]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
31bfe478b876521db35027883444791f35869f1f
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175 {
176 if (ver == SSL3_VERSION)
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184 {
185 int ret = SSL_ERROR_NONE;
186
187 *al = SSL_AD_UNRECOGNIZED_NAME;
188
189 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191 {
192 if(s->srp_ctx.login == NULL)
193 {
194 /* RFC 5054 says SHOULD reject,
195 we do so if There is no srp login name */
196 ret = SSL3_AL_FATAL;
197 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198 }
199 else
200 {
201 ret = SSL_srp_server_param_with_username(s,al);
202 }
203 }
204 return ret;
205 }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209 ssl3_accept,
210 ssl_undefined_function,
211 ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214 {
215 BUF_MEM *buf;
216 unsigned long alg_k,Time=(unsigned long)time(NULL);
217 void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 int ret= -1;
219 int new_state,state,skip=0;
220
221 RAND_add(&Time,sizeof(Time),0);
222 ERR_clear_error();
223 clear_sys_error();
224
225 if (s->info_callback != NULL)
226 cb=s->info_callback;
227 else if (s->ctx->info_callback != NULL)
228 cb=s->ctx->info_callback;
229
230 /* init things to blank */
231 s->in_handshake++;
232 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234 if (s->cert == NULL)
235 {
236 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237 return(-1);
238 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241 /* If we're awaiting a HeartbeatResponse, pretend we
242 * already got and don't await it anymore, because
243 * Heartbeats don't make sense during handshakes anyway.
244 */
245 if (s->tlsext_hb_pending)
246 {
247 s->tlsext_hb_pending = 0;
248 s->tlsext_hb_seq++;
249 }
250 #endif
251
252 for (;;)
253 {
254 state=s->state;
255
256 switch (s->state)
257 {
258 case SSL_ST_RENEGOTIATE:
259 s->renegotiate=1;
260 /* s->state=SSL_ST_ACCEPT; */
261
262 case SSL_ST_BEFORE:
263 case SSL_ST_ACCEPT:
264 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267 s->server=1;
268 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270 if ((s->version>>8) != 3)
271 {
272 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273 return -1;
274 }
275
276 if (!ssl_security(s, SSL_SECOP_VERSION, 0,
277 s->version, NULL))
278 {
279 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
280 return -1;
281 }
282
283 s->type=SSL_ST_ACCEPT;
284
285 if (s->init_buf == NULL)
286 {
287 if ((buf=BUF_MEM_new()) == NULL)
288 {
289 ret= -1;
290 goto end;
291 }
292 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
293 {
294 ret= -1;
295 goto end;
296 }
297 s->init_buf=buf;
298 }
299
300 if (!ssl3_setup_buffers(s))
301 {
302 ret= -1;
303 goto end;
304 }
305
306 s->init_num=0;
307 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
308 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
309
310 if (s->state != SSL_ST_RENEGOTIATE)
311 {
312 /* Ok, we now need to push on a buffering BIO so that
313 * the output is sent in a way that TCP likes :-)
314 */
315 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
316
317 ssl3_init_finished_mac(s);
318 s->state=SSL3_ST_SR_CLNT_HELLO_A;
319 s->ctx->stats.sess_accept++;
320 }
321 else if (!s->s3->send_connection_binding &&
322 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
323 {
324 /* Server attempting to renegotiate with
325 * client that doesn't support secure
326 * renegotiation.
327 */
328 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
329 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
330 ret = -1;
331 goto end;
332 }
333 else
334 {
335 /* s->state == SSL_ST_RENEGOTIATE,
336 * we will just send a HelloRequest */
337 s->ctx->stats.sess_accept_renegotiate++;
338 s->state=SSL3_ST_SW_HELLO_REQ_A;
339 }
340 break;
341
342 case SSL3_ST_SW_HELLO_REQ_A:
343 case SSL3_ST_SW_HELLO_REQ_B:
344
345 s->shutdown=0;
346 ret=ssl3_send_hello_request(s);
347 if (ret <= 0) goto end;
348 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
349 s->state=SSL3_ST_SW_FLUSH;
350 s->init_num=0;
351
352 ssl3_init_finished_mac(s);
353 break;
354
355 case SSL3_ST_SW_HELLO_REQ_C:
356 s->state=SSL_ST_OK;
357 break;
358
359 case SSL3_ST_SR_CLNT_HELLO_A:
360 case SSL3_ST_SR_CLNT_HELLO_B:
361 case SSL3_ST_SR_CLNT_HELLO_C:
362
363 ret=ssl3_get_client_hello(s);
364 if (ret <= 0) goto end;
365 #ifndef OPENSSL_NO_SRP
366 s->state = SSL3_ST_SR_CLNT_HELLO_D;
367 case SSL3_ST_SR_CLNT_HELLO_D:
368 {
369 int al;
370 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
371 {
372 /* callback indicates firther work to be done */
373 s->rwstate=SSL_X509_LOOKUP;
374 goto end;
375 }
376 if (ret != SSL_ERROR_NONE)
377 {
378 ssl3_send_alert(s,SSL3_AL_FATAL,al);
379 /* This is not really an error but the only means to
380 for a client to detect whether srp is supported. */
381 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
382 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
383 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
384 ret= -1;
385 goto end;
386 }
387 }
388 #endif
389
390 s->renegotiate = 2;
391 s->state=SSL3_ST_SW_SRVR_HELLO_A;
392 s->init_num=0;
393 break;
394
395 case SSL3_ST_SW_SRVR_HELLO_A:
396 case SSL3_ST_SW_SRVR_HELLO_B:
397 ret=ssl3_send_server_hello(s);
398 if (ret <= 0) goto end;
399 #ifndef OPENSSL_NO_TLSEXT
400 if (s->hit)
401 {
402 if (s->tlsext_ticket_expected)
403 s->state=SSL3_ST_SW_SESSION_TICKET_A;
404 else
405 s->state=SSL3_ST_SW_CHANGE_A;
406 }
407 #else
408 if (s->hit)
409 s->state=SSL3_ST_SW_CHANGE_A;
410 #endif
411 else
412 #ifndef OPENSSL_NO_TLSEXT
413 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
414 #else
415 s->state = SSL3_ST_SW_CERT_A;
416 #endif
417 s->init_num = 0;
418 break;
419
420 #ifndef OPENSSL_NO_TLSEXT
421 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
422 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
423 ret = tls1_send_server_supplemental_data(s, &skip);
424 if (ret <= 0) goto end;
425
426 s->state = SSL3_ST_SW_CERT_A;
427 s->init_num = 0;
428 break;
429 #endif
430
431 case SSL3_ST_SW_CERT_A:
432 case SSL3_ST_SW_CERT_B:
433 /* Check if it is anon DH or anon ECDH, */
434 /* normal PSK or KRB5 or SRP */
435 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
436 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
437 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
438 {
439 ret=ssl3_send_server_certificate(s);
440 if (ret <= 0) goto end;
441 #ifndef OPENSSL_NO_TLSEXT
442 if (s->tlsext_status_expected)
443 s->state=SSL3_ST_SW_CERT_STATUS_A;
444 else
445 s->state=SSL3_ST_SW_KEY_EXCH_A;
446 }
447 else
448 {
449 skip = 1;
450 s->state=SSL3_ST_SW_KEY_EXCH_A;
451 }
452 #else
453 }
454 else
455 skip=1;
456
457 s->state=SSL3_ST_SW_KEY_EXCH_A;
458 #endif
459 s->init_num=0;
460 break;
461
462 case SSL3_ST_SW_KEY_EXCH_A:
463 case SSL3_ST_SW_KEY_EXCH_B:
464 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
465
466 /* clear this, it may get reset by
467 * send_server_key_exchange */
468 if ((s->options & SSL_OP_EPHEMERAL_RSA)
469 #ifndef OPENSSL_NO_KRB5
470 && !(alg_k & SSL_kKRB5)
471 #endif /* OPENSSL_NO_KRB5 */
472 )
473 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
474 * even when forbidden by protocol specs
475 * (handshake may fail as clients are not required to
476 * be able to handle this) */
477 s->s3->tmp.use_rsa_tmp=1;
478 else
479 s->s3->tmp.use_rsa_tmp=0;
480
481
482 /* only send if a DH key exchange, fortezza or
483 * RSA but we have a sign only certificate
484 *
485 * PSK: may send PSK identity hints
486 *
487 * For ECC ciphersuites, we send a serverKeyExchange
488 * message only if the cipher suite is either
489 * ECDH-anon or ECDHE. In other cases, the
490 * server certificate contains the server's
491 * public key for key exchange.
492 */
493 if (s->s3->tmp.use_rsa_tmp
494 /* PSK: send ServerKeyExchange if PSK identity
495 * hint if provided */
496 #ifndef OPENSSL_NO_PSK
497 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
498 #endif
499 #ifndef OPENSSL_NO_SRP
500 /* SRP: send ServerKeyExchange */
501 || (alg_k & SSL_kSRP)
502 #endif
503 || (alg_k & SSL_kDHE)
504 || (alg_k & SSL_kECDHE)
505 || ((alg_k & SSL_kRSA)
506 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
507 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
508 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
509 )
510 )
511 )
512 )
513 {
514 ret=ssl3_send_server_key_exchange(s);
515 if (ret <= 0) goto end;
516 }
517 else
518 skip=1;
519
520 s->state=SSL3_ST_SW_CERT_REQ_A;
521 s->init_num=0;
522 break;
523
524 case SSL3_ST_SW_CERT_REQ_A:
525 case SSL3_ST_SW_CERT_REQ_B:
526 if (/* don't request cert unless asked for it: */
527 !(s->verify_mode & SSL_VERIFY_PEER) ||
528 /* if SSL_VERIFY_CLIENT_ONCE is set,
529 * don't request cert during re-negotiation: */
530 ((s->session->peer != NULL) &&
531 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
532 /* never request cert in anonymous ciphersuites
533 * (see section "Certificate request" in SSL 3 drafts
534 * and in RFC 2246): */
535 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
536 /* ... except when the application insists on verification
537 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
538 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
539 /* never request cert in Kerberos ciphersuites */
540 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
541 /* With normal PSK Certificates and
542 * Certificate Requests are omitted */
543 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
544 {
545 /* no cert request */
546 skip=1;
547 s->s3->tmp.cert_request=0;
548 s->state=SSL3_ST_SW_SRVR_DONE_A;
549 if (s->s3->handshake_buffer)
550 if (!ssl3_digest_cached_records(s))
551 return -1;
552 }
553 else
554 {
555 s->s3->tmp.cert_request=1;
556 ret=ssl3_send_certificate_request(s);
557 if (ret <= 0) goto end;
558 #ifndef NETSCAPE_HANG_BUG
559 s->state=SSL3_ST_SW_SRVR_DONE_A;
560 #else
561 s->state=SSL3_ST_SW_FLUSH;
562 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
563 #endif
564 s->init_num=0;
565 }
566 break;
567
568 case SSL3_ST_SW_SRVR_DONE_A:
569 case SSL3_ST_SW_SRVR_DONE_B:
570 ret=ssl3_send_server_done(s);
571 if (ret <= 0) goto end;
572 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
573 s->state=SSL3_ST_SW_FLUSH;
574 s->init_num=0;
575 break;
576
577 case SSL3_ST_SW_FLUSH:
578
579 /* This code originally checked to see if
580 * any data was pending using BIO_CTRL_INFO
581 * and then flushed. This caused problems
582 * as documented in PR#1939. The proposed
583 * fix doesn't completely resolve this issue
584 * as buggy implementations of BIO_CTRL_PENDING
585 * still exist. So instead we just flush
586 * unconditionally.
587 */
588
589 s->rwstate=SSL_WRITING;
590 if (BIO_flush(s->wbio) <= 0)
591 {
592 ret= -1;
593 goto end;
594 }
595 s->rwstate=SSL_NOTHING;
596
597 s->state=s->s3->tmp.next_state;
598 break;
599 #ifndef OPENSSL_NO_TLSEXT
600 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
601 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
602 ret=tls1_get_client_supplemental_data(s);
603 if (ret <= 0) goto end;
604 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
605 s->state=SSL3_ST_SW_FLUSH;
606 s->init_num=0;
607 break;
608 #endif
609 case SSL3_ST_SR_CERT_A:
610 case SSL3_ST_SR_CERT_B:
611 /* Check for second client hello (MS SGC) */
612 ret = ssl3_check_client_hello(s);
613 if (ret <= 0)
614 goto end;
615 if (ret == 2)
616 s->state = SSL3_ST_SR_CLNT_HELLO_C;
617 #ifndef OPENSSL_NO_TLSEXT
618 else if (ret == 3)
619 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
620 #endif
621 else {
622 if (s->s3->tmp.cert_request)
623 {
624 ret=ssl3_get_client_certificate(s);
625 if (ret <= 0) goto end;
626 }
627 s->init_num=0;
628 s->state=SSL3_ST_SR_KEY_EXCH_A;
629 }
630 break;
631
632 case SSL3_ST_SR_KEY_EXCH_A:
633 case SSL3_ST_SR_KEY_EXCH_B:
634 ret=ssl3_get_client_key_exchange(s);
635 if (ret <= 0)
636 goto end;
637 if (ret == 2)
638 {
639 /* For the ECDH ciphersuites when
640 * the client sends its ECDH pub key in
641 * a certificate, the CertificateVerify
642 * message is not sent.
