW_FINISHED:
613#ifndef OPENSSL_NO_SCTP
614 if (wst == WORK_MORE_A && SSL_IS_DTLS(s) && s->hit == 0) {
615 /*
616 * Change to new shared key of SCTP-Auth, will be ignored if
617 * no SCTP used.
618 */
619 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_NEXT_AUTH_KEY,
620 0, NULL);
621 }
622#endif
623 if (statem_flush(s) != 1)
624 return WORK_MORE_B;
61ae935a
MC
625 break;
626
627 default:
628 /* No post work to be done */
629 break;
630 }
631
632 return WORK_FINISHED_CONTINUE;
633}
634
635/*
636 * Construct a message to be sent from the client to the server.
637 *
638 * Valid return values are:
639 * 1: Success
640 * 0: Error
641 */
8481f583 642int ossl_statem_client_construct_message(SSL *s)
61ae935a 643{
d6f1a6e9 644 OSSL_STATEM *st = &s->statem;
61ae935a
MC
645
646 switch(st->hand_state) {
647 case TLS_ST_CW_CLNT_HELLO:
648 return tls_construct_client_hello(s);
649
650 case TLS_ST_CW_CERT:
651 return tls_construct_client_certificate(s);
652
653 case TLS_ST_CW_KEY_EXCH:
654 return tls_construct_client_key_exchange(s);
655
656 case TLS_ST_CW_CERT_VRFY:
657 return tls_construct_client_verify(s);
658
659 case TLS_ST_CW_CHANGE:
660 if (SSL_IS_DTLS(s))
661 return dtls_construct_change_cipher_spec(s);
662 else
663 return tls_construct_change_cipher_spec(s);
664
665#if !defined(OPENSSL_NO_NEXTPROTONEG)
666 case TLS_ST_CW_NEXT_PROTO:
667 return tls_construct_next_proto(s);
668#endif
669 case TLS_ST_CW_FINISHED:
670 return tls_construct_finished(s,
671 s->method->
672 ssl3_enc->client_finished_label,
673 s->method->
674 ssl3_enc->client_finished_label_len);
675
676 default:
677 /* Shouldn't happen */
678 break;
679 }
680
681 return 0;
682}
683
684/*
685 * Returns the maximum allowed length for the current message that we are
686 * reading. Excludes the message header.
687 */
8481f583 688unsigned long ossl_statem_client_max_message_size(SSL *s)
61ae935a 689{
d6f1a6e9 690 OSSL_STATEM *st = &s->statem;
61ae935a
MC
691
692 switch(st->hand_state) {
693 case TLS_ST_CR_SRVR_HELLO:
694 return SERVER_HELLO_MAX_LENGTH;
695
696 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
697 return HELLO_VERIFY_REQUEST_MAX_LENGTH;
698
699 case TLS_ST_CR_CERT:
700 return s->max_cert_list;
701
702 case TLS_ST_CR_CERT_STATUS:
703 return SSL3_RT_MAX_PLAIN_LENGTH;
704
705 case TLS_ST_CR_KEY_EXCH:
706 return SERVER_KEY_EXCH_MAX_LENGTH;
707
708 case TLS_ST_CR_CERT_REQ:
709 return SSL3_RT_MAX_PLAIN_LENGTH;
710
711 case TLS_ST_CR_SRVR_DONE:
712 return SERVER_HELLO_DONE_MAX_LENGTH;
713
714 case TLS_ST_CR_CHANGE:
715 return CCS_MAX_LENGTH;
716
717 case TLS_ST_CR_SESSION_TICKET:
718 return SSL3_RT_MAX_PLAIN_LENGTH;
719
720 case TLS_ST_CR_FINISHED:
721 return FINISHED_MAX_LENGTH;
722
723 default:
724 /* Shouldn't happen */
725 break;
726 }
727
728 return 0;
729}
730
731/*
732 * Process a message that the client has been received from the server.
733 */
8481f583 734MSG_PROCESS_RETURN ossl_statem_client_process_message(SSL *s, PACKET *pkt)
61ae935a 735{
d6f1a6e9 736 OSSL_STATEM *st = &s->statem;
61ae935a
MC
737
738 switch(st->hand_state) {
739 case TLS_ST_CR_SRVR_HELLO:
740 return tls_process_server_hello(s, pkt);
741
742 case DTLS_ST_CR_HELLO_VERIFY_REQUEST:
743 return dtls_process_hello_verify(s, pkt);
744
745 case TLS_ST_CR_CERT:
746 return tls_process_server_certificate(s, pkt);
747
748 case TLS_ST_CR_CERT_STATUS:
749 return tls_process_cert_status(s, pkt);
750
751 case TLS_ST_CR_KEY_EXCH:
752 return tls_process_key_exchange(s, pkt);
753
754 case TLS_ST_CR_CERT_REQ:
755 return tls_process_certificate_request(s, pkt);
756
757 case TLS_ST_CR_SRVR_DONE:
758 return tls_process_server_done(s, pkt);
759
760 case TLS_ST_CR_CHANGE:
761 return tls_process_change_cipher_spec(s, pkt);
762
763 case TLS_ST_CR_SESSION_TICKET:
764 return tls_process_new_session_ticket(s, pkt);
765
766 case TLS_ST_CR_FINISHED:
767 return tls_process_finished(s, pkt);
768
769 default:
770 /* Shouldn't happen */
771 break;
772 }
773
774 return MSG_PROCESS_ERROR;
775}
776
777/*
778 * Perform any further processing required following the receipt of a message
779 * from the server
780 */
8481f583 781WORK_STATE ossl_statem_client_post_process_message(SSL *s, WORK_STATE wst)
61ae935a 782{
d6f1a6e9 783 OSSL_STATEM *st = &s->statem;
61ae935a
MC
784
785 switch(st->hand_state) {
786#ifndef OPENSSL_NO_SCTP
787 case TLS_ST_CR_SRVR_DONE:
788 /* We only get here if we are using SCTP and we are renegotiating */
789 if (BIO_dgram_sctp_msg_waiting(SSL_get_rbio(s))) {
790 s->s3->in_read_app_data = 2;
791 s->rwstate = SSL_READING;
792 BIO_clear_retry_flags(SSL_get_rbio(s));
793 BIO_set_retry_read(SSL_get_rbio(s));
fe3a3291 794 ossl_statem_set_sctp_read_sock(s, 1);
61ae935a
MC
795 return WORK_MORE_A;
796 }
fe3a3291 797 ossl_statem_set_sctp_read_sock(s, 0);
61ae935a
MC
798 return WORK_FINISHED_STOP;
799#endif
800
61ae935a
MC
801 default:
802 break;
803 }
804
805 /* Shouldn't happen */
806 return WORK_ERROR;
807}
808
d45ba43d
MC
809/*
810 * Work out what version we should be using for the initial ClientHello if
811 * the version is currently set to (D)TLS_ANY_VERSION.
812 * Returns 1 on success
813 * Returns 0 on error
814 */
815static int ssl_set_version(SSL *s)
816{
817 unsigned long mask, options = s->options;
818
819 if (s->method->version == TLS_ANY_VERSION) {
820 /*
821 * SSL_OP_NO_X disables all protocols above X *if* there are
822 * some protocols below X enabled. This is required in order
823 * to maintain "version capability" vector contiguous. So
824 * that if application wants to disable TLS1.0 in favour of
825 * TLS1>=1, it would be insufficient to pass SSL_NO_TLSv1, the
826 * answer is SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3.
827 */
828 mask = SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1
829#if !defined(OPENSSL_NO_SSL3)
830 | SSL_OP_NO_SSLv3
831#endif
832 ;
833#if !defined(OPENSSL_NO_TLS1_2_CLIENT)
834 if (options & SSL_OP_NO_TLSv1_2) {
835 if ((options & mask) != mask) {
836 s->version = TLS1_1_VERSION;
837 } else {
838 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
839 return 0;
840 }
841 } else {
842 s->version = TLS1_2_VERSION;
843 }
844#else
845 if ((options & mask) == mask) {
846 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_NO_PROTOCOLS_AVAILABLE);
847 return 0;
848 }
849 s->version = TLS1_1_VERSION;
850#endif
851
852 mask &= ~SSL_OP_NO_TLSv1_1;
853 if ((options & SSL_OP_NO_TLSv1_1) && (options & mask) != mask)
854 s->version = TLS1_VERSION;
855 mask &= ~SSL_OP_NO_TLSv1;
856#if !defined(OPENSSL_NO_SSL3)
857 if ((options & SSL_OP_NO_TLSv1) && (options & mask) != mask)
858 s->version = SSL3_VERSION;
859#endif
860
861 if (s->version != TLS1_2_VERSION && tls1_suiteb(s)) {
862 SSLerr(SSL_F_SSL_SET_VERSION,
863 SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE);
864 return 0;
865 }
866
867 if (s->version == SSL3_VERSION && FIPS_mode()) {
868 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
869 return 0;
870 }
871
872 } else if (s->method->version == DTLS_ANY_VERSION) {
873 /* Determine which DTLS version to use */
874 /* If DTLS 1.2 disabled correct the version number */
875 if (options & SSL_OP_NO_DTLSv1_2) {
876 if (tls1_suiteb(s)) {
877 SSLerr(SSL_F_SSL_SET_VERSION,
878 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
879 return 0;
880 }
881 /*
882 * Disabling all versions is silly: return an error.
883 */
884 if (options & SSL_OP_NO_DTLSv1) {
885 SSLerr(SSL_F_SSL_SET_VERSION, SSL_R_WRONG_SSL_VERSION);
886 return 0;
887 }
888 /*
889 * Update method so we don't use any DTLS 1.2 features.
890 */
891 s->method = DTLSv1_client_method();
892 s->version = DTLS1_VERSION;
893 } else {
894 /*
895 * We only support one version: update method
896 */
897 if (options & SSL_OP_NO_DTLSv1)
898 s->method = DTLSv1_2_client_method();
899 s->version = DTLS1_2_VERSION;
900 }
901 }
902
903 s->client_version = s->version;
904
905 return 1;
906}
907
b9908bf9 908int tls_construct_client_hello(SSL *s)
0f113f3e
MC
909{
910 unsigned char *buf;
911 unsigned char *p, *d;
912 int i;
913 unsigned long l;
914 int al = 0;
09b6c2ef 915#ifndef OPENSSL_NO_COMP
0f113f3e
MC
916 int j;
917 SSL_COMP *comp;
918#endif
b9908bf9 919 SSL_SESSION *sess = s->session;
0f113f3e
MC
920
921 buf = (unsigned char *)s->init_buf->data;
0f113f3e 922
b9908bf9
MC
923 /* Work out what SSL/TLS/DTLS version to use */
924 if (ssl_set_version(s) == 0)
925 goto err;
0f113f3e 926
b9908bf9 927 if ((sess == NULL) || (sess->ssl_version != s->version) ||
0f113f3e 928 /*
b9908bf9
MC
929 * In the case of EAP-FAST, we can have a pre-shared
930 * "ticket" without a session ID.
0f113f3e 931 */
b9908bf9
MC
932 (!sess->session_id_length && !sess->tlsext_tick) ||
933 (sess->not_resumable)) {
934 if (!ssl_get_new_session(s, 0))
e1b568dd 935 goto err;
b9908bf9
MC
936 }
937 /* else use the pre-loaded session */
0f113f3e 938
b9908bf9 939 p = s->s3->client_random;
0f113f3e 940
b9908bf9
MC
941 /*
942 * for DTLS if client_random is initialized, reuse it, we are
943 * required to use same upon reply to HelloVerify
944 */
945 if (SSL_IS_DTLS(s)) {
946 size_t idx;
947 i = 1;
948 for (idx = 0; idx < sizeof(s->s3->client_random); idx++) {
949 if (p[idx]) {
950 i = 0;
951 break;
0f113f3e 952 }
0f113f3e 953 }
b9908bf9
MC
954 } else
955 i = 1;
0f113f3e 956
b9908bf9
MC
957 if (i && ssl_fill_hello_random(s, 0, p,
958 sizeof(s->s3->client_random)) <= 0)
959 goto err;
960
961 /* Do the message type and length last */
962 d = p = ssl_handshake_start(s);
963
964 /*-
965 * version indicates the negotiated version: for example from
966 * an SSLv2/v3 compatible client hello). The client_version
967 * field is the maximum version we permit and it is also
968 * used in RSA encrypted premaster secrets. Some servers can
969 * choke if we initially report a higher version then
970 * renegotiate to a lower one in the premaster secret. This
971 * didn't happen with TLS 1.0 as most servers supported it
972 * but it can with TLS 1.1 or later if the server only supports
973 * 1.0.
974 *
975 * Possible scenario with previous logic:
976 * 1. Client hello indicates TLS 1.2
977 * 2. Server hello says TLS 1.0
978 * 3. RSA encrypted premaster secret uses 1.2.
979 * 4. Handhaked proceeds using TLS 1.0.
980 * 5. Server sends hello request to renegotiate.
981 * 6. Client hello indicates TLS v1.0 as we now
982 * know that is maximum server supports.
983 * 7. Server chokes on RSA encrypted premaster secret
984 * containing version 1.0.
985 *
986 * For interoperability it should be OK to always use the
987 * maximum version we support in client hello and then rely
988 * on the checking of version to ensure the servers isn't
989 * being inconsistent: for example initially negotiating with
990 * TLS 1.0 and renegotiating with TLS 1.2. We do this by using
991 * client_version in client hello and not resetting it to
992 * the negotiated version.
