]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
only send heartbeat extension from server if client sent one
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176 {
177 if (ver == SSL3_VERSION)
178 return(SSLv3_server_method());
179 else
180 return(NULL);
181 }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s,int *al)
185 {
186 int ret = SSL_ERROR_NONE;
187
188 *al = SSL_AD_UNRECOGNIZED_NAME;
189
190 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192 {
193 if(s->srp_ctx.login == NULL)
194 {
195 /* RFC 5054 says SHOULD reject,
196 we do so if There is no srp login name */
197 ret = SSL3_AL_FATAL;
198 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199 }
200 else
201 {
202 ret = SSL_srp_server_param_with_username(s,al);
203 }
204 }
205 return ret;
206 }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210 ssl3_accept,
211 ssl_undefined_function,
212 ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215 {
216 BUF_MEM *buf;
217 unsigned long alg_k,Time=(unsigned long)time(NULL);
218 void (*cb)(const SSL *ssl,int type,int val)=NULL;
219 int ret= -1;
220 int new_state,state,skip=0;
221
222 RAND_add(&Time,sizeof(Time),0);
223 ERR_clear_error();
224 clear_sys_error();
225
226 if (s->info_callback != NULL)
227 cb=s->info_callback;
228 else if (s->ctx->info_callback != NULL)
229 cb=s->ctx->info_callback;
230
231 /* init things to blank */
232 s->in_handshake++;
233 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235 if (s->cert == NULL)
236 {
237 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238 return(-1);
239 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242 /* If we're awaiting a HeartbeatResponse, pretend we
243 * already got and don't await it anymore, because
244 * Heartbeats don't make sense during handshakes anyway.
245 */
246 if (s->tlsext_hb_pending)
247 {
248 s->tlsext_hb_pending = 0;
249 s->tlsext_hb_seq++;
250 }
251 #endif
252
253 for (;;)
254 {
255 state=s->state;
256
257 switch (s->state)
258 {
259 case SSL_ST_RENEGOTIATE:
260 s->renegotiate=1;
261 /* s->state=SSL_ST_ACCEPT; */
262
263 case SSL_ST_BEFORE:
264 case SSL_ST_ACCEPT:
265 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268 s->server=1;
269 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271 if ((s->version>>8) != 3)
272 {
273 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274 return -1;
275 }
276 s->type=SSL_ST_ACCEPT;
277
278 if (s->init_buf == NULL)
279 {
280 if ((buf=BUF_MEM_new()) == NULL)
281 {
282 ret= -1;
283 goto end;
284 }
285 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
286 {
287 ret= -1;
288 goto end;
289 }
290 s->init_buf=buf;
291 }
292
293 if (!ssl3_setup_buffers(s))
294 {
295 ret= -1;
296 goto end;
297 }
298
299 s->init_num=0;
300 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
301
302 if (s->state != SSL_ST_RENEGOTIATE)
303 {
304 /* Ok, we now need to push on a buffering BIO so that
305 * the output is sent in a way that TCP likes :-)
306 */
307 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308
309 ssl3_init_finished_mac(s);
310 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311 s->ctx->stats.sess_accept++;
312 }
313 else if (!s->s3->send_connection_binding &&
314 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315 {
316 /* Server attempting to renegotiate with
317 * client that doesn't support secure
318 * renegotiation.
