]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Remove the "eay" c-file-style indicators
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 # include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 # include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177 {
178 if (ver == SSL3_VERSION)
179 return (SSLv3_server_method());
180 else
181 return (NULL);
182 }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185 ssl3_accept,
186 ssl_undefined_function, ssl3_get_server_method)
187 #endif
188 #ifndef OPENSSL_NO_SRP
189 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
190 {
191 int ret = SSL_ERROR_NONE;
192
193 *al = SSL_AD_UNRECOGNIZED_NAME;
194
195 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
196 (s->srp_ctx.TLS_ext_srp_username_callback != NULL)) {
197 if (s->srp_ctx.login == NULL) {
198 /*
199 * RFC 5054 says SHOULD reject, we do so if There is no srp
200 * login name
201 */
202 ret = SSL3_AL_FATAL;
203 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
204 } else {
205 ret = SSL_srp_server_param_with_username(s, al);
206 }
207 }
208 return ret;
209 }
210 #endif
211
212 int ssl3_accept(SSL *s)
213 {
214 BUF_MEM *buf;
215 unsigned long alg_k, Time = (unsigned long)time(NULL);
216 void (*cb) (const SSL *ssl, int type, int val) = NULL;
217 int ret = -1;
218 int new_state, state, skip = 0;
219
220 RAND_add(&Time, sizeof(Time), 0);
221 ERR_clear_error();
222 clear_sys_error();
223
224 if (s->info_callback != NULL)
225 cb = s->info_callback;
226 else if (s->ctx->info_callback != NULL)
227 cb = s->ctx->info_callback;
228
229 /* init things to blank */
230 s->in_handshake++;
231 if (!SSL_in_init(s) || SSL_in_before(s))
232 SSL_clear(s);
233
234 if (s->cert == NULL) {
235 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_NO_CERTIFICATE_SET);
236 return (-1);
237 }
238 #ifndef OPENSSL_NO_HEARTBEATS
239 /*
240 * If we're awaiting a HeartbeatResponse, pretend we already got and
241 * don't await it anymore, because Heartbeats don't make sense during
242 * handshakes anyway.
243 */
244 if (s->tlsext_hb_pending) {
245 s->tlsext_hb_pending = 0;
246 s->tlsext_hb_seq++;
247 }
248 #endif
249
250 for (;;) {
251 state = s->state;
252
253 switch (s->state) {
254 case SSL_ST_RENEGOTIATE:
255 s->renegotiate = 1;
256 /* s->state=SSL_ST_ACCEPT; */
257
258 case SSL_ST_BEFORE:
259 case SSL_ST_ACCEPT:
260 case SSL_ST_BEFORE | SSL_ST_ACCEPT:
261 case SSL_ST_OK | SSL_ST_ACCEPT:
262
263 s->server = 1;
264 if (cb != NULL)
265 cb(s, SSL_CB_HANDSHAKE_START, 1);
266
267 if ((s->version >> 8) != 3) {
268 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
269 s->state = SSL_ST_ERR;
270 return -1;
271 }
272 s->type = SSL_ST_ACCEPT;
273
274 if (s->init_buf == NULL) {
275 if ((buf = BUF_MEM_new()) == NULL) {
276 ret = -1;
277 s->state = SSL_ST_ERR;
278 goto end;
279 }
280 if (!BUF_MEM_grow(buf, SSL3_RT_MAX_PLAIN_LENGTH)) {
281 BUF_MEM_free(buf);
282 ret = -1;
283 s->state = SSL_ST_ERR;
284 goto end;
285 }
286 s->init_buf = buf;
287 }
288
289 if (!ssl3_setup_buffers(s)) {
290 ret = -1;
291 s->state = SSL_ST_ERR;
292 goto end;
293 }
294
295 s->init_num = 0;
296 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
297 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
298 /*
299 * Should have been reset by ssl3_get_finished, too.
300 */
301 s->s3->change_cipher_spec = 0;
302
303 if (s->state != SSL_ST_RENEGOTIATE) {
304 /*
305 * Ok, we now need to push on a buffering BIO so that the
306 * output is sent in a way that TCP likes :-)
307 */
308 if (!ssl_init_wbio_buffer(s, 1)) {
309 ret = -1;
310 s->state = SSL_ST_ERR;
311 goto end;
312 }
313
314 ssl3_init_finished_mac(s);
315 s->state = SSL3_ST_SR_CLNT_HELLO_A;
316 s->ctx->stats.sess_accept++;
317 } else if (!s->s3->send_connection_binding &&
318 !(s->options &
319 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) {
320 /*
321 * Server attempting to renegotiate with client that doesn't
322 * support secure renegotiation.
323 */
324 SSLerr(SSL_F_SSL3_ACCEPT,
325 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
326 ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_HANDSHAKE_FAILURE);
327 ret = -1;
328 s->state = SSL_ST_ERR;
329 goto end;
330 } else {
331 /*
332 * s->state == SSL_ST_RENEGOTIATE, we will just send a
333 * HelloRequest
334 */
335 s->ctx->stats.sess_accept_renegotiate++;
336 s->state = SSL3_ST_SW_HELLO_REQ_A;
337 }
338 break;
339
340 case SSL3_ST_SW_HELLO_REQ_A:
341 case SSL3_ST_SW_HELLO_REQ_B:
342
343 s->shutdown = 0;
344 ret = ssl3_send_hello_request(s);
345 if (ret <= 0)
346 goto end;
347 s->s3->tmp.next_state = SSL3_ST_SW_HELLO_REQ_C;
348 s->state = SSL3_ST_SW_FLUSH;
349 s->init_num = 0;
350
351 ssl3_init_finished_mac(s);
352 break;
353
354 case SSL3_ST_SW_HELLO_REQ_C:
355 s->state = SSL_ST_OK;
356 break;
357
358 case SSL3_ST_SR_CLNT_HELLO_A:
359 case SSL3_ST_SR_CLNT_HELLO_B:
360 case SSL3_ST_SR_CLNT_HELLO_C:
361
362 s->shutdown = 0;
363 if (s->rwstate != SSL_X509_LOOKUP) {
364 ret = ssl3_get_client_hello(s);
365 if (ret <= 0)
366 goto end;
367 }
368 #ifndef OPENSSL_NO_SRP
369 {
370 int al;
371 if ((ret = ssl_check_srp_ext_ClientHello(s, &al)) < 0) {
372 /*
373 * callback indicates firther work to be done
374 */
375 s->rwstate = SSL_X509_LOOKUP;
376 goto end;
377 }
378 if (ret != SSL_ERROR_NONE) {
379 ssl3_send_alert(s, SSL3_AL_FATAL, al);
380 /*
381 * This is not really an error but the only means to for
382 * a client to detect whether srp is supported.
383 */
384 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
385 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_CLIENTHELLO_TLSEXT);
386 ret = -1;
387 s->state = SSL_ST_ERR;
388 goto end;
389 }
390 }
391 #endif
392
393 s->renegotiate = 2;
394 s->state = SSL3_ST_SW_SRVR_HELLO_A;
395 s->init_num = 0;
396 break;
397
398 case SSL3_ST_SW_SRVR_HELLO_A:
399 case SSL3_ST_SW_SRVR_HELLO_B:
400 ret = ssl3_send_server_hello(s);
401 if (ret <= 0)
402 goto end;
403 #ifndef OPENSSL_NO_TLSEXT
404 if (s->hit) {
405 if (s->tlsext_ticket_expected)
406 s->state = SSL3_ST_SW_SESSION_TICKET_A;
407 else
408 s->state = SSL3_ST_SW_CHANGE_A;
409 }
410 #else
411 if (s->hit)
412 s->state = SSL3_ST_SW_CHANGE_A;
413 #endif
414 else
415 s->state = SSL3_ST_SW_CERT_A;
416 s->init_num = 0;
417 break;
418
419 case SSL3_ST_SW_CERT_A:
420 case SSL3_ST_SW_CERT_B:
421 /* Check if it is anon DH or anon ECDH, */
422 /* normal PSK or KRB5 or SRP */
423 if (!
424 (s->s3->tmp.
425 new_cipher->algorithm_auth & (SSL_aNULL | SSL_aKRB5 |
426 SSL_aSRP))
427 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
428 ret = ssl3_send_server_certificate(s);
429 if (ret <= 0)
430 goto end;
431 #ifndef OPENSSL_NO_TLSEXT
432 if (s->tlsext_status_expected)
433 s->state = SSL3_ST_SW_CERT_STATUS_A;
434 else
435 s->state = SSL3_ST_SW_KEY_EXCH_A;
436 } else {
437 skip = 1;
438 s->state = SSL3_ST_SW_KEY_EXCH_A;
439 }
440 #else
441 } else
442 skip = 1;
443
444 s->state = SSL3_ST_SW_KEY_EXCH_A;
445 #endif
446 s->init_num = 0;
447 break;
448
449 case SSL3_ST_SW_KEY_EXCH_A:
450 case SSL3_ST_SW_KEY_EXCH_B:
451 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
452
453 /*
454 * clear this, it may get reset by
455 * send_server_key_exchange
456 */
457 s->s3->tmp.use_rsa_tmp = 0;
458
459 /*
460 * only send if a DH key exchange, fortezza or RSA but we have a
461 * sign only certificate PSK: may send PSK identity hints For
462 * ECC ciphersuites, we send a serverKeyExchange message only if
463 * the cipher suite is either ECDH-anon or ECDHE. In other cases,
464 * the server certificate contains the server's public key for
465 * key exchange.
466 */
467 if (0
468 /*
469 * PSK: send ServerKeyExchange if PSK identity hint if
470 * provided
471 */
472 #ifndef OPENSSL_NO_PSK
473 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
474 #endif
475 #ifndef OPENSSL_NO_SRP
476 /* SRP: send ServerKeyExchange */
477 || (alg_k & SSL_kSRP)
478 #endif
479 || (alg_k & (SSL_kDHr | SSL_kDHd | SSL_kEDH))
480 || (alg_k & SSL_kEECDH)
481 || ((alg_k & SSL_kRSA)
482 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
483 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
484 && EVP_PKEY_size(s->cert->pkeys
485 [SSL_PKEY_RSA_ENC].privatekey) *
486 8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487 )
488 )
489 )
490 ) {
491 ret = ssl3_send_server_key_exchange(s);
492 if (ret <= 0)
493 goto end;
494 } else
495 skip = 1;
496
497 s->state = SSL3_ST_SW_CERT_REQ_A;
498 s->init_num = 0;
499 break;
500
501 case SSL3_ST_SW_CERT_REQ_A:
502 case SSL3_ST_SW_CERT_REQ_B:
503 if ( /* don't request cert unless asked for it: */
504 !(s->verify_mode & SSL_VERIFY_PEER) ||
505 /*
506 * if SSL_VERIFY_CLIENT_ONCE is set, don't request cert
507 * during re-negotiation:
508 */
509 ((s->session->peer != NULL) &&
510 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
511 /*
512 * never request cert in anonymous ciphersuites (see
513 * section "Certificate request" in SSL 3 drafts and in
514 * RFC 2246):
515 */
516 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
517 /*
518 * ... except when the application insists on
519 * verification (against the specs, but s3_clnt.c accepts
520 * this for SSL 3)
521 */
522 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
523 /*
524 * never request cert in Kerberos ciphersuites
525 */
526 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
527 /* don't request certificate for SRP auth */
528 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
529 /*
530 * With normal PSK Certificates and Certificate Requests
531 * are omitted
532 */
533 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
534 /* no cert request */
535 skip = 1;
536 s->s3->tmp.cert_request = 0;
537 s->state = SSL3_ST_SW_SRVR_DONE_A;
538 if (s->s3->handshake_buffer) {
539 if (!ssl3_digest_cached_records(s)) {
540 s->state = SSL_ST_ERR;
541 return -1;
542 }
543 }
544 } else {
545 s->s3->tmp.cert_request = 1;
546 ret = ssl3_send_certificate_request(s);
547 if (ret <= 0)
548 goto end;
549 #ifndef NETSCAPE_HANG_BUG
550 s->state = SSL3_ST_SW_SRVR_DONE_A;
551 #else
552 s->state = SSL3_ST_SW_FLUSH;
553 s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
554 #endif
555 s->init_num = 0;
556 }
557 break;
558
559 case SSL3_ST_SW_SRVR_DONE_A:
560 case SSL3_ST_SW_SRVR_DONE_B:
561 ret = ssl3_send_server_done(s);
562 if (ret <= 0)
563 goto end;
564 s->s3->tmp.next_state = SSL3_ST_SR_CERT_A;
565 s->state = SSL3_ST_SW_FLUSH;
566 s->init_num = 0;
567 break;
568
569 case SSL3_ST_SW_FLUSH:
570
571 /*
572 * This code originally checked to see if any data was pending
573 * using BIO_CTRL_INFO and then flushed. This caused problems as
574 * documented in PR#1939. The proposed fix doesn't completely
575 * resolve this issue as buggy implementations of
576 * BIO_CTRL_PENDING still exist. So instead we just flush
577 * unconditionally.
578 */
579
580 s->rwstate = SSL_WRITING;
581 if (BIO_flush(s->wbio) <= 0) {
582 ret = -1;
583 goto end;
584 }
585 s->rwstate = SSL_NOTHING;
586
587 s->state = s->s3->tmp.next_state;
588 break;
589
590 case SSL3_ST_SR_CERT_A:
591 case SSL3_ST_SR_CERT_B:
592 /* Check for second client hello (MS SGC) */
593 ret = ssl3_check_client_hello(s);
594 if (ret <= 0)
595 goto end;
596 if (ret == 2)
597 s->state = SSL3_ST_SR_CLNT_HELLO_C;
598 else {
599 if (s->s3->tmp.cert_request) {
600 ret = ssl3_get_client_certificate(s);
601 if (ret <= 0)
602 goto end;
603 }
604 s->init_num = 0;
605 s->state = SSL3_ST_SR_KEY_EXCH_A;
606 }
607 break;
608
609 case SSL3_ST_SR_KEY_EXCH_A:
610 case SSL3_ST_SR_KEY_EXCH_B:
611 ret = ssl3_get_client_key_exchange(s);
612 if (ret <= 0)
613 goto end;
614 if (ret == 2) {
615 /*
616 * For the ECDH ciphersuites when the client sends its ECDH
617 * pub key in a certificate, the CertificateVerify message is
618 * not sent. Also for GOST ciphersuites when the client uses
619 * its key from the certificate for key exchange.