993 */
994 *(p++) = s->client_version >> 8;
995 *(p++) = s->client_version & 0xff;
996
997 /* Random stuff */
998 memcpy(p, s->s3->client_random, SSL3_RANDOM_SIZE);
999 p += SSL3_RANDOM_SIZE;
1000
1001 /* Session ID */
1002 if (s->new_session)
1003 i = 0;
1004 else
1005 i = s->session->session_id_length;
1006 *(p++) = i;
1007 if (i != 0) {
1008 if (i > (int)sizeof(s->session->session_id)) {
1009 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1010 goto err;
0f113f3e 1011 }
b9908bf9
MC
1012 memcpy(p, s->session->session_id, i);
1013 p += i;
1014 }
0f113f3e 1015
b9908bf9
MC
1016 /* cookie stuff for DTLS */
1017 if (SSL_IS_DTLS(s)) {
1018 if (s->d1->cookie_len > sizeof(s->d1->cookie)) {
1019 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1020 goto err;
1021 }
b9908bf9
MC
1022 *(p++) = s->d1->cookie_len;
1023 memcpy(p, s->d1->cookie, s->d1->cookie_len);
1024 p += s->d1->cookie_len;
1025 }
1026
1027 /* Ciphers supported */
1028 i = ssl_cipher_list_to_bytes(s, SSL_get_ciphers(s), &(p[2]));
1029 if (i == 0) {
1030 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_NO_CIPHERS_AVAILABLE);
1031 goto err;
1032 }
800e1cd9 1033#ifdef OPENSSL_MAX_TLS1_2_CIPHER_LENGTH
b9908bf9
MC
1034 /*
1035 * Some servers hang if client hello > 256 bytes as hack workaround
1036 * chop number of supported ciphers to keep it well below this if we
1037 * use TLS v1.2
1038 */
1039 if (TLS1_get_version(s) >= TLS1_2_VERSION
1040 && i > OPENSSL_MAX_TLS1_2_CIPHER_LENGTH)
1041 i = OPENSSL_MAX_TLS1_2_CIPHER_LENGTH & ~1;
0f113f3e 1042#endif
b9908bf9
MC
1043 s2n(i, p);
1044 p += i;
0f113f3e 1045
b9908bf9 1046 /* COMPRESSION */
09b6c2ef 1047#ifdef OPENSSL_NO_COMP
b9908bf9 1048 *(p++) = 1;
09b6c2ef 1049#else
566dda07 1050
b9908bf9
MC
1051 if (!ssl_allow_compression(s) || !s->ctx->comp_methods)
1052 j = 0;
1053 else
1054 j = sk_SSL_COMP_num(s->ctx->comp_methods);
1055 *(p++) = 1 + j;
1056 for (i = 0; i < j; i++) {
1057 comp = sk_SSL_COMP_value(s->ctx->comp_methods, i);
1058 *(p++) = comp->id;
1059 }
09b6c2ef 1060#endif
b9908bf9 1061 *(p++) = 0; /* Add the NULL method */
761772d7 1062
b9908bf9
MC
1063 /* TLS extensions */
1064 if (ssl_prepare_clienthello_tlsext(s) <= 0) {
1065 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1066 goto err;
1067 }
1068 if ((p =
1069 ssl_add_clienthello_tlsext(s, p, buf + SSL3_RT_MAX_PLAIN_LENGTH,
1070 &al)) == NULL) {
1071 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1072 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1073 goto err;
1074 }
0f113f3e 1075
b9908bf9
MC
1076 l = p - d;
1077 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_HELLO, l)) {
1078 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
1079 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1080 goto err;
0f113f3e
MC
1081 }
1082
b9908bf9 1083 return 1;
0f113f3e 1084 err:
fe3a3291 1085 ossl_statem_set_error(s);
b9908bf9 1086 return 0;
0f113f3e 1087}
d02b48c6 1088
be3583fa 1089MSG_PROCESS_RETURN dtls_process_hello_verify(SSL *s, PACKET *pkt)
8ba708e5
MC
1090{
1091 int al;
1092 unsigned int cookie_len;
1093 PACKET cookiepkt;
1094
1095 if (!PACKET_forward(pkt, 2)
1096 || !PACKET_get_length_prefixed_1(pkt, &cookiepkt)) {
1097 al = SSL_AD_DECODE_ERROR;
1098 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1099 goto f_err;
1100 }
1101
1102 cookie_len = PACKET_remaining(&cookiepkt);
1103 if (cookie_len > sizeof(s->d1->cookie)) {
1104 al = SSL_AD_ILLEGAL_PARAMETER;
1105 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_TOO_LONG);
1106 goto f_err;
1107 }
1108
1109 if (!PACKET_copy_bytes(&cookiepkt, s->d1->cookie, cookie_len)) {
1110 al = SSL_AD_DECODE_ERROR;
1111 SSLerr(SSL_F_DTLS_PROCESS_HELLO_VERIFY, SSL_R_LENGTH_MISMATCH);
1112 goto f_err;
1113 }
1114 s->d1->cookie_len = cookie_len;
1115
1116 return MSG_PROCESS_FINISHED_READING;
1117 f_err:
1118 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 1119 ossl_statem_set_error(s);
8ba708e5
MC
1120 return MSG_PROCESS_ERROR;
1121}
1122
be3583fa 1123MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt)
b9908bf9
MC
1124{
1125 STACK_OF(SSL_CIPHER) *sk;
1126 const SSL_CIPHER *c;
73999b62 1127 PACKET session_id;
b9908bf9
MC
1128 size_t session_id_len;
1129 unsigned char *cipherchars;
1130 int i, al = SSL_AD_INTERNAL_ERROR;
1131 unsigned int compression;
1132#ifndef OPENSSL_NO_COMP
1133 SSL_COMP *comp;
1134#endif
1135
13c9bb3e 1136 if (s->method->version == TLS_ANY_VERSION) {
50932c4a
MC
1137 unsigned int sversion;
1138
73999b62 1139 if (!PACKET_get_net_2(pkt, &sversion)) {
50932c4a 1140 al = SSL_AD_DECODE_ERROR;
b9908bf9 1141 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1142 goto f_err;
1143 }
13c9bb3e
MC
1144
1145#if TLS_MAX_VERSION != TLS1_2_VERSION
1146#error Code needs updating for new TLS version
1147#endif
1148#ifndef OPENSSL_NO_SSL3
1149 if ((sversion == SSL3_VERSION) && !(s->options & SSL_OP_NO_SSLv3)) {
1150 if (FIPS_mode()) {
b9908bf9 1151 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
13c9bb3e 1152 SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE);
d45ba43d
MC
1153 al = SSL_AD_PROTOCOL_VERSION;
1154 goto f_err;
13c9bb3e
MC
1155 }
1156 s->method = SSLv3_client_method();
1157 } else
1158#endif
1159 if ((sversion == TLS1_VERSION) && !(s->options & SSL_OP_NO_TLSv1)) {
1160 s->method = TLSv1_client_method();
1161 } else if ((sversion == TLS1_1_VERSION) &&
1162 !(s->options & SSL_OP_NO_TLSv1_1)) {
1163 s->method = TLSv1_1_client_method();
1164 } else if ((sversion == TLS1_2_VERSION) &&
1165 !(s->options & SSL_OP_NO_TLSv1_2)) {
1166 s->method = TLSv1_2_client_method();
1167 } else {
b9908bf9 1168 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL);
d45ba43d
MC
1169 al = SSL_AD_PROTOCOL_VERSION;
1170 goto f_err;
13c9bb3e
MC
1171 }
1172 s->session->ssl_version = s->version = s->method->version;
1173
1174 if (!ssl_security(s, SSL_SECOP_VERSION, 0, s->version, NULL)) {
b9908bf9 1175 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_VERSION_TOO_LOW);
d45ba43d
MC
1176 al = SSL_AD_PROTOCOL_VERSION;
1177 goto f_err;
13c9bb3e
MC
1178 }
1179 } else if (s->method->version == DTLS_ANY_VERSION) {
0f113f3e 1180 /* Work out correct protocol version to use */
50932c4a
MC
1181 unsigned int hversion;
1182 int options;
1183
73999b62 1184 if (!PACKET_get_net_2(pkt, &hversion)) {
50932c4a 1185 al = SSL_AD_DECODE_ERROR;
b9908bf9 1186 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1187 goto f_err;
1188 }
1189
1190 options = s->options;
0f113f3e
MC
1191 if (hversion == DTLS1_2_VERSION && !(options & SSL_OP_NO_DTLSv1_2))
1192 s->method = DTLSv1_2_client_method();
1193 else if (tls1_suiteb(s)) {
b9908bf9 1194 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1195 SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1196 s->version = hversion;
1197 al = SSL_AD_PROTOCOL_VERSION;
1198 goto f_err;
1199 } else if (hversion == DTLS1_VERSION && !(options & SSL_OP_NO_DTLSv1))
1200 s->method = DTLSv1_client_method();
1201 else {
b9908bf9 1202 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
0f113f3e
MC
1203 s->version = hversion;
1204 al = SSL_AD_PROTOCOL_VERSION;
1205 goto f_err;
1206 }
7322abf5 1207 s->session->ssl_version = s->version = s->method->version;
50932c4a
MC
1208 } else {
1209 unsigned char *vers;
1210
73999b62 1211 if (!PACKET_get_bytes(pkt, &vers, 2)) {
50932c4a 1212 al = SSL_AD_DECODE_ERROR;
b9908bf9 1213 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1214 goto f_err;
1215 }
1216 if ((vers[0] != (s->version >> 8))
1217 || (vers[1] != (s->version & 0xff))) {
b9908bf9 1218 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_SSL_VERSION);
50932c4a
MC
1219 s->version = (s->version & 0xff00) | vers[1];
1220 al = SSL_AD_PROTOCOL_VERSION;
1221 goto f_err;
1222 }
0f113f3e 1223 }
0f113f3e
MC
1224
1225 /* load the server hello data */
1226 /* load the server random */
73999b62 1227 if (!PACKET_copy_bytes(pkt, s->s3->server_random, SSL3_RANDOM_SIZE)) {
50932c4a 1228 al = SSL_AD_DECODE_ERROR;
b9908bf9 1229 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1230 goto f_err;
1231 }
0f113f3e
MC
1232
1233 s->hit = 0;
1234
fc5ce51d 1235 /* Get the session-id. */
73999b62 1236 if (!PACKET_get_length_prefixed_1(pkt, &session_id)) {
fc5ce51d 1237 al = SSL_AD_DECODE_ERROR;
f0659bdb 1238 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1239 goto f_err;
1240 }
1241 session_id_len = PACKET_remaining(&session_id);
1242 if (session_id_len > sizeof s->session->session_id
1243 || session_id_len > SSL3_SESSION_ID_SIZE) {
0f113f3e 1244 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1245 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_SSL3_SESSION_ID_TOO_LONG);
0f113f3e
MC
1246 goto f_err;
1247 }
e481f9b9 1248
73999b62 1249 if (!PACKET_get_bytes(pkt, &cipherchars, TLS_CIPHER_LEN)) {
f0659bdb 1250 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
fc5ce51d
EK
1251 al = SSL_AD_DECODE_ERROR;
1252 goto f_err;
1253 }
1254
0f113f3e 1255 /*
6e3d0153
EK
1256 * Check if we can resume the session based on external pre-shared secret.
1257 * EAP-FAST (RFC 4851) supports two types of session resumption.
1258 * Resumption based on server-side state works with session IDs.
1259 * Resumption based on pre-shared Protected Access Credentials (PACs)
1260 * works by overriding the SessionTicket extension at the application
1261 * layer, and does not send a session ID. (We do not know whether EAP-FAST
1262 * servers would honour the session ID.) Therefore, the session ID alone
1263 * is not a reliable indicator of session resumption, so we first check if
1264 * we can resume, and later peek at the next handshake message to see if the
1265 * server wants to resume.
0f113f3e 1266 */
6e3d0153
EK
1267 if (s->version >= TLS1_VERSION && s->tls_session_secret_cb &&
1268 s->session->tlsext_tick) {
0f113f3e
MC
1269 SSL_CIPHER *pref_cipher = NULL;
1270 s->session->master_key_length = sizeof(s->session->master_key);
1271 if (s->tls_session_secret_cb(s, s->session->master_key,
1272 &s->session->master_key_length,
1273 NULL, &pref_cipher,
1274 s->tls_session_secret_cb_arg)) {
1275 s->session->cipher = pref_cipher ?
50932c4a 1276 pref_cipher : ssl_get_cipher_by_char(s, cipherchars);
6e3d0153 1277 } else {
b9908bf9 1278 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
6e3d0153
EK
1279 al = SSL_AD_INTERNAL_ERROR;
1280 goto f_err;
0f113f3e 1281 }
50932c4a
MC
1282 }
1283
fc5ce51d
EK
1284 if (session_id_len != 0 && session_id_len == s->session->session_id_length
1285 && memcmp(PACKET_data(&session_id), s->session->session_id,
1286 session_id_len) == 0) {
0f113f3e
MC
1287 if (s->sid_ctx_length != s->session->sid_ctx_length
1288 || memcmp(s->session->sid_ctx, s->sid_ctx, s->sid_ctx_length)) {
1289 /* actually a client application bug */
1290 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1291 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1292 SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
1293 goto f_err;
1294 }
1295 s->hit = 1;
6e3d0153 1296 } else {
0f113f3e 1297 /*
6e3d0153
EK
1298 * If we were trying for session-id reuse but the server
1299 * didn't echo the ID, make a new SSL_SESSION.
1300 * In the case of EAP-FAST and PAC, we do not send a session ID,
1301 * so the PAC-based session secret is always preserved. It'll be
1302 * overwritten if the server refuses resumption.
0f113f3e
MC
1303 */
1304 if (s->session->session_id_length > 0) {
1305 if (!ssl_get_new_session(s, 0)) {
1306 goto f_err;
1307 }
1308 }
50932c4a 1309
fc5ce51d
EK
1310 s->session->session_id_length = session_id_len;
1311 /* session_id_len could be 0 */
1312 memcpy(s->session->session_id, PACKET_data(&session_id),
1313 session_id_len);
0f113f3e 1314 }
fc5ce51d 1315
50932c4a 1316 c = ssl_get_cipher_by_char(s, cipherchars);
0f113f3e
MC
1317 if (c == NULL) {
1318 /* unknown cipher */
1319 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1320 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_UNKNOWN_CIPHER_RETURNED);
0f113f3e
MC
1321 goto f_err;
1322 }
1323 /* Set version disabled mask now we know version */
1324 if (!SSL_USE_TLS1_2_CIPHERS(s))
4d69f9e6 1325 s->s3->tmp.mask_ssl = SSL_TLSV1_2;
0f113f3e 1326 else
4d69f9e6 1327 s->s3->tmp.mask_ssl = 0;
2b573382
DSH
1328 /* Skip TLS v1.0 ciphersuites if SSLv3 */
1329 if ((c->algorithm_ssl & SSL_TLSV1) && s->version == SSL3_VERSION)
1330 s->s3->tmp.mask_ssl |= SSL_TLSV1;
0f113f3e
MC
1331 /*
1332 * If it is a disabled cipher we didn't send it in client hello, so
1333 * return an error.
1334 */
1335 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_CHECK)) {
1336 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1337 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1338 goto f_err;
1339 }
0f113f3e
MC
1340
1341 sk = ssl_get_ciphers_by_id(s);
1342 i = sk_SSL_CIPHER_find(sk, c);
1343 if (i < 0) {
1344 /* we did not say we would use this cipher */
1345 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1346 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_WRONG_CIPHER_RETURNED);
0f113f3e
MC
1347 goto f_err;
1348 }
1349
1350 /*
1351 * Depending on the session caching (internal/external), the cipher
1352 * and/or cipher_id values may not be set. Make sure that cipher_id is
1353 * set and use it for comparison.