319 */
320 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322 ret = -1;
323 goto end;
324 }
325 else
326 {
327 /* s->state == SSL_ST_RENEGOTIATE,
328 * we will just send a HelloRequest */
329 s->ctx->stats.sess_accept_renegotiate++;
330 s->state=SSL3_ST_SW_HELLO_REQ_A;
331 }
332 break;
333
334 case SSL3_ST_SW_HELLO_REQ_A:
335 case SSL3_ST_SW_HELLO_REQ_B:
336
337 s->shutdown=0;
338 ret=ssl3_send_hello_request(s);
339 if (ret <= 0) goto end;
340 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341 s->state=SSL3_ST_SW_FLUSH;
342 s->init_num=0;
343
344 ssl3_init_finished_mac(s);
345 break;
346
347 case SSL3_ST_SW_HELLO_REQ_C:
348 s->state=SSL_ST_OK;
349 break;
350
351 case SSL3_ST_SR_CLNT_HELLO_A:
352 case SSL3_ST_SR_CLNT_HELLO_B:
353 case SSL3_ST_SR_CLNT_HELLO_C:
354
355 if (s->rwstate != SSL_X509_LOOKUP)
356 {
357 ret=ssl3_get_client_hello(s);
358 if (ret <= 0) goto end;
359 }
360 #ifndef OPENSSL_NO_SRP
361 {
362 int al;
363 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
364 {
365 /* callback indicates firther work to be done */
366 s->rwstate=SSL_X509_LOOKUP;
367 goto end;
368 }
369 if (ret != SSL_ERROR_NONE)
370 {
371 ssl3_send_alert(s,SSL3_AL_FATAL,al);
372 /* This is not really an error but the only means to
373 for a client to detect whether srp is supported. */
374 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
375 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
376 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
377 ret= -1;
378 goto end;
379 }
380 }
381 #endif
382
383 s->renegotiate = 2;
384 s->state=SSL3_ST_SW_SRVR_HELLO_A;
385 s->init_num=0;
386 break;
387
388 case SSL3_ST_SW_SRVR_HELLO_A:
389 case SSL3_ST_SW_SRVR_HELLO_B:
390 ret=ssl3_send_server_hello(s);
391 if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393 if (s->hit)
394 {
395 if (s->tlsext_ticket_expected)
396 s->state=SSL3_ST_SW_SESSION_TICKET_A;
397 else
398 s->state=SSL3_ST_SW_CHANGE_A;
399 }
400 #else
401 if (s->hit)
402 s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404 else
405 s->state=SSL3_ST_SW_CERT_A;
406 s->init_num=0;
407 break;
408
409 case SSL3_ST_SW_CERT_A:
410 case SSL3_ST_SW_CERT_B:
411 /* Check if it is anon DH or anon ECDH, */
412 /* normal PSK or KRB5 or SRP */
413 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
414 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
415 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
416 {
417 ret=ssl3_send_server_certificate(s);
418 if (ret <= 0) goto end;
419 #ifndef OPENSSL_NO_TLSEXT
420 if (s->tlsext_status_expected)
421 s->state=SSL3_ST_SW_CERT_STATUS_A;
422 else
423 s->state=SSL3_ST_SW_KEY_EXCH_A;
424 }
425 else
426 {
427 skip = 1;
428 s->state=SSL3_ST_SW_KEY_EXCH_A;
429 }
430 #else
431 }
432 else
433 skip=1;
434
435 s->state=SSL3_ST_SW_KEY_EXCH_A;
436 #endif
437 s->init_num=0;
438 break;
439
440 case SSL3_ST_SW_KEY_EXCH_A:
441 case SSL3_ST_SW_KEY_EXCH_B:
442 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
443
444 /* clear this, it may get reset by
445 * send_server_key_exchange */
446 if ((s->options & SSL_OP_EPHEMERAL_RSA)
447 #ifndef OPENSSL_NO_KRB5
448 && !(alg_k & SSL_kKRB5)
449 #endif /* OPENSSL_NO_KRB5 */
450 )
451 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
452 * even when forbidden by protocol specs
453 * (handshake may fail as clients are not required to
454 * be able to handle this) */
455 s->s3->tmp.use_rsa_tmp=1;
456 else
457 s->s3->tmp.use_rsa_tmp=0;
458
459
460 /* only send if a DH key exchange, fortezza or
461 * RSA but we have a sign only certificate
462 *
463 * PSK: may send PSK identity hints
464 *
465 * For ECC ciphersuites, we send a serverKeyExchange
466 * message only if the cipher suite is either
467 * ECDH-anon or ECDHE. In other cases, the
468 * server certificate contains the server's
469 * public key for key exchange.