620 */
621 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
622 s->state = SSL3_ST_SR_FINISHED_A;
623 #else
624 if (s->s3->next_proto_neg_seen)
625 s->state = SSL3_ST_SR_NEXT_PROTO_A;
626 else
627 s->state = SSL3_ST_SR_FINISHED_A;
628 #endif
629 s->init_num = 0;
630 } else if (TLS1_get_version(s) >= TLS1_2_VERSION) {
631 s->state = SSL3_ST_SR_CERT_VRFY_A;
632 s->init_num = 0;
633 if (!s->session->peer)
634 break;
635 /*
636 * For TLS v1.2 freeze the handshake buffer at this point and
637 * digest cached records.
638 */
639 if (!s->s3->handshake_buffer) {
640 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
641 s->state = SSL_ST_ERR;
642 return -1;
643 }
644 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
645 if (!ssl3_digest_cached_records(s)) {
646 s->state = SSL_ST_ERR;
647 return -1;
648 }
649 } else {
650 int offset = 0;
651 int dgst_num;
652
653 s->state = SSL3_ST_SR_CERT_VRFY_A;
654 s->init_num = 0;
655
656 /*
657 * We need to get hashes here so if there is a client cert,
658 * it can be verified FIXME - digest processing for
659 * CertificateVerify should be generalized. But it is next
660 * step
661 */
662 if (s->s3->handshake_buffer) {
663 if (!ssl3_digest_cached_records(s)) {
664 s->state = SSL_ST_ERR;
665 return -1;
666 }
667 }
668 for (dgst_num = 0; dgst_num < SSL_MAX_DIGEST; dgst_num++)
669 if (s->s3->handshake_dgst[dgst_num]) {
670 int dgst_size;
671
672 s->method->ssl3_enc->cert_verify_mac(s,
673 EVP_MD_CTX_type
674 (s->
675 s3->handshake_dgst
676 [dgst_num]),
677 &(s->s3->
678 tmp.cert_verify_md
679 [offset]));
680 dgst_size =
681 EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
682 if (dgst_size < 0) {
683 s->state = SSL_ST_ERR;
684 ret = -1;
685 goto end;
686 }
687 offset += dgst_size;
688 }
689 }
690 break;
691
692 case SSL3_ST_SR_CERT_VRFY_A:
693 case SSL3_ST_SR_CERT_VRFY_B:
694 ret = ssl3_get_cert_verify(s);
695 if (ret <= 0)
696 goto end;
697
698 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
699 s->state = SSL3_ST_SR_FINISHED_A;
700 #else
701 if (s->s3->next_proto_neg_seen)
702 s->state = SSL3_ST_SR_NEXT_PROTO_A;
703 else
704 s->state = SSL3_ST_SR_FINISHED_A;
705 #endif
706 s->init_num = 0;
707 break;
708
709 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
710 case SSL3_ST_SR_NEXT_PROTO_A:
711 case SSL3_ST_SR_NEXT_PROTO_B:
712 /*
713 * Enable CCS for NPN. Receiving a CCS clears the flag, so make
714 * sure not to re-enable it to ban duplicates. This *should* be the
715 * first time we have received one - but we check anyway to be
716 * cautious.
717 * s->s3->change_cipher_spec is set when a CCS is
718 * processed in s3_pkt.c, and remains set until
719 * the client's Finished message is read.
720 */
721 if (!s->s3->change_cipher_spec)
722 s->s3->flags |= SSL3_FLAGS_CCS_OK;
723
724 ret = ssl3_get_next_proto(s);
725 if (ret <= 0)
726 goto end;
727 s->init_num = 0;
728 s->state = SSL3_ST_SR_FINISHED_A;
729 break;
730 #endif
731
732 case SSL3_ST_SR_FINISHED_A:
733 case SSL3_ST_SR_FINISHED_B:
734 /*
735 * Enable CCS for handshakes without NPN. In NPN the CCS flag has
736 * already been set. Receiving a CCS clears the flag, so make
737 * sure not to re-enable it to ban duplicates.
738 * s->s3->change_cipher_spec is set when a CCS is
739 * processed in s3_pkt.c, and remains set until
740 * the client's Finished message is read.
741 */
742 if (!s->s3->change_cipher_spec)
743 s->s3->flags |= SSL3_FLAGS_CCS_OK;
744 ret = ssl3_get_finished(s, SSL3_ST_SR_FINISHED_A,
745 SSL3_ST_SR_FINISHED_B);
746 if (ret <= 0)
747 goto end;
748 if (s->hit)
749 s->state = SSL_ST_OK;
750 #ifndef OPENSSL_NO_TLSEXT
751 else if (s->tlsext_ticket_expected)
752 s->state = SSL3_ST_SW_SESSION_TICKET_A;
753 #endif
754 else
755 s->state = SSL3_ST_SW_CHANGE_A;
756 s->init_num = 0;
757 break;
758
759 #ifndef OPENSSL_NO_TLSEXT
760 case SSL3_ST_SW_SESSION_TICKET_A:
761 case SSL3_ST_SW_SESSION_TICKET_B:
762 ret = ssl3_send_newsession_ticket(s);
763 if (ret <= 0)
764 goto end;
765 s->state = SSL3_ST_SW_CHANGE_A;
766 s->init_num = 0;
767 break;
768
769 case SSL3_ST_SW_CERT_STATUS_A:
770 case SSL3_ST_SW_CERT_STATUS_B:
771 ret = ssl3_send_cert_status(s);
772 if (ret <= 0)
773 goto end;
774 s->state = SSL3_ST_SW_KEY_EXCH_A;
775 s->init_num = 0;
776 break;
777
778 #endif
779
780 case SSL3_ST_SW_CHANGE_A:
781 case SSL3_ST_SW_CHANGE_B:
782
783 s->session->cipher = s->s3->tmp.new_cipher;
784 if (!s->method->ssl3_enc->setup_key_block(s)) {
785 ret = -1;
786 s->state = SSL_ST_ERR;
787 goto end;
788 }
789
790 ret = ssl3_send_change_cipher_spec(s,
791 SSL3_ST_SW_CHANGE_A,
792 SSL3_ST_SW_CHANGE_B);
793
794 if (ret <= 0)
795 goto end;
796 s->state = SSL3_ST_SW_FINISHED_A;
797 s->init_num = 0;
798
799 if (!s->method->ssl3_enc->change_cipher_state(s,
800 SSL3_CHANGE_CIPHER_SERVER_WRITE))
801 {
802 ret = -1;
803 s->state = SSL_ST_ERR;
804 goto end;
805 }
806
807 break;
808
809 case SSL3_ST_SW_FINISHED_A:
810 case SSL3_ST_SW_FINISHED_B:
811 ret = ssl3_send_finished(s,
812 SSL3_ST_SW_FINISHED_A,
813 SSL3_ST_SW_FINISHED_B,
814 s->method->
815 ssl3_enc->server_finished_label,
816 s->method->
817 ssl3_enc->server_finished_label_len);
818 if (ret <= 0)
819 goto end;
820 s->state = SSL3_ST_SW_FLUSH;
821 if (s->hit) {
822 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
823 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
824 #else
825 if (s->s3->next_proto_neg_seen) {
826 s->s3->tmp.next_state = SSL3_ST_SR_NEXT_PROTO_A;
827 } else
828 s->s3->tmp.next_state = SSL3_ST_SR_FINISHED_A;
829 #endif
830 } else
831 s->s3->tmp.next_state = SSL_ST_OK;
832 s->init_num = 0;
833 break;
834
835 case SSL_ST_OK:
836 /* clean a few things up */
837 ssl3_cleanup_key_block(s);
838
839 BUF_MEM_free(s->init_buf);
840 s->init_buf = NULL;
841
842 /* remove buffering on output */
843 ssl_free_wbio_buffer(s);
844
845 s->init_num = 0;
846
847 if (s->renegotiate == 2) { /* skipped if we just sent a
848 * HelloRequest */
849 s->renegotiate = 0;
850 s->new_session = 0;
851
852 ssl_update_cache(s, SSL_SESS_CACHE_SERVER);
853
854 s->ctx->stats.sess_accept_good++;
855 /* s->server=1; */
856 s->handshake_func = ssl3_accept;
857
858 if (cb != NULL)
859 cb(s, SSL_CB_HANDSHAKE_DONE, 1);
860 }
861
862 ret = 1;
863 goto end;
864 /* break; */
865
866 case SSL_ST_ERR:
867 default:
868 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNKNOWN_STATE);
869 ret = -1;
870 goto end;
871 /* break; */
872 }
873
874 if (!s->s3->tmp.reuse_message && !skip) {
875 if (s->debug) {
876 if ((ret = BIO_flush(s->wbio)) <= 0)
877 goto end;
878 }
879
880 if ((cb != NULL) && (s->state != state)) {
881 new_state = s->state;
882 s->state = state;
883 cb(s, SSL_CB_ACCEPT_LOOP, 1);
884 s->state = new_state;
885 }
886 }
887 skip = 0;
888 }
889 end:
890 /* BIO_flush(s->wbio); */
891
892 s->in_handshake--;
893 if (cb != NULL)
894 cb(s, SSL_CB_ACCEPT_EXIT, ret);
895 return (ret);
896 }
897
898 int ssl3_send_hello_request(SSL *s)
899 {
900 unsigned char *p;
901
902 if (s->state == SSL3_ST_SW_HELLO_REQ_A) {
903 p = (unsigned char *)s->init_buf->data;
904 *(p++) = SSL3_MT_HELLO_REQUEST;
905 *(p++) = 0;
906 *(p++) = 0;
907 *(p++) = 0;
908
909 s->state = SSL3_ST_SW_HELLO_REQ_B;
910 /* number of bytes to write */
911 s->init_num = 4;
912 s->init_off = 0;
913 }
914
915 /* SSL3_ST_SW_HELLO_REQ_B */
916 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
917 }
918
919 int ssl3_check_client_hello(SSL *s)
920 {
921 int ok;
922 long n;
923
924 /*
925 * this function is called when we really expect a Certificate message,
926 * so permit appropriate message length
927 */
928 n = s->method->ssl_get_message(s,
929 SSL3_ST_SR_CERT_A,
930 SSL3_ST_SR_CERT_B,
931 -1, s->max_cert_list, &ok);
932 if (!ok)
933 return ((int)n);
934 s->s3->tmp.reuse_message = 1;
935 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO) {
936 /*
937 * We only allow the client to restart the handshake once per
938 * negotiation.
939 */
940 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE) {
941 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO,
942 SSL_R_MULTIPLE_SGC_RESTARTS);
943 return -1;
944 }
945 /*
946 * Throw away what we have done so far in the current handshake,
947 * which will now be aborted. (A full SSL_clear would be too much.)
948 */
949 #ifndef OPENSSL_NO_DH
950 if (s->s3->tmp.dh != NULL) {
951 DH_free(s->s3->tmp.dh);
952 s->s3->tmp.dh = NULL;
953 }
954 #endif
955 #ifndef OPENSSL_NO_ECDH
956 if (s->s3->tmp.ecdh != NULL) {
957 EC_KEY_free(s->s3->tmp.ecdh);
958 s->s3->tmp.ecdh = NULL;
959 }
960 #endif
961 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
962 return 2;
963 }
964 return 1;
965 }
966
967 int ssl3_get_client_hello(SSL *s)
968 {
969 int i, j, ok, al, ret = -1, cookie_valid = 0;
970 unsigned int cookie_len;
971 long n;
972 unsigned long id;
973 unsigned char *p, *d, *q;
974 SSL_CIPHER *c;
975 #ifndef OPENSSL_NO_COMP
976 SSL_COMP *comp = NULL;
977 #endif
978 STACK_OF(SSL_CIPHER) *ciphers = NULL;
979
980 /*
981 * We do this so that we will respond with our native type. If we are
982 * TLSv1 and we get SSLv3, we will respond with TLSv1, This down
983 * switching should be handled by a different method. If we are SSLv3, we
984 * will respond with SSLv3, even if prompted with TLSv1.
985 */
986 if (s->state == SSL3_ST_SR_CLNT_HELLO_A) {
987 s->state = SSL3_ST_SR_CLNT_HELLO_B;
988 }
989 s->first_packet = 1;
990 n = s->method->ssl_get_message(s,
991 SSL3_ST_SR_CLNT_HELLO_B,
992 SSL3_ST_SR_CLNT_HELLO_C,
993 SSL3_MT_CLIENT_HELLO,
994 SSL3_RT_MAX_PLAIN_LENGTH, &ok);
995
996 if (!ok)
997 return ((int)n);
998 s->first_packet = 0;
999 d = p = (unsigned char *)s->init_msg;
1000
1001 /*
1002 * 2 bytes for client version, SSL3_RANDOM_SIZE bytes for random, 1 byte
1003 * for session id length
1004 */
1005 if (n < 2 + SSL3_RANDOM_SIZE + 1) {
1006 al = SSL_AD_DECODE_ERROR;
1007 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1008 goto f_err;
1009 }
1010
1011 /*
1012 * use version from inside client hello, not from record header (may
1013 * differ: see RFC 2246, Appendix E, second paragraph)
1014 */
1015 s->client_version = (((int)p[0]) << 8) | (int)p[1];
1016 p += 2;
1017
1018 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
1019 (s->version != DTLS1_VERSION && s->client_version < s->version)) {
1020 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1021 if ((s->client_version >> 8) == SSL3_VERSION_MAJOR &&
1022 !s->enc_write_ctx && !s->write_hash) {
1023 /*
1024 * similar to ssl3_get_record, send alert using remote version
1025 * number
1026 */
1027 s->version = s->client_version;
1028 }
1029 al = SSL_AD_PROTOCOL_VERSION;
1030 goto f_err;
1031 }
1032
1033 /*
1034 * If we require cookies and this ClientHello doesn't contain one, just
1035 * return since we do not want to allocate any memory yet. So check
1036 * cookie length...
1037 */
1038 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) {
1039 unsigned int session_length, cookie_length;
1040
1041 session_length = *(p + SSL3_RANDOM_SIZE);
1042
1043 if (p + SSL3_RANDOM_SIZE + session_length + 1 >= d + n) {
1044 al = SSL_AD_DECODE_ERROR;
1045 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1046 goto f_err;
1047 }
1048 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1049
1050 if (cookie_length == 0)
1051 return 1;
1052 }
1053
1054 /* load the client random */
1055 memcpy(s->s3->client_random, p, SSL3_RANDOM_SIZE);
1056 p += SSL3_RANDOM_SIZE;
1057
1058 /* get the session-id */
1059 j = *(p++);
1060
1061 if (p + j > d + n) {
1062 al = SSL_AD_DECODE_ERROR;
1063 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1064 goto f_err;
1065 }
1066
1067 s->hit = 0;
1068 /*
1069 * Versions before 0.9.7 always allow clients to resume sessions in
1070 * renegotiation. 0.9.7 and later allow this by default, but optionally
1071 * ignore resumption requests with flag
1072 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1073 * than a change to default behavior so that applications relying on this
1074 * for security won't even compile against older library versions).