643 * Also for GOST ciphersuites when
644 * the client uses its key from the certificate
645 * for key exchange.
646 */
647 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
648 s->state=SSL3_ST_SR_FINISHED_A;
649 #else
650 if (s->s3->next_proto_neg_seen)
651 s->state=SSL3_ST_SR_NEXT_PROTO_A;
652 else
653 s->state=SSL3_ST_SR_FINISHED_A;
654 #endif
655 s->init_num = 0;
656 }
657 else if (SSL_USE_SIGALGS(s))
658 {
659 s->state=SSL3_ST_SR_CERT_VRFY_A;
660 s->init_num=0;
661 if (!s->session->peer)
662 break;
663 /* For sigalgs freeze the handshake buffer
664 * at this point and digest cached records.
665 */
666 if (!s->s3->handshake_buffer)
667 {
668 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
669 return -1;
670 }
671 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
672 if (!ssl3_digest_cached_records(s))
673 return -1;
674 }
675 else
676 {
677 int offset=0;
678 int dgst_num;
679
680 s->state=SSL3_ST_SR_CERT_VRFY_A;
681 s->init_num=0;
682
683 /* We need to get hashes here so if there is
684 * a client cert, it can be verified
685 * FIXME - digest processing for CertificateVerify
686 * should be generalized. But it is next step
687 */
688 if (s->s3->handshake_buffer)
689 if (!ssl3_digest_cached_records(s))
690 return -1;
691 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
692 if (s->s3->handshake_dgst[dgst_num])
693 {
694 int dgst_size;
695
696 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
697 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
698 if (dgst_size < 0)
699 {
700 ret = -1;
701 goto end;
702 }
703 offset+=dgst_size;
704 }
705 }
706 break;
707
708 case SSL3_ST_SR_CERT_VRFY_A:
709 case SSL3_ST_SR_CERT_VRFY_B:
710
711 s->s3->flags |= SSL3_FLAGS_CCS_OK;
712 /* we should decide if we expected this one */
713 ret=ssl3_get_cert_verify(s);
714 if (ret <= 0) goto end;
715
716 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
717 s->state=SSL3_ST_SR_FINISHED_A;
718 #else
719 if (s->s3->next_proto_neg_seen)
720 s->state=SSL3_ST_SR_NEXT_PROTO_A;
721 else
722 s->state=SSL3_ST_SR_FINISHED_A;
723 #endif
724 s->init_num=0;
725 break;
726
727 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
728 case SSL3_ST_SR_NEXT_PROTO_A:
729 case SSL3_ST_SR_NEXT_PROTO_B:
730 ret=ssl3_get_next_proto(s);
731 if (ret <= 0) goto end;
732 s->init_num = 0;
733 s->state=SSL3_ST_SR_FINISHED_A;
734 break;
735 #endif
736
737 case SSL3_ST_SR_FINISHED_A:
738 case SSL3_ST_SR_FINISHED_B:
739 s->s3->flags |= SSL3_FLAGS_CCS_OK;
740 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
741 SSL3_ST_SR_FINISHED_B);
742 if (ret <= 0) goto end;
743 if (s->hit)
744 s->state=SSL_ST_OK;
745 #ifndef OPENSSL_NO_TLSEXT
746 else if (s->tlsext_ticket_expected)
747 s->state=SSL3_ST_SW_SESSION_TICKET_A;
748 #endif
749 else
750 s->state=SSL3_ST_SW_CHANGE_A;
751 s->init_num=0;
752 break;
753
754 #ifndef OPENSSL_NO_TLSEXT
755 case SSL3_ST_SW_SESSION_TICKET_A:
756 case SSL3_ST_SW_SESSION_TICKET_B:
757 ret=ssl3_send_newsession_ticket(s);
758 if (ret <= 0) goto end;
759 s->state=SSL3_ST_SW_CHANGE_A;
760 s->init_num=0;
761 break;
762
763 case SSL3_ST_SW_CERT_STATUS_A:
764 case SSL3_ST_SW_CERT_STATUS_B:
765 ret=ssl3_send_cert_status(s);
766 if (ret <= 0) goto end;
767 s->state=SSL3_ST_SW_KEY_EXCH_A;
768 s->init_num=0;
769 break;
770
771 #endif
772
773 case SSL3_ST_SW_CHANGE_A:
774 case SSL3_ST_SW_CHANGE_B:
775
776 s->session->cipher=s->s3->tmp.new_cipher;
777 if (!s->method->ssl3_enc->setup_key_block(s))
778 { ret= -1; goto end; }
779
780 ret=ssl3_send_change_cipher_spec(s,
781 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
782
783 if (ret <= 0) goto end;
784 s->state=SSL3_ST_SW_FINISHED_A;
785 s->init_num=0;
786
787 if (!s->method->ssl3_enc->change_cipher_state(s,
788 SSL3_CHANGE_CIPHER_SERVER_WRITE))
789 {
790 ret= -1;
791 goto end;
792 }
793
794 break;
795
796 case SSL3_ST_SW_FINISHED_A:
797 case SSL3_ST_SW_FINISHED_B:
798 ret=ssl3_send_finished(s,
799 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
800 s->method->ssl3_enc->server_finished_label,
801 s->method->ssl3_enc->server_finished_label_len);
802 if (ret <= 0) goto end;
803 s->state=SSL3_ST_SW_FLUSH;
804 if (s->hit)
805 {
806 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
807 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
808 #else
809 if (s->s3->next_proto_neg_seen)
810 {
811 s->s3->flags |= SSL3_FLAGS_CCS_OK;
812 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
813 }
814 else
815 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
816 #endif
817 }
818 else
819 s->s3->tmp.next_state=SSL_ST_OK;
820 s->init_num=0;
821 break;
822
823 case SSL_ST_OK:
824 /* clean a few things up */
825 ssl3_cleanup_key_block(s);
826
827 BUF_MEM_free(s->init_buf);
828 s->init_buf=NULL;
829
830 /* remove buffering on output */
831 ssl_free_wbio_buffer(s);
832
833 s->init_num=0;
834
835 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
836 {
837 s->renegotiate=0;
838 s->new_session=0;
839
840 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
841
842 s->ctx->stats.sess_accept_good++;
843 /* s->server=1; */
844 s->handshake_func=ssl3_accept;
845
846 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
847 }
848
849 ret = 1;
850 goto end;
851 /* break; */
852
853 default:
854 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
855 ret= -1;
856 goto end;
857 /* break; */
858 }
859
860 if (!s->s3->tmp.reuse_message && !skip)
861 {
862 if (s->debug)
863 {
864 if ((ret=BIO_flush(s->wbio)) <= 0)
865 goto end;
866 }
867
868
869 if ((cb != NULL) && (s->state != state))
870 {
871 new_state=s->state;
872 s->state=state;
873 cb(s,SSL_CB_ACCEPT_LOOP,1);
874 s->state=new_state;
875 }
876 }
877 skip=0;
878 }
879 end:
880 /* BIO_flush(s->wbio); */
881
882 s->in_handshake--;
883 if (cb != NULL)
884 cb(s,SSL_CB_ACCEPT_EXIT,ret);
885 return(ret);
886 }
887
888 int ssl3_send_hello_request(SSL *s)
889 {
890
891 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
892 {
893 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
894 s->state=SSL3_ST_SW_HELLO_REQ_B;
895 }
896
897 /* SSL3_ST_SW_HELLO_REQ_B */
898 return ssl_do_write(s);
899 }
900
901 int ssl3_check_client_hello(SSL *s)
902 {
903 int ok;
904 long n;
905
906 /* this function is called when we really expect a Certificate message,
907 * so permit appropriate message length */
908 n=s->method->ssl_get_message(s,
909 SSL3_ST_SR_CERT_A,
910 SSL3_ST_SR_CERT_B,
911 -1,
912 s->max_cert_list,
913 &ok);
914 if (!ok) return((int)n);
915 s->s3->tmp.reuse_message = 1;
916 #ifndef OPENSSL_NO_TLSEXT
917 if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
918 return 3;
919 #endif
920 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
921 {
922 /* We only allow the client to restart the handshake once per
923 * negotiation. */
924 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
925 {
926 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
927 return -1;
928 }
929 /* Throw away what we have done so far in the current handshake,
930 * which will now be aborted. (A full SSL_clear would be too much.) */
931 #ifndef OPENSSL_NO_DH
932 if (s->s3->tmp.dh != NULL)
933 {
934 DH_free(s->s3->tmp.dh);
935 s->s3->tmp.dh = NULL;
936 }
937 #endif
938 #ifndef OPENSSL_NO_ECDH
939 if (s->s3->tmp.ecdh != NULL)
940 {
941 EC_KEY_free(s->s3->tmp.ecdh);
942 s->s3->tmp.ecdh = NULL;
943 }
944 #endif
945 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
946 return 2;
947 }
948 return 1;
949 }
950
951 int ssl3_get_client_hello(SSL *s)
952 {
953 int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
954 unsigned int cookie_len;
955 long n;
956 unsigned long id;
957 unsigned char *p,*d;
958 SSL_CIPHER *c;
959 #ifndef OPENSSL_NO_COMP
960 unsigned char *q;
961 SSL_COMP *comp=NULL;
962 #endif
963 STACK_OF(SSL_CIPHER) *ciphers=NULL;
964
965 if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
966 goto retry_cert;
967
968 /* We do this so that we will respond with our native type.
969 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
970 * This down switching should be handled by a different method.
971 * If we are SSLv3, we will respond with SSLv3, even if prompted with
972 * TLSv1.
973 */
974 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
975 )
976 {
977 s->state=SSL3_ST_SR_CLNT_HELLO_B;
978 }
979 s->first_packet=1;
980 n=s->method->ssl_get_message(s,
981 SSL3_ST_SR_CLNT_HELLO_B,
982 SSL3_ST_SR_CLNT_HELLO_C,
983 SSL3_MT_CLIENT_HELLO,
984 SSL3_RT_MAX_PLAIN_LENGTH,
985 &ok);
986
987 if (!ok) return((int)n);
988 s->first_packet=0;
989 d=p=(unsigned char *)s->init_msg;
990
991 /* use version from inside client hello, not from record header
992 * (may differ: see RFC 2246, Appendix E, second paragraph) */
993 s->client_version=(((int)p[0])<<8)|(int)p[1];
994 p+=2;
995
996 if (SSL_IS_DTLS(s) ? (s->client_version > s->version &&
997 s->method->version != DTLS_ANY_VERSION)
998 : (s->client_version < s->version))
999 {
1000 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1001 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
1002 !s->enc_write_ctx && !s->write_hash)
1003 {
1004 /* similar to ssl3_get_record, send alert using remote version number */
1005 s->version = s->client_version;
1006 }
1007 al = SSL_AD_PROTOCOL_VERSION;
1008 goto f_err;
1009 }
1010
1011 /* If we require cookies and this ClientHello doesn't
1012 * contain one, just return since we do not want to
1013 * allocate any memory yet. So check cookie length...
1014 */
1015 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1016 {
1017 unsigned int session_length, cookie_length;
1018
1019 session_length = *(p + SSL3_RANDOM_SIZE);
1020 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1021
1022 if (cookie_length == 0)
1023 return 1;
1024 }
1025
1026 /* load the client random */
1027 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1028 p+=SSL3_RANDOM_SIZE;
1029
1030 /* get the session-id */
1031 j= *(p++);
1032
1033 s->hit=0;
1034 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1035 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1036 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1037 * than a change to default behavior so that applications relying on this for security
1038 * won't even compile against older library versions).
1039 *
1040 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1041 * renegotiation but not a new session (s->new_session remains unset): for servers,
1042 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1043 * setting will be ignored.
1044 */
1045 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1046 {
1047 if (!ssl_get_new_session(s,1))
1048 goto err;
1049 }
1050 else
1051 {
1052 i=ssl_get_prev_session(s, p, j, d + n);
1053 if (i == 1)
1054 { /* previous session */
1055 s->hit=1;
1056 }
1057 else if (i == -1)
1058 goto err;
1059 else /* i == 0 */
1060 {
1061 if (!ssl_get_new_session(s,1))
1062 goto err;
1063 }
1064 }
1065
1066 p+=j;
1067
1068 if (SSL_IS_DTLS(s))
1069 {
1070 /* cookie stuff */
1071 cookie_len = *(p++);
1072
1073 /*
1074 * The ClientHello may contain a cookie even if the
1075 * HelloVerify message has not been sent--make sure that it
1076 * does not cause an overflow.