470 */
471 if (s->s3->tmp.use_rsa_tmp
472 /* PSK: send ServerKeyExchange if PSK identity
473 * hint if provided */
474 #ifndef OPENSSL_NO_PSK
475 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
476 #endif
477 #ifndef OPENSSL_NO_SRP
478 /* SRP: send ServerKeyExchange */
479 || (alg_k & SSL_kSRP)
480 #endif
481 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
482 || (alg_k & SSL_kEECDH)
483 || ((alg_k & SSL_kRSA)
484 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
485 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
486 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
487 )
488 )
489 )
490 )
491 {
492 ret=ssl3_send_server_key_exchange(s);
493 if (ret <= 0) goto end;
494 }
495 else
496 skip=1;
497
498 s->state=SSL3_ST_SW_CERT_REQ_A;
499 s->init_num=0;
500 break;
501
502 case SSL3_ST_SW_CERT_REQ_A:
503 case SSL3_ST_SW_CERT_REQ_B:
504 if (/* don't request cert unless asked for it: */
505 !(s->verify_mode & SSL_VERIFY_PEER) ||
506 /* if SSL_VERIFY_CLIENT_ONCE is set,
507 * don't request cert during re-negotiation: */
508 ((s->session->peer != NULL) &&
509 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
510 /* never request cert in anonymous ciphersuites
511 * (see section "Certificate request" in SSL 3 drafts
512 * and in RFC 2246): */
513 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
514 /* ... except when the application insists on verification
515 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
516 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
517 /* never request cert in Kerberos ciphersuites */
518 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
519 /* With normal PSK Certificates and
520 * Certificate Requests are omitted */
521 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
522 {
523 /* no cert request */
524 skip=1;
525 s->s3->tmp.cert_request=0;
526 s->state=SSL3_ST_SW_SRVR_DONE_A;
527 if (s->s3->handshake_buffer)
528 if (!ssl3_digest_cached_records(s))
529 return -1;
530 }
531 else
532 {
533 s->s3->tmp.cert_request=1;
534 ret=ssl3_send_certificate_request(s);
535 if (ret <= 0) goto end;
536 #ifndef NETSCAPE_HANG_BUG
537 s->state=SSL3_ST_SW_SRVR_DONE_A;
538 #else
539 s->state=SSL3_ST_SW_FLUSH;
540 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
541 #endif
542 s->init_num=0;
543 }
544 break;
545
546 case SSL3_ST_SW_SRVR_DONE_A:
547 case SSL3_ST_SW_SRVR_DONE_B:
548 ret=ssl3_send_server_done(s);
549 if (ret <= 0) goto end;
550 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
551 s->state=SSL3_ST_SW_FLUSH;
552 s->init_num=0;
553 break;
554
555 case SSL3_ST_SW_FLUSH:
556
557 /* This code originally checked to see if
558 * any data was pending using BIO_CTRL_INFO
559 * and then flushed. This caused problems
560 * as documented in PR#1939. The proposed
561 * fix doesn't completely resolve this issue
562 * as buggy implementations of BIO_CTRL_PENDING
563 * still exist. So instead we just flush
564 * unconditionally.
565 */
566
567 s->rwstate=SSL_WRITING;
568 if (BIO_flush(s->wbio) <= 0)
569 {
570 ret= -1;
571 goto end;
572 }
573 s->rwstate=SSL_NOTHING;
574
575 s->state=s->s3->tmp.next_state;
576 break;
577
578 case SSL3_ST_SR_CERT_A:
579 case SSL3_ST_SR_CERT_B:
580 /* Check for second client hello (MS SGC) */
581 ret = ssl3_check_client_hello(s);
582 if (ret <= 0)
583 goto end;
584 if (ret == 2)
585 s->state = SSL3_ST_SR_CLNT_HELLO_C;
586 else {
587 if (s->s3->tmp.cert_request)
588 {
589 ret=ssl3_get_client_certificate(s);
590 if (ret <= 0) goto end;
591 }
592 s->init_num=0;
593 s->state=SSL3_ST_SR_KEY_EXCH_A;
594 }
595 break;
596
597 case SSL3_ST_SR_KEY_EXCH_A:
598 case SSL3_ST_SR_KEY_EXCH_B:
599 ret=ssl3_get_client_key_exchange(s);
600 if (ret <= 0)
601 goto end;
602 if (ret == 2)
603 {
604 /* For the ECDH ciphersuites when
605 * the client sends its ECDH pub key in
606 * a certificate, the CertificateVerify
607 * message is not sent.