1354 */
1355 if (s->session->cipher)
1356 s->session->cipher_id = s->session->cipher->id;
1357 if (s->hit && (s->session->cipher_id != c->id)) {
9e9858d1 1358 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1359 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
9e9858d1
RS
1360 SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED);
1361 goto f_err;
0f113f3e
MC
1362 }
1363 s->s3->tmp.new_cipher = c;
0f113f3e
MC
1364 /* lets get the compression algorithm */
1365 /* COMPRESSION */
73999b62 1366 if (!PACKET_get_1(pkt, &compression)) {
f0659bdb 1367 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_LENGTH_MISMATCH);
50932c4a
MC
1368 al = SSL_AD_DECODE_ERROR;
1369 goto f_err;
1370 }
09b6c2ef 1371#ifdef OPENSSL_NO_COMP
fc5ce51d 1372 if (compression != 0) {
0f113f3e 1373 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1374 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1375 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1376 goto f_err;
1377 }
1378 /*
1379 * If compression is disabled we'd better not try to resume a session
1380 * using compression.
1381 */
1382 if (s->session->compress_meth != 0) {
b9908bf9 1383 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
0f113f3e
MC
1384 goto f_err;
1385 }
09b6c2ef 1386#else
fc5ce51d 1387 if (s->hit && compression != s->session->compress_meth) {
0f113f3e 1388 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1389 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1390 SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED);
1391 goto f_err;
1392 }
fc5ce51d 1393 if (compression == 0)
0f113f3e
MC
1394 comp = NULL;
1395 else if (!ssl_allow_compression(s)) {
1396 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1397 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_COMPRESSION_DISABLED);
0f113f3e 1398 goto f_err;
fc5ce51d
EK
1399 } else {
1400 comp = ssl3_comp_find(s->ctx->comp_methods, compression);
1401 }
0f113f3e 1402
fc5ce51d 1403 if (compression != 0 && comp == NULL) {
0f113f3e 1404 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1405 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO,
0f113f3e
MC
1406 SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM);
1407 goto f_err;
1408 } else {
1409 s->s3->tmp.new_compression = comp;
1410 }
09b6c2ef 1411#endif
761772d7 1412
0f113f3e 1413 /* TLS extensions */
73999b62 1414 if (!ssl_parse_serverhello_tlsext(s, pkt)) {
b9908bf9 1415 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_PARSE_TLSEXT);
0f113f3e
MC
1416 goto err;
1417 }
0f113f3e 1418
73999b62 1419 if (PACKET_remaining(pkt) != 0) {
0f113f3e
MC
1420 /* wrong packet length */
1421 al = SSL_AD_DECODE_ERROR;
b9908bf9 1422 SSLerr(SSL_F_TLS_PROCESS_SERVER_HELLO, SSL_R_BAD_PACKET_LENGTH);
0f113f3e
MC
1423 goto f_err;
1424 }
1425
8723588e
MC
1426#ifndef OPENSSL_NO_SCTP
1427 if (SSL_IS_DTLS(s) && s->hit) {
1428 unsigned char sctpauthkey[64];
1429 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
1430
1431 /*
1432 * Add new shared key for SCTP-Auth, will be ignored if
1433 * no SCTP used.
1434 */
141eb8c6
MC
1435 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
1436 sizeof(DTLS1_SCTP_AUTH_LABEL));
8723588e
MC
1437
1438 if (SSL_export_keying_material(s, sctpauthkey,
1439 sizeof(sctpauthkey),
1440 labelbuffer,
1441 sizeof(labelbuffer), NULL, 0,
1442 0) <= 0)
1443 goto err;
1444
1445 BIO_ctrl(SSL_get_wbio(s),
1446 BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
1447 sizeof(sctpauthkey), sctpauthkey);
1448 }
1449#endif
1450
b9908bf9 1451 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1452 f_err:
1453 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1454 err:
fe3a3291 1455 ossl_statem_set_error(s);
b9908bf9 1456 return MSG_PROCESS_ERROR;
0f113f3e 1457}
d02b48c6 1458
be3583fa 1459MSG_PROCESS_RETURN tls_process_server_certificate(SSL *s, PACKET *pkt)
b9908bf9
MC
1460{
1461 int al, i, ret = MSG_PROCESS_ERROR, exp_idx;
1462 unsigned long cert_list_len, cert_len;
1463 X509 *x = NULL;
1464 unsigned char *certstart, *certbytes;
1465 STACK_OF(X509) *sk = NULL;
1466 EVP_PKEY *pkey = NULL;
0f113f3e
MC
1467
1468 if ((sk = sk_X509_new_null()) == NULL) {
b9908bf9 1469 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1470 goto err;
0f113f3e
MC
1471 }
1472
73999b62
MC
1473 if (!PACKET_get_net_3(pkt, &cert_list_len)
1474 || PACKET_remaining(pkt) != cert_list_len) {
0f113f3e 1475 al = SSL_AD_DECODE_ERROR;
b9908bf9 1476 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1477 goto f_err;
1478 }
73999b62
MC
1479 while (PACKET_remaining(pkt)) {
1480 if (!PACKET_get_net_3(pkt, &cert_len)
1481 || !PACKET_get_bytes(pkt, &certbytes, cert_len)) {
0f113f3e 1482 al = SSL_AD_DECODE_ERROR;
b9908bf9 1483 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1484 SSL_R_CERT_LENGTH_MISMATCH);
1485 goto f_err;
1486 }
1487
df758a85
MC
1488 certstart = certbytes;
1489 x = d2i_X509(NULL, (const unsigned char **)&certbytes, cert_len);
0f113f3e
MC
1490 if (x == NULL) {
1491 al = SSL_AD_BAD_CERTIFICATE;
b9908bf9 1492 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_ASN1_LIB);
0f113f3e
MC
1493 goto f_err;
1494 }
df758a85 1495 if (certbytes != (certstart + cert_len)) {
0f113f3e 1496 al = SSL_AD_DECODE_ERROR;
b9908bf9 1497 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1498 SSL_R_CERT_LENGTH_MISMATCH);
1499 goto f_err;
1500 }
1501 if (!sk_X509_push(sk, x)) {
b9908bf9 1502 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, ERR_R_MALLOC_FAILURE);
cc273a93 1503 goto err;
0f113f3e
MC
1504 }
1505 x = NULL;
0f113f3e
MC
1506 }
1507
1508 i = ssl_verify_cert_chain(s, sk);
55a9a16f 1509 if (s->verify_mode != SSL_VERIFY_NONE && i <= 0) {
0f113f3e 1510 al = ssl_verify_alarm_type(s->verify_result);
b9908bf9 1511 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1512 SSL_R_CERTIFICATE_VERIFY_FAILED);
1513 goto f_err;
1514 }
1515 ERR_clear_error(); /* but we keep s->verify_result */
1516 if (i > 1) {
b9908bf9 1517 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE, i);
0f113f3e
MC
1518 al = SSL_AD_HANDSHAKE_FAILURE;
1519 goto f_err;
1520 }
1521
c34b0f99 1522 s->session->peer_chain = sk;
0f113f3e
MC
1523 /*
1524 * Inconsistency alert: cert_chain does include the peer's certificate,
1525 * which we don't include in s3_srvr.c
1526 */
1527 x = sk_X509_value(sk, 0);
1528 sk = NULL;
1529 /*
1530 * VRS 19990621: possible memory leak; sk=null ==> !sk_pop_free() @end
1531 */
1532
1533 pkey = X509_get_pubkey(x);
1534
55a9a16f 1535 if (pkey == NULL || EVP_PKEY_missing_parameters(pkey)) {
0f113f3e
MC
1536 x = NULL;
1537 al = SSL3_AL_FATAL;
b9908bf9 1538 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1539 SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS);
1540 goto f_err;
1541 }
1542
1543 i = ssl_cert_type(x, pkey);
55a9a16f 1544 if (i < 0) {
0f113f3e
MC
1545 x = NULL;
1546 al = SSL3_AL_FATAL;
b9908bf9 1547 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
0f113f3e
MC
1548 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
1549 goto f_err;
1550 }
1551
55a9a16f 1552 exp_idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
e44380a9
DB
1553 if (exp_idx >= 0 && i != exp_idx
1554 && (exp_idx != SSL_PKEY_GOST_EC ||
1555 (i != SSL_PKEY_GOST12_512 && i != SSL_PKEY_GOST12_256
1556 && i != SSL_PKEY_GOST01))) {
55a9a16f
MC
1557 x = NULL;
1558 al = SSL_AD_ILLEGAL_PARAMETER;
b9908bf9 1559 SSLerr(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE,
55a9a16f
MC
1560 SSL_R_WRONG_CERTIFICATE_TYPE);
1561 goto f_err;
0f113f3e 1562 }
a273c6ee 1563 s->session->peer_type = i;
55a9a16f
MC
1564
1565 X509_free(s->session->peer);
05f0fb9f 1566 X509_up_ref(x);
55a9a16f 1567 s->session->peer = x;
0f113f3e
MC
1568 s->session->verify_result = s->verify_result;
1569
1570 x = NULL;
b9908bf9 1571 ret = MSG_PROCESS_CONTINUE_READING;
66696478
RS
1572 goto done;
1573
0f113f3e 1574 f_err:
66696478 1575 ssl3_send_alert(s, SSL3_AL_FATAL, al);
cc273a93 1576 err:
fe3a3291 1577 ossl_statem_set_error(s);
66696478 1578 done:
0f113f3e
MC
1579 EVP_PKEY_free(pkey);
1580 X509_free(x);
1581 sk_X509_pop_free(sk, X509_free);
b9908bf9 1582 return ret;
0f113f3e 1583}
d02b48c6 1584
be3583fa 1585MSG_PROCESS_RETURN tls_process_key_exchange(SSL *s, PACKET *pkt)
b9908bf9 1586{
b9908bf9 1587 EVP_MD_CTX md_ctx;
192e4bbb 1588 int al, j;
b9908bf9
MC
1589 long alg_k, alg_a;
1590 EVP_PKEY *pkey = NULL;
1591 const EVP_MD *md = NULL;
1592#ifndef OPENSSL_NO_RSA
1593 RSA *rsa = NULL;
1594#endif
1595#ifndef OPENSSL_NO_DH
1596 DH *dh = NULL;
1597#endif
1598#ifndef OPENSSL_NO_EC
1599 EC_KEY *ecdh = NULL;
1600 BN_CTX *bn_ctx = NULL;
1601 EC_POINT *srvr_ecpoint = NULL;
1602 int curve_nid = 0;
1603#endif
73999b62 1604 PACKET save_param_start, signature;
b9908bf9
MC
1605
1606 EVP_MD_CTX_init(&md_ctx);
1607
1608 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
1609
73999b62 1610 save_param_start = *pkt;
8d92c1f8 1611
bc36ee62 1612#ifndef OPENSSL_NO_RSA
8d92c1f8
DSH
1613 RSA_free(s->s3->peer_rsa_tmp);
1614 s->s3->peer_rsa_tmp = NULL;
d02b48c6 1615#endif
bc36ee62 1616#ifndef OPENSSL_NO_DH
8d92c1f8
DSH
1617 DH_free(s->s3->peer_dh_tmp);
1618 s->s3->peer_dh_tmp = NULL;
ea262260 1619#endif
10bf4fc2 1620#ifndef OPENSSL_NO_EC
8d92c1f8
DSH
1621 EC_KEY_free(s->s3->peer_ecdh_tmp);
1622 s->s3->peer_ecdh_tmp = NULL;
d02b48c6 1623#endif
8d92c1f8 1624
0f113f3e 1625 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 1626
0f113f3e 1627 al = SSL_AD_DECODE_ERROR;
f2be92b9 1628
ddac1974 1629#ifndef OPENSSL_NO_PSK
7689082b
DSH
1630 /* PSK ciphersuites are preceded by an identity hint */
1631 if (alg_k & SSL_PSK) {
32942870 1632 PACKET psk_identity_hint;
73999b62 1633 if (!PACKET_get_length_prefixed_2(pkt, &psk_identity_hint)) {
f0659bdb 1634 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1635 goto f_err;
1636 }
0f113f3e
MC
1637
1638 /*
1639 * Store PSK identity hint for later use, hint is used in
1640 * ssl3_send_client_key_exchange. Assume that the maximum length of
1641 * a PSK identity hint can be as long as the maximum length of a PSK
1642 * identity.