1077 */
1078 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1079 {
1080 /* too much data */
1081 al = SSL_AD_DECODE_ERROR;
1082 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1083 goto f_err;
1084 }
1085
1086 /* verify the cookie if appropriate option is set. */
1087 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1088 cookie_len > 0)
1089 {
1090 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1091
1092 if ( s->ctx->app_verify_cookie_cb != NULL)
1093 {
1094 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1095 cookie_len) == 0)
1096 {
1097 al=SSL_AD_HANDSHAKE_FAILURE;
1098 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1099 SSL_R_COOKIE_MISMATCH);
1100 goto f_err;
1101 }
1102 /* else cookie verification succeeded */
1103 }
1104 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1105 s->d1->cookie_len) != 0) /* default verification */
1106 {
1107 al=SSL_AD_HANDSHAKE_FAILURE;
1108 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1109 SSL_R_COOKIE_MISMATCH);
1110 goto f_err;
1111 }
1112 /* Set to -2 so if successful we return 2 */
1113 ret = -2;
1114 }
1115
1116 p += cookie_len;
1117 if (s->method->version == DTLS_ANY_VERSION)
1118 {
1119 /* Select version to use */
1120 if (s->client_version <= DTLS1_2_VERSION &&
1121 !(s->options & SSL_OP_NO_DTLSv1_2))
1122 {
1123 s->version = DTLS1_2_VERSION;
1124 s->method = DTLSv1_2_server_method();
1125 }
1126 else if (tls1_suiteb(s))
1127 {
1128 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1129 s->version = s->client_version;
1130 al = SSL_AD_PROTOCOL_VERSION;
1131 goto f_err;
1132 }
1133 else if (s->client_version <= DTLS1_VERSION &&
1134 !(s->options & SSL_OP_NO_DTLSv1))
1135 {
1136 s->version = DTLS1_VERSION;
1137 s->method = DTLSv1_server_method();
1138 }
1139 else
1140 {
1141 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1142 s->version = s->client_version;
1143 al = SSL_AD_PROTOCOL_VERSION;
1144 goto f_err;
1145 }
1146 s->session->ssl_version = s->version;
1147 }
1148 }
1149
1150 n2s(p,i);
1151 if ((i == 0) && (j != 0))
1152 {
1153 /* we need a cipher if we are not resuming a session */
1154 al=SSL_AD_ILLEGAL_PARAMETER;
1155 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1156 goto f_err;
1157 }
1158 if ((p+i) >= (d+n))
1159 {
1160 /* not enough data */
1161 al=SSL_AD_DECODE_ERROR;
1162 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1163 goto f_err;
1164 }
1165 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1166 == NULL))
1167 {
1168 goto err;
1169 }
1170 p+=i;
1171
1172 /* If it is a hit, check that the cipher is in the list */
1173 if ((s->hit) && (i > 0))
1174 {
1175 j=0;
1176 id=s->session->cipher->id;
1177
1178 #ifdef CIPHER_DEBUG
1179 printf("client sent %d ciphers\n",sk_num(ciphers));
1180 #endif
1181 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1182 {
1183 c=sk_SSL_CIPHER_value(ciphers,i);
1184 #ifdef CIPHER_DEBUG
1185 printf("client [%2d of %2d]:%s\n",
1186 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1187 #endif
1188 if (c->id == id)
1189 {
1190 j=1;
1191 break;
1192 }
1193 }
1194 /* Disabled because it can be used in a ciphersuite downgrade
1195 * attack: CVE-2010-4180.
1196 */
1197 #if 0
1198 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1199 {
1200 /* Special case as client bug workaround: the previously used cipher may
1201 * not be in the current list, the client instead might be trying to
1202 * continue using a cipher that before wasn't chosen due to server
1203 * preferences. We'll have to reject the connection if the cipher is not
1204 * enabled, though. */
1205 c = sk_SSL_CIPHER_value(ciphers, 0);
1206 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1207 {
1208 s->session->cipher = c;
1209 j = 1;
1210 }
1211 }
1212 #endif
1213 if (j == 0)
1214 {
1215 /* we need to have the cipher in the cipher
1216 * list if we are asked to reuse it */
1217 al=SSL_AD_ILLEGAL_PARAMETER;
1218 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1219 goto f_err;
1220 }
1221 }
1222
1223 /* compression */
1224 i= *(p++);
1225 if ((p+i) > (d+n))
1226 {
1227 /* not enough data */
1228 al=SSL_AD_DECODE_ERROR;
1229 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1230 goto f_err;
1231 }
1232 #ifndef OPENSSL_NO_COMP
1233 q=p;
1234 #endif
1235 for (j=0; j<i; j++)
1236 {
1237 if (p[j] == 0) break;
1238 }
1239
1240 p+=i;
1241 if (j >= i)
1242 {
1243 /* no compress */
1244 al=SSL_AD_DECODE_ERROR;
1245 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1246 goto f_err;
1247 }
1248
1249 #ifndef OPENSSL_NO_TLSEXT
1250 /* TLS extensions*/
1251 if (s->version >= SSL3_VERSION)
1252 {
1253 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1254 {
1255 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1256 goto err;
1257 }
1258 }
1259
1260 /* Check if we want to use external pre-shared secret for this
1261 * handshake for not reused session only. We need to generate
1262 * server_random before calling tls_session_secret_cb in order to allow
1263 * SessionTicket processing to use it in key derivation. */
1264 {
1265 unsigned char *pos;
1266 pos=s->s3->server_random;
1267 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1268 {
1269 goto f_err;
1270 }
1271 }
1272
1273 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1274 {
1275 SSL_CIPHER *pref_cipher=NULL;
1276
1277 s->session->master_key_length=sizeof(s->session->master_key);
1278 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1279 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1280 {
1281 s->hit=1;
1282 s->session->ciphers=ciphers;
1283 s->session->verify_result=X509_V_OK;
1284
1285 ciphers=NULL;
1286
1287 /* check if some cipher was preferred by call back */
1288 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1289 if (pref_cipher == NULL)
1290 {
1291 al=SSL_AD_HANDSHAKE_FAILURE;
1292 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1293 goto f_err;
1294 }
1295
1296 s->session->cipher=pref_cipher;
1297
1298 if (s->cipher_list)
1299 sk_SSL_CIPHER_free(s->cipher_list);
1300
1301 if (s->cipher_list_by_id)
1302 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1303
1304 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1305 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1306 }
1307 }
1308 #endif
1309
1310 /* Worst case, we will use the NULL compression, but if we have other
1311 * options, we will now look for them. We have i-1 compression
1312 * algorithms from the client, starting at q. */
1313 s->s3->tmp.new_compression=NULL;
1314 #ifndef OPENSSL_NO_COMP
1315 /* This only happens if we have a cache hit */
1316 if (s->session->compress_meth != 0)
1317 {
1318 int m, comp_id = s->session->compress_meth;
1319 /* Perform sanity checks on resumed compression algorithm */
1320 /* Can't disable compression */
1321 if (!ssl_allow_compression(s))
1322 {
1323 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1324 goto f_err;
1325 }
1326 /* Look for resumed compression method */
1327 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1328 {
1329 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1330 if (comp_id == comp->id)
1331 {
1332 s->s3->tmp.new_compression=comp;
1333 break;
1334 }
1335 }
1336 if (s->s3->tmp.new_compression == NULL)
1337 {
1338 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1339 goto f_err;
1340 }
1341 /* Look for resumed method in compression list */
1342 for (m = 0; m < i; m++)
1343 {
1344 if (q[m] == comp_id)
1345 break;
1346 }
1347 if (m >= i)
1348 {
1349 al=SSL_AD_ILLEGAL_PARAMETER;
1350 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1351 goto f_err;
1352 }
1353 }
1354 else if (s->hit)
1355 comp = NULL;
1356 else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1357 { /* See if we have a match */
1358 int m,nn,o,v,done=0;
1359
1360 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1361 for (m=0; m<nn; m++)
1362 {
1363 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1364 v=comp->id;
1365 for (o=0; o<i; o++)
1366 {
1367 if (v == q[o])
1368 {
1369 done=1;
1370 break;
1371 }
1372 }
1373 if (done) break;
1374 }
1375 if (done)
1376 s->s3->tmp.new_compression=comp;
1377 else
1378 comp=NULL;
1379 }
1380 #else
1381 /* If compression is disabled we'd better not try to resume a session
1382 * using compression.
1383 */
1384 if (s->session->compress_meth != 0)
1385 {
1386 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1387 goto f_err;
1388 }
1389 #endif
1390
1391 /* Given s->session->ciphers and SSL_get_ciphers, we must
1392 * pick a cipher */
1393
1394 if (!s->hit)
1395 {
1396 #ifdef OPENSSL_NO_COMP
1397 s->session->compress_meth=0;
1398 #else
1399 s->session->compress_meth=(comp == NULL)?0:comp->id;
1400 #endif
1401 if (s->session->ciphers != NULL)
1402 sk_SSL_CIPHER_free(s->session->ciphers);
1403 s->session->ciphers=ciphers;
1404 if (ciphers == NULL)
1405 {
1406 al=SSL_AD_ILLEGAL_PARAMETER;
1407 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1408 goto f_err;
1409 }
1410 ciphers=NULL;
1411 /* Let cert callback update server certificates if required */
1412 retry_cert:
1413 if (s->cert->cert_cb)
1414 {
1415 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1416 if (rv == 0)
1417 {
1418 al=SSL_AD_INTERNAL_ERROR;
1419 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1420 goto f_err;
1421 }
1422 if (rv < 0)
1423 {
1424 s->rwstate=SSL_X509_LOOKUP;
1425 return -1;
1426 }
1427 s->rwstate = SSL_NOTHING;
1428 }
1429 c=ssl3_choose_cipher(s,s->session->ciphers,
1430 SSL_get_ciphers(s));
1431
1432 if (c == NULL)
1433 {
1434 al=SSL_AD_HANDSHAKE_FAILURE;
1435 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1436 goto f_err;
1437 }
1438 s->s3->tmp.new_cipher=c;
1439 /* check whether we should disable session resumption */
1440 if (s->not_resumable_session_cb != NULL)
1441 s->session->not_resumable=s->not_resumable_session_cb(s,
1442 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1443 if (s->session->not_resumable)
1444 /* do not send a session ticket */
1445 s->tlsext_ticket_expected = 0;
1446 }
1447 else
1448 {
1449 /* Session-id reuse */
1450 #ifdef REUSE_CIPHER_BUG
1451 STACK_OF(SSL_CIPHER) *sk;
1452 SSL_CIPHER *nc=NULL;
1453 SSL_CIPHER *ec=NULL;
1454
1455 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1456 {
1457 sk=s->session->ciphers;
1458 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1459 {
1460 c=sk_SSL_CIPHER_value(sk,i);
1461 if (c->algorithm_enc & SSL_eNULL)
1462 nc=c;
1463 if (SSL_C_IS_EXPORT(c))
1464 ec=c;
1465 }
1466 if (nc != NULL)
1467 s->s3->tmp.new_cipher=nc;
1468 else if (ec != NULL)
1469 s->s3->tmp.new_cipher=ec;
1470 else
1471 s->s3->tmp.new_cipher=s->session->cipher;
1472 }
1473 else
1474 #endif
1475 s->s3->tmp.new_cipher=s->session->cipher;
1476 }
1477
1478 if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1479 {
1480 if (!ssl3_digest_cached_records(s))
1481 goto f_err;
1482 }
1483
1484 /* we now have the following setup.
1485 * client_random
1486 * cipher_list - our prefered list of ciphers
1487 * ciphers - the clients prefered list of ciphers
1488 * compression - basically ignored right now
1489 * ssl version is set - sslv3
1490 * s->session - The ssl session has been setup.
1491 * s->hit - session reuse flag
1492 * s->tmp.new_cipher - the new cipher to use.
1493 */
1494
1495 /* Handles TLS extensions that we couldn't check earlier */
1496 if (s->version >= SSL3_VERSION)
1497 {
1498 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1499 {
1500 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1501 goto err;
1502 }
1503 }
1504
1505 if (ret < 0) ret=-ret;
1506 if (0)
1507 {
1508 f_err:
1509 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1510 }
1511 err:
1512 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1513 return ret < 0 ? -1 : ret;
1514 }
1515
1516 int ssl3_send_server_hello(SSL *s)
1517 {
1518 unsigned char *buf;
1519 unsigned char *p,*d;
1520 int i,sl;
1521 int al = 0;
1522 unsigned long l;
1523
1524 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1525 {
1526 buf=(unsigned char *)s->init_buf->data;
1527 #ifdef OPENSSL_NO_TLSEXT
1528 p=s->s3->server_random;
1529 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1530 return -1;
1531 #endif
1532 /* Do the message type and length last */
1533 d=p= ssl_handshake_start(s);
1534
1535 *(p++)=s->version>>8;
1536 *(p++)=s->version&0xff;
1537
1538 /* Random stuff */
1539 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1540 p+=SSL3_RANDOM_SIZE;
1541
1542 /* There are several cases for the session ID to send
1543 * back in the server hello:
1544 * - For session reuse from the session cache,
1545 * we send back the old session ID.
1546 * - If stateless session reuse (using a session ticket)
1547 * is successful, we send back the client's "session ID"
1548 * (which doesn't actually identify the session).
1549 * - If it is a new session, we send back the new
1550 * session ID.
1551 * - However, if we want the new session to be single-use,
1552 * we send back a 0-length session ID.
1553 * s->hit is non-zero in either case of session reuse,
1554 * so the following won't overwrite an ID that we're supposed
1555 * to send back.