1075 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to
1076 * request renegotiation but not a new session (s->new_session remains
1077 * unset): for servers, this essentially just means that the
1078 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION setting will be ignored.
1079 */
1080 if ((s->new_session
1081 && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION))) {
1082 if (!ssl_get_new_session(s, 1))
1083 goto err;
1084 } else {
1085 i = ssl_get_prev_session(s, p, j, d + n);
1086 /*
1087 * Only resume if the session's version matches the negotiated
1088 * version.
1089 * RFC 5246 does not provide much useful advice on resumption
1090 * with a different protocol version. It doesn't forbid it but
1091 * the sanity of such behaviour would be questionable.
1092 * In practice, clients do not accept a version mismatch and
1093 * will abort the handshake with an error.
1094 */
1095 if (i == 1 && s->version == s->session->ssl_version) { /* previous
1096 * session */
1097 s->hit = 1;
1098 } else if (i == -1)
1099 goto err;
1100 else { /* i == 0 */
1101
1102 if (!ssl_get_new_session(s, 1))
1103 goto err;
1104 }
1105 }
1106
1107 p += j;
1108
1109 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) {
1110 /* cookie stuff */
1111 if (p + 1 > d + n) {
1112 al = SSL_AD_DECODE_ERROR;
1113 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1114 goto f_err;
1115 }
1116 cookie_len = *(p++);
1117
1118 if (p + cookie_len > d + n) {
1119 al = SSL_AD_DECODE_ERROR;
1120 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1121 goto f_err;
1122 }
1123
1124 /*
1125 * The ClientHello may contain a cookie even if the
1126 * HelloVerify message has not been sent--make sure that it
1127 * does not cause an overflow.
1128 */
1129 if (cookie_len > sizeof(s->d1->rcvd_cookie)) {
1130 /* too much data */
1131 al = SSL_AD_DECODE_ERROR;
1132 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1133 goto f_err;
1134 }
1135
1136 /* verify the cookie if appropriate option is set. */
1137 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) && cookie_len > 0) {
1138 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1139
1140 if (s->ctx->app_verify_cookie_cb != NULL) {
1141 if (s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1142 cookie_len) == 0) {
1143 al = SSL_AD_HANDSHAKE_FAILURE;
1144 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1145 SSL_R_COOKIE_MISMATCH);
1146 goto f_err;
1147 }
1148 /* else cookie verification succeeded */
1149 }
1150 /* default verification */
1151 else if (memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1152 s->d1->cookie_len) != 0) {
1153 al = SSL_AD_HANDSHAKE_FAILURE;
1154 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1155 goto f_err;
1156 }
1157 cookie_valid = 1;
1158 }
1159
1160 p += cookie_len;
1161 }
1162
1163 if (p + 2 > d + n) {
1164 al = SSL_AD_DECODE_ERROR;
1165 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT);
1166 goto f_err;
1167 }
1168 n2s(p, i);
1169
1170 if (i == 0) {
1171 al = SSL_AD_ILLEGAL_PARAMETER;
1172 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_NO_CIPHERS_SPECIFIED);
1173 goto f_err;
1174 }
1175
1176 /* i bytes of cipher data + 1 byte for compression length later */
1177 if ((p + i + 1) > (d + n)) {
1178 /* not enough data */
1179 al = SSL_AD_DECODE_ERROR;
1180 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1181 goto f_err;
1182 }
1183 if (ssl_bytes_to_cipher_list(s, p, i, &(ciphers)) == NULL) {
1184 goto err;
1185 }
1186 p += i;
1187
1188 /* If it is a hit, check that the cipher is in the list */
1189 if (s->hit) {
1190 j = 0;
1191 id = s->session->cipher->id;
1192
1193 #ifdef CIPHER_DEBUG
1194 fprintf(stderr, "client sent %d ciphers\n",
1195 sk_SSL_CIPHER_num(ciphers));
1196 #endif
1197 for (i = 0; i < sk_SSL_CIPHER_num(ciphers); i++) {
1198 c = sk_SSL_CIPHER_value(ciphers, i);
1199 #ifdef CIPHER_DEBUG
1200 fprintf(stderr, "client [%2d of %2d]:%s\n",
1201 i, sk_SSL_CIPHER_num(ciphers), SSL_CIPHER_get_name(c));
1202 #endif
1203 if (c->id == id) {
1204 j = 1;
1205 break;
1206 }
1207 }
1208 /*
1209 * Disabled because it can be used in a ciphersuite downgrade attack:
1210 * CVE-2010-4180.
1211 */
1212 #if 0
1213 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG)
1214 && (sk_SSL_CIPHER_num(ciphers) == 1)) {
1215 /*
1216 * Special case as client bug workaround: the previously used
1217 * cipher may not be in the current list, the client instead
1218 * might be trying to continue using a cipher that before wasn't
1219 * chosen due to server preferences. We'll have to reject the
1220 * connection if the cipher is not enabled, though.
1221 */
1222 c = sk_SSL_CIPHER_value(ciphers, 0);
1223 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0) {
1224 s->session->cipher = c;
1225 j = 1;
1226 }
1227 }
1228 #endif
1229 if (j == 0) {
1230 /*
1231 * we need to have the cipher in the cipher list if we are asked
1232 * to reuse it
1233 */
1234 al = SSL_AD_ILLEGAL_PARAMETER;
1235 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1236 SSL_R_REQUIRED_CIPHER_MISSING);
1237 goto f_err;
1238 }
1239 }
1240
1241 /* compression */
1242 i = *(p++);
1243 if ((p + i) > (d + n)) {
1244 /* not enough data */
1245 al = SSL_AD_DECODE_ERROR;
1246 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH);
1247 goto f_err;
1248 }
1249 q = p;
1250 for (j = 0; j < i; j++) {
1251 if (p[j] == 0)
1252 break;
1253 }
1254
1255 p += i;
1256 if (j >= i) {
1257 /* no compress */
1258 al = SSL_AD_DECODE_ERROR;
1259 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_NO_COMPRESSION_SPECIFIED);
1260 goto f_err;
1261 }
1262 #ifndef OPENSSL_NO_TLSEXT
1263 /* TLS extensions */
1264 if (s->version >= SSL3_VERSION) {
1265 if (!ssl_parse_clienthello_tlsext(s, &p, d + n, &al)) {
1266 /* 'al' set by ssl_parse_clienthello_tlsext */
1267 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_PARSE_TLSEXT);
1268 goto f_err;
1269 }
1270 }
1271 if (ssl_check_clienthello_tlsext_early(s) <= 0) {
1272 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1273 goto err;
1274 }
1275
1276 /*
1277 * Check if we want to use external pre-shared secret for this handshake
1278 * for not reused session only. We need to generate server_random before
1279 * calling tls_session_secret_cb in order to allow SessionTicket
1280 * processing to use it in key derivation.
1281 */
1282 {
1283 unsigned char *pos;
1284 pos = s->s3->server_random;
1285 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0) {
1286 al = SSL_AD_INTERNAL_ERROR;
1287 goto f_err;
1288 }
1289 }
1290
1291 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb) {
1292 SSL_CIPHER *pref_cipher = NULL;
1293
1294 s->session->master_key_length = sizeof(s->session->master_key);
1295 if (s->tls_session_secret_cb(s, s->session->master_key,
1296 &s->session->master_key_length, ciphers,
1297 &pref_cipher,
1298 s->tls_session_secret_cb_arg)) {
1299 s->hit = 1;
1300 s->session->ciphers = ciphers;
1301 s->session->verify_result = X509_V_OK;
1302
1303 ciphers = NULL;
1304
1305 /* check if some cipher was preferred by call back */
1306 pref_cipher =
1307 pref_cipher ? pref_cipher : ssl3_choose_cipher(s,
1308 s->
1309 session->ciphers,
1310 SSL_get_ciphers
1311 (s));
1312 if (pref_cipher == NULL) {
1313 al = SSL_AD_HANDSHAKE_FAILURE;
1314 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1315 goto f_err;
1316 }
1317
1318 s->session->cipher = pref_cipher;
1319
1320 if (s->cipher_list)
1321 sk_SSL_CIPHER_free(s->cipher_list);
1322
1323 if (s->cipher_list_by_id)
1324 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1325
1326 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1327 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1328 }
1329 }
1330 #endif
1331
1332 /*
1333 * Worst case, we will use the NULL compression, but if we have other
1334 * options, we will now look for them. We have i-1 compression
1335 * algorithms from the client, starting at q.
1336 */
1337 s->s3->tmp.new_compression = NULL;
1338 #ifndef OPENSSL_NO_COMP
1339 /* This only happens if we have a cache hit */
1340 if (s->session->compress_meth != 0) {
1341 int m, comp_id = s->session->compress_meth;
1342 /* Perform sanity checks on resumed compression algorithm */
1343 /* Can't disable compression */
1344 if (s->options & SSL_OP_NO_COMPRESSION) {
1345 al = SSL_AD_INTERNAL_ERROR;
1346 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1347 SSL_R_INCONSISTENT_COMPRESSION);
1348 goto f_err;
1349 }
1350 /* Look for resumed compression method */
1351 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++) {
1352 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1353 if (comp_id == comp->id) {
1354 s->s3->tmp.new_compression = comp;
1355 break;
1356 }
1357 }
1358 if (s->s3->tmp.new_compression == NULL) {
1359 al = SSL_AD_INTERNAL_ERROR;
1360 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1361 SSL_R_INVALID_COMPRESSION_ALGORITHM);
1362 goto f_err;
1363 }
1364 /* Look for resumed method in compression list */
1365 for (m = 0; m < i; m++) {
1366 if (q[m] == comp_id)
1367 break;
1368 }
1369 if (m >= i) {
1370 al = SSL_AD_ILLEGAL_PARAMETER;
1371 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1372 SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1373 goto f_err;
1374 }
1375 } else if (s->hit)
1376 comp = NULL;
1377 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods) {
1378 /* See if we have a match */
1379 int m, nn, o, v, done = 0;
1380
1381 nn = sk_SSL_COMP_num(s->ctx->comp_methods);
1382 for (m = 0; m < nn; m++) {
1383 comp = sk_SSL_COMP_value(s->ctx->comp_methods, m);
1384 v = comp->id;
1385 for (o = 0; o < i; o++) {
1386 if (v == q[o]) {
1387 done = 1;
1388 break;
1389 }
1390 }
1391 if (done)
1392 break;
1393 }
1394 if (done)
1395 s->s3->tmp.new_compression = comp;
1396 else
1397 comp = NULL;
1398 }
1399 #else
1400 /*
1401 * If compression is disabled we'd better not try to resume a session
1402 * using compression.
1403 */
1404 if (s->session->compress_meth != 0) {
1405 al = SSL_AD_INTERNAL_ERROR;
1406 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_INCONSISTENT_COMPRESSION);
1407 goto f_err;
1408 }
1409 #endif
1410
1411 /*
1412 * Given s->session->ciphers and SSL_get_ciphers, we must pick a cipher
1413 */
1414
1415 if (!s->hit) {
1416 #ifdef OPENSSL_NO_COMP
1417 s->session->compress_meth = 0;
1418 #else
1419 s->session->compress_meth = (comp == NULL) ? 0 : comp->id;
1420 #endif
1421 if (s->session->ciphers != NULL)
1422 sk_SSL_CIPHER_free(s->session->ciphers);
1423 s->session->ciphers = ciphers;
1424 if (ciphers == NULL) {
1425 al = SSL_AD_INTERNAL_ERROR;
1426 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, ERR_R_INTERNAL_ERROR);
1427 goto f_err;
1428 }
1429 ciphers = NULL;
1430 c = ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1431
1432 if (c == NULL) {
1433 al = SSL_AD_HANDSHAKE_FAILURE;
1434 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_NO_SHARED_CIPHER);
1435 goto f_err;
1436 }
1437 s->s3->tmp.new_cipher = c;
1438 } else {
1439 /* Session-id reuse */
1440 #ifdef REUSE_CIPHER_BUG
1441 STACK_OF(SSL_CIPHER) *sk;
1442 SSL_CIPHER *nc = NULL;
1443 SSL_CIPHER *ec = NULL;
1444
1445 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG) {
1446 sk = s->session->ciphers;
1447 for (i = 0; i < sk_SSL_CIPHER_num(sk); i++) {
1448 c = sk_SSL_CIPHER_value(sk, i);
1449 if (c->algorithm_enc & SSL_eNULL)
1450 nc = c;
1451 if (SSL_C_IS_EXPORT(c))
1452 ec = c;
1453 }
1454 if (nc != NULL)
1455 s->s3->tmp.new_cipher = nc;
1456 else if (ec != NULL)
1457 s->s3->tmp.new_cipher = ec;
1458 else
1459 s->s3->tmp.new_cipher = s->session->cipher;
1460 } else
1461 #endif
1462 s->s3->tmp.new_cipher = s->session->cipher;
1463 }
1464
1465 if (TLS1_get_version(s) < TLS1_2_VERSION
1466 || !(s->verify_mode & SSL_VERIFY_PEER)) {
1467 if (!ssl3_digest_cached_records(s)) {
1468 al = SSL_AD_INTERNAL_ERROR;
1469 goto f_err;
1470 }
1471 }
1472
1473 /*-
1474 * we now have the following setup.
1475 * client_random
1476 * cipher_list - our prefered list of ciphers
1477 * ciphers - the clients prefered list of ciphers
1478 * compression - basically ignored right now
1479 * ssl version is set - sslv3
1480 * s->session - The ssl session has been setup.
1481 * s->hit - session reuse flag
1482 * s->tmp.new_cipher - the new cipher to use.
1483 */
1484
1485 /* Handles TLS extensions that we couldn't check earlier */
1486 if (s->version >= SSL3_VERSION) {
1487 if (ssl_check_clienthello_tlsext_late(s) <= 0) {
1488 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1489 goto err;
1490 }
1491 }
1492
1493 ret = cookie_valid ? 2 : 1;
1494 if (0) {
1495 f_err:
1496 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1497 err:
1498 s->state = SSL_ST_ERR;
1499 }
1500
1501 if (ciphers != NULL)
1502 sk_SSL_CIPHER_free(ciphers);
1503 return ret;
1504 }
1505
1506 int ssl3_send_server_hello(SSL *s)
1507 {
1508 unsigned char *buf;
1509 unsigned char *p, *d;
1510 int i, sl;
1511 unsigned long l;
1512
1513 if (s->state == SSL3_ST_SW_SRVR_HELLO_A) {
1514 buf = (unsigned char *)s->init_buf->data;
1515 #ifdef OPENSSL_NO_TLSEXT
1516 p = s->s3->server_random;
1517 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0) {
1518 s->state = SSL_ST_ERR;
1519 return -1;
1520 }
1521 #endif
1522 /* Do the message type and length last */
1523 d = p = &(buf[4]);
1524
1525 *(p++) = s->version >> 8;
1526 *(p++) = s->version & 0xff;
1527
1528 /* Random stuff */
1529 memcpy(p, s->s3->server_random, SSL3_RANDOM_SIZE);
1530 p += SSL3_RANDOM_SIZE;
1531
1532 /*-
1533 * There are several cases for the session ID to send
1534 * back in the server hello:
1535 * - For session reuse from the session cache,
1536 * we send back the old session ID.