608 * Also for GOST ciphersuites when
609 * the client uses its key from the certificate
610 * for key exchange.
611 */
612 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
613 s->state=SSL3_ST_SR_FINISHED_A;
614 #else
615 if (s->s3->next_proto_neg_seen)
616 s->state=SSL3_ST_SR_NEXT_PROTO_A;
617 else
618 s->state=SSL3_ST_SR_FINISHED_A;
619 #endif
620 s->init_num = 0;
621 }
622 else if (TLS1_get_version(s) >= TLS1_2_VERSION)
623 {
624 s->state=SSL3_ST_SR_CERT_VRFY_A;
625 s->init_num=0;
626 if (!s->session->peer)
627 break;
628 /* For TLS v1.2 freeze the handshake buffer
629 * at this point and digest cached records.
630 */
631 if (!s->s3->handshake_buffer)
632 {
633 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
634 return -1;
635 }
636 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
637 if (!ssl3_digest_cached_records(s))
638 return -1;
639 }
640 else
641 {
642 int offset=0;
643 int dgst_num;
644
645 s->state=SSL3_ST_SR_CERT_VRFY_A;
646 s->init_num=0;
647
648 /* We need to get hashes here so if there is
649 * a client cert, it can be verified
650 * FIXME - digest processing for CertificateVerify
651 * should be generalized. But it is next step
652 */
653 if (s->s3->handshake_buffer)
654 if (!ssl3_digest_cached_records(s))
655 return -1;
656 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
657 if (s->s3->handshake_dgst[dgst_num])
658 {
659 int dgst_size;
660
661 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
662 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
663 if (dgst_size < 0)
664 {
665 ret = -1;
666 goto end;
667 }
668 offset+=dgst_size;
669 }
670 }
671 break;
672
673 case SSL3_ST_SR_CERT_VRFY_A:
674 case SSL3_ST_SR_CERT_VRFY_B:
675
676 /* we should decide if we expected this one */
677 ret=ssl3_get_cert_verify(s);
678 if (ret <= 0) goto end;
679
680 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
681 s->state=SSL3_ST_SR_FINISHED_A;
682 #else
683 if (s->s3->next_proto_neg_seen)
684 s->state=SSL3_ST_SR_NEXT_PROTO_A;
685 else
686 s->state=SSL3_ST_SR_FINISHED_A;
687 #endif
688 s->init_num=0;
689 break;
690
691 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
692 case SSL3_ST_SR_NEXT_PROTO_A:
693 case SSL3_ST_SR_NEXT_PROTO_B:
694 ret=ssl3_get_next_proto(s);
695 if (ret <= 0) goto end;
696 s->init_num = 0;
697 s->state=SSL3_ST_SR_FINISHED_A;
698 break;
699 #endif
700
701 case SSL3_ST_SR_FINISHED_A:
702 case SSL3_ST_SR_FINISHED_B:
703 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
704 SSL3_ST_SR_FINISHED_B);
705 if (ret <= 0) goto end;
706 if (s->hit)
707 s->state=SSL_ST_OK;
708 #ifndef OPENSSL_NO_TLSEXT
709 else if (s->tlsext_ticket_expected)
710 s->state=SSL3_ST_SW_SESSION_TICKET_A;
711 #endif
712 else
713 s->state=SSL3_ST_SW_CHANGE_A;
714 s->init_num=0;
715 break;
716
717 #ifndef OPENSSL_NO_TLSEXT
718 case SSL3_ST_SW_SESSION_TICKET_A:
719 case SSL3_ST_SW_SESSION_TICKET_B:
720 ret=ssl3_send_newsession_ticket(s);
721 if (ret <= 0) goto end;
722 s->state=SSL3_ST_SW_CHANGE_A;
723 s->init_num=0;
724 break;
725
726 case SSL3_ST_SW_CERT_STATUS_A:
727 case SSL3_ST_SW_CERT_STATUS_B:
728 ret=ssl3_send_cert_status(s);
729 if (ret <= 0) goto end;
730 s->state=SSL3_ST_SW_KEY_EXCH_A;
731 s->init_num=0;
732 break;
733
734 #endif
735
736 case SSL3_ST_SW_CHANGE_A:
737 case SSL3_ST_SW_CHANGE_B:
738
739 s->session->cipher=s->s3->tmp.new_cipher;
740 if (!s->method->ssl3_enc->setup_key_block(s))