1556 */
1557 if (s->session->not_resumable ||
1558 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1559 && !s->hit))
1560 s->session->session_id_length=0;
1561
1562 sl=s->session->session_id_length;
1563 if (sl > (int)sizeof(s->session->session_id))
1564 {
1565 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1566 return -1;
1567 }
1568 *(p++)=sl;
1569 memcpy(p,s->session->session_id,sl);
1570 p+=sl;
1571
1572 /* put the cipher */
1573 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1574 p+=i;
1575
1576 /* put the compression method */
1577 #ifdef OPENSSL_NO_COMP
1578 *(p++)=0;
1579 #else
1580 if (s->s3->tmp.new_compression == NULL)
1581 *(p++)=0;
1582 else
1583 *(p++)=s->s3->tmp.new_compression->id;
1584 #endif
1585 #ifndef OPENSSL_NO_TLSEXT
1586 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1587 {
1588 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1589 return -1;
1590 }
1591 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1592 {
1593 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1594 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1595 return -1;
1596 }
1597 #endif
1598 /* do the header */
1599 l=(p-d);
1600 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1601 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1602 }
1603
1604 /* SSL3_ST_SW_SRVR_HELLO_B */
1605 return ssl_do_write(s);
1606 }
1607
1608 int ssl3_send_server_done(SSL *s)
1609 {
1610
1611 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1612 {
1613 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1614 s->state = SSL3_ST_SW_SRVR_DONE_B;
1615 }
1616
1617 /* SSL3_ST_SW_SRVR_DONE_B */
1618 return ssl_do_write(s);
1619 }
1620
1621 int ssl3_send_server_key_exchange(SSL *s)
1622 {
1623 #ifndef OPENSSL_NO_RSA
1624 unsigned char *q;
1625 int j,num;
1626 RSA *rsa;
1627 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1628 unsigned int u;
1629 #endif
1630 #ifndef OPENSSL_NO_DH
1631 DH *dh=NULL,*dhp;
1632 #endif
1633 #ifndef OPENSSL_NO_ECDH
1634 EC_KEY *ecdh=NULL, *ecdhp;
1635 unsigned char *encodedPoint = NULL;
1636 int encodedlen = 0;
1637 int curve_id = 0;
1638 BN_CTX *bn_ctx = NULL;
1639 #endif
1640 EVP_PKEY *pkey;
1641 const EVP_MD *md = NULL;
1642 unsigned char *p,*d;
1643 int al,i;
1644 unsigned long type;
1645 int n;
1646 CERT *cert;
1647 BIGNUM *r[4];
1648 int nr[4],kn;
1649 BUF_MEM *buf;
1650 EVP_MD_CTX md_ctx;
1651
1652 EVP_MD_CTX_init(&md_ctx);
1653 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1654 {
1655 type=s->s3->tmp.new_cipher->algorithm_mkey;
1656 cert=s->cert;
1657
1658 buf=s->init_buf;
1659
1660 r[0]=r[1]=r[2]=r[3]=NULL;
1661 n=0;
1662 #ifndef OPENSSL_NO_RSA
1663 if (type & SSL_kRSA)
1664 {
1665 rsa=cert->rsa_tmp;
1666 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1667 {
1668 rsa=s->cert->rsa_tmp_cb(s,
1669 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1670 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1671 if(rsa == NULL)
1672 {
1673 al=SSL_AD_HANDSHAKE_FAILURE;
1674 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1675 goto f_err;
1676 }
1677 RSA_up_ref(rsa);
1678 cert->rsa_tmp=rsa;
1679 }
1680 if (rsa == NULL)
1681 {
1682 al=SSL_AD_HANDSHAKE_FAILURE;
1683 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1684 goto f_err;
1685 }
1686 r[0]=rsa->n;
1687 r[1]=rsa->e;
1688 s->s3->tmp.use_rsa_tmp=1;
1689 }
1690 else
1691 #endif
1692 #ifndef OPENSSL_NO_DH
1693 if (type & SSL_kDHE)
1694 {
1695 if (s->cert->dh_tmp_auto)
1696 {
1697 dhp = ssl_get_auto_dh(s);
1698 if (dhp == NULL)
1699 {
1700 al=SSL_AD_INTERNAL_ERROR;
1701 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1702 goto f_err;
1703 }
1704 }
1705 else
1706 dhp=cert->dh_tmp;
1707 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1708 dhp=s->cert->dh_tmp_cb(s,
1709 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1710 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1711 if (dhp == NULL)
1712 {
1713 al=SSL_AD_HANDSHAKE_FAILURE;
1714 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1715 goto f_err;
1716 }
1717 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1718 DH_security_bits(dhp), 0, dhp))
1719 {
1720 al=SSL_AD_HANDSHAKE_FAILURE;
1721 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1722 goto f_err;
1723 }
1724 if (s->s3->tmp.dh != NULL)
1725 {
1726 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1727 goto err;
1728 }
1729
1730 if (s->cert->dh_tmp_auto)
1731 dh = dhp;
1732 else if ((dh=DHparams_dup(dhp)) == NULL)
1733 {
1734 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1735 goto err;
1736 }
1737
1738 s->s3->tmp.dh=dh;
1739 if ((dhp->pub_key == NULL ||
1740 dhp->priv_key == NULL ||
1741 (s->options & SSL_OP_SINGLE_DH_USE)))
1742 {
1743 if(!DH_generate_key(dh))
1744 {
1745 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1746 ERR_R_DH_LIB);
1747 goto err;
1748 }
1749 }
1750 else
1751 {
1752 dh->pub_key=BN_dup(dhp->pub_key);
1753 dh->priv_key=BN_dup(dhp->priv_key);
1754 if ((dh->pub_key == NULL) ||
1755 (dh->priv_key == NULL))
1756 {
1757 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1758 goto err;
1759 }
1760 }
1761 r[0]=dh->p;
1762 r[1]=dh->g;
1763 r[2]=dh->pub_key;
1764 }
1765 else
1766 #endif
1767 #ifndef OPENSSL_NO_ECDH
1768 if (type & SSL_kECDHE)
1769 {
1770 const EC_GROUP *group;
1771
1772 ecdhp=cert->ecdh_tmp;
1773 if (s->cert->ecdh_tmp_auto)
1774 {
1775 /* Get NID of appropriate shared curve */
1776 int nid = tls1_shared_curve(s, -2);
1777 if (nid != NID_undef)
1778 ecdhp = EC_KEY_new_by_curve_name(nid);
1779 }
1780 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1781 {
1782 ecdhp=s->cert->ecdh_tmp_cb(s,
1783 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1784 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1785 }
1786 if (ecdhp == NULL)
1787 {
1788 al=SSL_AD_HANDSHAKE_FAILURE;
1789 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1790 goto f_err;
1791 }
1792
1793 if (s->s3->tmp.ecdh != NULL)
1794 {
1795 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1796 goto err;
1797 }
1798
1799 /* Duplicate the ECDH structure. */
1800 if (ecdhp == NULL)
1801 {
1802 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1803 goto err;
1804 }
1805 if (s->cert->ecdh_tmp_auto)
1806 ecdh = ecdhp;
1807 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1808 {
1809 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1810 goto err;
1811 }
1812
1813 s->s3->tmp.ecdh=ecdh;
1814 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1815 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1816 (s->options & SSL_OP_SINGLE_ECDH_USE))
1817 {
1818 if(!EC_KEY_generate_key(ecdh))
1819 {
1820 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1821 goto err;
1822 }
1823 }
1824
1825 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1826 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1827 (EC_KEY_get0_private_key(ecdh) == NULL))
1828 {
1829 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1830 goto err;
1831 }
1832
1833 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1834 (EC_GROUP_get_degree(group) > 163))
1835 {
1836 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1837 goto err;
1838 }
1839
1840 /* XXX: For now, we only support ephemeral ECDH
1841 * keys over named (not generic) curves. For
1842 * supported named curves, curve_id is non-zero.
1843 */
1844 if ((curve_id =
1845 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1846 == 0)
1847 {
1848 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1849 goto err;
1850 }
1851
1852 /* Encode the public key.
1853 * First check the size of encoding and
1854 * allocate memory accordingly.
1855 */
1856 encodedlen = EC_POINT_point2oct(group,
1857 EC_KEY_get0_public_key(ecdh),
1858 POINT_CONVERSION_UNCOMPRESSED,
1859 NULL, 0, NULL);
1860
1861 encodedPoint = (unsigned char *)
1862 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1863 bn_ctx = BN_CTX_new();
1864 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1865 {
1866 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1867 goto err;
1868 }
1869
1870
1871 encodedlen = EC_POINT_point2oct(group,
1872 EC_KEY_get0_public_key(ecdh),
1873 POINT_CONVERSION_UNCOMPRESSED,
1874 encodedPoint, encodedlen, bn_ctx);
1875
1876 if (encodedlen == 0)
1877 {
1878 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1879 goto err;
1880 }
1881
1882 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1883
1884 /* XXX: For now, we only support named (not
1885 * generic) curves in ECDH ephemeral key exchanges.
1886 * In this situation, we need four additional bytes
1887 * to encode the entire ServerECDHParams
1888 * structure.
1889 */
1890 n = 4 + encodedlen;
1891
1892 /* We'll generate the serverKeyExchange message
1893 * explicitly so we can set these to NULLs
1894 */
1895 r[0]=NULL;
1896 r[1]=NULL;
1897 r[2]=NULL;
1898 r[3]=NULL;
1899 }
1900 else
1901 #endif /* !OPENSSL_NO_ECDH */
1902 #ifndef OPENSSL_NO_PSK
1903 if (type & SSL_kPSK)
1904 {
1905 /* reserve size for record length and PSK identity hint*/
1906 n+=2+strlen(s->ctx->psk_identity_hint);
1907 }
1908 else
1909 #endif /* !OPENSSL_NO_PSK */
1910 #ifndef OPENSSL_NO_SRP
1911 if (type & SSL_kSRP)
1912 {
1913 if ((s->srp_ctx.N == NULL) ||
1914 (s->srp_ctx.g == NULL) ||
1915 (s->srp_ctx.s == NULL) ||
1916 (s->srp_ctx.B == NULL))
1917 {
1918 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1919 goto err;
1920 }
1921 r[0]=s->srp_ctx.N;
1922 r[1]=s->srp_ctx.g;
1923 r[2]=s->srp_ctx.s;
1924 r[3]=s->srp_ctx.B;
1925 }
1926 else
1927 #endif
1928 {
1929 al=SSL_AD_HANDSHAKE_FAILURE;
1930 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1931 goto f_err;
1932 }
1933 for (i=0; i < 4 && r[i] != NULL; i++)
1934 {
1935 nr[i]=BN_num_bytes(r[i]);
1936 #ifndef OPENSSL_NO_SRP
1937 if ((i == 2) && (type & SSL_kSRP))
1938 n+=1+nr[i];
1939 else
1940 #endif
1941 n+=2+nr[i];
1942 }
1943
1944 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1945 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1946 {
1947 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1948 == NULL)
1949 {
1950 al=SSL_AD_DECODE_ERROR;
1951 goto f_err;
1952 }
1953 kn=EVP_PKEY_size(pkey);
1954 }
1955 else
1956 {
1957 pkey=NULL;
1958 kn=0;
1959 }
1960
1961 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1962 {
1963 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1964 goto err;
1965 }
1966 d = p = ssl_handshake_start(s);
1967
1968 for (i=0; i < 4 && r[i] != NULL; i++)
1969 {
1970 #ifndef OPENSSL_NO_SRP
1971 if ((i == 2) && (type & SSL_kSRP))
1972 {
1973 *p = nr[i];
1974 p++;
1975 }
1976 else
1977 #endif
1978 s2n(nr[i],p);
1979 BN_bn2bin(r[i],p);
1980 p+=nr[i];
1981 }
1982
1983 #ifndef OPENSSL_NO_ECDH
1984 if (type & SSL_kECDHE)
1985 {
1986 /* XXX: For now, we only support named (not generic) curves.