1537 * - If stateless session reuse (using a session ticket)
1538 * is successful, we send back the client's "session ID"
1539 * (which doesn't actually identify the session).
1540 * - If it is a new session, we send back the new
1541 * session ID.
1542 * - However, if we want the new session to be single-use,
1543 * we send back a 0-length session ID.
1544 * s->hit is non-zero in either case of session reuse,
1545 * so the following won't overwrite an ID that we're supposed
1546 * to send back.
1547 */
1548 if (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1549 && !s->hit)
1550 s->session->session_id_length = 0;
1551
1552 sl = s->session->session_id_length;
1553 if (sl > (int)sizeof(s->session->session_id)) {
1554 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1555 s->state = SSL_ST_ERR;
1556 return -1;
1557 }
1558 *(p++) = sl;
1559 memcpy(p, s->session->session_id, sl);
1560 p += sl;
1561
1562 /* put the cipher */
1563 i = ssl3_put_cipher_by_char(s->s3->tmp.new_cipher, p);
1564 p += i;
1565
1566 /* put the compression method */
1567 #ifdef OPENSSL_NO_COMP
1568 *(p++) = 0;
1569 #else
1570 if (s->s3->tmp.new_compression == NULL)
1571 *(p++) = 0;
1572 else
1573 *(p++) = s->s3->tmp.new_compression->id;
1574 #endif
1575 #ifndef OPENSSL_NO_TLSEXT
1576 if (ssl_prepare_serverhello_tlsext(s) <= 0) {
1577 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, SSL_R_SERVERHELLO_TLSEXT);
1578 s->state = SSL_ST_ERR;
1579 return -1;
1580 }
1581 if ((p =
1582 ssl_add_serverhello_tlsext(s, p,
1583 buf + SSL3_RT_MAX_PLAIN_LENGTH)) ==
1584 NULL) {
1585 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1586 s->state = SSL_ST_ERR;
1587 return -1;
1588 }
1589 #endif
1590 /* do the header */
1591 l = (p - d);
1592 d = buf;
1593 *(d++) = SSL3_MT_SERVER_HELLO;
1594 l2n3(l, d);
1595
1596 s->state = SSL3_ST_SW_SRVR_HELLO_B;
1597 /* number of bytes to write */
1598 s->init_num = p - buf;
1599 s->init_off = 0;
1600 }
1601
1602 /* SSL3_ST_SW_SRVR_HELLO_B */
1603 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
1604 }
1605
1606 int ssl3_send_server_done(SSL *s)
1607 {
1608 unsigned char *p;
1609
1610 if (s->state == SSL3_ST_SW_SRVR_DONE_A) {
1611 p = (unsigned char *)s->init_buf->data;
1612
1613 /* do the header */
1614 *(p++) = SSL3_MT_SERVER_DONE;
1615 *(p++) = 0;
1616 *(p++) = 0;
1617 *(p++) = 0;
1618
1619 s->state = SSL3_ST_SW_SRVR_DONE_B;
1620 /* number of bytes to write */
1621 s->init_num = 4;
1622 s->init_off = 0;
1623 }
1624
1625 /* SSL3_ST_SW_SRVR_DONE_B */
1626 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
1627 }
1628
1629 int ssl3_send_server_key_exchange(SSL *s)
1630 {
1631 #ifndef OPENSSL_NO_RSA
1632 unsigned char *q;
1633 int j, num;
1634 RSA *rsa;
1635 unsigned char md_buf[MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH];
1636 unsigned int u;
1637 #endif
1638 #ifndef OPENSSL_NO_DH
1639 DH *dh = NULL, *dhp;
1640 #endif
1641 #ifndef OPENSSL_NO_ECDH
1642 EC_KEY *ecdh = NULL, *ecdhp;
1643 unsigned char *encodedPoint = NULL;
1644 int encodedlen = 0;
1645 int curve_id = 0;
1646 BN_CTX *bn_ctx = NULL;
1647 #endif
1648 EVP_PKEY *pkey;
1649 const EVP_MD *md = NULL;
1650 unsigned char *p, *d;
1651 int al, i;
1652 unsigned long type;
1653 int n;
1654 CERT *cert;
1655 BIGNUM *r[4];
1656 int nr[4], kn;
1657 BUF_MEM *buf;
1658 EVP_MD_CTX md_ctx;
1659
1660 EVP_MD_CTX_init(&md_ctx);
1661 if (s->state == SSL3_ST_SW_KEY_EXCH_A) {
1662 type = s->s3->tmp.new_cipher->algorithm_mkey;
1663 cert = s->cert;
1664
1665 buf = s->init_buf;
1666
1667 r[0] = r[1] = r[2] = r[3] = NULL;
1668 n = 0;
1669 #ifndef OPENSSL_NO_RSA
1670 if (type & SSL_kRSA) {
1671 rsa = cert->rsa_tmp;
1672 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL)) {
1673 rsa = s->cert->rsa_tmp_cb(s,
1674 SSL_C_IS_EXPORT(s->s3->
1675 tmp.new_cipher),
1676 SSL_C_EXPORT_PKEYLENGTH(s->s3->
1677 tmp.new_cipher));
1678 if (rsa == NULL) {
1679 al = SSL_AD_HANDSHAKE_FAILURE;
1680 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1681 SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1682 goto f_err;
1683 }
1684 RSA_up_ref(rsa);
1685 cert->rsa_tmp = rsa;
1686 }
1687 if (rsa == NULL) {
1688 al = SSL_AD_HANDSHAKE_FAILURE;
1689 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1690 SSL_R_MISSING_TMP_RSA_KEY);
1691 goto f_err;
1692 }
1693 r[0] = rsa->n;
1694 r[1] = rsa->e;
1695 s->s3->tmp.use_rsa_tmp = 1;
1696 } else
1697 #endif
1698 #ifndef OPENSSL_NO_DH
1699 if (type & SSL_kEDH) {
1700 dhp = cert->dh_tmp;
1701 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1702 dhp = s->cert->dh_tmp_cb(s,
1703 SSL_C_IS_EXPORT(s->s3->
1704 tmp.new_cipher),
1705 SSL_C_EXPORT_PKEYLENGTH(s->s3->
1706 tmp.new_cipher));
1707 if (dhp == NULL) {
1708 al = SSL_AD_HANDSHAKE_FAILURE;
1709 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1710 SSL_R_MISSING_TMP_DH_KEY);
1711 goto f_err;
1712 }
1713
1714 if (s->s3->tmp.dh != NULL) {
1715 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1716 ERR_R_INTERNAL_ERROR);
1717 goto err;
1718 }
1719
1720 if ((dh = DHparams_dup(dhp)) == NULL) {
1721 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_DH_LIB);
1722 goto err;
1723 }
1724
1725 s->s3->tmp.dh = dh;
1726 if ((dhp->pub_key == NULL ||
1727 dhp->priv_key == NULL ||
1728 (s->options & SSL_OP_SINGLE_DH_USE))) {
1729 if (!DH_generate_key(dh)) {
1730 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_DH_LIB);
1731 goto err;
1732 }
1733 } else {
1734 dh->pub_key = BN_dup(dhp->pub_key);
1735 dh->priv_key = BN_dup(dhp->priv_key);
1736 if ((dh->pub_key == NULL) || (dh->priv_key == NULL)) {
1737 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_DH_LIB);
1738 goto err;
1739 }
1740 }
1741 r[0] = dh->p;
1742 r[1] = dh->g;
1743 r[2] = dh->pub_key;
1744 } else
1745 #endif
1746 #ifndef OPENSSL_NO_ECDH
1747 if (type & SSL_kEECDH) {
1748 const EC_GROUP *group;
1749
1750 ecdhp = cert->ecdh_tmp;
1751 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL)) {
1752 ecdhp = s->cert->ecdh_tmp_cb(s,
1753 SSL_C_IS_EXPORT(s->s3->
1754 tmp.new_cipher),
1755 SSL_C_EXPORT_PKEYLENGTH(s->
1756 s3->tmp.new_cipher));
1757 }
1758 if (ecdhp == NULL) {
1759 al = SSL_AD_HANDSHAKE_FAILURE;
1760 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1761 SSL_R_MISSING_TMP_ECDH_KEY);
1762 goto f_err;
1763 }
1764
1765 if (s->s3->tmp.ecdh != NULL) {
1766 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1767 ERR_R_INTERNAL_ERROR);
1768 goto err;
1769 }
1770
1771 /* Duplicate the ECDH structure. */
1772 if (ecdhp == NULL) {
1773 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1774 goto err;
1775 }
1776 if ((ecdh = EC_KEY_dup(ecdhp)) == NULL) {
1777 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1778 goto err;
1779 }
1780
1781 s->s3->tmp.ecdh = ecdh;
1782 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1783 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1784 (s->options & SSL_OP_SINGLE_ECDH_USE)) {
1785 if (!EC_KEY_generate_key(ecdh)) {
1786 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1787 ERR_R_ECDH_LIB);
1788 goto err;
1789 }
1790 }
1791
1792 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1793 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1794 (EC_KEY_get0_private_key(ecdh) == NULL)) {
1795 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1796 goto err;
1797 }
1798
1799 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1800 (EC_GROUP_get_degree(group) > 163)) {
1801 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1802 SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1803 goto err;
1804 }
1805
1806 /*
1807 * XXX: For now, we only support ephemeral ECDH keys over named
1808 * (not generic) curves. For supported named curves, curve_id is
1809 * non-zero.
1810 */
1811 if ((curve_id =
1812 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1813 == 0) {
1814 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1815 SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1816 goto err;
1817 }
1818
1819 /*
1820 * Encode the public key. First check the size of encoding and
1821 * allocate memory accordingly.
1822 */
1823 encodedlen = EC_POINT_point2oct(group,
1824 EC_KEY_get0_public_key(ecdh),
1825 POINT_CONVERSION_UNCOMPRESSED,
1826 NULL, 0, NULL);
1827
1828 encodedPoint = (unsigned char *)
1829 OPENSSL_malloc(encodedlen * sizeof(unsigned char));
1830 bn_ctx = BN_CTX_new();
1831 if ((encodedPoint == NULL) || (bn_ctx == NULL)) {
1832 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1833 ERR_R_MALLOC_FAILURE);
1834 goto err;
1835 }
1836
1837 encodedlen = EC_POINT_point2oct(group,
1838 EC_KEY_get0_public_key(ecdh),
1839 POINT_CONVERSION_UNCOMPRESSED,
1840 encodedPoint, encodedlen, bn_ctx);
1841
1842 if (encodedlen == 0) {
1843 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_ECDH_LIB);
1844 goto err;
1845 }
1846
1847 BN_CTX_free(bn_ctx);
1848 bn_ctx = NULL;
1849
1850 /*
1851 * XXX: For now, we only support named (not generic) curves in
1852 * ECDH ephemeral key exchanges. In this situation, we need four
1853 * additional bytes to encode the entire ServerECDHParams
1854 * structure.
1855 */
1856 n = 4 + encodedlen;
1857
1858 /*
1859 * We'll generate the serverKeyExchange message explicitly so we
1860 * can set these to NULLs
1861 */
1862 r[0] = NULL;
1863 r[1] = NULL;
1864 r[2] = NULL;
1865 r[3] = NULL;
1866 } else
1867 #endif /* !OPENSSL_NO_ECDH */
1868 #ifndef OPENSSL_NO_PSK
1869 if (type & SSL_kPSK) {
1870 /*
1871 * reserve size for record length and PSK identity hint
1872 */
1873 n += 2 + strlen(s->ctx->psk_identity_hint);
1874 } else
1875 #endif /* !OPENSSL_NO_PSK */
1876 #ifndef OPENSSL_NO_SRP
1877 if (type & SSL_kSRP) {
1878 if ((s->srp_ctx.N == NULL) ||
1879 (s->srp_ctx.g == NULL) ||
1880 (s->srp_ctx.s == NULL) || (s->srp_ctx.B == NULL)) {
1881 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1882 SSL_R_MISSING_SRP_PARAM);
1883 goto err;
1884 }
1885 r[0] = s->srp_ctx.N;
1886 r[1] = s->srp_ctx.g;
1887 r[2] = s->srp_ctx.s;
1888 r[3] = s->srp_ctx.B;
1889 } else
1890 #endif
1891 {
1892 al = SSL_AD_HANDSHAKE_FAILURE;
1893 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1894 SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1895 goto f_err;
1896 }
1897 for (i = 0; i < 4 && r[i] != NULL; i++) {
1898 nr[i] = BN_num_bytes(r[i]);
1899 #ifndef OPENSSL_NO_SRP
1900 if ((i == 2) && (type & SSL_kSRP))
1901 n += 1 + nr[i];
1902 else
1903 #endif
1904 n += 2 + nr[i];
1905 }
1906
1907 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aSRP))
1908 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)) {
1909 if ((pkey = ssl_get_sign_pkey(s, s->s3->tmp.new_cipher, &md))
1910 == NULL) {
1911 al = SSL_AD_DECODE_ERROR;
1912 goto f_err;
1913 }
1914 kn = EVP_PKEY_size(pkey);
1915 } else {
1916 pkey = NULL;
1917 kn = 0;
1918 }
1919
1920 if (!BUF_MEM_grow_clean(buf, n + 4 + kn)) {
1921 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_LIB_BUF);
1922 goto err;
1923 }
1924 d = (unsigned char *)s->init_buf->data;
1925 p = &(d[4]);
1926
1927 for (i = 0; i < 4 && r[i] != NULL; i++) {
1928 #ifndef OPENSSL_NO_SRP
1929 if ((i == 2) && (type & SSL_kSRP)) {
1930 *p = nr[i];
1931 p++;
1932 } else
1933 #endif
1934 s2n(nr[i], p);
1935 BN_bn2bin(r[i], p);
1936 p += nr[i];
1937 }
1938
1939 #ifndef OPENSSL_NO_ECDH
1940 if (type & SSL_kEECDH) {
1941 /*
1942 * XXX: For now, we only support named (not generic) curves. In
1943 * this situation, the serverKeyExchange message has: [1 byte
1944 * CurveType], [2 byte CurveName] [1 byte length of encoded
1945 * point], followed by the actual encoded point itself
1946 */
1947 *p = NAMED_CURVE_TYPE;
1948 p += 1;
1949 *p = 0;
1950 p += 1;
1951 *p = curve_id;
1952 p += 1;
1953 *p = encodedlen;
1954 p += 1;
1955 memcpy((unsigned char *)p,
1956 (unsigned char *)encodedPoint, encodedlen);
1957 OPENSSL_free(encodedPoint);
1958 encodedPoint = NULL;
1959 p += encodedlen;
1960 }
1961 #endif
1962
1963 #ifndef OPENSSL_NO_PSK
1964 if (type & SSL_kPSK) {
1965 /* copy PSK identity hint */
1966 s2n(strlen(s->ctx->psk_identity_hint), p);
1967 strncpy((char *)p, s->ctx->psk_identity_hint,
1968 strlen(s->ctx->psk_identity_hint));
1969 p += strlen(s->ctx->psk_identity_hint);
1970 }
1971 #endif
1972
1973 /* not anonymous */
1974 if (pkey != NULL) {
1975 /*
1976 * n is the length of the params, they start at &(d[4]) and p
1977 * points to the space at the end.