741 { ret= -1; goto end; }
742
743 ret=ssl3_send_change_cipher_spec(s,
744 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
745
746 if (ret <= 0) goto end;
747 s->state=SSL3_ST_SW_FINISHED_A;
748 s->init_num=0;
749
750 if (!s->method->ssl3_enc->change_cipher_state(s,
751 SSL3_CHANGE_CIPHER_SERVER_WRITE))
752 {
753 ret= -1;
754 goto end;
755 }
756
757 break;
758
759 case SSL3_ST_SW_FINISHED_A:
760 case SSL3_ST_SW_FINISHED_B:
761 ret=ssl3_send_finished(s,
762 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
763 s->method->ssl3_enc->server_finished_label,
764 s->method->ssl3_enc->server_finished_label_len);
765 if (ret <= 0) goto end;
766 s->state=SSL3_ST_SW_FLUSH;
767 if (s->hit)
768 {
769 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
770 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
771 #else
772 if (s->s3->next_proto_neg_seen)
773 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
774 else
775 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
776 #endif
777 }
778 else
779 s->s3->tmp.next_state=SSL_ST_OK;
780 s->init_num=0;
781 break;
782
783 case SSL_ST_OK:
784 /* clean a few things up */
785 ssl3_cleanup_key_block(s);
786
787 BUF_MEM_free(s->init_buf);
788 s->init_buf=NULL;
789
790 /* remove buffering on output */
791 ssl_free_wbio_buffer(s);
792
793 s->init_num=0;
794
795 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
796 {
797 s->renegotiate=0;
798 s->new_session=0;
799
800 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
801
802 s->ctx->stats.sess_accept_good++;
803 /* s->server=1; */
804 s->handshake_func=ssl3_accept;
805
806 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
807 }
808
809 ret = 1;
810 goto end;
811 /* break; */
812
813 default:
814 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
815 ret= -1;
816 goto end;
817 /* break; */
818 }
819
820 if (!s->s3->tmp.reuse_message && !skip)
821 {
822 if (s->debug)
823 {
824 if ((ret=BIO_flush(s->wbio)) <= 0)
825 goto end;
826 }
827
828
829 if ((cb != NULL) && (s->state != state))
830 {
831 new_state=s->state;
832 s->state=state;
833 cb(s,SSL_CB_ACCEPT_LOOP,1);
834 s->state=new_state;
835 }
836 }
837 skip=0;
838 }
839 end:
840 /* BIO_flush(s->wbio); */
841
842 s->in_handshake--;
843 if (cb != NULL)
844 cb(s,SSL_CB_ACCEPT_EXIT,ret);
845 return(ret);
846 }
847
848 int ssl3_send_hello_request(SSL *s)
849 {
850 unsigned char *p;
851
852 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
853 {
854 p=(unsigned char *)s->init_buf->data;
855 *(p++)=SSL3_MT_HELLO_REQUEST;
856 *(p++)=0;
857 *(p++)=0;
858 *(p++)=0;
859
860 s->state=SSL3_ST_SW_HELLO_REQ_B;
861 /* number of bytes to write */
862 s->init_num=4;
863 s->init_off=0;
864 }
865
866 /* SSL3_ST_SW_HELLO_REQ_B */
867 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
868 }
869
870 int ssl3_check_client_hello(SSL *s)
871 {
872 int ok;
873 long n;
874
875 /* We only allow the client to restart the handshake once per
876 * negotiation. */
877 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
878 {
879 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
880 return -1;
881 }
882
883 /* this function is called when we really expect a Certificate message,
884 * so permit appropriate message length */
885 n=s->method->ssl_get_message(s,
886 SSL3_ST_SR_CERT_A,
887 SSL3_ST_SR_CERT_B,
888 -1,
889 s->max_cert_list,
890 &ok);
891 if (!ok) return((int)n);
892 s->s3->tmp.reuse_message = 1;