1987 * In this situation, the serverKeyExchange message has:
1988 * [1 byte CurveType], [2 byte CurveName]
1989 * [1 byte length of encoded point], followed by
1990 * the actual encoded point itself
1991 */
1992 *p = NAMED_CURVE_TYPE;
1993 p += 1;
1994 *p = 0;
1995 p += 1;
1996 *p = curve_id;
1997 p += 1;
1998 *p = encodedlen;
1999 p += 1;
2000 memcpy((unsigned char*)p,
2001 (unsigned char *)encodedPoint,
2002 encodedlen);
2003 OPENSSL_free(encodedPoint);
2004 encodedPoint = NULL;
2005 p += encodedlen;
2006 }
2007 #endif
2008
2009 #ifndef OPENSSL_NO_PSK
2010 if (type & SSL_kPSK)
2011 {
2012 /* copy PSK identity hint */
2013 s2n(strlen(s->ctx->psk_identity_hint), p);
2014 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
2015 p+=strlen(s->ctx->psk_identity_hint);
2016 }
2017 #endif
2018
2019 /* not anonymous */
2020 if (pkey != NULL)
2021 {
2022 /* n is the length of the params, they start at &(d[4])
2023 * and p points to the space at the end. */
2024 #ifndef OPENSSL_NO_RSA
2025 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
2026 {
2027 q=md_buf;
2028 j=0;
2029 for (num=2; num > 0; num--)
2030 {
2031 EVP_MD_CTX_set_flags(&md_ctx,
2032 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2033 EVP_DigestInit_ex(&md_ctx,(num == 2)
2034 ?s->ctx->md5:s->ctx->sha1, NULL);
2035 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2036 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2037 EVP_DigestUpdate(&md_ctx,d,n);
2038 EVP_DigestFinal_ex(&md_ctx,q,
2039 (unsigned int *)&i);
2040 q+=i;
2041 j+=i;
2042 }
2043 if (RSA_sign(NID_md5_sha1, md_buf, j,
2044 &(p[2]), &u, pkey->pkey.rsa) <= 0)
2045 {
2046 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2047 goto err;
2048 }
2049 s2n(u,p);
2050 n+=u+2;
2051 }
2052 else
2053 #endif
2054 if (md)
2055 {
2056 /* send signature algorithm */
2057 if (SSL_USE_SIGALGS(s))
2058 {
2059 if (!tls12_get_sigandhash(p, pkey, md))
2060 {
2061 /* Should never happen */
2062 al=SSL_AD_INTERNAL_ERROR;
2063 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2064 goto f_err;
2065 }
2066 p+=2;
2067 }
2068 #ifdef SSL_DEBUG
2069 fprintf(stderr, "Using hash %s\n",
2070 EVP_MD_name(md));
2071 #endif
2072 EVP_SignInit_ex(&md_ctx, md, NULL);
2073 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2074 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2075 EVP_SignUpdate(&md_ctx,d,n);
2076 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2077 (unsigned int *)&i,pkey))
2078 {
2079 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2080 goto err;
2081 }
2082 s2n(i,p);
2083 n+=i+2;
2084 if (SSL_USE_SIGALGS(s))
2085 n+= 2;
2086 }
2087 else
2088 {
2089 /* Is this error check actually needed? */
2090 al=SSL_AD_HANDSHAKE_FAILURE;
2091 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2092 goto f_err;
2093 }
2094 }
2095
2096 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2097 }
2098
2099 s->state = SSL3_ST_SW_KEY_EXCH_B;
2100 EVP_MD_CTX_cleanup(&md_ctx);
2101 return ssl_do_write(s);
2102 f_err:
2103 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2104 err:
2105 #ifndef OPENSSL_NO_ECDH
2106 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2107 BN_CTX_free(bn_ctx);
2108 #endif
2109 EVP_MD_CTX_cleanup(&md_ctx);
2110 return(-1);
2111 }
2112
2113 int ssl3_send_certificate_request(SSL *s)
2114 {
2115 unsigned char *p,*d;
2116 int i,j,nl,off,n;
2117 STACK_OF(X509_NAME) *sk=NULL;
2118 X509_NAME *name;
2119 BUF_MEM *buf;
2120
2121 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2122 {
2123 buf=s->init_buf;
2124
2125 d=p=ssl_handshake_start(s);
2126
2127 /* get the list of acceptable cert types */
2128 p++;
2129 n=ssl3_get_req_cert_type(s,p);
2130 d[0]=n;
2131 p+=n;
2132 n++;
2133
2134 if (SSL_USE_SIGALGS(s))
2135 {
2136 const unsigned char *psigs;
2137 unsigned char *etmp = p;
2138 nl = tls12_get_psigalgs(s, &psigs);
2139 /* Skip over length for now */
2140 p += 2;
2141 nl = tls12_copy_sigalgs(s, p, psigs, nl);
2142 /* Now fill in length */
2143 s2n(nl, etmp);
2144 p += nl;
2145 n += nl + 2;
2146 }
2147
2148 off=n;
2149 p+=2;
2150 n+=2;
2151
2152 sk=SSL_get_client_CA_list(s);
2153 nl=0;
2154 if (sk != NULL)
2155 {
2156 for (i=0; i<sk_X509_NAME_num(sk); i++)
2157 {
2158 name=sk_X509_NAME_value(sk,i);
2159 j=i2d_X509_NAME(name,NULL);
2160 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2161 {
2162 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2163 goto err;
2164 }
2165 p = ssl_handshake_start(s) + n;
2166 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2167 {
2168 s2n(j,p);
2169 i2d_X509_NAME(name,&p);
2170 n+=2+j;
2171 nl+=2+j;
2172 }
2173 else
2174 {
2175 d=p;
2176 i2d_X509_NAME(name,&p);
2177 j-=2; s2n(j,d); j+=2;
2178 n+=j;
2179 nl+=j;
2180 }
2181 }
2182 }
2183 /* else no CA names */
2184 p = ssl_handshake_start(s) + off;
2185 s2n(nl,p);
2186
2187 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2188
2189 #ifdef NETSCAPE_HANG_BUG
2190 if (!SSL_IS_DTLS(s))
2191 {
2192 if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2193 {
2194 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2195 goto err;
2196 }
2197 p=(unsigned char *)s->init_buf->data + s->init_num;
2198 /* do the header */
2199 *(p++)=SSL3_MT_SERVER_DONE;
2200 *(p++)=0;
2201 *(p++)=0;
2202 *(p++)=0;
2203 s->init_num += 4;
2204 }
2205 #endif
2206
2207 s->state = SSL3_ST_SW_CERT_REQ_B;
2208 }
2209
2210 /* SSL3_ST_SW_CERT_REQ_B */
2211 return ssl_do_write(s);
2212 err:
2213 return(-1);
2214 }
2215
2216 int ssl3_get_client_key_exchange(SSL *s)
2217 {
2218 int i,al,ok;
2219 long n;
2220 unsigned long alg_k;
2221 unsigned char *p;
2222 #ifndef OPENSSL_NO_RSA
2223 RSA *rsa=NULL;
2224 EVP_PKEY *pkey=NULL;
2225 #endif
2226 #ifndef OPENSSL_NO_DH
2227 BIGNUM *pub=NULL;
2228 DH *dh_srvr, *dh_clnt = NULL;
2229 #endif
2230 #ifndef OPENSSL_NO_KRB5
2231 KSSL_ERR kssl_err;
2232 #endif /* OPENSSL_NO_KRB5 */
2233
2234 #ifndef OPENSSL_NO_ECDH
2235 EC_KEY *srvr_ecdh = NULL;
2236 EVP_PKEY *clnt_pub_pkey = NULL;
2237 EC_POINT *clnt_ecpoint = NULL;
2238 BN_CTX *bn_ctx = NULL;
2239 #endif
2240
2241 n=s->method->ssl_get_message(s,
2242 SSL3_ST_SR_KEY_EXCH_A,
2243 SSL3_ST_SR_KEY_EXCH_B,
2244 SSL3_MT_CLIENT_KEY_EXCHANGE,
2245 2048, /* ??? */
2246 &ok);
2247
2248 if (!ok) return((int)n);
2249 p=(unsigned char *)s->init_msg;
2250
2251 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2252
2253 #ifndef OPENSSL_NO_RSA
2254 if (alg_k & SSL_kRSA)
2255 {
2256 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2257 int decrypt_len, decrypt_good_mask;
2258 unsigned char version_good;
2259
2260 /* FIX THIS UP EAY EAY EAY EAY */
2261 if (s->s3->tmp.use_rsa_tmp)
2262 {
2263 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2264 rsa=s->cert->rsa_tmp;
2265 /* Don't do a callback because rsa_tmp should
2266 * be sent already */
2267 if (rsa == NULL)
2268 {
2269 al=SSL_AD_HANDSHAKE_FAILURE;
2270 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2271 goto f_err;
2272
2273 }
2274 }
2275 else
2276 {
2277 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2278 if ( (pkey == NULL) ||
2279 (pkey->type != EVP_PKEY_RSA) ||
2280 (pkey->pkey.rsa == NULL))
2281 {
2282 al=SSL_AD_HANDSHAKE_FAILURE;
2283 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2284 goto f_err;
2285 }
2286 rsa=pkey->pkey.rsa;
2287 }
2288
2289 /* TLS and [incidentally] DTLS{0xFEFF} */
2290 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2291 {
2292 n2s(p,i);
2293 if (n != i+2)
2294 {
2295 if (!(s->options & SSL_OP_TLS_D5_BUG))
2296 {
2297 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2298 goto err;
2299 }
2300 else
2301 p-=2;
2302 }
2303 else
2304 n=i;
2305 }
2306
2307 /* We must not leak whether a decryption failure occurs because
2308 * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2309 * RFC 2246, section 7.4.7.1). The code follows that advice of
2310 * the TLS RFC and generates a random premaster secret for the
2311 * case that the decrypt fails. See
2312 * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2313
2314 /* should be RAND_bytes, but we cannot work around a failure. */
2315 if (RAND_pseudo_bytes(rand_premaster_secret,
2316 sizeof(rand_premaster_secret)) <= 0)
2317 goto err;
2318 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2319 ERR_clear_error();
2320
2321 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2322 * decrypt_good_mask will be zero if so and non-zero otherwise. */
2323 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2324
2325 /* If the version in the decrypted pre-master secret is correct
2326 * then version_good will be zero. The Klima-Pokorny-Rosa
2327 * extension of Bleichenbacher's attack
2328 * (http://eprint.iacr.org/2003/052/) exploits the version
2329 * number check as a "bad version oracle". Thus version checks
2330 * are done in constant time and are treated like any other
2331 * decryption error. */
2332 version_good = p[0] ^ (s->client_version>>8);
2333 version_good |= p[1] ^ (s->client_version&0xff);
2334
2335 /* The premaster secret must contain the same version number as
2336 * the ClientHello to detect version rollback attacks
2337 * (strangely, the protocol does not offer such protection for
2338 * DH ciphersuites). However, buggy clients exist that send the
2339 * negotiated protocol version instead if the server does not
2340 * support the requested protocol version. If
2341 * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2342 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2343 {
2344 unsigned char workaround_mask = version_good;
2345 unsigned char workaround;
2346
2347 /* workaround_mask will be 0xff if version_good is
2348 * non-zero (i.e. the version match failed). Otherwise
2349 * it'll be 0x00. */
2350 workaround_mask |= workaround_mask >> 4;
2351 workaround_mask |= workaround_mask >> 2;
2352 workaround_mask |= workaround_mask >> 1;
2353 workaround_mask = ~((workaround_mask & 1) - 1);
2354
2355 workaround = p[0] ^ (s->version>>8);
2356 workaround |= p[1] ^ (s->version&0xff);
2357
2358 /* If workaround_mask is 0xff (i.e. there was a version
2359 * mismatch) then we copy the value of workaround over
2360 * version_good. */
2361 version_good = (workaround & workaround_mask) |
2362 (version_good & ~workaround_mask);
2363 }
2364
2365 /* If any bits in version_good are set then they'll poision
2366 * decrypt_good_mask and cause rand_premaster_secret to be
2367 * used. */
2368 decrypt_good_mask |= version_good;
2369
2370 /* decrypt_good_mask will be zero iff decrypt_len ==
2371 * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2372 * fold the bottom 32 bits of it with an OR so that the LSB
2373 * will be zero iff everything is good. This assumes that we'll
2374 * never decrypt a value > 2**31 bytes, which seems safe. */
2375 decrypt_good_mask |= decrypt_good_mask >> 16;
2376 decrypt_good_mask |= decrypt_good_mask >> 8;
2377 decrypt_good_mask |= decrypt_good_mask >> 4;
2378 decrypt_good_mask |= decrypt_good_mask >> 2;
2379 decrypt_good_mask |= decrypt_good_mask >> 1;
2380 /* Now select only the LSB and subtract one. If decrypt_len ==
2381 * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2382 * decrypt_good_mask will be all ones. Otherwise it'll be all
2383 * zeros. */
2384 decrypt_good_mask &= 1;
2385 decrypt_good_mask--;
2386
2387 /* Now copy rand_premaster_secret over p using
2388 * decrypt_good_mask. */
2389 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2390 {
2391 p[i] = (p[i] & decrypt_good_mask) |
2392 (rand_premaster_secret[i] & ~decrypt_good_mask);
2393 }
2394
2395 s->session->master_key_length=
2396 s->method->ssl3_enc->generate_master_secret(s,
2397 s->session->master_key,
2398 p,i);
2399 OPENSSL_cleanse(p,i);
2400 }
2401 else
2402 #endif
2403 #ifndef OPENSSL_NO_DH
2404 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2405 {
2406 int idx = -1;
2407 EVP_PKEY *skey = NULL;
2408 if (n)
2409 n2s(p,i);
2410 else
2411 i = 0;
2412 if (n && n != i+2)
2413 {
2414 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2415 {
2416 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2417 goto err;
2418 }
2419 else
2420 {
2421 p-=2;
2422 i=(int)n;
2423 }
2424 }
2425 if (alg_k & SSL_kDHr)
2426 idx = SSL_PKEY_DH_RSA;
2427 else if (alg_k & SSL_kDHd)
2428 idx = SSL_PKEY_DH_DSA;
2429 if (idx >= 0)
2430 {
2431 skey = s->cert->pkeys[idx].privatekey;
2432 if ((skey == NULL) ||
2433 (skey->type != EVP_PKEY_DH) ||
2434 (skey->pkey.dh == NULL))
2435 {
2436 al=SSL_AD_HANDSHAKE_FAILURE;
2437 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2438 goto f_err;
2439 }
2440 dh_srvr = skey->pkey.dh;
2441 }
2442 else if (s->s3->tmp.dh == NULL)
2443 {
2444 al=SSL_AD_HANDSHAKE_FAILURE;
2445 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2446 goto f_err;
2447 }
2448 else
2449 dh_srvr=s->s3->tmp.dh;
2450
2451 if (n == 0L)
2452 {
2453 /* Get pubkey from cert */
2454 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2455 if (clkey)
2456 {
2457 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2458 dh_clnt = EVP_PKEY_get1_DH(clkey);
2459 }
2460 if (dh_clnt == NULL)
2461 {
2462 al=SSL_AD_HANDSHAKE_FAILURE;
2463 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2464 goto f_err;
2465 }
2466 EVP_PKEY_free(clkey);
2467 pub = dh_clnt->pub_key;
2468 }
2469 else
2470 pub=BN_bin2bn(p,i,NULL);
2471 if (pub == NULL)
2472 {
2473 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2474 goto err;
2475 }
2476
2477 i=DH_compute_key(p,pub,dh_srvr);
2478
2479 if (i <= 0)
2480 {
2481 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2482 BN_clear_free(pub);
2483 goto err;
2484 }
2485
2486 DH_free(s->s3->tmp.dh);
2487 s->s3->tmp.dh=NULL;
2488 if (dh_clnt)
2489 DH_free(dh_clnt);
2490 else
2491 BN_clear_free(pub);
2492 pub=NULL;
2493 s->session->master_key_length=
2494 s->method->ssl3_enc->generate_master_secret(s,
2495 s->session->master_key,p,i);
2496 OPENSSL_cleanse(p,i);
2497 if (dh_clnt)
2498 return 2;
2499 }
2500 else
2501 #endif
2502 #ifndef OPENSSL_NO_KRB5
2503 if (alg_k & SSL_kKRB5)
2504 {
2505 krb5_error_code krb5rc;
2506 krb5_data enc_ticket;
2507 krb5_data authenticator;
2508 krb5_data enc_pms;
2509 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2510 EVP_CIPHER_CTX ciph_ctx;
2511 const EVP_CIPHER *enc = NULL;
2512 unsigned char iv[EVP_MAX_IV_LENGTH];
2513 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2514 + EVP_MAX_BLOCK_LENGTH];
2515 int padl, outl;
2516 krb5_timestamp authtime = 0;
2517 krb5_ticket_times ttimes;
2518
2519 EVP_CIPHER_CTX_init(&ciph_ctx);
2520
2521 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2522
2523 n2s(p,i);
2524 enc_ticket.length = i;
2525
2526 if (n < (long)(enc_ticket.length + 6))
2527 {
2528 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2529 SSL_R_DATA_LENGTH_TOO_LONG);
2530 goto err;
2531 }
2532
2533 enc_ticket.data = (char *)p;
2534 p+=enc_ticket.length;
2535
2536 n2s(p,i);
2537 authenticator.length = i;
2538
2539 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2540 {
2541 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2542 SSL_R_DATA_LENGTH_TOO_LONG);
2543 goto err;
2544 }
2545
2546 authenticator.data = (char *)p;
2547 p+=authenticator.length;
2548
2549 n2s(p,i);
2550 enc_pms.length = i;
2551 enc_pms.data = (char *)p;
2552 p+=enc_pms.length;
2553
2554 /* Note that the length is checked again below,
2555 ** after decryption
2556 */
2557 if(enc_pms.length > sizeof pms)
2558 {
2559 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2560 SSL_R_DATA_LENGTH_TOO_LONG);
2561 goto err;
2562 }
2563
2564 if (n != (long)(enc_ticket.length + authenticator.length +
2565 enc_pms.length + 6))
2566 {
2567 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568 SSL_R_DATA_LENGTH_TOO_LONG);
2569 goto err;
2570 }
2571
2572 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2573 &kssl_err)) != 0)
2574 {
2575 #ifdef KSSL_DEBUG
2576 printf("kssl_sget_tkt rtn %d [%d]\n",
2577 krb5rc, kssl_err.reason);
2578 if (kssl_err.text)
2579 printf("kssl_err text= %s\n", kssl_err.text);
2580 #endif /* KSSL_DEBUG */
2581 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2582 kssl_err.reason);
2583 goto err;
2584 }
2585
2586 /* Note: no authenticator is not considered an error,
2587 ** but will return authtime == 0.