1978 */
1979 #ifndef OPENSSL_NO_RSA
1980 if (pkey->type == EVP_PKEY_RSA
1981 && TLS1_get_version(s) < TLS1_2_VERSION) {
1982 q = md_buf;
1983 j = 0;
1984 for (num = 2; num > 0; num--) {
1985 EVP_MD_CTX_set_flags(&md_ctx,
1986 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1987 if (EVP_DigestInit_ex(&md_ctx,
1988 (num == 2) ? s->ctx->md5
1989 : s->ctx->sha1,
1990 NULL) <= 0
1991 || EVP_DigestUpdate(&md_ctx, &(s->s3->client_random[0]),
1992 SSL3_RANDOM_SIZE) <= 0
1993 || EVP_DigestUpdate(&md_ctx, &(s->s3->server_random[0]),
1994 SSL3_RANDOM_SIZE) <= 0
1995 || EVP_DigestUpdate(&md_ctx, &(d[4]), n) <= 0
1996 || EVP_DigestFinal_ex(&md_ctx, q,
1997 (unsigned int *)&i) <= 0) {
1998 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1999 ERR_LIB_EVP);
2000 al = SSL_AD_INTERNAL_ERROR;
2001 goto f_err;
2002 }
2003 q += i;
2004 j += i;
2005 }
2006 if (RSA_sign(NID_md5_sha1, md_buf, j,
2007 &(p[2]), &u, pkey->pkey.rsa) <= 0) {
2008 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_LIB_RSA);
2009 goto err;
2010 }
2011 s2n(u, p);
2012 n += u + 2;
2013 } else
2014 #endif
2015 if (md) {
2016 /*
2017 * For TLS1.2 and later send signature algorithm
2018 */
2019 if (TLS1_get_version(s) >= TLS1_2_VERSION) {
2020 if (!tls12_get_sigandhash(p, pkey, md)) {
2021 /* Should never happen */
2022 al = SSL_AD_INTERNAL_ERROR;
2023 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
2024 ERR_R_INTERNAL_ERROR);
2025 goto f_err;
2026 }
2027 p += 2;
2028 }
2029 #ifdef SSL_DEBUG
2030 fprintf(stderr, "Using hash %s\n", EVP_MD_name(md));
2031 #endif
2032 if (EVP_SignInit_ex(&md_ctx, md, NULL) <= 0
2033 || EVP_SignUpdate(&md_ctx, &(s->s3->client_random[0]),
2034 SSL3_RANDOM_SIZE) <= 0
2035 || EVP_SignUpdate(&md_ctx, &(s->s3->server_random[0]),
2036 SSL3_RANDOM_SIZE) <= 0
2037 || EVP_SignUpdate(&md_ctx, &(d[4]), n) <= 0
2038 || EVP_SignFinal(&md_ctx, &(p[2]),
2039 (unsigned int *)&i, pkey) <= 0) {
2040 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_LIB_EVP);
2041 al = SSL_AD_INTERNAL_ERROR;
2042 goto f_err;
2043 }
2044 s2n(i, p);
2045 n += i + 2;
2046 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2047 n += 2;
2048 } else {
2049 /* Is this error check actually needed? */
2050 al = SSL_AD_HANDSHAKE_FAILURE;
2051 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
2052 SSL_R_UNKNOWN_PKEY_TYPE);
2053 goto f_err;
2054 }
2055 }
2056
2057 *(d++) = SSL3_MT_SERVER_KEY_EXCHANGE;
2058 l2n3(n, d);
2059
2060 /*
2061 * we should now have things packed up, so lets send it off
2062 */
2063 s->init_num = n + 4;
2064 s->init_off = 0;
2065 }
2066
2067 s->state = SSL3_ST_SW_KEY_EXCH_B;
2068 EVP_MD_CTX_cleanup(&md_ctx);
2069 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
2070 f_err:
2071 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2072 err:
2073 #ifndef OPENSSL_NO_ECDH
2074 if (encodedPoint != NULL)
2075 OPENSSL_free(encodedPoint);
2076 BN_CTX_free(bn_ctx);
2077 #endif
2078 EVP_MD_CTX_cleanup(&md_ctx);
2079 s->state = SSL_ST_ERR;
2080 return (-1);
2081 }
2082
2083 int ssl3_send_certificate_request(SSL *s)
2084 {
2085 unsigned char *p, *d;
2086 int i, j, nl, off, n;
2087 STACK_OF(X509_NAME) *sk = NULL;
2088 X509_NAME *name;
2089 BUF_MEM *buf;
2090
2091 if (s->state == SSL3_ST_SW_CERT_REQ_A) {
2092 buf = s->init_buf;
2093
2094 d = p = (unsigned char *)&(buf->data[4]);
2095
2096 /* get the list of acceptable cert types */
2097 p++;
2098 n = ssl3_get_req_cert_type(s, p);
2099 d[0] = n;
2100 p += n;
2101 n++;
2102
2103 if (TLS1_get_version(s) >= TLS1_2_VERSION) {
2104 nl = tls12_get_req_sig_algs(s, p + 2);
2105 s2n(nl, p);
2106 p += nl + 2;
2107 n += nl + 2;
2108 }
2109
2110 off = n;
2111 p += 2;
2112 n += 2;
2113
2114 sk = SSL_get_client_CA_list(s);
2115 nl = 0;
2116 if (sk != NULL) {
2117 for (i = 0; i < sk_X509_NAME_num(sk); i++) {
2118 name = sk_X509_NAME_value(sk, i);
2119 j = i2d_X509_NAME(name, NULL);
2120 if (!BUF_MEM_grow_clean(buf, 4 + n + j + 2)) {
2121 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,
2122 ERR_R_BUF_LIB);
2123 goto err;
2124 }
2125 p = (unsigned char *)&(buf->data[4 + n]);
2126 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG)) {
2127 s2n(j, p);
2128 i2d_X509_NAME(name, &p);
2129 n += 2 + j;
2130 nl += 2 + j;
2131 } else {
2132 d = p;
2133 i2d_X509_NAME(name, &p);
2134 j -= 2;
2135 s2n(j, d);
2136 j += 2;
2137 n += j;
2138 nl += j;
2139 }
2140 }
2141 }
2142 /* else no CA names */
2143 p = (unsigned char *)&(buf->data[4 + off]);
2144 s2n(nl, p);
2145
2146 d = (unsigned char *)buf->data;
2147 *(d++) = SSL3_MT_CERTIFICATE_REQUEST;
2148 l2n3(n, d);
2149
2150 /*
2151 * we should now have things packed up, so lets send it off
2152 */
2153
2154 s->init_num = n + 4;
2155 s->init_off = 0;
2156 #ifdef NETSCAPE_HANG_BUG
2157 if (!BUF_MEM_grow_clean(buf, s->init_num + 4)) {
2158 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST, ERR_R_BUF_LIB);
2159 goto err;
2160 }
2161 p = (unsigned char *)s->init_buf->data + s->init_num;
2162
2163 /* do the header */
2164 *(p++) = SSL3_MT_SERVER_DONE;
2165 *(p++) = 0;
2166 *(p++) = 0;
2167 *(p++) = 0;
2168 s->init_num += 4;
2169 #endif
2170
2171 s->state = SSL3_ST_SW_CERT_REQ_B;
2172 }
2173
2174 /* SSL3_ST_SW_CERT_REQ_B */
2175 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
2176 err:
2177 s->state = SSL_ST_ERR;
2178 return (-1);
2179 }
2180
2181 int ssl3_get_client_key_exchange(SSL *s)
2182 {
2183 int i, al, ok;
2184 long n;
2185 unsigned long alg_k;
2186 unsigned char *p;
2187 #ifndef OPENSSL_NO_RSA
2188 RSA *rsa = NULL;
2189 EVP_PKEY *pkey = NULL;
2190 #endif
2191 #ifndef OPENSSL_NO_DH
2192 BIGNUM *pub = NULL;
2193 DH *dh_srvr;
2194 #endif
2195 #ifndef OPENSSL_NO_KRB5
2196 KSSL_ERR kssl_err;
2197 #endif /* OPENSSL_NO_KRB5 */
2198
2199 #ifndef OPENSSL_NO_ECDH
2200 EC_KEY *srvr_ecdh = NULL;
2201 EVP_PKEY *clnt_pub_pkey = NULL;
2202 EC_POINT *clnt_ecpoint = NULL;
2203 BN_CTX *bn_ctx = NULL;
2204 #endif
2205
2206 n = s->method->ssl_get_message(s,
2207 SSL3_ST_SR_KEY_EXCH_A,
2208 SSL3_ST_SR_KEY_EXCH_B,
2209 SSL3_MT_CLIENT_KEY_EXCHANGE, 2048, &ok);
2210
2211 if (!ok)
2212 return ((int)n);
2213 p = (unsigned char *)s->init_msg;
2214
2215 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
2216
2217 #ifndef OPENSSL_NO_RSA
2218 if (alg_k & SSL_kRSA) {
2219 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2220 int decrypt_len;
2221 unsigned char decrypt_good, version_good;
2222 size_t j;
2223
2224 /* FIX THIS UP EAY EAY EAY EAY */
2225 if (s->s3->tmp.use_rsa_tmp) {
2226 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2227 rsa = s->cert->rsa_tmp;
2228 /*
2229 * Don't do a callback because rsa_tmp should be sent already
2230 */
2231 if (rsa == NULL) {
2232 al = SSL_AD_HANDSHAKE_FAILURE;
2233 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2234 SSL_R_MISSING_TMP_RSA_PKEY);
2235 goto f_err;
2236
2237 }
2238 } else {
2239 pkey = s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2240 if ((pkey == NULL) ||
2241 (pkey->type != EVP_PKEY_RSA) || (pkey->pkey.rsa == NULL)) {
2242 al = SSL_AD_HANDSHAKE_FAILURE;
2243 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2244 SSL_R_MISSING_RSA_CERTIFICATE);
2245 goto f_err;
2246 }
2247 rsa = pkey->pkey.rsa;
2248 }
2249
2250 /* TLS and [incidentally] DTLS{0xFEFF} */
2251 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER) {
2252 n2s(p, i);
2253 if (n != i + 2) {
2254 if (!(s->options & SSL_OP_TLS_D5_BUG)) {
2255 al = SSL_AD_DECODE_ERROR;
2256 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2257 SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2258 goto f_err;
2259 } else
2260 p -= 2;
2261 } else
2262 n = i;
2263 }
2264
2265 /*
2266 * Reject overly short RSA ciphertext because we want to be sure
2267 * that the buffer size makes it safe to iterate over the entire
2268 * size of a premaster secret (SSL_MAX_MASTER_KEY_LENGTH). The
2269 * actual expected size is larger due to RSA padding, but the
2270 * bound is sufficient to be safe.
2271 */
2272 if (n < SSL_MAX_MASTER_KEY_LENGTH) {
2273 al = SSL_AD_DECRYPT_ERROR;
2274 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2275 SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2276 goto f_err;
2277 }
2278
2279 /*
2280 * We must not leak whether a decryption failure occurs because of
2281 * Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see RFC 2246,
2282 * section 7.4.7.1). The code follows that advice of the TLS RFC and
2283 * generates a random premaster secret for the case that the decrypt
2284 * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1
2285 */
2286
2287 /*
2288 * should be RAND_bytes, but we cannot work around a failure.
2289 */
2290 if (RAND_pseudo_bytes(rand_premaster_secret,
2291 sizeof(rand_premaster_secret)) <= 0)
2292 goto err;
2293 decrypt_len =
2294 RSA_private_decrypt((int)n, p, p, rsa, RSA_PKCS1_PADDING);
2295 ERR_clear_error();
2296
2297 /*
2298 * decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH. decrypt_good will
2299 * be 0xff if so and zero otherwise.
2300 */
2301 decrypt_good =
2302 constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2303
2304 /*
2305 * If the version in the decrypted pre-master secret is correct then
2306 * version_good will be 0xff, otherwise it'll be zero. The
2307 * Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2308 * (http://eprint.iacr.org/2003/052/) exploits the version number
2309 * check as a "bad version oracle". Thus version checks are done in
2310 * constant time and are treated like any other decryption error.
2311 */
2312 version_good =
2313 constant_time_eq_8(p[0], (unsigned)(s->client_version >> 8));
2314 version_good &=
2315 constant_time_eq_8(p[1], (unsigned)(s->client_version & 0xff));
2316
2317 /*
2318 * The premaster secret must contain the same version number as the
2319 * ClientHello to detect version rollback attacks (strangely, the
2320 * protocol does not offer such protection for DH ciphersuites).
2321 * However, buggy clients exist that send the negotiated protocol
2322 * version instead if the server does not support the requested
2323 * protocol version. If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such
2324 * clients.
2325 */
2326 if (s->options & SSL_OP_TLS_ROLLBACK_BUG) {
2327 unsigned char workaround_good;
2328 workaround_good =
2329 constant_time_eq_8(p[0], (unsigned)(s->version >> 8));
2330 workaround_good &=
2331 constant_time_eq_8(p[1], (unsigned)(s->version & 0xff));
2332 version_good |= workaround_good;
2333 }
2334
2335 /*
2336 * Both decryption and version must be good for decrypt_good to
2337 * remain non-zero (0xff).
2338 */
2339 decrypt_good &= version_good;
2340
2341 /*
2342 * Now copy rand_premaster_secret over from p using
2343 * decrypt_good_mask. If decryption failed, then p does not
2344 * contain valid plaintext, however, a check above guarantees
2345 * it is still sufficiently large to read from.