893 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
894 {
895 /* Throw away what we have done so far in the current handshake,
896 * which will now be aborted. (A full SSL_clear would be too much.) */
897 #ifndef OPENSSL_NO_DH
898 if (s->s3->tmp.dh != NULL)
899 {
900 DH_free(s->s3->tmp.dh);
901 s->s3->tmp.dh = NULL;
902 }
903 #endif
904 #ifndef OPENSSL_NO_ECDH
905 if (s->s3->tmp.ecdh != NULL)
906 {
907 EC_KEY_free(s->s3->tmp.ecdh);
908 s->s3->tmp.ecdh = NULL;
909 }
910 #endif
911 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
912 return 2;
913 }
914 return 1;
915 }
916
917 int ssl3_get_client_hello(SSL *s)
918 {
919 int i,j,ok,al,ret= -1;
920 unsigned int cookie_len;
921 long n;
922 unsigned long id;
923 unsigned char *p,*d,*q;
924 SSL_CIPHER *c;
925 #ifndef OPENSSL_NO_COMP
926 SSL_COMP *comp=NULL;
927 #endif
928 STACK_OF(SSL_CIPHER) *ciphers=NULL;
929
930 /* We do this so that we will respond with our native type.
931 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
932 * This down switching should be handled by a different method.
933 * If we are SSLv3, we will respond with SSLv3, even if prompted with
934 * TLSv1.
935 */
936 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
937 )
938 {
939 s->state=SSL3_ST_SR_CLNT_HELLO_B;
940 }
941 s->first_packet=1;
942 n=s->method->ssl_get_message(s,
943 SSL3_ST_SR_CLNT_HELLO_B,
944 SSL3_ST_SR_CLNT_HELLO_C,
945 SSL3_MT_CLIENT_HELLO,
946 SSL3_RT_MAX_PLAIN_LENGTH,
947 &ok);
948
949 if (!ok) return((int)n);
950 s->first_packet=0;
951 d=p=(unsigned char *)s->init_msg;
952
953 /* use version from inside client hello, not from record header
954 * (may differ: see RFC 2246, Appendix E, second paragraph) */
955 s->client_version=(((int)p[0])<<8)|(int)p[1];
956 p+=2;
957
958 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
959 (s->version != DTLS1_VERSION && s->client_version < s->version))
960 {
961 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
962 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
963 {
964 /* similar to ssl3_get_record, send alert using remote version number */
965 s->version = s->client_version;
966 }
967 al = SSL_AD_PROTOCOL_VERSION;
968 goto f_err;
969 }
970
971 /* If we require cookies and this ClientHello doesn't
972 * contain one, just return since we do not want to
973 * allocate any memory yet. So check cookie length...
974 */
975 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
976 {
977 unsigned int session_length, cookie_length;
978
979 session_length = *(p + SSL3_RANDOM_SIZE);
980 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
981
982 if (cookie_length == 0)
983 return 1;
984 }
985
986 /* load the client random */
987 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
988 p+=SSL3_RANDOM_SIZE;
989
990 /* get the session-id */
991 j= *(p++);
992
993 s->hit=0;
994 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
995 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
996 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
997 * than a change to default behavior so that applications relying on this for security
998 * won't even compile against older library versions).
999 *
1000 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1001 * renegotiation but not a new session (s->new_session remains unset): for servers,
1002 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1003 * setting will be ignored.