1643 */
32942870 1644 if (PACKET_remaining(&psk_identity_hint) > PSK_MAX_IDENTITY_LEN) {
0f113f3e 1645 al = SSL_AD_HANDSHAKE_FAILURE;
b9908bf9 1646 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DATA_LENGTH_TOO_LONG);
0f113f3e
MC
1647 goto f_err;
1648 }
8098fc56 1649
558ceae7
DSH
1650 if (PACKET_remaining(&psk_identity_hint) == 0) {
1651 OPENSSL_free(s->session->psk_identity_hint);
1652 s->session->psk_identity_hint = NULL;
1653 } else if (!PACKET_strndup(&psk_identity_hint,
32942870
EK
1654 &s->session->psk_identity_hint)) {
1655 al = SSL_AD_INTERNAL_ERROR;
1656 goto f_err;
0f113f3e 1657 }
7689082b
DSH
1658 }
1659
1660 /* Nothing else to do for plain PSK or RSAPSK */
1661 if (alg_k & (SSL_kPSK | SSL_kRSAPSK)) {
0f113f3e
MC
1662 } else
1663#endif /* !OPENSSL_NO_PSK */
edc032b5 1664#ifndef OPENSSL_NO_SRP
0f113f3e 1665 if (alg_k & SSL_kSRP) {
32942870 1666 PACKET prime, generator, salt, server_pub;
73999b62
MC
1667 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1668 || !PACKET_get_length_prefixed_2(pkt, &generator)
1669 || !PACKET_get_length_prefixed_1(pkt, &salt)
1670 || !PACKET_get_length_prefixed_2(pkt, &server_pub)) {
f0659bdb 1671 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1672 goto f_err;
1673 }
0f113f3e 1674
32942870
EK
1675 if ((s->srp_ctx.N =
1676 BN_bin2bn(PACKET_data(&prime),
1677 PACKET_remaining(&prime), NULL)) == NULL
1678 || (s->srp_ctx.g =
1679 BN_bin2bn(PACKET_data(&generator),
1680 PACKET_remaining(&generator), NULL)) == NULL
1681 || (s->srp_ctx.s =
1682 BN_bin2bn(PACKET_data(&salt),
1683 PACKET_remaining(&salt), NULL)) == NULL
1684 || (s->srp_ctx.B =
1685 BN_bin2bn(PACKET_data(&server_pub),
1686 PACKET_remaining(&server_pub), NULL)) == NULL) {
f0659bdb 1687 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
0f113f3e
MC
1688 goto err;
1689 }
0f113f3e
MC
1690
1691 if (!srp_verify_server_param(s, &al)) {
b9908bf9 1692 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SRP_PARAMETERS);
0f113f3e
MC
1693 goto f_err;
1694 }
0989790b 1695
edc032b5 1696/* We must check if there is a certificate */
8df53b7a 1697 if (alg_a & (SSL_aRSA|SSL_aDSS))
a273c6ee 1698 pkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
1699 } else
1700#endif /* !OPENSSL_NO_SRP */
edc032b5 1701#ifndef OPENSSL_NO_RSA
0f113f3e 1702 if (alg_k & SSL_kRSA) {
32942870 1703 PACKET mod, exp;
0f113f3e
MC
1704 /* Temporary RSA keys only allowed in export ciphersuites */
1705 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
1706 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1707 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
0f113f3e
MC
1708 goto f_err;
1709 }
0f113f3e 1710
73999b62
MC
1711 if (!PACKET_get_length_prefixed_2(pkt, &mod)
1712 || !PACKET_get_length_prefixed_2(pkt, &exp)) {
f0659bdb 1713 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1714 goto f_err;
1715 }
0f113f3e 1716
32942870 1717 if ((rsa = RSA_new()) == NULL) {
f0659bdb 1718 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1719 goto err;
1720 }
0f113f3e 1721
32942870
EK
1722 if ((rsa->n = BN_bin2bn(PACKET_data(&mod), PACKET_remaining(&mod),
1723 rsa->n)) == NULL
1724 || (rsa->e = BN_bin2bn(PACKET_data(&exp), PACKET_remaining(&exp),
1725 rsa->e)) == NULL) {
f0659bdb 1726 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
0f113f3e
MC
1727 goto err;
1728 }
0f113f3e
MC
1729
1730 /* this should be because we are using an export cipher */
1731 if (alg_a & SSL_aRSA)
a273c6ee 1732 pkey = X509_get_pubkey(s->session->peer);
0f113f3e 1733 else {
b9908bf9 1734 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1735 goto err;
1736 }
1dece951 1737
8d92c1f8 1738 s->s3->peer_rsa_tmp = rsa;
0f113f3e
MC
1739 rsa = NULL;
1740 }
1741#else /* OPENSSL_NO_RSA */
1742 if (0) ;
d02b48c6 1743#endif
bc36ee62 1744#ifndef OPENSSL_NO_DH
7689082b 1745 else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) {
32942870 1746 PACKET prime, generator, pub_key;
0f113f3e 1747
73999b62
MC
1748 if (!PACKET_get_length_prefixed_2(pkt, &prime)
1749 || !PACKET_get_length_prefixed_2(pkt, &generator)
1750 || !PACKET_get_length_prefixed_2(pkt, &pub_key)) {
f0659bdb 1751 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1752 goto f_err;
1753 }
0f113f3e 1754
32942870 1755 if ((dh = DH_new()) == NULL) {
f0659bdb 1756 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_DH_LIB);
0f113f3e
MC
1757 goto err;
1758 }
0f113f3e 1759
32942870
EK
1760 if ((dh->p = BN_bin2bn(PACKET_data(&prime),
1761 PACKET_remaining(&prime), NULL)) == NULL
1762 || (dh->g = BN_bin2bn(PACKET_data(&generator),
1763 PACKET_remaining(&generator), NULL)) == NULL
1764 || (dh->pub_key =
1765 BN_bin2bn(PACKET_data(&pub_key),
1766 PACKET_remaining(&pub_key), NULL)) == NULL) {
f0659bdb 1767 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_BN_LIB);
0f113f3e
MC
1768 goto err;
1769 }
0f113f3e 1770
32942870 1771 if (BN_is_zero(dh->p) || BN_is_zero(dh->g) || BN_is_zero(dh->pub_key)) {
f0659bdb 1772 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_DH_VALUE);
61e72d76
GL
1773 goto f_err;
1774 }
1775
0f113f3e
MC
1776 if (!ssl_security(s, SSL_SECOP_TMP_DH, DH_security_bits(dh), 0, dh)) {
1777 al = SSL_AD_HANDSHAKE_FAILURE;
b9908bf9 1778 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_DH_KEY_TOO_SMALL);
0f113f3e
MC
1779 goto f_err;
1780 }
8df53b7a 1781 if (alg_a & (SSL_aRSA|SSL_aDSS))
a273c6ee 1782 pkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
1783 /* else anonymous DH, so no certificate or pkey. */
1784
8d92c1f8 1785 s->s3->peer_dh_tmp = dh;
0f113f3e 1786 dh = NULL;
0f113f3e
MC
1787 }
1788#endif /* !OPENSSL_NO_DH */
ea262260 1789
10bf4fc2 1790#ifndef OPENSSL_NO_EC
7689082b 1791 else if (alg_k & (SSL_kECDHE | SSL_kECDHEPSK)) {
0f113f3e
MC
1792 EC_GROUP *ngroup;
1793 const EC_GROUP *group;
32942870
EK
1794 PACKET encoded_pt;
1795 unsigned char *ecparams;
0f113f3e
MC
1796
1797 if ((ecdh = EC_KEY_new()) == NULL) {
b9908bf9 1798 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1799 goto err;
1800 }
1801
1802 /*
1803 * Extract elliptic curve parameters and the server's ephemeral ECDH
32942870 1804 * public key. For now we only support named (not generic) curves and
8098fc56 1805 * ECParameters in this case is just three bytes.
0f113f3e 1806 */
73999b62 1807 if (!PACKET_get_bytes(pkt, &ecparams, 3)) {
f0659bdb 1808 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
0f113f3e
MC
1809 goto f_err;
1810 }
1811 /*
1812 * Check curve is one of our preferences, if not server has sent an
1813 * invalid curve. ECParameters is 3 bytes.
1814 */
32942870 1815 if (!tls1_check_curve(s, ecparams, 3)) {
f0659bdb 1816 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_CURVE);
0f113f3e
MC
1817 goto f_err;
1818 }
1819
32942870 1820 if ((curve_nid = tls1_ec_curve_id2nid(*(ecparams + 2))) == 0) {
0f113f3e 1821 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 1822 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
0f113f3e
MC
1823 SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS);
1824 goto f_err;
1825 }
1826
1827 ngroup = EC_GROUP_new_by_curve_name(curve_nid);
1828 if (ngroup == NULL) {
b9908bf9 1829 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
1830 goto err;
1831 }
1832 if (EC_KEY_set_group(ecdh, ngroup) == 0) {
b9908bf9 1833 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
1834 goto err;
1835 }
1836 EC_GROUP_free(ngroup);
1837
1838 group = EC_KEY_get0_group(ecdh);
1839
1840 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1841 (EC_GROUP_get_degree(group) > 163)) {
1842 al = SSL_AD_EXPORT_RESTRICTION;
b9908bf9 1843 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE,
0f113f3e
MC
1844 SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1845 goto f_err;
1846 }
1847
0f113f3e
MC
1848 /* Next, get the encoded ECPoint */
1849 if (((srvr_ecpoint = EC_POINT_new(group)) == NULL) ||
1850 ((bn_ctx = BN_CTX_new()) == NULL)) {
b9908bf9 1851 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
1852 goto err;
1853 }
1854
73999b62 1855 if (!PACKET_get_length_prefixed_1(pkt, &encoded_pt)) {
f0659bdb 1856 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
8098fc56
MC
1857 goto f_err;
1858 }
0f113f3e 1859
32942870
EK
1860 if (EC_POINT_oct2point(group, srvr_ecpoint, PACKET_data(&encoded_pt),
1861 PACKET_remaining(&encoded_pt), bn_ctx) == 0) {
f0659bdb 1862 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_ECPOINT);
0f113f3e
MC
1863 goto f_err;
1864 }
0f113f3e
MC
1865
1866 /*
1867 * The ECC/TLS specification does not mention the use of DSA to sign
1868 * ECParameters in the server key exchange message. We do support RSA
1869 * and ECDSA.
1870 */
1871 if (0) ;
1872# ifndef OPENSSL_NO_RSA
1873 else if (alg_a & SSL_aRSA)
a273c6ee 1874 pkey = X509_get_pubkey(s->session->peer);
0f113f3e 1875# endif
10bf4fc2 1876# ifndef OPENSSL_NO_EC
0f113f3e 1877 else if (alg_a & SSL_aECDSA)
a273c6ee 1878 pkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
1879# endif
1880 /* else anonymous ECDH, so no certificate or pkey. */
1881 EC_KEY_set_public_key(ecdh, srvr_ecpoint);
8d92c1f8 1882 s->s3->peer_ecdh_tmp = ecdh;
0f113f3e
MC
1883 ecdh = NULL;
1884 BN_CTX_free(bn_ctx);
1885 bn_ctx = NULL;
1886 EC_POINT_free(srvr_ecpoint);
1887 srvr_ecpoint = NULL;
1888 } else if (alg_k) {
1889 al = SSL_AD_UNEXPECTED_MESSAGE;
b9908bf9 1890 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_UNEXPECTED_MESSAGE);
0f113f3e
MC
1891 goto f_err;
1892 }
10bf4fc2 1893#endif /* !OPENSSL_NO_EC */
0f113f3e 1894
0f113f3e
MC
1895 /* if it was signed, check the signature */
1896 if (pkey != NULL) {
32942870
EK
1897 PACKET params;
1898 /*
1899 * |pkt| now points to the beginning of the signature, so the difference
1900 * equals the length of the parameters.
1901 */
1902 if (!PACKET_get_sub_packet(&save_param_start, &params,
1903 PACKET_remaining(&save_param_start) -
73999b62 1904 PACKET_remaining(pkt))) {
32942870 1905 al = SSL_AD_INTERNAL_ERROR;
f0659bdb 1906 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
32942870
EK
1907 goto f_err;
1908 }
1909
0f113f3e 1910 if (SSL_USE_SIGALGS(s)) {
32942870 1911 unsigned char *sigalgs;
0f113f3e 1912 int rv;
73999b62 1913 if (!PACKET_get_bytes(pkt, &sigalgs, 2)) {
f0659bdb 1914 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_TOO_SHORT);
0f113f3e
MC
1915 goto f_err;
1916 }
32942870 1917 rv = tls12_check_peer_sigalg(&md, s, sigalgs, pkey);
0f113f3e
MC
1918 if (rv == -1)
1919 goto err;
1920 else if (rv == 0) {
1921 goto f_err;
1922 }
a2f9200f 1923#ifdef SSL_DEBUG
0f113f3e
MC
1924 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
1925#endif
192e4bbb
DSH
1926 } else if (pkey->type == EVP_PKEY_RSA) {
1927 md = EVP_md5_sha1();
32942870 1928 } else {
0f113f3e 1929 md = EVP_sha1();
32942870 1930 }
0f113f3e 1931
73999b62
MC
1932 if (!PACKET_get_length_prefixed_2(pkt, &signature)
1933 || PACKET_remaining(pkt) != 0) {
f0659bdb 1934 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
1935 goto f_err;
1936 }
0f113f3e 1937 j = EVP_PKEY_size(pkey);
8098fc56 1938 if (j < 0) {
b9908bf9 1939 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
8098fc56
MC
1940 goto f_err;
1941 }
0f113f3e
MC
1942
1943 /*
8098fc56 1944 * Check signature length
0f113f3e 1945 */
32942870 1946 if (PACKET_remaining(&signature) > (size_t)j) {
0f113f3e 1947 /* wrong packet length */
b9908bf9 1948 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_WRONG_SIGNATURE_LENGTH);
0f113f3e
MC
1949 goto f_err;
1950 }
192e4bbb
DSH
1951 if (EVP_VerifyInit_ex(&md_ctx, md, NULL) <= 0
1952 || EVP_VerifyUpdate(&md_ctx, &(s->s3->client_random[0]),
1953 SSL3_RANDOM_SIZE) <= 0
1954 || EVP_VerifyUpdate(&md_ctx, &(s->s3->server_random[0]),
1955 SSL3_RANDOM_SIZE) <= 0
1956 || EVP_VerifyUpdate(&md_ctx, PACKET_data(&params),
1957 PACKET_remaining(&params)) <= 0) {
1958 al = SSL_AD_INTERNAL_ERROR;
1959 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_EVP_LIB);
1960 goto f_err;
1961 }
1962 if (EVP_VerifyFinal(&md_ctx, PACKET_data(&signature),
1963 PACKET_remaining(&signature), pkey) <= 0) {
1964 /* bad signature */
1965 al = SSL_AD_DECRYPT_ERROR;
1966 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_BAD_SIGNATURE);
1967 goto f_err;
0f113f3e
MC
1968 }
1969 } else {
7689082b
DSH
1970 /* aNULL, aSRP or PSK do not need public keys */
1971 if (!(alg_a & (SSL_aNULL | SSL_aSRP)) && !(alg_k & SSL_PSK)) {
0f113f3e
MC
1972 /* Might be wrong key type, check it */
1973 if (ssl3_check_cert_and_algorithm(s))
1974 /* Otherwise this shouldn't happen */
b9908bf9 1975 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
1976 goto err;
1977 }
1978 /* still data left over */
73999b62 1979 if (PACKET_remaining(pkt) != 0) {
b9908bf9 1980 SSLerr(SSL_F_TLS_PROCESS_KEY_EXCHANGE, SSL_R_EXTRA_DATA_IN_MESSAGE);
0f113f3e
MC
1981 goto f_err;
1982 }
1983 }
1984 EVP_PKEY_free(pkey);
1985 EVP_MD_CTX_cleanup(&md_ctx);
b9908bf9 1986 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
1987 f_err:
1988 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1989 err:
1990 EVP_PKEY_free(pkey);
bc36ee62 1991#ifndef OPENSSL_NO_RSA
d6407083 1992 RSA_free(rsa);