2346 */
2347 for (j = 0; j < sizeof(rand_premaster_secret); j++) {
2348 p[j] = constant_time_select_8(decrypt_good, p[j],
2349 rand_premaster_secret[j]);
2350 }
2351
2352 s->session->master_key_length =
2353 s->method->ssl3_enc->generate_master_secret(s,
2354 s->
2355 session->master_key,
2356 p,
2357 sizeof
2358 (rand_premaster_secret));
2359 OPENSSL_cleanse(p, sizeof(rand_premaster_secret));
2360 } else
2361 #endif
2362 #ifndef OPENSSL_NO_DH
2363 if (alg_k & (SSL_kEDH | SSL_kDHr | SSL_kDHd)) {
2364 n2s(p, i);
2365 if (n != i + 2) {
2366 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG)) {
2367 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2368 SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2369 goto err;
2370 } else {
2371 p -= 2;
2372 i = (int)n;
2373 }
2374 }
2375
2376 if (n == 0L) { /* the parameters are in the cert */
2377 al = SSL_AD_HANDSHAKE_FAILURE;
2378 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2379 SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2380 goto f_err;
2381 } else {
2382 if (s->s3->tmp.dh == NULL) {
2383 al = SSL_AD_HANDSHAKE_FAILURE;
2384 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2385 SSL_R_MISSING_TMP_DH_KEY);
2386 goto f_err;
2387 } else
2388 dh_srvr = s->s3->tmp.dh;
2389 }
2390
2391 pub = BN_bin2bn(p, i, NULL);
2392 if (pub == NULL) {
2393 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_BN_LIB);
2394 goto err;
2395 }
2396
2397 i = DH_compute_key(p, pub, dh_srvr);
2398
2399 if (i <= 0) {
2400 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_DH_LIB);
2401 BN_clear_free(pub);
2402 goto err;
2403 }
2404
2405 DH_free(s->s3->tmp.dh);
2406 s->s3->tmp.dh = NULL;
2407
2408 BN_clear_free(pub);
2409 pub = NULL;
2410 s->session->master_key_length =
2411 s->method->ssl3_enc->generate_master_secret(s,
2412 s->
2413 session->master_key,
2414 p, i);
2415 OPENSSL_cleanse(p, i);
2416 } else
2417 #endif
2418 #ifndef OPENSSL_NO_KRB5
2419 if (alg_k & SSL_kKRB5) {
2420 krb5_error_code krb5rc;
2421 krb5_data enc_ticket;
2422 krb5_data authenticator;
2423 krb5_data enc_pms;
2424 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2425 EVP_CIPHER_CTX ciph_ctx;
2426 const EVP_CIPHER *enc = NULL;
2427 unsigned char iv[EVP_MAX_IV_LENGTH];
2428 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH + EVP_MAX_BLOCK_LENGTH];
2429 int padl, outl;
2430 krb5_timestamp authtime = 0;
2431 krb5_ticket_times ttimes;
2432 int kerr = 0;
2433
2434 EVP_CIPHER_CTX_init(&ciph_ctx);
2435
2436 if (!kssl_ctx)
2437 kssl_ctx = kssl_ctx_new();
2438
2439 n2s(p, i);
2440 enc_ticket.length = i;
2441
2442 if (n < (long)(enc_ticket.length + 6)) {
2443 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2444 SSL_R_DATA_LENGTH_TOO_LONG);
2445 goto err;
2446 }
2447
2448 enc_ticket.data = (char *)p;
2449 p += enc_ticket.length;
2450
2451 n2s(p, i);
2452 authenticator.length = i;
2453
2454 if (n < (long)(enc_ticket.length + authenticator.length + 6)) {
2455 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2456 SSL_R_DATA_LENGTH_TOO_LONG);
2457 goto err;
2458 }
2459
2460 authenticator.data = (char *)p;
2461 p += authenticator.length;
2462
2463 n2s(p, i);
2464 enc_pms.length = i;
2465 enc_pms.data = (char *)p;
2466 p += enc_pms.length;
2467
2468 /*
2469 * Note that the length is checked again below, ** after decryption
2470 */
2471 if (enc_pms.length > sizeof pms) {
2472 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2473 SSL_R_DATA_LENGTH_TOO_LONG);
2474 goto err;
2475 }
2476
2477 if (n != (long)(enc_ticket.length + authenticator.length +
2478 enc_pms.length + 6)) {
2479 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2480 SSL_R_DATA_LENGTH_TOO_LONG);
2481 goto err;
2482 }
2483
2484 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2485 &kssl_err)) != 0) {
2486 # ifdef KSSL_DEBUG
2487 fprintf(stderr, "kssl_sget_tkt rtn %d [%d]\n",
2488 krb5rc, kssl_err.reason);
2489 if (kssl_err.text)
2490 fprintf(stderr, "kssl_err text= %s\n", kssl_err.text);
2491 # endif /* KSSL_DEBUG */
2492 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, kssl_err.reason);
2493 goto err;
2494 }
2495
2496 /*
2497 * Note: no authenticator is not considered an error, ** but will
2498 * return authtime == 0.
2499 */
2500 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2501 &authtime, &kssl_err)) != 0) {
2502 # ifdef KSSL_DEBUG
2503 fprintf(stderr, "kssl_check_authent rtn %d [%d]\n",
2504 krb5rc, kssl_err.reason);
2505 if (kssl_err.text)
2506 fprintf(stderr, "kssl_err text= %s\n", kssl_err.text);
2507 # endif /* KSSL_DEBUG */
2508 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, kssl_err.reason);
2509 goto err;
2510 }
2511
2512 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0) {
2513 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2514 goto err;
2515 }
2516 # ifdef KSSL_DEBUG
2517 kssl_ctx_show(kssl_ctx);
2518 # endif /* KSSL_DEBUG */
2519
2520 enc = kssl_map_enc(kssl_ctx->enctype);
2521 if (enc == NULL)
2522 goto err;
2523
2524 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2525
2526 if (!EVP_DecryptInit_ex(&ciph_ctx, enc, NULL, kssl_ctx->key, iv)) {
2527 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528 SSL_R_DECRYPTION_FAILED);
2529 goto err;
2530 }
2531 if (!EVP_DecryptUpdate(&ciph_ctx, pms, &outl,
2532 (unsigned char *)enc_pms.data, enc_pms.length))
2533 {
2534 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2535 SSL_R_DECRYPTION_FAILED);
2536 kerr = 1;
2537 goto kclean;
2538 }
2539 if (outl > SSL_MAX_MASTER_KEY_LENGTH) {
2540 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2541 SSL_R_DATA_LENGTH_TOO_LONG);
2542 kerr = 1;
2543 goto kclean;
2544 }
2545 if (!EVP_DecryptFinal_ex(&ciph_ctx, &(pms[outl]), &padl)) {
2546 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2547 SSL_R_DECRYPTION_FAILED);
2548 kerr = 1;
2549 goto kclean;
2550 }
2551 outl += padl;
2552 if (outl > SSL_MAX_MASTER_KEY_LENGTH) {
2553 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2554 SSL_R_DATA_LENGTH_TOO_LONG);
2555 kerr = 1;
2556 goto kclean;
2557 }
2558 if (!((pms[0] == (s->client_version >> 8))
2559 && (pms[1] == (s->client_version & 0xff)))) {
2560 /*
2561 * The premaster secret must contain the same version number as
2562 * the ClientHello to detect version rollback attacks (strangely,
2563 * the protocol does not offer such protection for DH
2564 * ciphersuites). However, buggy clients exist that send random
2565 * bytes instead of the protocol version. If
2566 * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2567 * (Perhaps we should have a separate BUG value for the Kerberos
2568 * cipher)
2569 */
2570 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG)) {
2571 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2572 SSL_AD_DECODE_ERROR);
2573 kerr = 1;
2574 goto kclean;
2575 }
2576 }
2577
2578 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2579
2580 s->session->master_key_length =
2581 s->method->ssl3_enc->generate_master_secret(s,
2582 s->
2583 session->master_key,
2584 pms, outl);
2585
2586 if (kssl_ctx->client_princ) {
2587 size_t len = strlen(kssl_ctx->client_princ);
2588 if (len < SSL_MAX_KRB5_PRINCIPAL_LENGTH) {
2589 s->session->krb5_client_princ_len = len;
2590 memcpy(s->session->krb5_client_princ, kssl_ctx->client_princ,
2591 len);
2592 }
2593 }
2594
2595 /*- Was doing kssl_ctx_free() here,
2596 * but it caused problems for apache.
2597 * kssl_ctx = kssl_ctx_free(kssl_ctx);
2598 * if (s->kssl_ctx) s->kssl_ctx = NULL;
2599 */
2600
2601 kclean:
2602 OPENSSL_cleanse(pms, sizeof(pms));
2603 if (kerr)
2604 goto err;
2605 } else
2606 #endif /* OPENSSL_NO_KRB5 */
2607
2608 #ifndef OPENSSL_NO_ECDH
2609 if (alg_k & (SSL_kEECDH | SSL_kECDHr | SSL_kECDHe)) {
2610 int ret = 1;
2611 int field_size = 0;
2612 const EC_KEY *tkey;
2613 const EC_GROUP *group;
2614 const BIGNUM *priv_key;
2615
2616 /* initialize structures for server's ECDH key pair */
2617 if ((srvr_ecdh = EC_KEY_new()) == NULL) {
2618 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2619 goto err;
2620 }
2621
2622 /* Let's get server private key and group information */
2623 if (alg_k & (SSL_kECDHr | SSL_kECDHe)) {
2624 /* use the certificate */
2625 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2626 } else {
2627 /*
2628 * use the ephermeral values we saved when generating the
2629 * ServerKeyExchange msg.
2630 */
2631 tkey = s->s3->tmp.ecdh;
2632 }
2633
2634 group = EC_KEY_get0_group(tkey);
2635 priv_key = EC_KEY_get0_private_key(tkey);
2636
2637 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2638 !EC_KEY_set_private_key(srvr_ecdh, priv_key)) {
2639 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2640 goto err;
2641 }
2642
2643 /* Let's get client's public key */
2644 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL) {
2645 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2646 goto err;
2647 }
2648
2649 if (n == 0L) {
2650 /* Client Publickey was in Client Certificate */
2651
2652 if (alg_k & SSL_kEECDH) {
2653 al = SSL_AD_HANDSHAKE_FAILURE;
2654 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2655 SSL_R_MISSING_TMP_ECDH_KEY);
2656 goto f_err;
2657 }
2658 if (((clnt_pub_pkey = X509_get_pubkey(s->session->peer))
2659 == NULL) || (clnt_pub_pkey->type != EVP_PKEY_EC)) {
2660 /*
2661 * XXX: For now, we do not support client authentication
2662 * using ECDH certificates so this branch (n == 0L) of the
2663 * code is never executed. When that support is added, we
2664 * ought to ensure the key received in the certificate is
2665 * authorized for key agreement. ECDH_compute_key implicitly
2666 * checks that the two ECDH shares are for the same group.
2667 */
2668 al = SSL_AD_HANDSHAKE_FAILURE;
2669 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2670 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2671 goto f_err;
2672 }
2673
2674 if (EC_POINT_copy(clnt_ecpoint,
2675 EC_KEY_get0_public_key(clnt_pub_pkey->
2676 pkey.ec)) == 0) {
2677 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2678 goto err;
2679 }
2680 ret = 2; /* Skip certificate verify processing */
2681 } else {
2682 /*
2683 * Get client's public key from encoded point in the
2684 * ClientKeyExchange message.