1004 */
1005 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1006 {
1007 if (!ssl_get_new_session(s,1))
1008 goto err;
1009 }
1010 else
1011 {
1012 i=ssl_get_prev_session(s, p, j, d + n);
1013 if (i == 1)
1014 { /* previous session */
1015 s->hit=1;
1016 }
1017 else if (i == -1)
1018 goto err;
1019 else /* i == 0 */
1020 {
1021 if (!ssl_get_new_session(s,1))
1022 goto err;
1023 }
1024 }
1025
1026 p+=j;
1027
1028 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1029 {
1030 /* cookie stuff */
1031 cookie_len = *(p++);
1032
1033 /*
1034 * The ClientHello may contain a cookie even if the
1035 * HelloVerify message has not been sent--make sure that it
1036 * does not cause an overflow.
1037 */
1038 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1039 {
1040 /* too much data */
1041 al = SSL_AD_DECODE_ERROR;
1042 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1043 goto f_err;
1044 }
1045
1046 /* verify the cookie if appropriate option is set. */
1047 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1048 cookie_len > 0)
1049 {
1050 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1051
1052 if ( s->ctx->app_verify_cookie_cb != NULL)
1053 {
1054 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1055 cookie_len) == 0)
1056 {
1057 al=SSL_AD_HANDSHAKE_FAILURE;
1058 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1059 SSL_R_COOKIE_MISMATCH);
1060 goto f_err;
1061 }
1062 /* else cookie verification succeeded */
1063 }
1064 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1065 s->d1->cookie_len) != 0) /* default verification */
1066 {
1067 al=SSL_AD_HANDSHAKE_FAILURE;
1068 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1069 SSL_R_COOKIE_MISMATCH);
1070 goto f_err;
1071 }
1072
1073 ret = 2;
1074 }
1075
1076 p += cookie_len;
1077 }
1078
1079 n2s(p,i);
1080 if ((i == 0) && (j != 0))
1081 {
1082 /* we need a cipher if we are not resuming a session */
1083 al=SSL_AD_ILLEGAL_PARAMETER;
1084 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1085 goto f_err;
1086 }
1087 if ((p+i) >= (d+n))
1088 {
1089 /* not enough data */
1090 al=SSL_AD_DECODE_ERROR;
1091 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1092 goto f_err;
1093 }
1094 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1095 == NULL))
1096 {
1097 goto err;
1098 }
1099 p+=i;
1100
1101 /* If it is a hit, check that the cipher is in the list */
1102 if ((s->hit) && (i > 0))
1103 {
1104 j=0;
1105 id=s->session->cipher->id;
1106
1107 #ifdef CIPHER_DEBUG
1108 printf("client sent %d ciphers\n",sk_num(ciphers));
1109 #endif
1110 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1111 {
1112 c=sk_SSL_CIPHER_value(ciphers,i);
1113 #ifdef CIPHER_DEBUG
1114 printf("client [%2d of %2d]:%s\n",
1115 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1116 #endif
1117 if (c->id == id)
1118 {
1119 j=1;
1120 break;
1121 }
1122 }
1123 /* Disabled because it can be used in a ciphersuite downgrade
1124 * attack: CVE-2010-4180.