6b521df3 1993#endif
bc36ee62 1994#ifndef OPENSSL_NO_DH
d6407083 1995 DH_free(dh);
ea262260 1996#endif
10bf4fc2 1997#ifndef OPENSSL_NO_EC
0f113f3e
MC
1998 BN_CTX_free(bn_ctx);
1999 EC_POINT_free(srvr_ecpoint);
8fdc3734 2000 EC_KEY_free(ecdh);
6b521df3 2001#endif
0f113f3e 2002 EVP_MD_CTX_cleanup(&md_ctx);
fe3a3291 2003 ossl_statem_set_error(s);
b9908bf9 2004 return MSG_PROCESS_ERROR;
0f113f3e 2005}
d02b48c6 2006
be3583fa 2007MSG_PROCESS_RETURN tls_process_certificate_request(SSL *s, PACKET *pkt)
b9908bf9
MC
2008{
2009 int ret = MSG_PROCESS_ERROR;
2010 unsigned int list_len, ctype_num, i, name_len;
2011 X509_NAME *xn = NULL;
2012 unsigned char *data;
2013 unsigned char *namestart, *namebytes;
2014 STACK_OF(X509_NAME) *ca_sk = NULL;
0f113f3e
MC
2015
2016 if ((ca_sk = sk_X509_NAME_new(ca_dn_cmp)) == NULL) {
b9908bf9 2017 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2018 goto err;
2019 }
2020
2021 /* get the certificate types */
73999b62
MC
2022 if (!PACKET_get_1(pkt, &ctype_num)
2023 || !PACKET_get_bytes(pkt, &data, ctype_num)) {
ac112332 2024 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2025 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
ac112332
MC
2026 goto err;
2027 }
b548a1f1
RS
2028 OPENSSL_free(s->cert->ctypes);
2029 s->cert->ctypes = NULL;
0f113f3e
MC
2030 if (ctype_num > SSL3_CT_NUMBER) {
2031 /* If we exceed static buffer copy all to cert structure */
2032 s->cert->ctypes = OPENSSL_malloc(ctype_num);
2033 if (s->cert->ctypes == NULL) {
b9908bf9 2034 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2035 goto err;
2036 }
ac112332 2037 memcpy(s->cert->ctypes, data, ctype_num);
0f113f3e
MC
2038 s->cert->ctype_num = (size_t)ctype_num;
2039 ctype_num = SSL3_CT_NUMBER;
2040 }
2041 for (i = 0; i < ctype_num; i++)
ac112332
MC
2042 s->s3->tmp.ctype[i] = data[i];
2043
0f113f3e 2044 if (SSL_USE_SIGALGS(s)) {
73999b62
MC
2045 if (!PACKET_get_net_2(pkt, &list_len)
2046 || !PACKET_get_bytes(pkt, &data, list_len)) {
0f113f3e 2047 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2048 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2049 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2050 goto err;
2051 }
ac112332 2052
0f113f3e
MC
2053 /* Clear certificate digests and validity flags */
2054 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 2055 s->s3->tmp.md[i] = NULL;
6383d316 2056 s->s3->tmp.valid_flags[i] = 0;
0f113f3e 2057 }
ac112332 2058 if ((list_len & 1) || !tls1_save_sigalgs(s, data, list_len)) {
0f113f3e 2059 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2060 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2061 SSL_R_SIGNATURE_ALGORITHMS_ERROR);
2062 goto err;
2063 }
2064 if (!tls1_process_sigalgs(s)) {
2065 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2066 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2067 goto err;
2068 }
a0f63828
DSH
2069 } else {
2070 ssl_set_default_md(s);
0f113f3e
MC
2071 }
2072
2073 /* get the CA RDNs */
73999b62
MC
2074 if (!PACKET_get_net_2(pkt, &list_len)
2075 || PACKET_remaining(pkt) != list_len) {
0f113f3e 2076 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2077 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2078 goto err;
2079 }
2080
73999b62
MC
2081 while (PACKET_remaining(pkt)) {
2082 if (!PACKET_get_net_2(pkt, &name_len)
2083 || !PACKET_get_bytes(pkt, &namebytes, name_len)) {
0f113f3e 2084 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9
MC
2085 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
2086 SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2087 goto err;
2088 }
2089
ac112332 2090 namestart = namebytes;
0f113f3e 2091
ac112332
MC
2092 if ((xn = d2i_X509_NAME(NULL, (const unsigned char **)&namebytes,
2093 name_len)) == NULL) {
3c33c6f6 2094 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2095 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_ASN1_LIB);
3c33c6f6 2096 goto err;
0f113f3e
MC
2097 }
2098
ac112332 2099 if (namebytes != (namestart + name_len)) {
0f113f3e 2100 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2101 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST,
0f113f3e
MC
2102 SSL_R_CA_DN_LENGTH_MISMATCH);
2103 goto err;
2104 }
2105 if (!sk_X509_NAME_push(ca_sk, xn)) {
b9908bf9 2106 SSLerr(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2107 goto err;
2108 }
0f113f3e
MC
2109 }
2110
0f113f3e
MC
2111 /* we should setup a certificate to return.... */
2112 s->s3->tmp.cert_req = 1;
2113 s->s3->tmp.ctype_num = ctype_num;
222561fe 2114 sk_X509_NAME_pop_free(s->s3->tmp.ca_names, X509_NAME_free);
0f113f3e
MC
2115 s->s3->tmp.ca_names = ca_sk;
2116 ca_sk = NULL;
2117
b9908bf9 2118 ret = MSG_PROCESS_CONTINUE_READING;
cc273a93 2119 goto done;
0f113f3e 2120 err:
fe3a3291 2121 ossl_statem_set_error(s);
cc273a93 2122 done:
222561fe 2123 sk_X509_NAME_pop_free(ca_sk, X509_NAME_free);
b9908bf9 2124 return ret;
0f113f3e
MC
2125}
2126
2127static int ca_dn_cmp(const X509_NAME *const *a, const X509_NAME *const *b)
dfeab068 2128{
0f113f3e 2129 return (X509_NAME_cmp(*a, *b));
dfeab068 2130}
dfeab068 2131
be3583fa 2132MSG_PROCESS_RETURN tls_process_new_session_ticket(SSL *s, PACKET *pkt)
b9908bf9
MC
2133{
2134 int al;
2135 unsigned int ticklen;
2136 unsigned long ticket_lifetime_hint;
b9908bf9 2137
73999b62
MC
2138 if (!PACKET_get_net_4(pkt, &ticket_lifetime_hint)
2139 || !PACKET_get_net_2(pkt, &ticklen)
2140 || PACKET_remaining(pkt) != ticklen) {
e711da71 2141 al = SSL_AD_DECODE_ERROR;
f0659bdb 2142 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
e711da71
EK
2143 goto f_err;
2144 }
2145
2146 /* Server is allowed to change its mind and send an empty ticket. */
2147 if (ticklen == 0)
c9de4a20 2148 return MSG_PROCESS_CONTINUE_READING;
e711da71 2149
98ece4ee
MC
2150 if (s->session->session_id_length > 0) {
2151 int i = s->session_ctx->session_cache_mode;
2152 SSL_SESSION *new_sess;
2153 /*
2154 * We reused an existing session, so we need to replace it with a new
2155 * one
2156 */
2157 if (i & SSL_SESS_CACHE_CLIENT) {
2158 /*
2159 * Remove the old session from the cache
2160 */
2161 if (i & SSL_SESS_CACHE_NO_INTERNAL_STORE) {
2162 if (s->session_ctx->remove_session_cb != NULL)
2163 s->session_ctx->remove_session_cb(s->session_ctx,
2164 s->session);
2165 } else {
2166 /* We carry on if this fails */
2167 SSL_CTX_remove_session(s->session_ctx, s->session);
2168 }
2169 }
2170
2171 if ((new_sess = ssl_session_dup(s->session, 0)) == 0) {
2172 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2173 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
98ece4ee
MC
2174 goto f_err;
2175 }
2176
2177 SSL_SESSION_free(s->session);
2178 s->session = new_sess;
2179 }
2180
b548a1f1
RS
2181 OPENSSL_free(s->session->tlsext_tick);
2182 s->session->tlsext_ticklen = 0;
e711da71 2183
0f113f3e 2184 s->session->tlsext_tick = OPENSSL_malloc(ticklen);
a71edf3b 2185 if (s->session->tlsext_tick == NULL) {
b9908bf9 2186 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2187 goto err;
2188 }
73999b62 2189 if (!PACKET_copy_bytes(pkt, s->session->tlsext_tick, ticklen)) {
561e12bb 2190 al = SSL_AD_DECODE_ERROR;
b9908bf9 2191 SSLerr(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET, SSL_R_LENGTH_MISMATCH);
561e12bb
MC
2192 goto f_err;
2193 }
e711da71
EK
2194
2195 s->session->tlsext_tick_lifetime_hint = ticket_lifetime_hint;
0f113f3e
MC
2196 s->session->tlsext_ticklen = ticklen;
2197 /*
2198 * There are two ways to detect a resumed ticket session. One is to set
2199 * an appropriate session ID and then the server must return a match in
2200 * ServerHello. This allows the normal client session ID matching to work
2201 * and we know much earlier that the ticket has been accepted. The
2202 * other way is to set zero length session ID when the ticket is
2203 * presented and rely on the handshake to determine session resumption.
2204 * We choose the former approach because this fits in with assumptions
2205 * elsewhere in OpenSSL. The session ID is set to the SHA256 (or SHA1 is
2206 * SHA256 is disabled) hash of the ticket.
2207 */
561e12bb 2208 EVP_Digest(s->session->tlsext_tick, ticklen,
0f113f3e 2209 s->session->session_id, &s->session->session_id_length,
0f113f3e 2210 EVP_sha256(), NULL);
b9908bf9 2211 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2212 f_err:
2213 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2214 err:
fe3a3291 2215 ossl_statem_set_error(s);
b9908bf9 2216 return MSG_PROCESS_ERROR;
0f113f3e 2217}
67c8e7f4 2218
be3583fa 2219MSG_PROCESS_RETURN tls_process_cert_status(SSL *s, PACKET *pkt)
b9908bf9
MC
2220{
2221 int al;
2222 unsigned long resplen;
2223 unsigned int type;
b9908bf9 2224
73999b62 2225 if (!PACKET_get_1(pkt, &type)
ac63710a 2226 || type != TLSEXT_STATUSTYPE_ocsp) {
0f113f3e 2227 al = SSL_AD_DECODE_ERROR;
b9908bf9 2228 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_UNSUPPORTED_STATUS_TYPE);
0f113f3e
MC
2229 goto f_err;
2230 }
73999b62
MC
2231 if (!PACKET_get_net_3(pkt, &resplen)
2232 || PACKET_remaining(pkt) != resplen) {
0f113f3e 2233 al = SSL_AD_DECODE_ERROR;
b9908bf9 2234 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
0f113f3e
MC
2235 goto f_err;
2236 }
b548a1f1 2237 OPENSSL_free(s->tlsext_ocsp_resp);
ac63710a 2238 s->tlsext_ocsp_resp = OPENSSL_malloc(resplen);
a71edf3b 2239 if (s->tlsext_ocsp_resp == NULL) {
0f113f3e 2240 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2241 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2242 goto f_err;
2243 }
73999b62 2244 if (!PACKET_copy_bytes(pkt, s->tlsext_ocsp_resp, resplen)) {
ac63710a 2245 al = SSL_AD_DECODE_ERROR;
b9908bf9 2246 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_LENGTH_MISMATCH);
ac63710a
MC
2247 goto f_err;
2248 }
0f113f3e
MC
2249 s->tlsext_ocsp_resplen = resplen;
2250 if (s->ctx->tlsext_status_cb) {
2251 int ret;
2252 ret = s->ctx->tlsext_status_cb(s, s->ctx->tlsext_status_arg);
2253 if (ret == 0) {
2254 al = SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE;
b9908bf9 2255 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, SSL_R_INVALID_STATUS_RESPONSE);
0f113f3e
MC
2256 goto f_err;
2257 }
2258 if (ret < 0) {
2259 al = SSL_AD_INTERNAL_ERROR;
b9908bf9 2260 SSLerr(SSL_F_TLS_PROCESS_CERT_STATUS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2261 goto f_err;
2262 }
2263 }
b9908bf9 2264 return MSG_PROCESS_CONTINUE_READING;
0f113f3e
MC
2265 f_err:
2266 ssl3_send_alert(s, SSL3_AL_FATAL, al);
fe3a3291 2267 ossl_statem_set_error(s);
b9908bf9 2268 return MSG_PROCESS_ERROR;
0f113f3e 2269}
d02b48c6 2270
be3583fa 2271MSG_PROCESS_RETURN tls_process_server_done(SSL *s, PACKET *pkt)
b9908bf9 2272{
73999b62 2273 if (PACKET_remaining(pkt) > 0) {
0f113f3e
MC
2274 /* should contain no data */
2275 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_DECODE_ERROR);
b9908bf9 2276 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_LENGTH_MISMATCH);
fe3a3291 2277 ossl_statem_set_error(s);
b9908bf9 2278 return MSG_PROCESS_ERROR;
0f113f3e 2279 }
b9908bf9
MC
2280
2281#ifndef OPENSSL_NO_SRP
2282 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2283 if (SRP_Calc_A_param(s) <= 0) {
2284 SSLerr(SSL_F_TLS_PROCESS_SERVER_DONE, SSL_R_SRP_A_CALC);
2285 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 2286 ossl_statem_set_error(s);
b9908bf9
MC
2287 return MSG_PROCESS_ERROR;
2288 }
2289 }
2290#endif
2291
a455d0f6
MC
2292 /*
2293 * at this point we check that we have the required stuff from
2294 * the server
2295 */
2296 if (!ssl3_check_cert_and_algorithm(s)) {
2297 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
fe3a3291 2298 ossl_statem_set_error(s);
a455d0f6
MC
2299 return MSG_PROCESS_ERROR;
2300 }
2301
473483d4
MC
2302#ifndef OPENSSL_NO_SCTP
2303 /* Only applies to renegotiation */
2304 if (SSL_IS_DTLS(s) && BIO_dgram_is_sctp(SSL_get_wbio(s))
2305 && s->renegotiate != 0)
2306 return MSG_PROCESS_CONTINUE_PROCESSING;
2307 else
2308#endif
2309 return MSG_PROCESS_FINISHED_READING;
0f113f3e 2310}
176f31dd 2311
b9908bf9 2312int tls_construct_client_key_exchange(SSL *s)
0f113f3e
MC
2313{
2314 unsigned char *p;
2315 int n;
7689082b
DSH
2316#ifndef OPENSSL_NO_PSK
2317 size_t pskhdrlen = 0;
2318#endif
0f113f3e 2319 unsigned long alg_k;
bc36ee62 2320#ifndef OPENSSL_NO_RSA
0f113f3e
MC
2321 unsigned char *q;
2322 EVP_PKEY *pkey = NULL;
79df9d62 2323#endif
10bf4fc2 2324#ifndef OPENSSL_NO_EC
0f113f3e
MC
2325 EC_KEY *clnt_ecdh = NULL;
2326 const EC_POINT *srvr_ecpoint = NULL;
2327 EVP_PKEY *srvr_pub_pkey = NULL;
2328 unsigned char *encodedPoint = NULL;
2329 int encoded_pt_len = 0;
2330 BN_CTX *bn_ctx = NULL;
ea262260 2331#endif
c660ec63
DSH
2332 unsigned char *pms = NULL;
2333 size_t pmslen = 0;
7689082b 2334 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
d02b48c6 2335
b9908bf9 2336 p = ssl_handshake_start(s);
d02b48c6 2337
7689082b
DSH
2338
2339#ifndef OPENSSL_NO_PSK
b9908bf9
MC
2340 if (alg_k & SSL_PSK) {
2341 int psk_err = 1;
2342 /*
2343 * The callback needs PSK_MAX_IDENTITY_LEN + 1 bytes to return a
2344 * \0-terminated identity. The last byte is for us for simulating
2345 * strnlen.