2685 */
2686 if ((bn_ctx = BN_CTX_new()) == NULL) {
2687 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2688 ERR_R_MALLOC_FAILURE);
2689 goto err;
2690 }
2691
2692 /* Get encoded point length */
2693 i = *p;
2694 p += 1;
2695 if (n != 1 + i) {
2696 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2697 goto err;
2698 }
2699 if (EC_POINT_oct2point(group, clnt_ecpoint, p, i, bn_ctx) == 0) {
2700 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_EC_LIB);
2701 goto err;
2702 }
2703 /*
2704 * p is pointing to somewhere in the buffer currently, so set it
2705 * to the start
2706 */
2707 p = (unsigned char *)s->init_buf->data;
2708 }
2709
2710 /* Compute the shared pre-master secret */
2711 field_size = EC_GROUP_get_degree(group);
2712 if (field_size <= 0) {
2713 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2714 goto err;
2715 }
2716 i = ECDH_compute_key(p, (field_size + 7) / 8, clnt_ecpoint, srvr_ecdh,
2717 NULL);
2718 if (i <= 0) {
2719 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_ECDH_LIB);
2720 goto err;
2721 }
2722
2723 EVP_PKEY_free(clnt_pub_pkey);
2724 EC_POINT_free(clnt_ecpoint);
2725 EC_KEY_free(srvr_ecdh);
2726 BN_CTX_free(bn_ctx);
2727 EC_KEY_free(s->s3->tmp.ecdh);
2728 s->s3->tmp.ecdh = NULL;
2729
2730 /* Compute the master secret */
2731 s->session->master_key_length =
2732 s->method->ssl3_enc->generate_master_secret(s,
2733 s->
2734 session->master_key,
2735 p, i);
2736
2737 OPENSSL_cleanse(p, i);
2738 return (ret);
2739 } else
2740 #endif
2741 #ifndef OPENSSL_NO_PSK
2742 if (alg_k & SSL_kPSK) {
2743 unsigned char *t = NULL;
2744 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN * 2 + 4];
2745 unsigned int pre_ms_len = 0, psk_len = 0;
2746 int psk_err = 1;
2747 char tmp_id[PSK_MAX_IDENTITY_LEN + 1];
2748
2749 al = SSL_AD_HANDSHAKE_FAILURE;
2750
2751 n2s(p, i);
2752 if (n != i + 2) {
2753 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_LENGTH_MISMATCH);
2754 goto psk_err;
2755 }
2756 if (i > PSK_MAX_IDENTITY_LEN) {
2757 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2758 SSL_R_DATA_LENGTH_TOO_LONG);
2759 goto psk_err;
2760 }
2761 if (s->psk_server_callback == NULL) {
2762 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2763 SSL_R_PSK_NO_SERVER_CB);
2764 goto psk_err;
2765 }
2766
2767 /*
2768 * Create guaranteed NULL-terminated identity string for the callback
2769 */
2770 memcpy(tmp_id, p, i);
2771 memset(tmp_id + i, 0, PSK_MAX_IDENTITY_LEN + 1 - i);
2772 psk_len = s->psk_server_callback(s, tmp_id,
2773 psk_or_pre_ms,
2774 sizeof(psk_or_pre_ms));
2775 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN + 1);
2776
2777 if (psk_len > PSK_MAX_PSK_LEN) {
2778 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2779 goto psk_err;
2780 } else if (psk_len == 0) {
2781 /*
2782 * PSK related to the given identity not found
2783 */
2784 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2785 SSL_R_PSK_IDENTITY_NOT_FOUND);
2786 al = SSL_AD_UNKNOWN_PSK_IDENTITY;
2787 goto psk_err;
2788 }
2789
2790 /* create PSK pre_master_secret */
2791 pre_ms_len = 2 + psk_len + 2 + psk_len;
2792 t = psk_or_pre_ms;
2793 memmove(psk_or_pre_ms + psk_len + 4, psk_or_pre_ms, psk_len);
2794 s2n(psk_len, t);
2795 memset(t, 0, psk_len);
2796 t += psk_len;
2797 s2n(psk_len, t);
2798
2799 if (s->session->psk_identity != NULL)
2800 OPENSSL_free(s->session->psk_identity);
2801 s->session->psk_identity = BUF_strndup((char *)p, i);
2802 if (s->session->psk_identity == NULL) {
2803 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2804 goto psk_err;
2805 }
2806
2807 if (s->session->psk_identity_hint != NULL)
2808 OPENSSL_free(s->session->psk_identity_hint);
2809 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2810 if (s->ctx->psk_identity_hint != NULL &&
2811 s->session->psk_identity_hint == NULL) {
2812 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2813 goto psk_err;
2814 }
2815
2816 s->session->master_key_length =
2817 s->method->ssl3_enc->generate_master_secret(s,
2818 s->
2819 session->master_key,
2820 psk_or_pre_ms,
2821 pre_ms_len);
2822 psk_err = 0;
2823 psk_err:
2824 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2825 if (psk_err != 0)
2826 goto f_err;
2827 } else
2828 #endif
2829 #ifndef OPENSSL_NO_SRP
2830 if (alg_k & SSL_kSRP) {
2831 int param_len;
2832
2833 n2s(p, i);
2834 param_len = i + 2;
2835 if (param_len > n) {
2836 al = SSL_AD_DECODE_ERROR;
2837 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2838 SSL_R_BAD_SRP_A_LENGTH);
2839 goto f_err;
2840 }
2841 if (!(s->srp_ctx.A = BN_bin2bn(p, i, NULL))) {
2842 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_BN_LIB);
2843 goto err;
2844 }
2845 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2846 || BN_is_zero(s->srp_ctx.A)) {
2847 al = SSL_AD_ILLEGAL_PARAMETER;
2848 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2849 SSL_R_BAD_SRP_PARAMETERS);
2850 goto f_err;
2851 }
2852 if (s->session->srp_username != NULL)
2853 OPENSSL_free(s->session->srp_username);
2854 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2855 if (s->session->srp_username == NULL) {
2856 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2857 goto err;
2858 }
2859
2860 if ((s->session->master_key_length =
2861 SRP_generate_server_master_secret(s,
2862 s->session->master_key)) < 0) {
2863 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2864 goto err;
2865 }
2866
2867 p += i;
2868 } else
2869 #endif /* OPENSSL_NO_SRP */
2870 if (alg_k & SSL_kGOST) {
2871 int ret = 0;
2872 EVP_PKEY_CTX *pkey_ctx;
2873 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2874 unsigned char premaster_secret[32], *start;
2875 size_t outlen = 32, inlen;
2876 unsigned long alg_a;
2877 int Ttag, Tclass;
2878 long Tlen;
2879
2880 /* Get our certificate private key */
2881 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2882 if (alg_a & SSL_aGOST94)
2883 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2884 else if (alg_a & SSL_aGOST01)
2885 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2886
2887 pkey_ctx = EVP_PKEY_CTX_new(pk, NULL);
2888 if (pkey_ctx == NULL) {
2889 al = SSL_AD_INTERNAL_ERROR;
2890 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_MALLOC_FAILURE);
2891 goto f_err;
2892 }
2893 if (EVP_PKEY_decrypt_init(pkey_ctx) <= 0) {
2894 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
2895 goto gerr;
2896 }
2897 /*
2898 * If client certificate is present and is of the same type, maybe
2899 * use it for key exchange. Don't mind errors from
2900 * EVP_PKEY_derive_set_peer, because it is completely valid to use a
2901 * client certificate for authorization only.
2902 */
2903 client_pub_pkey = X509_get_pubkey(s->session->peer);
2904 if (client_pub_pkey) {
2905 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2906 ERR_clear_error();
2907 }
2908 /* Decrypt session key */
2909 if (ASN1_get_object
2910 ((const unsigned char **)&p, &Tlen, &Ttag, &Tclass,
2911 n) != V_ASN1_CONSTRUCTED || Ttag != V_ASN1_SEQUENCE
2912 || Tclass != V_ASN1_UNIVERSAL) {
2913 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2914 SSL_R_DECRYPTION_FAILED);
2915 goto gerr;
2916 }
2917 start = p;
2918 inlen = Tlen;
2919 if (EVP_PKEY_decrypt
2920 (pkey_ctx, premaster_secret, &outlen, start, inlen) <= 0) {
2921 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2922 SSL_R_DECRYPTION_FAILED);
2923 goto gerr;
2924 }
2925 /* Generate master secret */
2926 s->session->master_key_length =
2927 s->method->ssl3_enc->generate_master_secret(s,
2928 s->
2929 session->master_key,
2930 premaster_secret, 32);
2931 OPENSSL_cleanse(premaster_secret, sizeof(premaster_secret));
2932 /* Check if pubkey from client certificate was used */
2933 if (EVP_PKEY_CTX_ctrl
2934 (pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2935 ret = 2;
2936 else
2937 ret = 1;
2938 gerr:
2939 EVP_PKEY_free(client_pub_pkey);
2940 EVP_PKEY_CTX_free(pkey_ctx);
2941 if (ret)
2942 return ret;
2943 else
2944 goto err;
2945 } else {
2946 al = SSL_AD_HANDSHAKE_FAILURE;
2947 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_UNKNOWN_CIPHER_TYPE);
2948 goto f_err;
2949 }
2950
2951 return (1);
2952 f_err:
2953 ssl3_send_alert(s, SSL3_AL_FATAL, al);
2954 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2955 err:
2956 #endif
2957 #ifndef OPENSSL_NO_ECDH
2958 EVP_PKEY_free(clnt_pub_pkey);
2959 EC_POINT_free(clnt_ecpoint);
2960 if (srvr_ecdh != NULL)
2961 EC_KEY_free(srvr_ecdh);
2962 BN_CTX_free(bn_ctx);
2963 #endif
2964 s->state = SSL_ST_ERR;
2965 return (-1);
2966 }
2967
2968 int ssl3_get_cert_verify(SSL *s)
2969 {
2970 EVP_PKEY *pkey = NULL;
2971 unsigned char *p;
2972 int al, ok, ret = 0;
2973 long n;
2974 int type = 0, i, j;
2975 X509 *peer;
2976 const EVP_MD *md = NULL;
2977 EVP_MD_CTX mctx;
2978 EVP_MD_CTX_init(&mctx);
2979
2980 /*
2981 * We should only process a CertificateVerify message if we have received
2982 * a Certificate from the client. If so then |s->session->peer| will be non
2983 * NULL. In some instances a CertificateVerify message is not required even
2984 * if the peer has sent a Certificate (e.g. such as in the case of static
2985 * DH). In that case the ClientKeyExchange processing will skip the
2986 * CertificateVerify state so we should not arrive here.
2987 */
2988 if (s->session->peer == NULL) {
2989 ret = 1;
2990 goto end;
2991 }
2992
2993 n = s->method->ssl_get_message(s,
2994 SSL3_ST_SR_CERT_VRFY_A,
2995 SSL3_ST_SR_CERT_VRFY_B,
2996 SSL3_MT_CERTIFICATE_VERIFY,
2997 SSL3_RT_MAX_PLAIN_LENGTH, &ok);
2998
2999 if (!ok)
3000 return ((int)n);
3001
3002 peer = s->session->peer;
3003 pkey = X509_get_pubkey(peer);
3004 type = X509_certificate_type(peer, pkey);
3005
3006 if (!(type & EVP_PKT_SIGN)) {
3007 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3008 SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3009 al = SSL_AD_ILLEGAL_PARAMETER;
3010 goto f_err;
3011 }
3012
3013 /* we now have a signature that we need to verify */
3014 p = (unsigned char *)s->init_msg;
3015 /* Check for broken implementations of GOST ciphersuites */
3016 /*
3017 * If key is GOST and n is exactly 64, it is bare signature without
3018 * length field
3019 */
3020 if (n == 64 && (pkey->type == NID_id_GostR3410_94 ||
3021 pkey->type == NID_id_GostR3410_2001)) {
3022 i = 64;
3023 } else {
3024 if (TLS1_get_version(s) >= TLS1_2_VERSION) {
3025 int sigalg = tls12_get_sigid(pkey);
3026 /* Should never happen */
3027 if (sigalg == -1) {
3028 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3029 al = SSL_AD_INTERNAL_ERROR;
3030 goto f_err;
3031 }
3032 /* Check key type is consistent with signature */
3033 if (sigalg != (int)p[1]) {
3034 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3035 SSL_R_WRONG_SIGNATURE_TYPE);
3036 al = SSL_AD_DECODE_ERROR;
3037 goto f_err;
3038 }
3039 md = tls12_get_hash(p[0]);
3040 if (md == NULL) {
3041 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_UNKNOWN_DIGEST);
3042 al = SSL_AD_DECODE_ERROR;
3043 goto f_err;
3044 }
3045 #ifdef SSL_DEBUG
3046 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3047 #endif
3048 p += 2;
3049 n -= 2;
3050 }
3051 n2s(p, i);
3052 n -= 2;
3053 if (i > n) {
3054 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_LENGTH_MISMATCH);
3055 al = SSL_AD_DECODE_ERROR;
3056 goto f_err;
3057 }
3058 }
3059 j = EVP_PKEY_size(pkey);
3060 if ((i > j) || (n > j) || (n <= 0)) {
3061 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_WRONG_SIGNATURE_SIZE);
3062 al = SSL_AD_DECODE_ERROR;
3063 goto f_err;
3064 }
3065
3066 if (TLS1_get_version(s) >= TLS1_2_VERSION) {
3067 long hdatalen = 0;
3068 void *hdata;
3069 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3070 if (hdatalen <= 0) {
3071 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3072 al = SSL_AD_INTERNAL_ERROR;
3073 goto f_err;
3074 }
3075 #ifdef SSL_DEBUG
3076 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3077 EVP_MD_name(md));
3078 #endif
3079 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3080 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen)) {
3081 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3082 al = SSL_AD_INTERNAL_ERROR;
3083 goto f_err;
3084 }
3085
3086 if (EVP_VerifyFinal(&mctx, p, i, pkey) <= 0) {
3087 al = SSL_AD_DECRYPT_ERROR;
3088 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_BAD_SIGNATURE);
3089 goto f_err;
3090 }
3091 } else
3092 #ifndef OPENSSL_NO_RSA
3093 if (pkey->type == EVP_PKEY_RSA) {
3094 i = RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3095 MD5_DIGEST_LENGTH + SHA_DIGEST_LENGTH, p, i,
3096 pkey->pkey.rsa);
3097 if (i < 0) {
3098 al = SSL_AD_DECRYPT_ERROR;
3099 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_BAD_RSA_DECRYPT);
3100 goto f_err;
3101 }
3102 if (i == 0) {
3103 al = SSL_AD_DECRYPT_ERROR;
3104 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_BAD_RSA_SIGNATURE);
3105 goto f_err;
3106 }
3107 } else
3108 #endif
3109 #ifndef OPENSSL_NO_DSA
3110 if (pkey->type == EVP_PKEY_DSA) {
3111 j = DSA_verify(pkey->save_type,
3112 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3113 SHA_DIGEST_LENGTH, p, i, pkey->pkey.dsa);
3114 if (j <= 0) {
3115 /* bad signature */
3116 al = SSL_AD_DECRYPT_ERROR;
3117 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_BAD_DSA_SIGNATURE);
3118 goto f_err;
3119 }
3120 } else
3121 #endif
3122 #ifndef OPENSSL_NO_ECDSA
3123 if (pkey->type == EVP_PKEY_EC) {
3124 j = ECDSA_verify(pkey->save_type,
3125 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3126 SHA_DIGEST_LENGTH, p, i, pkey->pkey.ec);
3127 if (j <= 0) {
3128 /* bad signature */
3129 al = SSL_AD_DECRYPT_ERROR;
3130 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_BAD_ECDSA_SIGNATURE);
3131 goto f_err;
3132 }
3133 } else
3134 #endif
3135 if (pkey->type == NID_id_GostR3410_94
3136 || pkey->type == NID_id_GostR3410_2001) {
3137 unsigned char signature[64];
3138 int idx;
3139 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey, NULL);
3140 if (pctx == NULL) {
3141 al = SSL_AD_INTERNAL_ERROR;
3142 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_MALLOC_FAILURE);
3143 goto f_err;
3144 }
3145 if (EVP_PKEY_verify_init(pctx) <= 0) {
3146 EVP_PKEY_CTX_free(pctx);
3147 al = SSL_AD_INTERNAL_ERROR;
3148 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3149 goto f_err;
3150 }
3151 if (i != 64) {
3152 fprintf(stderr, "GOST signature length is %d", i);
3153 }
3154 for (idx = 0; idx < 64; idx++) {
3155 signature[63 - idx] = p[idx];
3156 }
3157 j = EVP_PKEY_verify(pctx, signature, 64, s->s3->tmp.cert_verify_md,
3158 32);
3159 EVP_PKEY_CTX_free(pctx);
3160 if (j <= 0) {
3161 al = SSL_AD_DECRYPT_ERROR;
3162 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, SSL_R_BAD_ECDSA_SIGNATURE);
3163 goto f_err;
3164 }
3165 } else {
3166 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3167 al = SSL_AD_UNSUPPORTED_CERTIFICATE;
3168 goto f_err;
3169 }
3170
3171 ret = 1;
3172 if (0) {
3173 f_err:
3174 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3175 s->state = SSL_ST_ERR;
3176 }
3177 end:
3178 if (s->s3->handshake_buffer) {
3179 BIO_free(s->s3->handshake_buffer);
3180 s->s3->handshake_buffer = NULL;
3181 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3182 }
3183 EVP_MD_CTX_cleanup(&mctx);
3184 EVP_PKEY_free(pkey);
3185 return (ret);
3186 }
3187
3188 int ssl3_get_client_certificate(SSL *s)
3189 {
3190 int i, ok, al, ret = -1;
3191 X509 *x = NULL;
3192 unsigned long l, nc, llen, n;
3193 const unsigned char *p, *q;
3194 unsigned char *d;
3195 STACK_OF(X509) *sk = NULL;
3196
3197 n = s->method->ssl_get_message(s,
3198 SSL3_ST_SR_CERT_A,
3199 SSL3_ST_SR_CERT_B,
3200 -1, s->max_cert_list, &ok);
3201
3202 if (!ok)
3203 return ((int)n);
3204
3205 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE) {
3206 if ((s->verify_mode & SSL_VERIFY_PEER) &&
3207 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3208 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3209 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3210 al = SSL_AD_HANDSHAKE_FAILURE;
3211 goto f_err;
3212 }
3213 /*
3214 * If tls asked for a client cert, the client must return a 0 list
3215 */
3216 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request) {
3217 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3218 SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3219 al = SSL_AD_UNEXPECTED_MESSAGE;
3220 goto f_err;
3221 }
3222 s->s3->tmp.reuse_message = 1;
3223 return (1);
3224 }
3225
3226 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE) {
3227 al = SSL_AD_UNEXPECTED_MESSAGE;
3228 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, SSL_R_WRONG_MESSAGE_TYPE);
3229 goto f_err;
3230 }
3231 p = d = (unsigned char *)s->init_msg;
3232
3233 if ((sk = sk_X509_new_null()) == NULL) {
3234 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3235 goto err;
3236 }
3237
3238 n2l3(p, llen);
3239 if (llen + 3 != n) {
3240 al = SSL_AD_DECODE_ERROR;
3241 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, SSL_R_LENGTH_MISMATCH);
3242 goto f_err;
3243 }
3244 for (nc = 0; nc < llen;) {
3245 n2l3(p, l);
3246 if ((l + nc + 3) > llen) {
3247 al = SSL_AD_DECODE_ERROR;
3248 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3249 SSL_R_CERT_LENGTH_MISMATCH);
3250 goto f_err;
3251 }
3252
3253 q = p;
3254 x = d2i_X509(NULL, &p, l);
3255 if (x == NULL) {
3256 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_ASN1_LIB);
3257 goto err;
3258 }
3259 if (p != (q + l)) {
3260 al = SSL_AD_DECODE_ERROR;
3261 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3262 SSL_R_CERT_LENGTH_MISMATCH);
3263 goto f_err;
3264 }
3265 if (!sk_X509_push(sk, x)) {
3266 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3267 goto err;
3268 }
3269 x = NULL;
3270 nc += l + 3;
3271 }
3272
3273 if (sk_X509_num(sk) <= 0) {
3274 /* TLS does not mind 0 certs returned */
3275 if (s->version == SSL3_VERSION) {
3276 al = SSL_AD_HANDSHAKE_FAILURE;
3277 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3278 SSL_R_NO_CERTIFICATES_RETURNED);
3279 goto f_err;
3280 }
3281 /* Fail for TLS only if we required a certificate */
3282 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3283 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) {
3284 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3285 SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3286 al = SSL_AD_HANDSHAKE_FAILURE;
3287 goto f_err;
3288 }
3289 /* No client certificate so digest cached records */
3290 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s)) {
3291 al = SSL_AD_INTERNAL_ERROR;
3292 goto f_err;
3293 }
3294 } else {
3295 i = ssl_verify_cert_chain(s, sk);
3296 if (i <= 0) {
3297 al = ssl_verify_alarm_type(s->verify_result);
3298 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3299 SSL_R_NO_CERTIFICATE_RETURNED);
3300 goto f_err;
3301 }
3302 }
3303
3304 if (s->session->peer != NULL) /* This should not be needed */
3305 X509_free(s->session->peer);
3306 s->session->peer = sk_X509_shift(sk);
3307 s->session->verify_result = s->verify_result;
3308
3309 /*
3310 * With the current implementation, sess_cert will always be NULL when we
3311 * arrive here.