2588 */
2589 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2590 &authtime, &kssl_err)) != 0)
2591 {
2592 #ifdef KSSL_DEBUG
2593 printf("kssl_check_authent rtn %d [%d]\n",
2594 krb5rc, kssl_err.reason);
2595 if (kssl_err.text)
2596 printf("kssl_err text= %s\n", kssl_err.text);
2597 #endif /* KSSL_DEBUG */
2598 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2599 kssl_err.reason);
2600 goto err;
2601 }
2602
2603 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2604 {
2605 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2606 goto err;
2607 }
2608
2609 #ifdef KSSL_DEBUG
2610 kssl_ctx_show(kssl_ctx);
2611 #endif /* KSSL_DEBUG */
2612
2613 enc = kssl_map_enc(kssl_ctx->enctype);
2614 if (enc == NULL)
2615 goto err;
2616
2617 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2618
2619 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2620 {
2621 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2622 SSL_R_DECRYPTION_FAILED);
2623 goto err;
2624 }
2625 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2626 (unsigned char *)enc_pms.data, enc_pms.length))
2627 {
2628 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2629 SSL_R_DECRYPTION_FAILED);
2630 goto err;
2631 }
2632 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2633 {
2634 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2635 SSL_R_DATA_LENGTH_TOO_LONG);
2636 goto err;
2637 }
2638 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2639 {
2640 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2641 SSL_R_DECRYPTION_FAILED);
2642 goto err;
2643 }
2644 outl += padl;
2645 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2646 {
2647 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2648 SSL_R_DATA_LENGTH_TOO_LONG);
2649 goto err;
2650 }
2651 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2652 {
2653 /* The premaster secret must contain the same version number as the
2654 * ClientHello to detect version rollback attacks (strangely, the
2655 * protocol does not offer such protection for DH ciphersuites).
2656 * However, buggy clients exist that send random bytes instead of
2657 * the protocol version.
2658 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2659 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2660 */
2661 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2662 {
2663 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2664 SSL_AD_DECODE_ERROR);
2665 goto err;
2666 }
2667 }
2668
2669 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2670
2671 s->session->master_key_length=
2672 s->method->ssl3_enc->generate_master_secret(s,
2673 s->session->master_key, pms, outl);
2674
2675 if (kssl_ctx->client_princ)
2676 {
2677 size_t len = strlen(kssl_ctx->client_princ);
2678 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2679 {
2680 s->session->krb5_client_princ_len = len;
2681 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2682 }
2683 }
2684
2685
2686 /* Was doing kssl_ctx_free() here,
2687 ** but it caused problems for apache.
2688 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2689 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2690 */
2691 }
2692 else
2693 #endif /* OPENSSL_NO_KRB5 */
2694
2695 #ifndef OPENSSL_NO_ECDH
2696 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2697 {
2698 int ret = 1;
2699 int field_size = 0;
2700 const EC_KEY *tkey;
2701 const EC_GROUP *group;
2702 const BIGNUM *priv_key;
2703
2704 /* initialize structures for server's ECDH key pair */
2705 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2706 {
2707 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2708 ERR_R_MALLOC_FAILURE);
2709 goto err;
2710 }
2711
2712 /* Let's get server private key and group information */
2713 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2714 {
2715 /* use the certificate */
2716 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2717 }
2718 else
2719 {
2720 /* use the ephermeral values we saved when
2721 * generating the ServerKeyExchange msg.
2722 */
2723 tkey = s->s3->tmp.ecdh;
2724 }
2725
2726 group = EC_KEY_get0_group(tkey);
2727 priv_key = EC_KEY_get0_private_key(tkey);
2728
2729 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2730 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2731 {
2732 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2733 ERR_R_EC_LIB);
2734 goto err;
2735 }
2736
2737 /* Let's get client's public key */
2738 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2739 {
2740 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2741 ERR_R_MALLOC_FAILURE);
2742 goto err;
2743 }
2744
2745 if (n == 0L)
2746 {
2747 /* Client Publickey was in Client Certificate */
2748
2749 if (alg_k & SSL_kECDHE)
2750 {
2751 al=SSL_AD_HANDSHAKE_FAILURE;
2752 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2753 goto f_err;
2754 }
2755 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2756 == NULL) ||
2757 (clnt_pub_pkey->type != EVP_PKEY_EC))
2758 {
2759 /* XXX: For now, we do not support client
2760 * authentication using ECDH certificates
2761 * so this branch (n == 0L) of the code is
2762 * never executed. When that support is
2763 * added, we ought to ensure the key
2764 * received in the certificate is
2765 * authorized for key agreement.
2766 * ECDH_compute_key implicitly checks that
2767 * the two ECDH shares are for the same
2768 * group.
2769 */
2770 al=SSL_AD_HANDSHAKE_FAILURE;
2771 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2772 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2773 goto f_err;
2774 }
2775
2776 if (EC_POINT_copy(clnt_ecpoint,
2777 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2778 {
2779 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2780 ERR_R_EC_LIB);
2781 goto err;
2782 }
2783 ret = 2; /* Skip certificate verify processing */
2784 }
2785 else
2786 {
2787 /* Get client's public key from encoded point
2788 * in the ClientKeyExchange message.
2789 */
2790 if ((bn_ctx = BN_CTX_new()) == NULL)
2791 {
2792 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2793 ERR_R_MALLOC_FAILURE);
2794 goto err;
2795 }
2796
2797 /* Get encoded point length */
2798 i = *p;
2799 p += 1;
2800 if (n != 1 + i)
2801 {
2802 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803 ERR_R_EC_LIB);
2804 goto err;
2805 }
2806 if (EC_POINT_oct2point(group,
2807 clnt_ecpoint, p, i, bn_ctx) == 0)
2808 {
2809 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2810 ERR_R_EC_LIB);
2811 goto err;
2812 }
2813 /* p is pointing to somewhere in the buffer
2814 * currently, so set it to the start
2815 */
2816 p=(unsigned char *)s->init_buf->data;
2817 }
2818
2819 /* Compute the shared pre-master secret */
2820 field_size = EC_GROUP_get_degree(group);
2821 if (field_size <= 0)
2822 {
2823 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824 ERR_R_ECDH_LIB);
2825 goto err;
2826 }
2827 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2828 if (i <= 0)
2829 {
2830 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2831 ERR_R_ECDH_LIB);
2832 goto err;
2833 }
2834
2835 EVP_PKEY_free(clnt_pub_pkey);
2836 EC_POINT_free(clnt_ecpoint);
2837 EC_KEY_free(srvr_ecdh);
2838 BN_CTX_free(bn_ctx);
2839 EC_KEY_free(s->s3->tmp.ecdh);
2840 s->s3->tmp.ecdh = NULL;
2841
2842 /* Compute the master secret */
2843 s->session->master_key_length = s->method->ssl3_enc-> \
2844 generate_master_secret(s, s->session->master_key, p, i);
2845
2846 OPENSSL_cleanse(p, i);
2847 return (ret);
2848 }
2849 else
2850 #endif
2851 #ifndef OPENSSL_NO_PSK
2852 if (alg_k & SSL_kPSK)
2853 {
2854 unsigned char *t = NULL;
2855 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2856 unsigned int pre_ms_len = 0, psk_len = 0;
2857 int psk_err = 1;
2858 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2859
2860 al=SSL_AD_HANDSHAKE_FAILURE;
2861
2862 n2s(p,i);
2863 if (n != i+2)
2864 {
2865 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2866 SSL_R_LENGTH_MISMATCH);
2867 goto psk_err;
2868 }
2869 if (i > PSK_MAX_IDENTITY_LEN)
2870 {
2871 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2872 SSL_R_DATA_LENGTH_TOO_LONG);
2873 goto psk_err;
2874 }
2875 if (s->psk_server_callback == NULL)
2876 {
2877 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2878 SSL_R_PSK_NO_SERVER_CB);
2879 goto psk_err;
2880 }
2881
2882 /* Create guaranteed NULL-terminated identity
2883 * string for the callback */
2884 memcpy(tmp_id, p, i);
2885 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2886 psk_len = s->psk_server_callback(s, tmp_id,
2887 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2888 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2889
2890 if (psk_len > PSK_MAX_PSK_LEN)
2891 {
2892 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2893 ERR_R_INTERNAL_ERROR);
2894 goto psk_err;
2895 }
2896 else if (psk_len == 0)
2897 {
2898 /* PSK related to the given identity not found */
2899 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2900 SSL_R_PSK_IDENTITY_NOT_FOUND);
2901 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2902 goto psk_err;
2903 }
2904
2905 /* create PSK pre_master_secret */
2906 pre_ms_len=2+psk_len+2+psk_len;
2907 t = psk_or_pre_ms;
2908 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2909 s2n(psk_len, t);
2910 memset(t, 0, psk_len);
2911 t+=psk_len;
2912 s2n(psk_len, t);
2913
2914 if (s->session->psk_identity != NULL)
2915 OPENSSL_free(s->session->psk_identity);
2916 s->session->psk_identity = BUF_strdup((char *)p);
2917 if (s->session->psk_identity == NULL)
2918 {
2919 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2920 ERR_R_MALLOC_FAILURE);
2921 goto psk_err;
2922 }
2923
2924 if (s->session->psk_identity_hint != NULL)
2925 OPENSSL_free(s->session->psk_identity_hint);
2926 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2927 if (s->ctx->psk_identity_hint != NULL &&
2928 s->session->psk_identity_hint == NULL)
2929 {
2930 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2931 ERR_R_MALLOC_FAILURE);
2932 goto psk_err;
2933 }
2934
2935 s->session->master_key_length=
2936 s->method->ssl3_enc->generate_master_secret(s,
2937 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2938 psk_err = 0;
2939 psk_err:
2940 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2941 if (psk_err != 0)
2942 goto f_err;
2943 }
2944 else
2945 #endif
2946 #ifndef OPENSSL_NO_SRP
2947 if (alg_k & SSL_kSRP)
2948 {
2949 int param_len;
2950
2951 n2s(p,i);
2952 param_len=i+2;
2953 if (param_len > n)
2954 {
2955 al=SSL_AD_DECODE_ERROR;
2956 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2957 goto f_err;
2958 }
2959 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2960 {
2961 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2962 goto err;
2963 }
2964 if (s->session->srp_username != NULL)
2965 OPENSSL_free(s->session->srp_username);
2966 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2967 if (s->session->srp_username == NULL)
2968 {
2969 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2970 ERR_R_MALLOC_FAILURE);
2971 goto err;
2972 }
2973
2974 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2975 {
2976 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2977 goto err;
2978 }
2979
2980 p+=i;
2981 }
2982 else
2983 #endif /* OPENSSL_NO_SRP */
2984 if (alg_k & SSL_kGOST)
2985 {
2986 int ret = 0;
2987 EVP_PKEY_CTX *pkey_ctx;
2988 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2989 unsigned char premaster_secret[32], *start;
2990 size_t outlen=32, inlen;
2991 unsigned long alg_a;
2992 int Ttag, Tclass;
2993 long Tlen;
2994
2995 /* Get our certificate private key*/
2996 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2997 if (alg_a & SSL_aGOST94)
2998 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2999 else if (alg_a & SSL_aGOST01)
3000 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
3001
3002 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
3003 EVP_PKEY_decrypt_init(pkey_ctx);
3004 /* If client certificate is present and is of the same type, maybe
3005 * use it for key exchange. Don't mind errors from
3006 * EVP_PKEY_derive_set_peer, because it is completely valid to use
3007 * a client certificate for authorization only. */
3008 client_pub_pkey = X509_get_pubkey(s->session->peer);
3009 if (client_pub_pkey)
3010 {
3011 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
3012 ERR_clear_error();
3013 }
3014 /* Decrypt session key */
3015 if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED ||
3016 Ttag != V_ASN1_SEQUENCE ||
3017 Tclass != V_ASN1_UNIVERSAL)
3018 {
3019 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3020 goto gerr;
3021 }
3022 start = p;
3023 inlen = Tlen;
3024 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
3025
3026 {
3027 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
3028 goto gerr;
3029 }
3030 /* Generate master secret */
3031 s->session->master_key_length=
3032 s->method->ssl3_enc->generate_master_secret(s,
3033 s->session->master_key,premaster_secret,32);
3034 /* Check if pubkey from client certificate was used */
3035 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3036 ret = 2;
3037 else
3038 ret = 1;
3039 gerr:
3040 EVP_PKEY_free(client_pub_pkey);
3041 EVP_PKEY_CTX_free(pkey_ctx);
3042 if (ret)
3043 return ret;
3044 else
3045 goto err;
3046 }
3047 else
3048 {
3049 al=SSL_AD_HANDSHAKE_FAILURE;
3050 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3051 SSL_R_UNKNOWN_CIPHER_TYPE);
3052 goto f_err;
3053 }
3054
3055 return(1);
3056 f_err:
3057 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3058 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3059 err:
3060 #endif
3061 #ifndef OPENSSL_NO_ECDH
3062 EVP_PKEY_free(clnt_pub_pkey);
3063 EC_POINT_free(clnt_ecpoint);
3064 if (srvr_ecdh != NULL)
3065 EC_KEY_free(srvr_ecdh);
3066 BN_CTX_free(bn_ctx);
3067 #endif
3068 return(-1);
3069 }
3070
3071 int ssl3_get_cert_verify(SSL *s)
3072 {
3073 EVP_PKEY *pkey=NULL;
3074 unsigned char *p;
3075 int al,ok,ret=0;
3076 long n;
3077 int type=0,i,j;
3078 X509 *peer;
3079 const EVP_MD *md = NULL;
3080 EVP_MD_CTX mctx;
3081 EVP_MD_CTX_init(&mctx);
3082
3083 n=s->method->ssl_get_message(s,
3084 SSL3_ST_SR_CERT_VRFY_A,
3085 SSL3_ST_SR_CERT_VRFY_B,
3086 -1,
3087 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3088 &ok);
3089
3090 if (!ok) return((int)n);
3091
3092 if (s->session->peer != NULL)
3093 {
3094 peer=s->session->peer;
3095 pkey=X509_get_pubkey(peer);
3096 type=X509_certificate_type(peer,pkey);
3097 }
3098 else
3099 {
3100 peer=NULL;
3101 pkey=NULL;
3102 }
3103
3104 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3105 {
3106 s->s3->tmp.reuse_message=1;
3107 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3108 {
3109 al=SSL_AD_UNEXPECTED_MESSAGE;
3110 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3111 goto f_err;
3112 }
3113 ret=1;
3114 goto end;
3115 }
3116
3117 if (peer == NULL)
3118 {
3119 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3120 al=SSL_AD_UNEXPECTED_MESSAGE;
3121 goto f_err;
3122 }
3123
3124 if (!(type & EVP_PKT_SIGN))
3125 {
3126 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3127 al=SSL_AD_ILLEGAL_PARAMETER;
3128 goto f_err;
3129 }
3130
3131 if (s->s3->change_cipher_spec)
3132 {
3133 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3134 al=SSL_AD_UNEXPECTED_MESSAGE;
3135 goto f_err;
3136 }
3137
3138 /* we now have a signature that we need to verify */
3139 p=(unsigned char *)s->init_msg;
3140 /* Check for broken implementations of GOST ciphersuites */
3141 /* If key is GOST and n is exactly 64, it is bare
3142 * signature without length field */
3143 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3144 pkey->type == NID_id_GostR3410_2001) )
3145 {
3146 i=64;
3147 }
3148 else
3149 {
3150 if (SSL_USE_SIGALGS(s))
3151 {
3152 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3153 if (rv == -1)
3154 {
3155 al = SSL_AD_INTERNAL_ERROR;
3156 goto f_err;
3157 }
3158 else if (rv == 0)
3159 {
3160 al = SSL_AD_DECODE_ERROR;
3161 goto f_err;
3162 }
3163 #ifdef SSL_DEBUG
3164 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3165 #endif
3166 p += 2;
3167 n -= 2;
3168 }
3169 n2s(p,i);
3170 n-=2;
3171 if (i > n)
3172 {
3173 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3174 al=SSL_AD_DECODE_ERROR;
3175 goto f_err;
3176 }
3177 }
3178 j=EVP_PKEY_size(pkey);
3179 if ((i > j) || (n > j) || (n <= 0))
3180 {
3181 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3182 al=SSL_AD_DECODE_ERROR;
3183 goto f_err;
3184 }
3185
3186 if (SSL_USE_SIGALGS(s))
3187 {
3188 long hdatalen = 0;
3189 void *hdata;
3190 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3191 if (hdatalen <= 0)
3192 {
3193 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3194 al=SSL_AD_INTERNAL_ERROR;
3195 goto f_err;
3196 }
3197 #ifdef SSL_DEBUG
3198 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3199 EVP_MD_name(md));
3200 #endif
3201 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3202 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3203 {
3204 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3205 al=SSL_AD_INTERNAL_ERROR;
3206 goto f_err;
3207 }
3208
3209 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3210 {
3211 al=SSL_AD_DECRYPT_ERROR;
3212 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3213 goto f_err;
3214 }
3215 }
3216 else
3217 #ifndef OPENSSL_NO_RSA
3218 if (pkey->type == EVP_PKEY_RSA)
3219 {
3220 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3221 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3222 pkey->pkey.rsa);
3223 if (i < 0)
3224 {
3225 al=SSL_AD_DECRYPT_ERROR;
3226 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3227 goto f_err;
3228 }
3229 if (i == 0)
3230 {
3231 al=SSL_AD_DECRYPT_ERROR;
3232 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3233 goto f_err;
3234 }
3235 }
3236 else
3237 #endif
3238 #ifndef OPENSSL_NO_DSA
3239 if (pkey->type == EVP_PKEY_DSA)
3240 {
3241 j=DSA_verify(pkey->save_type,
3242 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3243 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3244 if (j <= 0)
3245 {
3246 /* bad signature */
3247 al=SSL_AD_DECRYPT_ERROR;
3248 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3249 goto f_err;
3250 }
3251 }
3252 else
3253 #endif
3254 #ifndef OPENSSL_NO_ECDSA
3255 if (pkey->type == EVP_PKEY_EC)
3256 {
3257 j=ECDSA_verify(pkey->save_type,
3258 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3259 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3260 if (j <= 0)
3261 {
3262 /* bad signature */
3263 al=SSL_AD_DECRYPT_ERROR;
3264 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3265 SSL_R_BAD_ECDSA_SIGNATURE);
3266 goto f_err;
3267 }
3268 }
3269 else
3270 #endif
3271 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3272 { unsigned char signature[64];
3273 int idx;
3274 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3275 EVP_PKEY_verify_init(pctx);
3276 if (i!=64) {
3277 fprintf(stderr,"GOST signature length is %d",i);
3278 }
3279 for (idx=0;idx<64;idx++) {
3280 signature[63-idx]=p[idx];
3281 }
3282 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3283 EVP_PKEY_CTX_free(pctx);
3284 if (j<=0)
3285 {
3286 al=SSL_AD_DECRYPT_ERROR;
3287 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3288 SSL_R_BAD_ECDSA_SIGNATURE);
3289 goto f_err;
3290 }
3291 }
3292 else
3293 {
3294 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3295 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3296 goto f_err;
3297 }
3298
3299
3300 ret=1;
3301 if (0)
3302 {
3303 f_err:
3304 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3305 }
3306 end:
3307 if (s->s3->handshake_buffer)
3308 {
3309 BIO_free(s->s3->handshake_buffer);
3310 s->s3->handshake_buffer = NULL;
3311 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3312 }
3313 EVP_MD_CTX_cleanup(&mctx);
3314 EVP_PKEY_free(pkey);
3315 return(ret);
3316 }
3317
3318 int ssl3_get_client_certificate(SSL *s)
3319 {
3320 int i,ok,al,ret= -1;
3321 X509 *x=NULL;
3322 unsigned long l,nc,llen,n;
3323 const unsigned char *p,*q;
3324 unsigned char *d;
3325 STACK_OF(X509) *sk=NULL;
3326
3327 n=s->method->ssl_get_message(s,
3328 SSL3_ST_SR_CERT_A,
3329 SSL3_ST_SR_CERT_B,
3330 -1,
3331 s->max_cert_list,
3332 &ok);
3333
3334 if (!ok) return((int)n);
3335
3336 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3337 {
3338 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3339 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3340 {
3341 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3342 al=SSL_AD_HANDSHAKE_FAILURE;
3343 goto f_err;
3344 }
3345 /* If tls asked for a client cert, the client must return a 0 list */
3346 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3347 {
3348 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3349 al=SSL_AD_UNEXPECTED_MESSAGE;
3350 goto f_err;
3351 }
3352 s->s3->tmp.reuse_message=1;
3353 return(1);
3354 }
3355
3356 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3357 {
3358 al=SSL_AD_UNEXPECTED_MESSAGE;
3359 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3360 goto f_err;
3361 }
3362 p=d=(unsigned char *)s->init_msg;
3363
3364 if ((sk=sk_X509_new_null()) == NULL)
3365 {
3366 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3367 goto err;
3368 }
3369
3370 n2l3(p,llen);
3371 if (llen+3 != n)
3372 {
3373 al=SSL_AD_DECODE_ERROR;
3374 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3375 goto f_err;
3376 }
3377 for (nc=0; nc<llen; )
3378 {
3379 n2l3(p,l);
3380 if ((l+nc+3) > llen)
3381 {
3382 al=SSL_AD_DECODE_ERROR;
3383 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3384 goto f_err;
3385 }
3386
3387 q=p;
3388 x=d2i_X509(NULL,&p,l);
3389 if (x == NULL)
3390 {
3391 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3392 goto err;
3393 }
3394 if (p != (q+l))
3395 {
3396 al=SSL_AD_DECODE_ERROR;
3397 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3398 goto f_err;
3399 }
3400 if (!sk_X509_push(sk,x))
3401 {
3402 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3403 goto err;
3404 }
3405 x=NULL;
3406 nc+=l+3;
3407 }
3408
3409 if (sk_X509_num(sk) <= 0)
3410 {
3411 /* TLS does not mind 0 certs returned */
3412 if (s->version == SSL3_VERSION)
3413 {
3414 al=SSL_AD_HANDSHAKE_FAILURE;
3415 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3416 goto f_err;
3417 }
3418 /* Fail for TLS only if we required a certificate */
3419 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3420 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3421 {
3422 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3423 al=SSL_AD_HANDSHAKE_FAILURE;
3424 goto f_err;
3425 }
3426 /* No client certificate so digest cached records */
3427 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3428 {
3429 al=SSL_AD_INTERNAL_ERROR;
3430 goto f_err;
3431 }
3432 }
3433 else
3434 {
3435 EVP_PKEY *pkey;
3436 i=ssl_verify_cert_chain(s,sk);
3437 if (i <= 0)
3438 {
3439 al=ssl_verify_alarm_type(s->verify_result);
3440 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3441 goto f_err;
3442 }
3443 if (i > 1)
3444 {
3445 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3446 al = SSL_AD_HANDSHAKE_FAILURE;
3447 goto f_err;
3448 }
3449 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3450 if (pkey == NULL)
3451 {
3452 al=SSL3_AD_HANDSHAKE_FAILURE;
3453 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3454 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3455 goto f_err;
3456 }
3457 EVP_PKEY_free(pkey);
3458 }
3459
3460 if (s->session->peer != NULL) /* This should not be needed */
3461 X509_free(s->session->peer);
3462 s->session->peer=sk_X509_shift(sk);
3463 s->session->verify_result = s->verify_result;
3464
3465 /* With the current implementation, sess_cert will always be NULL
3466 * when we arrive here. */
3467 if (s->session->sess_cert == NULL)
3468 {
3469 s->session->sess_cert = ssl_sess_cert_new();
3470 if (s->session->sess_cert == NULL)
3471 {
3472 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3473 goto err;
3474 }
3475 }
3476 if (s->session->sess_cert->cert_chain != NULL)
3477 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3478 s->session->sess_cert->cert_chain=sk;
3479 /* Inconsistency alert: cert_chain does *not* include the
3480 * peer's own certificate, while we do include it in s3_clnt.c */
3481
3482 sk=NULL;
3483
3484 ret=1;
3485 if (0)
3486 {
3487 f_err:
3488 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3489 }
3490 err:
3491 if (x != NULL) X509_free(x);
3492 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3493 return(ret);
3494 }
3495
3496 int ssl3_send_server_certificate(SSL *s)
3497 {
3498 CERT_PKEY *cpk;
3499
3500 if (s->state == SSL3_ST_SW_CERT_A)
3501 {
3502 cpk=ssl_get_server_send_pkey(s);
3503 if (cpk == NULL)
3504 {
3505 /* VRS: allow null cert if auth == KRB5 */
3506 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3507 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3508 {
3509 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3510 return(0);
3511 }
3512 }
3513
3514 if (!ssl3_output_cert_chain(s,cpk))
3515 {
3516 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3517 return(0);
3518 }
3519 s->state=SSL3_ST_SW_CERT_B;
3520 }
3521
3522 /* SSL3_ST_SW_CERT_B */
3523 return ssl_do_write(s);
3524 }
3525
3526 #ifndef OPENSSL_NO_TLSEXT
3527 /* send a new session ticket (not necessarily for a new session) */
3528 int ssl3_send_newsession_ticket(SSL *s)
3529 {
3530 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3531 {
3532 unsigned char *p, *senc, *macstart;
3533 const unsigned char *const_p;
3534 int len, slen_full, slen;
3535 SSL_SESSION *sess;
3536 unsigned int hlen;
3537 EVP_CIPHER_CTX ctx;
3538 HMAC_CTX hctx;
3539 SSL_CTX *tctx = s->initial_ctx;
3540 unsigned char iv[EVP_MAX_IV_LENGTH];
3541 unsigned char key_name[16];
3542
3543 /* get session encoding length */
3544 slen_full = i2d_SSL_SESSION(s->session, NULL);
3545 /* Some length values are 16 bits, so forget it if session is
3546 * too long
3547 */
3548 if (slen_full > 0xFF00)
3549 return -1;
3550 senc = OPENSSL_malloc(slen_full);
3551 if (!senc)
3552 return -1;
3553 p = senc;
3554 i2d_SSL_SESSION(s->session, &p);
3555
3556 /* create a fresh copy (not shared with other threads) to clean up */
3557 const_p = senc;
3558 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3559 if (sess == NULL)
3560 {
3561 OPENSSL_free(senc);
3562 return -1;
3563 }
3564 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3565
3566 slen = i2d_SSL_SESSION(sess, NULL);
3567 if (slen > slen_full) /* shouldn't ever happen */
3568 {
3569 OPENSSL_free(senc);
3570 return -1;
3571 }
3572 p = senc;
3573 i2d_SSL_SESSION(sess, &p);
3574 SSL_SESSION_free(sess);
3575
3576 /* Grow buffer if need be: the length calculation is as
3577 * follows handshake_header_length +
3578 * 4 (ticket lifetime hint) + 2 (ticket length) +
3579 * 16 (key name) + max_iv_len (iv length) +
3580 * session_length + max_enc_block_size (max encrypted session
3581 * length) + max_md_size (HMAC).