2346 */
2347 char identity[PSK_MAX_IDENTITY_LEN + 1];
2348 size_t identitylen;
2349 unsigned char psk[PSK_MAX_PSK_LEN];
2350 size_t psklen;
2351
2352 if (s->psk_client_callback == NULL) {
2353 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2354 SSL_R_PSK_NO_CLIENT_CB);
2355 goto err;
2356 }
7689082b 2357
b9908bf9 2358 memset(identity, 0, sizeof(identity));
7689082b 2359
b9908bf9
MC
2360 psklen = s->psk_client_callback(s, s->session->psk_identity_hint,
2361 identity, sizeof(identity) - 1,
2362 psk, sizeof(psk));
7689082b 2363
b9908bf9
MC
2364 if (psklen > PSK_MAX_PSK_LEN) {
2365 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2366 ERR_R_INTERNAL_ERROR);
2367 goto psk_err;
2368 } else if (psklen == 0) {
2369 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2370 SSL_R_PSK_IDENTITY_NOT_FOUND);
2371 goto psk_err;
2372 }
7689082b 2373
b9908bf9
MC
2374 OPENSSL_free(s->s3->tmp.psk);
2375 s->s3->tmp.psk = BUF_memdup(psk, psklen);
2376 OPENSSL_cleanse(psk, psklen);
7689082b 2377
b9908bf9
MC
2378 if (s->s3->tmp.psk == NULL) {
2379 OPENSSL_cleanse(identity, sizeof(identity));
2380 goto memerr;
2381 }
7689082b 2382
b9908bf9 2383 s->s3->tmp.psklen = psklen;
7689082b 2384
b9908bf9
MC
2385 identitylen = strlen(identity);
2386 if (identitylen > PSK_MAX_IDENTITY_LEN) {
2387 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2388 ERR_R_INTERNAL_ERROR);
2389 goto psk_err;
2390 }
2391 OPENSSL_free(s->session->psk_identity);
2392 s->session->psk_identity = BUF_strdup(identity);
2393 if (s->session->psk_identity == NULL) {
7689082b 2394 OPENSSL_cleanse(identity, sizeof(identity));
b9908bf9 2395 goto memerr;
7689082b 2396 }
d02b48c6 2397
b9908bf9
MC
2398 s2n(identitylen, p);
2399 memcpy(p, identity, identitylen);
2400 pskhdrlen = 2 + identitylen;
2401 p += identitylen;
2402 psk_err = 0;
2403psk_err:
2404 OPENSSL_cleanse(identity, sizeof(identity));
2405 if (psk_err != 0) {
2406 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2407 goto err;
0f113f3e 2408 }
b9908bf9
MC
2409 }
2410 if (alg_k & SSL_kPSK) {
2411 n = 0;
2412 } else
2413#endif
2414
2415 /* Fool emacs indentation */
2416 if (0) {
2417 }
bc36ee62 2418#ifndef OPENSSL_NO_RSA
b9908bf9
MC
2419 else if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
2420 RSA *rsa;
2421 pmslen = SSL_MAX_MASTER_KEY_LENGTH;
2422 pms = OPENSSL_malloc(pmslen);
a71edf3b 2423 if (pms == NULL)
b9908bf9
MC
2424 goto memerr;
2425
2426 if (s->session->peer == NULL) {
2427 /*
2428 * We should always have a server certificate with SSL_kRSA.
2429 */
2430 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2431 ERR_R_INTERNAL_ERROR);
2432 goto err;
2433 }
0f113f3e 2434
b9908bf9
MC
2435 if (s->s3->peer_rsa_tmp != NULL)
2436 rsa = s->s3->peer_rsa_tmp;
2437 else {
2438 pkey = X509_get_pubkey(s->session->peer);
2439 if ((pkey == NULL) || (pkey->type != EVP_PKEY_RSA)
2440 || (pkey->pkey.rsa == NULL)) {
2441 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2442 ERR_R_INTERNAL_ERROR);
0f113f3e 2443 EVP_PKEY_free(pkey);
b9908bf9 2444 goto err;
0f113f3e 2445 }
b9908bf9
MC
2446 rsa = pkey->pkey.rsa;
2447 EVP_PKEY_free(pkey);
2448 }
0f113f3e 2449
b9908bf9
MC
2450 pms[0] = s->client_version >> 8;
2451 pms[1] = s->client_version & 0xff;
2452 if (RAND_bytes(pms + 2, pmslen - 2) <= 0)
2453 goto err;
0f113f3e 2454
b9908bf9
MC
2455 q = p;
2456 /* Fix buf for TLS and beyond */
2457 if (s->version > SSL3_VERSION)
2458 p += 2;
2459 n = RSA_public_encrypt(pmslen, pms, p, rsa, RSA_PKCS1_PADDING);
0f113f3e 2460# ifdef PKCS1_CHECK
b9908bf9
MC
2461 if (s->options & SSL_OP_PKCS1_CHECK_1)
2462 p[1]++;
2463 if (s->options & SSL_OP_PKCS1_CHECK_2)
2464 tmp_buf[0] = 0x70;
0f113f3e 2465# endif
b9908bf9
MC
2466 if (n <= 0) {
2467 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2468 SSL_R_BAD_RSA_ENCRYPT);
2469 goto err;
2470 }
0f113f3e 2471
b9908bf9
MC
2472 /* Fix buf for TLS and beyond */
2473 if (s->version > SSL3_VERSION) {
2474 s2n(n, q);
2475 n += 2;
0f113f3e 2476 }
b9908bf9 2477 }
f9b3bff6 2478#endif
bc36ee62 2479#ifndef OPENSSL_NO_DH
b9908bf9
MC
2480 else if (alg_k & (SSL_kDHE | SSL_kDHr | SSL_kDHd | SSL_kDHEPSK)) {
2481 DH *dh_srvr, *dh_clnt;
2482 if (s->s3->peer_dh_tmp != NULL)
2483 dh_srvr = s->s3->peer_dh_tmp;
2484 else {
2485 /* we get them from the cert */
2486 EVP_PKEY *spkey = NULL;
2487 dh_srvr = NULL;
2488 spkey = X509_get_pubkey(s->session->peer);
2489 if (spkey) {
2490 dh_srvr = EVP_PKEY_get1_DH(spkey);
2491 EVP_PKEY_free(spkey);
0f113f3e 2492 }
b9908bf9
MC
2493 if (dh_srvr == NULL) {
2494 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2495 ERR_R_INTERNAL_ERROR);
0f113f3e
MC
2496 goto err;
2497 }
0f113f3e 2498 }
b9908bf9
MC
2499 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY) {
2500 /* Use client certificate key */
2501 EVP_PKEY *clkey = s->cert->key->privatekey;
2502 dh_clnt = NULL;
2503 if (clkey)
2504 dh_clnt = EVP_PKEY_get1_DH(clkey);
2505 if (dh_clnt == NULL) {
2506 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2507 ERR_R_INTERNAL_ERROR);
2508 goto err;
2509 }
b9908bf9
MC
2510 } else {
2511 /* generate a new random key */
2512 if ((dh_clnt = DHparams_dup(dh_srvr)) == NULL) {
2513 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
0f113f3e
MC
2514 goto err;
2515 }
b9908bf9
MC
2516 if (!DH_generate_key(dh_clnt)) {
2517 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2518 DH_free(dh_clnt);
0f113f3e
MC
2519 goto err;
2520 }
b9908bf9 2521 }
0f113f3e 2522
b9908bf9
MC
2523 pmslen = DH_size(dh_clnt);
2524 pms = OPENSSL_malloc(pmslen);
a71edf3b 2525 if (pms == NULL)
b9908bf9 2526 goto memerr;
0f113f3e 2527
b9908bf9
MC
2528 /*
2529 * use the 'p' output buffer for the DH key, but make sure to
2530 * clear it out afterwards
2531 */
0f113f3e 2532
b9908bf9
MC
2533 n = DH_compute_key(pms, dh_srvr->pub_key, dh_clnt);
2534 if (s->s3->peer_dh_tmp == NULL)
2535 DH_free(dh_srvr);
0f113f3e 2536
b9908bf9
MC
2537 if (n <= 0) {
2538 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2539 DH_free(dh_clnt);
2540 goto err;
2541 }
2542 pmslen = n;
0f113f3e 2543
b9908bf9
MC
2544 if (s->s3->flags & TLS1_FLAGS_SKIP_CERT_VERIFY)
2545 n = 0;
2546 else {
2547 /* send off the data */
2548 n = BN_num_bytes(dh_clnt->pub_key);
2549 s2n(n, p);
2550 BN_bn2bin(dh_clnt->pub_key, p);
2551 n += 2;
0f113f3e 2552 }
c660ec63 2553
b9908bf9
MC
2554 DH_free(dh_clnt);
2555 }
2556#endif
0f113f3e 2557
b9908bf9
MC
2558#ifndef OPENSSL_NO_EC
2559 else if (alg_k & (SSL_kECDHE | SSL_kECDHr | SSL_kECDHe | SSL_kECDHEPSK)) {
2560 const EC_GROUP *srvr_group = NULL;
2561 EC_KEY *tkey;
2562 int ecdh_clnt_cert = 0;
2563 int field_size = 0;
2564 /*
2565 * Did we send out the client's ECDH share for use in premaster
2566 * computation as part of client certificate? If so, set
2567 * ecdh_clnt_cert to 1.
2568 */
2569 if ((alg_k & (SSL_kECDHr | SSL_kECDHe)) && (s->cert != NULL)) {
2570 /*-
2571 * XXX: For now, we do not support client
2572 * authentication using ECDH certificates.
2573 * To add such support, one needs to add
2574 * code that checks for appropriate
2575 * conditions and sets ecdh_clnt_cert to 1.
2576 * For example, the cert have an ECC
2577 * key on the same curve as the server's
2578 * and the key should be authorized for
2579 * key agreement.
0f113f3e 2580 *
b9908bf9
MC
2581 * One also needs to add code in ssl3_connect
2582 * to skip sending the certificate verify
2583 * message.
2584 *
2585 * if ((s->cert->key->privatekey != NULL) &&
2586 * (s->cert->key->privatekey->type ==
2587 * EVP_PKEY_EC) && ...)
2588 * ecdh_clnt_cert = 1;
0f113f3e 2589 */
b9908bf9 2590 }
0f113f3e 2591
b9908bf9
MC
2592 if (s->s3->peer_ecdh_tmp != NULL) {
2593 tkey = s->s3->peer_ecdh_tmp;
2594 } else {
2595 /* Get the Server Public Key from Cert */
2596 srvr_pub_pkey = X509_get_pubkey(s->session->peer);
2597 if ((srvr_pub_pkey == NULL)
2598 || (srvr_pub_pkey->type != EVP_PKEY_EC)
2599 || (srvr_pub_pkey->pkey.ec == NULL)) {
2600 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
266483d2
MC
2601 ERR_R_INTERNAL_ERROR);
2602 goto err;
0f113f3e 2603 }
b9908bf9
MC
2604
2605 tkey = srvr_pub_pkey->pkey.ec;
2606 }
2607
2608 srvr_group = EC_KEY_get0_group(tkey);
2609 srvr_ecpoint = EC_KEY_get0_public_key(tkey);
2610
2611 if ((srvr_group == NULL) || (srvr_ecpoint == NULL)) {
2612 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2613 ERR_R_INTERNAL_ERROR);
2614 goto err;
2615 }
2616
2617 if ((clnt_ecdh = EC_KEY_new()) == NULL) {
2618 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2619 ERR_R_MALLOC_FAILURE);
2620 goto err;
2621 }
2622
2623 if (!EC_KEY_set_group(clnt_ecdh, srvr_group)) {
2624 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2625 goto err;
2626 }
2627 if (ecdh_clnt_cert) {
0f113f3e 2628 /*
b9908bf9
MC
2629 * Reuse key info from our certificate We only need our
2630 * private key to perform the ECDH computation.
0f113f3e 2631 */
b9908bf9
MC
2632 const BIGNUM *priv_key;
2633 tkey = s->cert->key->privatekey->pkey.ec;
2634 priv_key = EC_KEY_get0_private_key(tkey);
2635 if (priv_key == NULL) {
2636 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2637 ERR_R_MALLOC_FAILURE);
0f113f3e
MC
2638 goto err;
2639 }
b9908bf9
MC
2640 if (!EC_KEY_set_private_key(clnt_ecdh, priv_key)) {
2641 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
0f113f3e
MC
2642 goto err;
2643 }
b9908bf9
MC
2644 } else {
2645 /* Generate a new ECDH key pair */
2646 if (!(EC_KEY_generate_key(clnt_ecdh))) {
2647 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2648 ERR_R_ECDH_LIB);
2649 goto err;
0f113f3e 2650 }
b9908bf9
MC
2651 }
2652
2653 /*
2654 * use the 'p' output buffer for the ECDH key, but make sure to
2655 * clear it out afterwards
2656 */
0f113f3e 2657
b9908bf9
MC
2658 field_size = EC_GROUP_get_degree(srvr_group);
2659 if (field_size <= 0) {
2660 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2661 goto err;
0f113f3e 2662 }
b9908bf9
MC
2663 pmslen = (field_size + 7) / 8;
2664 pms = OPENSSL_malloc(pmslen);
a71edf3b 2665 if (pms == NULL)
b9908bf9
MC
2666 goto memerr;
2667 n = ECDH_compute_key(pms, pmslen, srvr_ecpoint, clnt_ecdh, NULL);
2668 if (n <= 0 || pmslen != (size_t)n) {
2669 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2670 goto err;
2671 }
2672
2673 if (ecdh_clnt_cert) {
2674 /* Send empty client key exch message */
2675 n = 0;
2676 } else {
2677 /*
2678 * First check the size of encoding and allocate memory
2679 * accordingly.