3312 */
3313 if (s->session->sess_cert == NULL) {
3314 s->session->sess_cert = ssl_sess_cert_new();
3315 if (s->session->sess_cert == NULL) {
3316 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3317 goto err;
3318 }
3319 }
3320 if (s->session->sess_cert->cert_chain != NULL)
3321 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3322 s->session->sess_cert->cert_chain = sk;
3323 /*
3324 * Inconsistency alert: cert_chain does *not* include the peer's own
3325 * certificate, while we do include it in s3_clnt.c
3326 */
3327
3328 sk = NULL;
3329
3330 ret = 1;
3331 if (0) {
3332 f_err:
3333 ssl3_send_alert(s, SSL3_AL_FATAL, al);
3334 err:
3335 s->state = SSL_ST_ERR;
3336 }
3337
3338 if (x != NULL)
3339 X509_free(x);
3340 if (sk != NULL)
3341 sk_X509_pop_free(sk, X509_free);
3342 return (ret);
3343 }
3344
3345 int ssl3_send_server_certificate(SSL *s)
3346 {
3347 unsigned long l;
3348 X509 *x;
3349
3350 if (s->state == SSL3_ST_SW_CERT_A) {
3351 x = ssl_get_server_send_cert(s);
3352 if (x == NULL) {
3353 /* VRS: allow null cert if auth == KRB5 */
3354 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3355 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5)) {
3356 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,
3357 ERR_R_INTERNAL_ERROR);
3358 s->state = SSL_ST_ERR;
3359 return (0);
3360 }
3361 }
3362
3363 l = ssl3_output_cert_chain(s, x);
3364 if (!l) {
3365 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE, ERR_R_INTERNAL_ERROR);
3366 s->state = SSL_ST_ERR;
3367 return (0);
3368 }
3369 s->state = SSL3_ST_SW_CERT_B;
3370 s->init_num = (int)l;
3371 s->init_off = 0;
3372 }
3373
3374 /* SSL3_ST_SW_CERT_B */
3375 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3376 }
3377
3378 #ifndef OPENSSL_NO_TLSEXT
3379 /* send a new session ticket (not necessarily for a new session) */
3380 int ssl3_send_newsession_ticket(SSL *s)
3381 {
3382 unsigned char *senc = NULL;
3383 EVP_CIPHER_CTX ctx;
3384 HMAC_CTX hctx;
3385
3386 if (s->state == SSL3_ST_SW_SESSION_TICKET_A) {
3387 unsigned char *p, *macstart;
3388 const unsigned char *const_p;
3389 int len, slen_full, slen;
3390 SSL_SESSION *sess;
3391 unsigned int hlen;
3392 SSL_CTX *tctx = s->initial_ctx;
3393 unsigned char iv[EVP_MAX_IV_LENGTH];
3394 unsigned char key_name[16];
3395
3396 /* get session encoding length */
3397 slen_full = i2d_SSL_SESSION(s->session, NULL);
3398 /*
3399 * Some length values are 16 bits, so forget it if session is too
3400 * long
3401 */
3402 if (slen_full == 0 || slen_full > 0xFF00) {
3403 s->state = SSL_ST_ERR;
3404 return -1;
3405 }
3406 senc = OPENSSL_malloc(slen_full);
3407 if (!senc) {
3408 s->state = SSL_ST_ERR;
3409 return -1;
3410 }
3411
3412 EVP_CIPHER_CTX_init(&ctx);
3413 HMAC_CTX_init(&hctx);
3414
3415 p = senc;
3416 if (!i2d_SSL_SESSION(s->session, &p))
3417 goto err;
3418
3419 /*
3420 * create a fresh copy (not shared with other threads) to clean up
3421 */
3422 const_p = senc;
3423 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3424 if (sess == NULL)
3425 goto err;
3426 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3427
3428 slen = i2d_SSL_SESSION(sess, NULL);
3429 if (slen == 0 || slen > slen_full) { /* shouldn't ever happen */
3430 SSL_SESSION_free(sess);
3431 goto err;
3432 }
3433 p = senc;
3434 if (!i2d_SSL_SESSION(sess, &p)) {
3435 SSL_SESSION_free(sess);
3436 goto err;
3437 }
3438 SSL_SESSION_free(sess);
3439
3440 /*-
3441 * Grow buffer if need be: the length calculation is as
3442 * follows 1 (size of message name) + 3 (message length
3443 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3444 * 16 (key name) + max_iv_len (iv length) +
3445 * session_length + max_enc_block_size (max encrypted session
3446 * length) + max_md_size (HMAC).
3447 */
3448 if (!BUF_MEM_grow(s->init_buf,
3449 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3450 EVP_MAX_MD_SIZE + slen))
3451 goto err;
3452
3453 p = (unsigned char *)s->init_buf->data;
3454 /* do the header */
3455 *(p++) = SSL3_MT_NEWSESSION_TICKET;
3456 /* Skip message length for now */
3457 p += 3;
3458 /*
3459 * Initialize HMAC and cipher contexts. If callback present it does
3460 * all the work otherwise use generated values from parent ctx.
3461 */
3462 if (tctx->tlsext_ticket_key_cb) {
3463 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3464 &hctx, 1) < 0)
3465 goto err;
3466 } else {
3467 if (RAND_bytes(iv, 16) <= 0)
3468 goto err;
3469 if (!EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3470 tctx->tlsext_tick_aes_key, iv))
3471 goto err;
3472 if (!HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3473 tlsext_tick_md(), NULL))
3474 goto err;
3475 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3476 }
3477
3478 /*
3479 * Ticket lifetime hint (advisory only): We leave this unspecified
3480 * for resumed session (for simplicity), and guess that tickets for
3481 * new sessions will live as long as their sessions.
3482 */
3483 l2n(s->hit ? 0 : s->session->timeout, p);
3484
3485 /* Skip ticket length for now */
3486 p += 2;
3487 /* Output key name */
3488 macstart = p;
3489 memcpy(p, key_name, 16);
3490 p += 16;
3491 /* output IV */
3492 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3493 p += EVP_CIPHER_CTX_iv_length(&ctx);
3494 /* Encrypt session data */
3495 if (!EVP_EncryptUpdate(&ctx, p, &len, senc, slen))
3496 goto err;
3497 p += len;
3498 if (!EVP_EncryptFinal(&ctx, p, &len))
3499 goto err;
3500 p += len;
3501
3502 if (!HMAC_Update(&hctx, macstart, p - macstart))
3503 goto err;
3504 if (!HMAC_Final(&hctx, p, &hlen))
3505 goto err;
3506
3507 EVP_CIPHER_CTX_cleanup(&ctx);
3508 HMAC_CTX_cleanup(&hctx);
3509
3510 p += hlen;
3511 /* Now write out lengths: p points to end of data written */
3512 /* Total length */
3513 len = p - (unsigned char *)s->init_buf->data;
3514 p = (unsigned char *)s->init_buf->data + 1;
3515 l2n3(len - 4, p); /* Message length */
3516 p += 4;
3517 s2n(len - 10, p); /* Ticket length */
3518
3519 /* number of bytes to write */
3520 s->init_num = len;
3521 s->state = SSL3_ST_SW_SESSION_TICKET_B;
3522 s->init_off = 0;
3523 OPENSSL_free(senc);
3524 }
3525
3526 /* SSL3_ST_SW_SESSION_TICKET_B */
3527 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3528 err:
3529 if (senc)
3530 OPENSSL_free(senc);
3531 EVP_CIPHER_CTX_cleanup(&ctx);
3532 HMAC_CTX_cleanup(&hctx);
3533 s->state = SSL_ST_ERR;
3534 return -1;
3535 }
3536
3537 int ssl3_send_cert_status(SSL *s)
3538 {
3539 if (s->state == SSL3_ST_SW_CERT_STATUS_A) {
3540 unsigned char *p;
3541 /*-
3542 * Grow buffer if need be: the length calculation is as
3543 * follows 1 (message type) + 3 (message length) +
3544 * 1 (ocsp response type) + 3 (ocsp response length)
3545 * + (ocsp response)
3546 */
3547 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen)) {
3548 s->state = SSL_ST_ERR;
3549 return -1;
3550 }
3551
3552 p = (unsigned char *)s->init_buf->data;
3553
3554 /* do the header */
3555 *(p++) = SSL3_MT_CERTIFICATE_STATUS;
3556 /* message length */
3557 l2n3(s->tlsext_ocsp_resplen + 4, p);
3558 /* status type */
3559 *(p++) = s->tlsext_status_type;
3560 /* length of OCSP response */
3561 l2n3(s->tlsext_ocsp_resplen, p);
3562 /* actual response */
3563 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3564 /* number of bytes to write */
3565 s->init_num = 8 + s->tlsext_ocsp_resplen;
3566 s->state = SSL3_ST_SW_CERT_STATUS_B;
3567 s->init_off = 0;
3568 }
3569
3570 /* SSL3_ST_SW_CERT_STATUS_B */
3571 return (ssl3_do_write(s, SSL3_RT_HANDSHAKE));
3572 }
3573
3574 # ifndef OPENSSL_NO_NEXTPROTONEG
3575 /*
3576 * ssl3_get_next_proto reads a Next Protocol Negotiation handshake message.
3577 * It sets the next_proto member in s if found
3578 */
3579 int ssl3_get_next_proto(SSL *s)
3580 {
3581 int ok;
3582 int proto_len, padding_len;
3583 long n;
3584 const unsigned char *p;
3585
3586 /*
3587 * Clients cannot send a NextProtocol message if we didn't see the
3588 * extension in their ClientHello
3589 */
3590 if (!s->s3->next_proto_neg_seen) {
3591 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,
3592 SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3593 s->state = SSL_ST_ERR;
3594 return -1;
3595 }
3596
3597 /* See the payload format below */
3598 n = s->method->ssl_get_message(s,
3599 SSL3_ST_SR_NEXT_PROTO_A,
3600 SSL3_ST_SR_NEXT_PROTO_B,
3601 SSL3_MT_NEXT_PROTO, 514, &ok);
3602
3603 if (!ok)
3604 return ((int)n);
3605
3606 /*
3607 * s->state doesn't reflect whether ChangeCipherSpec has been received in
3608 * this handshake, but s->s3->change_cipher_spec does (will be reset by
3609 * ssl3_get_finished).
3610 */
3611 if (!s->s3->change_cipher_spec) {
3612 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO, SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3613 s->state = SSL_ST_ERR;
3614 return -1;
3615 }
3616
3617 if (n < 2) {
3618 s->state = SSL_ST_ERR;
3619 return 0; /* The body must be > 1 bytes long */
3620 }
3621
3622 p = (unsigned char *)s->init_msg;
3623
3624 /*-
3625 * The payload looks like:
3626 * uint8 proto_len;
3627 * uint8 proto[proto_len];
3628 * uint8 padding_len;
3629 * uint8 padding[padding_len];
3630 */
3631 proto_len = p[0];
3632 if (proto_len + 2 > s->init_num) {
3633 s->state = SSL_ST_ERR;
3634 return 0;
3635 }
3636 padding_len = p[proto_len + 1];
3637 if (proto_len + padding_len + 2 != s->init_num) {
3638 s->state = SSL_ST_ERR;
3639 return 0;
3640 }
3641
3642 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3643 if (!s->next_proto_negotiated) {
3644 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO, ERR_R_MALLOC_FAILURE);
3645 s->state = SSL_ST_ERR;
3646 return 0;
3647 }
3648 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3649 s->next_proto_negotiated_len = proto_len;
3650
3651 return 1;
3652 }
3653 # endif
3654 #endif