3582 */
3583 if (!BUF_MEM_grow(s->init_buf,
3584 SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3585 EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3586 return -1;
3587 p = ssl_handshake_start(s);
3588 EVP_CIPHER_CTX_init(&ctx);
3589 HMAC_CTX_init(&hctx);
3590 /* Initialize HMAC and cipher contexts. If callback present
3591 * it does all the work otherwise use generated values
3592 * from parent ctx.
3593 */
3594 if (tctx->tlsext_ticket_key_cb)
3595 {
3596 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3597 &hctx, 1) < 0)
3598 {
3599 OPENSSL_free(senc);
3600 return -1;
3601 }
3602 }
3603 else
3604 {
3605 RAND_pseudo_bytes(iv, 16);
3606 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3607 tctx->tlsext_tick_aes_key, iv);
3608 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3609 tlsext_tick_md(), NULL);
3610 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3611 }
3612
3613 /* Ticket lifetime hint (advisory only):
3614 * We leave this unspecified for resumed session (for simplicity),
3615 * and guess that tickets for new sessions will live as long
3616 * as their sessions. */
3617 l2n(s->hit ? 0 : s->session->timeout, p);
3618
3619 /* Skip ticket length for now */
3620 p += 2;
3621 /* Output key name */
3622 macstart = p;
3623 memcpy(p, key_name, 16);
3624 p += 16;
3625 /* output IV */
3626 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3627 p += EVP_CIPHER_CTX_iv_length(&ctx);
3628 /* Encrypt session data */
3629 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3630 p += len;
3631 EVP_EncryptFinal(&ctx, p, &len);
3632 p += len;
3633 EVP_CIPHER_CTX_cleanup(&ctx);
3634
3635 HMAC_Update(&hctx, macstart, p - macstart);
3636 HMAC_Final(&hctx, p, &hlen);
3637 HMAC_CTX_cleanup(&hctx);
3638
3639 p += hlen;
3640 /* Now write out lengths: p points to end of data written */
3641 /* Total length */
3642 len = p - ssl_handshake_start(s);
3643 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3644 /* Skip ticket lifetime hint */
3645 p = ssl_handshake_start(s) + 4;
3646 s2n(len - 6, p);
3647 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3648 OPENSSL_free(senc);
3649 }
3650
3651 /* SSL3_ST_SW_SESSION_TICKET_B */
3652 return ssl_do_write(s);
3653 }
3654
3655 int ssl3_send_cert_status(SSL *s)
3656 {
3657 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3658 {
3659 unsigned char *p;
3660 /* Grow buffer if need be: the length calculation is as
3661 * follows 1 (message type) + 3 (message length) +
3662 * 1 (ocsp response type) + 3 (ocsp response length)
3663 * + (ocsp response)
3664 */
3665 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3666 return -1;
3667
3668 p=(unsigned char *)s->init_buf->data;
3669
3670 /* do the header */
3671 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3672 /* message length */
3673 l2n3(s->tlsext_ocsp_resplen + 4, p);
3674 /* status type */
3675 *(p++)= s->tlsext_status_type;
3676 /* length of OCSP response */
3677 l2n3(s->tlsext_ocsp_resplen, p);
3678 /* actual response */
3679 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3680 /* number of bytes to write */
3681 s->init_num = 8 + s->tlsext_ocsp_resplen;
3682 s->state=SSL3_ST_SW_CERT_STATUS_B;
3683 s->init_off = 0;
3684 }
3685
3686 /* SSL3_ST_SW_CERT_STATUS_B */
3687 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3688 }
3689
3690 # ifndef OPENSSL_NO_NEXTPROTONEG
3691 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3692 * sets the next_proto member in s if found */
3693 int ssl3_get_next_proto(SSL *s)
3694 {
3695 int ok;
3696 int proto_len, padding_len;
3697 long n;
3698 const unsigned char *p;
3699
3700 /* Clients cannot send a NextProtocol message if we didn't see the
3701 * extension in their ClientHello */
3702 if (!s->s3->next_proto_neg_seen)
3703 {
3704 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3705 return -1;
3706 }
3707
3708 n=s->method->ssl_get_message(s,
3709 SSL3_ST_SR_NEXT_PROTO_A,
3710 SSL3_ST_SR_NEXT_PROTO_B,
3711 SSL3_MT_NEXT_PROTO,
3712 514, /* See the payload format below */
3713 &ok);
3714
3715 if (!ok)
3716 return((int)n);
3717
3718 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3719 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3720 * by ssl3_get_finished). */
3721 if (!s->s3->change_cipher_spec)
3722 {
3723 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3724 return -1;
3725 }
3726
3727 if (n < 2)
3728 return 0; /* The body must be > 1 bytes long */
3729
3730 p=(unsigned char *)s->init_msg;
3731
3732 /* The payload looks like:
3733 * uint8 proto_len;
3734 * uint8 proto[proto_len];
3735 * uint8 padding_len;
3736 * uint8 padding[padding_len];
3737 */
3738 proto_len = p[0];
3739 if (proto_len + 2 > s->init_num)
3740 return 0;
3741 padding_len = p[proto_len + 1];
3742 if (proto_len + padding_len + 2 != s->init_num)
3743 return 0;
3744
3745 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3746 if (!s->next_proto_negotiated)
3747 {
3748 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3749 return 0;
3750 }
3751 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3752 s->next_proto_negotiated_len = proto_len;
3753
3754 return 1;
3755 }
3756 # endif
3757
3758 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3759 {
3760 int al = 0;
3761 if (s->ctx->srv_supp_data_records_count)
3762 {
3763 unsigned char *p = NULL;
3764 unsigned char *size_loc = NULL;
3765 srv_supp_data_record *record = NULL;
3766 size_t length = 0;
3767 size_t i = 0;
3768
3769 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3770 {
3771 const unsigned char *out = NULL;
3772 unsigned short outlen = 0;
3773 int cb_retval = 0;
3774 record = &s->ctx->srv_supp_data_records[i];
3775
3776 /* NULL callback or -1 omits supp data entry */
3777 if (!record->fn1)
3778 continue;
3779 cb_retval = record->fn1(s, record->supp_data_type,
3780 &out, &outlen, &al, record->arg);
3781 if (cb_retval == -1)
3782 continue; /* skip this supp data entry */
3783 if (cb_retval == 0)
3784 {
3785 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3786 goto f_err;
3787 }
3788 if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3789 {
3790 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3791 return 0;
3792 }
3793 /* write supp data entry...
3794 * if first entry, write handshake message type
3795 * jump back to write length at end */
3796 if (length == 0)
3797 {
3798 /* 1 byte message type + 3 bytes for
3799 * message length */
3800 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3801 {
3802 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3803 return 0;
3804 }
3805 p = (unsigned char *)s->init_buf->data;
3806 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3807 /* hold on to length field to update later */
3808 size_loc = p;
3809 /* skip over handshake length field (3
3810 * bytes) and supp_data length field
3811 * (3 bytes) */
3812 p += 3 + 3;
3813 length += 1 +3 +3;
3814 }
3815 /* 2 byte supp data type + 2 byte length + outlen */
3816 if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3817 {
3818 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3819 return 0;
3820 }
3821 s2n(record->supp_data_type, p);
3822 s2n(outlen, p);
3823 memcpy(p, out, outlen);
3824 /* update length to supp data type (2 bytes) +
3825 * supp data length (2 bytes) + supp data */
3826 length += (outlen + 4);
3827 p += outlen;
3828 }
3829 if (length > 0)
3830 {
3831 /* write handshake length */
3832 l2n3(length - 4, size_loc);
3833 /* supp_data length */
3834 l2n3(length - 7, size_loc);
3835 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3836 s->init_num = length;
3837 s->init_off = 0;
3838
3839 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3840 }
3841 }
3842
3843 /* no supp data message sent */
3844 *skip = 1;
3845 s->init_num = 0;
3846 s->init_off = 0;
3847 return 1;
3848 f_err:
3849 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3850 return 0;
3851 }
3852
3853 int tls1_get_client_supplemental_data(SSL *s)
3854 {
3855 int al = 0;
3856 int cb_retval = 0;
3857 int ok;
3858 long n;
3859 const unsigned char *p, *d;
3860 unsigned short supp_data_entry_type = 0;
3861 unsigned short supp_data_entry_len = 0;
3862 unsigned long supp_data_len = 0;
3863 size_t i = 0;
3864
3865 n=s->method->ssl_get_message(s,
3866 SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3867 SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3868 SSL3_MT_SUPPLEMENTAL_DATA,
3869 /* use default limit */
3870 TLSEXT_MAXLEN_supplemental_data,
3871 &ok);
3872
3873 if (!ok) return((int)n);
3874
3875 p = (unsigned char *)s->init_msg;
3876 d = p;
3877
3878 /* The message cannot be empty */
3879 if (n < 3)
3880 {
3881 al = SSL_AD_DECODE_ERROR;
3882 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3883 goto f_err;
3884 }
3885 n2l3(p, supp_data_len);
3886 while (p<d+supp_data_len)
3887 {
3888 n2s(p, supp_data_entry_type);
3889 n2s(p, supp_data_entry_len);
3890 /* if there is a callback for this supp data type, send it */
3891 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3892 {
3893 if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3894 {
3895 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3896 if (cb_retval == 0)
3897 {
3898 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3899 goto f_err;
3900 }
3901 }
3902 }
3903 p+=supp_data_entry_len;
3904 }
3905 return 1;
3906 f_err:
3907 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3908 return -1;
3909 }
3910 #endif