2680 */
2681 encoded_pt_len =
2682 EC_POINT_point2oct(srvr_group,
2683 EC_KEY_get0_public_key(clnt_ecdh),
2684 POINT_CONVERSION_UNCOMPRESSED,
2685 NULL, 0, NULL);
2686
2687 encodedPoint = (unsigned char *)
2688 OPENSSL_malloc(encoded_pt_len * sizeof(unsigned char));
2689 bn_ctx = BN_CTX_new();
2690 if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
2691 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
0f113f3e
MC
2692 ERR_R_MALLOC_FAILURE);
2693 goto err;
2694 }
b9908bf9
MC
2695
2696 /* Encode the public key */
2697 n = EC_POINT_point2oct(srvr_group,
2698 EC_KEY_get0_public_key(clnt_ecdh),
2699 POINT_CONVERSION_UNCOMPRESSED,
2700 encodedPoint, encoded_pt_len, bn_ctx);
2701
2702 *p = n; /* length of encoded point */
2703 /* Encoded point will be copied here */
2704 p += 1;
2705 /* copy the point */
2706 memcpy(p, encodedPoint, n);
2707 /* increment n to account for length field */
2708 n += 1;
0f113f3e
MC
2709 }
2710
b9908bf9
MC
2711 /* Free allocated memory */
2712 BN_CTX_free(bn_ctx);
2713 OPENSSL_free(encodedPoint);
2714 EC_KEY_free(clnt_ecdh);
2715 EVP_PKEY_free(srvr_pub_pkey);
2716 }
2717#endif /* !OPENSSL_NO_EC */
2718 else if (alg_k & SSL_kGOST) {
2719 /* GOST key exchange message creation */
2720 EVP_PKEY_CTX *pkey_ctx;
2721 X509 *peer_cert;
2722 size_t msglen;
2723 unsigned int md_len;
2724 unsigned char shared_ukm[32], tmp[256];
2725 EVP_MD_CTX *ukm_hash;
2726 EVP_PKEY *pub_key;
e44380a9
DB
2727 int dgst_nid = NID_id_GostR3411_94;
2728 if ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aGOST12) != 0)
2729 dgst_nid = NID_id_GostR3411_2012_256;
2730
b9908bf9
MC
2731
2732 pmslen = 32;
2733 pms = OPENSSL_malloc(pmslen);
a71edf3b 2734 if (pms == NULL)
b9908bf9 2735 goto memerr;
7689082b 2736
b9908bf9
MC
2737 /*
2738 * Get server sertificate PKEY and create ctx from it
2739 */
2740 peer_cert = s->session->peer;
2741 if (!peer_cert) {
2742 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2743 SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER);
77d514c5
MC
2744 goto err;
2745 }
2746
b9908bf9
MC
2747 pkey_ctx = EVP_PKEY_CTX_new(pub_key =
2748 X509_get_pubkey(peer_cert), NULL);
a71edf3b
MC
2749 if (pkey_ctx == NULL) {
2750 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2751 ERR_R_MALLOC_FAILURE);
2752 goto err;
2753 }
b9908bf9
MC
2754 /*
2755 * If we have send a certificate, and certificate key
5f3d93e4 2756 * parameters match those of server certificate, use
b9908bf9
MC
2757 * certificate key for key exchange
2758 */
0f113f3e 2759
b9908bf9
MC
2760 /* Otherwise, generate ephemeral key pair */
2761
5f3d93e4
MC
2762 if (pkey_ctx == NULL
2763 || EVP_PKEY_encrypt_init(pkey_ctx) <= 0
2764 /* Generate session key */
2765 || RAND_bytes(pms, pmslen) <= 0) {
b9908bf9
MC
2766 EVP_PKEY_CTX_free(pkey_ctx);
2767 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2768 ERR_R_INTERNAL_ERROR);
2769 goto err;
2770 };
c660ec63 2771 /*
b9908bf9 2772 * If we have client certificate, use its secret as peer key
c660ec63 2773 */
b9908bf9
MC
2774 if (s->s3->tmp.cert_req && s->cert->key->privatekey) {
2775 if (EVP_PKEY_derive_set_peer
2776 (pkey_ctx, s->cert->key->privatekey) <= 0) {
2777 /*
2778 * If there was an error - just ignore it. Ephemeral key
2779 * * would be used
2780 */
2781 ERR_clear_error();
c660ec63
DSH
2782 }
2783 }
b9908bf9
MC
2784 /*
2785 * Compute shared IV and store it in algorithm-specific context
2786 * data
2787 */
2788 ukm_hash = EVP_MD_CTX_create();
5f3d93e4 2789 if (EVP_DigestInit(ukm_hash,
e44380a9 2790 EVP_get_digestbynid(dgst_nid)) <= 0
5f3d93e4
MC
2791 || EVP_DigestUpdate(ukm_hash, s->s3->client_random,
2792 SSL3_RANDOM_SIZE) <= 0
2793 || EVP_DigestUpdate(ukm_hash, s->s3->server_random,
2794 SSL3_RANDOM_SIZE) <= 0
2795 || EVP_DigestFinal_ex(ukm_hash, shared_ukm, &md_len) <= 0) {
2796 EVP_MD_CTX_destroy(ukm_hash);
2797 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2798 ERR_R_INTERNAL_ERROR);
2799 goto err;
2800 }
b9908bf9
MC
2801 EVP_MD_CTX_destroy(ukm_hash);
2802 if (EVP_PKEY_CTX_ctrl
2803 (pkey_ctx, -1, EVP_PKEY_OP_ENCRYPT, EVP_PKEY_CTRL_SET_IV, 8,
2804 shared_ukm) < 0) {
2805 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2806 SSL_R_LIBRARY_BUG);
2807 goto err;
c660ec63 2808 }
b9908bf9
MC
2809 /* Make GOST keytransport blob message */
2810 /*
2811 * Encapsulate it into sequence
2812 */
2813 *(p++) = V_ASN1_SEQUENCE | V_ASN1_CONSTRUCTED;
2814 msglen = 255;
5f3d93e4 2815 if (EVP_PKEY_encrypt(pkey_ctx, tmp, &msglen, pms, pmslen) <= 0) {
b9908bf9
MC
2816 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2817 SSL_R_LIBRARY_BUG);
c660ec63
DSH
2818 goto err;
2819 }
b9908bf9
MC
2820 if (msglen >= 0x80) {
2821 *(p++) = 0x81;
2822 *(p++) = msglen & 0xff;
2823 n = msglen + 3;
2824 } else {
2825 *(p++) = msglen & 0xff;
2826 n = msglen + 2;
2827 }
2828 memcpy(p, tmp, msglen);
2829 /* Check if pubkey from client certificate was used */
2830 if (EVP_PKEY_CTX_ctrl
2831 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0) {
2832 /* Set flag "skip certificate verify" */
2833 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
2834 }
2835 EVP_PKEY_CTX_free(pkey_ctx);
2836 EVP_PKEY_free(pub_key);
2837
2838 }
2839#ifndef OPENSSL_NO_SRP
2840 else if (alg_k & SSL_kSRP) {
2841 if (s->srp_ctx.A != NULL) {
2842 /* send off the data */
2843 n = BN_num_bytes(s->srp_ctx.A);
2844 s2n(n, p);
2845 BN_bn2bin(s->srp_ctx.A, p);
2846 n += 2;
2847 } else {
2848 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2849 ERR_R_INTERNAL_ERROR);
2850 goto err;
2851 }
2852 OPENSSL_free(s->session->srp_username);
2853 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2854 if (s->session->srp_username == NULL) {
2855 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE,
2856 ERR_R_MALLOC_FAILURE);
69f68237
MC
2857 goto err;
2858 }
c660ec63 2859 }
b9908bf9
MC
2860#endif
2861 else {
2862 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2863 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2864 goto err;
2865 }
2866
2867#ifndef OPENSSL_NO_PSK
2868 n += pskhdrlen;
2869#endif
2870
2871 if (!ssl_set_handshake_header(s, SSL3_MT_CLIENT_KEY_EXCHANGE, n)) {
2872 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
2873 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2874 goto err;
2875 }
2876
2877 s->s3->tmp.pms = pms;
2878 s->s3->tmp.pmslen = pmslen;
2879
2880 return 1;
c660ec63
DSH
2881 memerr:
2882 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
b9908bf9 2883 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
0f113f3e 2884 err:
4b45c6e5 2885 OPENSSL_clear_free(pms, pmslen);
76106e60 2886 s->s3->tmp.pms = NULL;
10bf4fc2 2887#ifndef OPENSSL_NO_EC
0f113f3e 2888 BN_CTX_free(bn_ctx);
b548a1f1 2889 OPENSSL_free(encodedPoint);
8fdc3734 2890 EC_KEY_free(clnt_ecdh);
0f113f3e 2891 EVP_PKEY_free(srvr_pub_pkey);
7689082b
DSH
2892#endif
2893#ifndef OPENSSL_NO_PSK
2894 OPENSSL_clear_free(s->s3->tmp.psk, s->s3->tmp.psklen);
2895 s->s3->tmp.psk = NULL;
0f113f3e 2896#endif
fe3a3291 2897 ossl_statem_set_error(s);
b9908bf9
MC
2898 return 0;
2899}
2900
2901int tls_client_key_exchange_post_work(SSL *s)
2902{
2903 unsigned char *pms = NULL;
2904 size_t pmslen = 0;
2905
2906#ifndef OPENSSL_NO_SRP
2907 /* Check for SRP */
2908 if (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) {
2909 if (!srp_generate_client_master_secret(s)) {
2910 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK,
2911 ERR_R_INTERNAL_ERROR);
2912 goto err;
2913 }
2914 return 1;
2915 }
2916#endif
2917 pms = s->s3->tmp.pms;
2918 pmslen = s->s3->tmp.pmslen;
2919
2920 if (pms == NULL && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
2921 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2922 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_MALLOC_FAILURE);
2923 goto err;
2924 }
2925 if (!ssl_generate_master_secret(s, pms, pmslen, 1)) {
2926 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
2927 SSLerr(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK, ERR_R_INTERNAL_ERROR);
2928 goto err;
2929 }
473483d4
MC
2930
2931#ifndef OPENSSL_NO_SCTP
2932 if (SSL_IS_DTLS(s)) {
2933 unsigned char sctpauthkey[64];
2934 char labelbuffer[sizeof(DTLS1_SCTP_AUTH_LABEL)];
2935
2936 /*
2937 * Add new shared key for SCTP-Auth, will be ignored if no SCTP
2938 * used.
2939 */
141eb8c6
MC
2940 memcpy(labelbuffer, DTLS1_SCTP_AUTH_LABEL,
2941 sizeof(DTLS1_SCTP_AUTH_LABEL));
473483d4
MC
2942
2943 if (SSL_export_keying_material(s, sctpauthkey,
2944 sizeof(sctpauthkey), labelbuffer,
2945 sizeof(labelbuffer), NULL, 0, 0) <= 0)
2946 goto err;
2947
2948 BIO_ctrl(SSL_get_wbio(s), BIO_CTRL_DGRAM_SCTP_ADD_AUTH_KEY,
2949 sizeof(sctpauthkey), sctpauthkey);
2950 }
2951#endif
2952
b9908bf9
MC
2953 return 1;
2954 err:
2955 OPENSSL_clear_free(pms, pmslen);
2956 s->s3->tmp.pms = NULL;
2957 return 0;
0f113f3e 2958}
d02b48c6 2959
b9908bf9 2960int tls_construct_client_verify(SSL *s)
0f113f3e
MC
2961{
2962 unsigned char *p;
0f113f3e 2963 EVP_PKEY *pkey;
a0f63828 2964 const EVP_MD *md = s->s3->tmp.md[s->cert->key - s->cert->pkeys];
0f113f3e
MC
2965 EVP_MD_CTX mctx;
2966 unsigned u = 0;
2967 unsigned long n;
a0f63828
DSH
2968 long hdatalen = 0;
2969 void *hdata;
0f113f3e
MC
2970
2971 EVP_MD_CTX_init(&mctx);
2972
b9908bf9
MC
2973 p = ssl_handshake_start(s);
2974 pkey = s->cert->key->privatekey;
a0f63828
DSH
2975
2976 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
2977 if (hdatalen <= 0) {
5f3d93e4
MC
2978 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2979 goto err;
2980 }
a0f63828
DSH
2981 if (SSL_USE_SIGALGS(s)) {
2982 if (!tls12_get_sigandhash(p, pkey, md)) {
b9908bf9
MC
2983 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
2984 goto err;
0f113f3e 2985 }
a0f63828
DSH
2986 p += 2;
2987 }
855a54a9 2988#ifdef SSL_DEBUG
a0f63828 2989 fprintf(stderr, "Using client alg %s\n", EVP_MD_name(md));
b9908bf9 2990#endif
a0f63828
DSH
2991 if (!EVP_SignInit_ex(&mctx, md, NULL)
2992 || !EVP_SignUpdate(&mctx, hdata, hdatalen)
2993 || (s->version == SSL3_VERSION
2994 && !EVP_MD_CTX_ctrl(&mctx, EVP_CTRL_SSL3_MASTER_SECRET,
2995 s->session->master_key_length,
2996 s->session->master_key))
2997 || !EVP_SignFinal(&mctx, p + 2, &u, pkey)) {
2998 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_EVP_LIB);
2999 goto err;
3000 }
e44380a9
DB
3001 if (pkey->type == NID_id_GostR3410_2001
3002 || pkey->type == NID_id_GostR3410_2012_256
3003 || pkey->type == NID_id_GostR3410_2012_512) {
a0f63828
DSH
3004 unsigned int i, k;
3005 for (i = u - 1, k = 0; k < u/2; k++, i--) {
3006 char c = p[2 + k];
3007 p[2 + k] = p[2 + i];
3008 p[2 + i] = c;
77d514c5 3009 }
b9908bf9 3010 }
a0f63828
DSH
3011
3012 s2n(u, p);
3013 n = u + 2;
3014 if (SSL_USE_SIGALGS(s))
3015 n += 2;
3016 /* Digest cached records and discard handshake buffer */
3017 if (!ssl3_digest_cached_records(s, 0))
3018 goto err;
b9908bf9
MC
3019 if (!ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_VERIFY, n)) {
3020 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY, ERR_R_INTERNAL_ERROR);
3021 goto err;
0f113f3e 3022 }
b9908bf9 3023
0f113f3e 3024 EVP_MD_CTX_cleanup(&mctx);
b9908bf9 3025 return 1;
0f113f3e
MC
3026 err:
3027 EVP_MD_CTX_cleanup(&mctx);
b9908bf9 3028 return 0;
0f113f3e
MC
3029}
3030
3031/*
3032 * Check a certificate can be used for client authentication. Currently check
3033 * cert exists, if we have a suitable digest for TLS 1.2 if static DH client
3034 * certificates can be used and optionally checks suitability for Suite B.
0d609395
DSH
3035 */
3036static int ssl3_check_client_certificate(SSL *s)
0f113f3e
MC
3037{
3038 unsigned long alg_k;
3039 if (!s->cert || !s->cert->key->x509 || !s->cert->key->privatekey)
3040 return 0;
3041 /* If no suitable signature algorithm can't use certificate */
d376e57d 3042 if (SSL_USE_SIGALGS(s) && !s->s3->tmp.md[s->cert->key - s->cert->pkeys])
0f113f3e
MC
3043 return 0;
3044 /*
3045 * If strict mode check suitability of chain before using it. This also
3046 * adjusts suite B digest if necessary.
3047 */
3048 if (s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT &&
3049 !tls1_check_chain(s, NULL, NULL, NULL, -2))
3050 return 0;
3051 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3052 /* See if we can use client certificate for fixed DH */
3053 if (alg_k & (SSL_kDHr | SSL_kDHd)) {
a273c6ee 3054 int i = s->session->peer_type;
0f113f3e
MC
3055 EVP_PKEY *clkey = NULL, *spkey = NULL;
3056 clkey = s->cert->key->privatekey;
3057 /* If client key not DH assume it can be used */
3058 if (EVP_PKEY_id(clkey) != EVP_PKEY_DH)
3059 return 1;
3060 if (i >= 0)
a273c6ee 3061 spkey = X509_get_pubkey(s->session->peer);
0f113f3e
MC
3062 if (spkey) {
3063 /* Compare server and client parameters */
3064 i = EVP_PKEY_cmp_parameters(clkey, spkey);
3065 EVP_PKEY_free(spkey);
3066 if (i != 1)
3067 return 0;
3068 }
3069 s->s3->flags |= TLS1_FLAGS_SKIP_CERT_VERIFY;
3070 }
3071 return 1;
3072}
0d609395 3073
be3583fa 3074WORK_STATE tls_prepare_client_certificate(SSL *s, WORK_STATE wst)
0f113f3e
MC
3075{
3076 X509 *x509 = NULL;
3077 EVP_PKEY *pkey = NULL;
3078 int i;
3079
b9908bf9 3080 if (wst == WORK_MORE_A) {
0f113f3e
MC
3081 /* Let cert callback update client certificates if required */
3082 if (s->cert->cert_cb) {
3083 i = s->cert->cert_cb(s, s->cert->cert_cb_arg);
3084 if (i < 0) {
3085 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3086 return WORK_MORE_A;
0f113f3e
MC
3087 }
3088 if (i == 0) {
3089 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3090 ossl_statem_set_error(s);
0f113f3e
MC
3091 return 0;
3092 }
3093 s->rwstate = SSL_NOTHING;
3094 }
3095 if (ssl3_check_client_certificate(s))
b9908bf9
MC
3096 return WORK_FINISHED_CONTINUE;
3097
3098 /* Fall through to WORK_MORE_B */
3099 wst = WORK_MORE_B;
0f113f3e
MC
3100 }
3101
3102 /* We need to get a client cert */
b9908bf9 3103 if (wst == WORK_MORE_B) {
0f113f3e
MC
3104 /*
3105 * If we get an error, we need to ssl->rwstate=SSL_X509_LOOKUP;
3106 * return(-1); We then get retied later
3107 */
0f113f3e
MC
3108 i = ssl_do_client_cert_cb(s, &x509, &pkey);
3109 if (i < 0) {
3110 s->rwstate = SSL_X509_LOOKUP;
b9908bf9 3111 return WORK_MORE_B;
0f113f3e
MC
3112 }
3113 s->rwstate = SSL_NOTHING;
3114 if ((i == 1) && (pkey != NULL) && (x509 != NULL)) {
0f113f3e
MC
3115 if (!SSL_use_certificate(s, x509) || !SSL_use_PrivateKey(s, pkey))
3116 i = 0;
3117 } else if (i == 1) {
3118 i = 0;
b9908bf9 3119 SSLerr(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE,
0f113f3e
MC
3120 SSL_R_BAD_DATA_RETURNED_BY_CALLBACK);
3121 }
3122
222561fe 3123 X509_free(x509);
25aaa98a 3124 EVP_PKEY_free(pkey);
0f113f3e
MC
3125 if (i && !ssl3_check_client_certificate(s))
3126 i = 0;
3127 if (i == 0) {
3128 if (s->version == SSL3_VERSION) {
3129 s->s3->tmp.cert_req = 0;
3130 ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_CERTIFICATE);
b9908bf9 3131 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3132 } else {
3133 s->s3->tmp.cert_req = 2;
124037fd 3134 if (!ssl3_digest_cached_records(s, 0)) {
dab18ab5 3135 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3136 ossl_statem_set_error(s);
dab18ab5
DSH
3137 return 0;
3138 }
0f113f3e
MC
3139 }
3140 }
3141
b9908bf9 3142 return WORK_FINISHED_CONTINUE;
0f113f3e
MC
3143 }
3144
b9908bf9
MC
3145 /* Shouldn't ever get here */
3146 return WORK_ERROR;
3147}
3148
3149int tls_construct_client_certificate(SSL *s)
3150{
3151 if (!ssl3_output_cert_chain(s,
3152 (s->s3->tmp.cert_req ==
3153 2) ? NULL : s->cert->key)) {
3154 SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3155 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
fe3a3291 3156 ossl_statem_set_error(s);
b9908bf9 3157 return 0;
0f113f3e 3158 }
b9908bf9
MC
3159
3160 return 1;
0f113f3e
MC
3161}
3162
3163#define has_bits(i,m) (((i)&(m)) == (m))
d02b48c6 3164
36d16f8e 3165int ssl3_check_cert_and_algorithm(SSL *s)
0f113f3e
MC
3166{
3167 int i, idx;
3168 long alg_k, alg_a;
3169 EVP_PKEY *pkey = NULL;
ac38115c 3170 int pkey_bits;
bc36ee62 3171#ifndef OPENSSL_NO_RSA
0f113f3e 3172 RSA *rsa;
79df9d62 3173#endif
bc36ee62 3174#ifndef OPENSSL_NO_DH
0f113f3e 3175 DH *dh;
79df9d62 3176#endif
26c79d56 3177 int al = SSL_AD_HANDSHAKE_FAILURE;
d02b48c6 3178
0f113f3e
MC
3179 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
3180 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
d02b48c6 3181
0f113f3e 3182 /* we don't have a certificate */
55a9a16f 3183 if ((alg_a & SSL_aNULL) || (alg_k & SSL_kPSK))
0f113f3e 3184 return (1);
bc36ee62 3185#ifndef OPENSSL_NO_RSA
8d92c1f8 3186 rsa = s->s3->peer_rsa_tmp;
79df9d62 3187#endif
bc36ee62 3188#ifndef OPENSSL_NO_DH
8d92c1f8 3189 dh = s->s3->peer_dh_tmp;
79df9d62 3190#endif
d02b48c6 3191
0f113f3e 3192 /* This is the passed certificate */
d02b48c6 3193
a273c6ee 3194 idx = s->session->peer_type;
10bf4fc2 3195#ifndef OPENSSL_NO_EC
0f113f3e 3196 if (idx == SSL_PKEY_ECC) {
a273c6ee 3197 if (ssl_check_srvr_ecc_cert_and_alg(s->session->peer, s) == 0) {
0f113f3e
MC
3198 /* check failed */
3199 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_BAD_ECC_CERT);
3200 goto f_err;
3201 } else {
3202 return 1;
3203 }
3204 } else if (alg_a & SSL_aECDSA) {
3205 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3206 SSL_R_MISSING_ECDSA_SIGNING_CERT);
3207 goto f_err;
3208 } else if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
3209 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, SSL_R_MISSING_ECDH_CERT);
3210 goto f_err;
3211 }
3212#endif
a273c6ee 3213 pkey = X509_get_pubkey(s->session->peer);
ac38115c 3214 pkey_bits = EVP_PKEY_bits(pkey);
a273c6ee 3215 i = X509_certificate_type(s->session->peer, pkey);
0f113f3e
MC
3216 EVP_PKEY_free(pkey);
3217
3218 /* Check that we have a certificate if we require one */
3219 if ((alg_a & SSL_aRSA) && !has_bits(i, EVP_PK_RSA | EVP_PKT_SIGN)) {
3220 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3221 SSL_R_MISSING_RSA_SIGNING_CERT);
3222 goto f_err;
3223 }
bc36ee62 3224#ifndef OPENSSL_NO_DSA
0f113f3e
MC
3225 else if ((alg_a & SSL_aDSS) && !has_bits(i, EVP_PK_DSA | EVP_PKT_SIGN)) {
3226 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3227 SSL_R_MISSING_DSA_SIGNING_CERT);
3228 goto f_err;
3229 }
d02b48c6 3230#endif
bc36ee62 3231#ifndef OPENSSL_NO_RSA
7689082b 3232 if (alg_k & (SSL_kRSA | SSL_kRSAPSK)) {
26c79d56
KR
3233 if (!SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3234 !has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3235 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3236 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3237 goto f_err;
3238 } else if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)) {
3239 if (pkey_bits <= SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
3240 if (!has_bits(i, EVP_PK_RSA | EVP_PKT_ENC)) {
3241 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3242 SSL_R_MISSING_RSA_ENCRYPTING_CERT);
3243 goto f_err;
3244 }
3245 if (rsa != NULL) {
3246 /* server key exchange is not allowed. */
3247 al = SSL_AD_INTERNAL_ERROR;
3248 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
3249 goto f_err;
3250 }
3251 }
3252 }
0f113f3e 3253 }
79df9d62 3254#endif
bc36ee62 3255#ifndef OPENSSL_NO_DH
26c79d56
KR
3256 if ((alg_k & SSL_kDHE) && (dh == NULL)) {
3257 al = SSL_AD_INTERNAL_ERROR;
3258 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM, ERR_R_INTERNAL_ERROR);
0f113f3e
MC
3259 goto f_err;
3260 } else if ((alg_k & SSL_kDHr) && !SSL_USE_SIGALGS(s) &&
3261 !has_bits(i, EVP_PK_DH | EVP_PKS_RSA)) {
3262 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3263 SSL_R_MISSING_DH_RSA_CERT);
3264 goto f_err;
3265 }
3266# ifndef OPENSSL_NO_DSA
3267 else if ((alg_k & SSL_kDHd) && !SSL_USE_SIGALGS(s) &&
3268 !has_bits(i, EVP_PK_DH | EVP_PKS_DSA)) {
3269 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3270 SSL_R_MISSING_DH_DSA_CERT);
3271 goto f_err;
3272 }
3273# endif
d02b48c6
RE
3274#endif
3275
ac38115c
KR
3276 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
3277 pkey_bits > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
bc36ee62 3278#ifndef OPENSSL_NO_RSA
0f113f3e 3279 if (alg_k & SSL_kRSA) {
26c79d56
KR
3280 if (rsa == NULL) {
3281 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3282 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3283 goto f_err;
3284 } else if (RSA_bits(rsa) >
0f113f3e 3285 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
26c79d56
KR
3286 /* We have a temporary RSA key but it's too large. */
3287 al = SSL_AD_EXPORT_RESTRICTION;
0f113f3e
MC
3288 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3289 SSL_R_MISSING_EXPORT_TMP_RSA_KEY);
3290 goto f_err;
3291 }
3292 } else
d02b48c6 3293#endif
bc36ee62 3294#ifndef OPENSSL_NO_DH
26c79d56
KR
3295 if (alg_k & SSL_kDHE) {
3296 if (DH_bits(dh) >
0f113f3e 3297 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)) {
26c79d56
KR
3298 /* We have a temporary DH key but it's too large. */
3299 al = SSL_AD_EXPORT_RESTRICTION;
0f113f3e
MC
3300 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3301 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3302 goto f_err;
3303 }
26c79d56
KR
3304 } else if (alg_k & (SSL_kDHr | SSL_kDHd)) {
3305 /* The cert should have had an export DH key. */
3306 al = SSL_AD_EXPORT_RESTRICTION;
3307 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3308 SSL_R_MISSING_EXPORT_TMP_DH_KEY);
3309 goto f_err;
0f113f3e
MC
3310 } else
3311#endif
3312 {
3313 SSLerr(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM,
3314 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
3315 goto f_err;
3316 }
3317 }
3318 return (1);
3319 f_err:
26c79d56 3320 ssl3_send_alert(s, SSL3_AL_FATAL, al);
0f113f3e
MC
3321 return (0);
3322}
3323
e481f9b9 3324#ifndef OPENSSL_NO_NEXTPROTONEG
b9908bf9
MC
3325int tls_construct_next_proto(SSL *s)
3326{
3327 unsigned int len, padding_len;
3328 unsigned char *d;
3329
3330 len = s->next_proto_negotiated_len;
3331 padding_len = 32 - ((len + 2) % 32);
3332 d = (unsigned char *)s->init_buf->data;
3333 d[4] = len;
3334 memcpy(d + 5, s->next_proto_negotiated, len);
3335 d[5 + len] = padding_len;
3336 memset(d + 6 + len, 0, padding_len);
3337 *(d++) = SSL3_MT_NEXT_PROTO;
3338 l2n3(2 + len + padding_len, d);
3339 s->init_num = 4 + 2 + len + padding_len;
3340 s->init_off = 0;
3341
3342 return 1;
3343}
6434abbf 3344#endif
368888bc
DSH
3345
3346int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey)
0f113f3e
MC
3347{
3348 int i = 0;
368888bc 3349#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
3350 if (s->ctx->client_cert_engine) {
3351 i = ENGINE_load_ssl_client_cert(s->ctx->client_cert_engine, s,
3352 SSL_get_client_CA_list(s),
3353 px509, ppkey, NULL, NULL, NULL);
3354 if (i != 0)
3355 return i;
3356 }
3357#endif
3358 if (s->ctx->client_cert_cb)
3359 i = s->ctx->client_cert_cb(s, px509, ppkey);
3360 return i;
3361}
d45ba43d
MC
3362
3363int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
e9fa092e 3364 unsigned char *p)
d45ba43d
MC
3365{
3366 int i, j = 0;
3367 SSL_CIPHER *c;
3368 unsigned char *q;
3369 int empty_reneg_info_scsv = !s->renegotiate;
3370 /* Set disabled masks for this session */
3371 ssl_set_client_disabled(s);
3372
3373 if (sk == NULL)
3374 return (0);
3375 q = p;
d45ba43d
MC
3376
3377 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
3378 c = sk_SSL_CIPHER_value(sk, i);
3379 /* Skip disabled ciphers */
3380 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED))
3381 continue;
3382#ifdef OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL
3383 if (c->id == SSL3_CK_SCSV) {
3384 if (!empty_reneg_info_scsv)
3385 continue;
3386 else
3387 empty_reneg_info_scsv = 0;
3388 }
3389#endif
e9fa092e 3390 j = s->method->put_cipher_by_char(c, p);
d45ba43d
MC
3391 p += j;
3392 }
3393 /*
3394 * If p == q, no ciphers; caller indicates an error. Otherwise, add
3395 * applicable SCSVs.
3396 */
3397 if (p != q) {
3398 if (empty_reneg_info_scsv) {
3399 static SSL_CIPHER scsv = {
3400 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3401 };
e9fa092e 3402 j = s->method->put_cipher_by_char(&scsv, p);
d45ba43d
MC
3403 p += j;
3404#ifdef OPENSSL_RI_DEBUG
3405 fprintf(stderr,
3406 "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n");
3407#endif
3408 }
3409 if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) {
3410 static SSL_CIPHER scsv = {
3411 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0
3412 };
e9fa092e 3413 j = s->method->put_cipher_by_char(&scsv, p);
d45ba43d
MC
3414 p += j;
3415 }
3416 }
3417
3418 return (p - q);
3419}