1125 */
1126 #if 0
1127 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1128 {
1129 /* Special case as client bug workaround: the previously used cipher may
1130 * not be in the current list, the client instead might be trying to
1131 * continue using a cipher that before wasn't chosen due to server
1132 * preferences. We'll have to reject the connection if the cipher is not
1133 * enabled, though. */
1134 c = sk_SSL_CIPHER_value(ciphers, 0);
1135 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1136 {
1137 s->session->cipher = c;
1138 j = 1;
1139 }
1140 }
1141 #endif
1142 if (j == 0)
1143 {
1144 /* we need to have the cipher in the cipher
1145 * list if we are asked to reuse it */
1146 al=SSL_AD_ILLEGAL_PARAMETER;
1147 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1148 goto f_err;
1149 }
1150 }
1151
1152 /* compression */
1153 i= *(p++);
1154 if ((p+i) > (d+n))
1155 {
1156 /* not enough data */
1157 al=SSL_AD_DECODE_ERROR;
1158 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1159 goto f_err;
1160 }
1161 q=p;
1162 for (j=0; j<i; j++)
1163 {
1164 if (p[j] == 0) break;
1165 }
1166
1167 p+=i;
1168 if (j >= i)
1169 {
1170 /* no compress */
1171 al=SSL_AD_DECODE_ERROR;
1172 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1173 goto f_err;
1174 }
1175
1176 #ifndef OPENSSL_NO_TLSEXT
1177 /* TLS extensions*/
1178 if (s->version >= SSL3_VERSION)
1179 {
1180 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1181 {
1182 /* 'al' set by ssl_parse_clienthello_tlsext */
1183 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1184 goto f_err;
1185 }
1186 }
1187 if (ssl_check_clienthello_tlsext(s) <= 0) {
1188 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1189 goto err;
1190 }
1191
1192 /* Check if we want to use external pre-shared secret for this
1193 * handshake for not reused session only. We need to generate
1194 * server_random before calling tls_session_secret_cb in order to allow
1195 * SessionTicket processing to use it in key derivation. */
1196 {
1197 unsigned long Time;
1198 unsigned char *pos;
1199 Time=(unsigned long)time(NULL); /* Time */
1200 pos=s->s3->server_random;
1201 l2n(Time,pos);
1202 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1203 {
1204 al=SSL_AD_INTERNAL_ERROR;
1205 goto f_err;
1206 }
1207 }
1208
1209 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1210 {
1211 SSL_CIPHER *pref_cipher=NULL;
1212
1213 s->session->master_key_length=sizeof(s->session->master_key);
1214 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1215 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1216 {
1217 s->hit=1;
1218 s->session->ciphers=ciphers;
1219 s->session->verify_result=X509_V_OK;
1220
1221 ciphers=NULL;
1222
1223 /* check if some cipher was preferred by call back */
1224 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1225 if (pref_cipher == NULL)
1226 {
1227 al=SSL_AD_HANDSHAKE_FAILURE;
1228 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1229 goto f_err;
1230 }
1231
1232 s->session->cipher=pref_cipher;
1233
1234 if (s->cipher_list)
1235 sk_SSL_CIPHER_free(s->cipher_list);
1236
1237 if (s->cipher_list_by_id)
1238 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1239
1240 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1241 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1242 }
1243 }
1244 #endif
1245
1246 /* Worst case, we will use the NULL compression, but if we have other
1247 * options, we will now look for them. We have i-1 compression
1248 * algorithms from the client, starting at q. */
1249 s->s3->tmp.new_compression=NULL;
1250 #ifndef OPENSSL_NO_COMP
1251 /* This only happens if we have a cache hit */
1252 if (s->session->compress_meth != 0)
1253 {
1254 int m, comp_id = s->session->compress_meth;
1255 /* Perform sanity checks on resumed compression algorithm */
1256 /* Can't disable compression */
1257 if (s->options & SSL_OP_NO_COMPRESSION)
1258 {
1259 al=SSL_AD_INTERNAL_ERROR;
1260 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1261 goto f_err;
1262 }
1263 /* Look for resumed compression method */
1264 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1265 {
1266 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1267 if (comp_id == comp->id)
1268 {
1269 s->s3->tmp.new_compression=comp;
1270 break;
1271 }
1272 }
1273 if (s->s3->tmp.new_compression == NULL)
1274 {
1275 al=SSL_AD_INTERNAL_ERROR;
1276 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1277 goto f_err;
1278 }
1279 /* Look for resumed method in compression list */
1280 for (m = 0; m < i; m++)
1281 {
1282 if (q[m] == comp_id)
1283 break;
1284 }
1285 if (m >= i)
1286 {
1287 al=SSL_AD_ILLEGAL_PARAMETER;
1288 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1289 goto f_err;
1290 }
1291 }
1292 else if (s->hit)
1293 comp = NULL;
1294 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1295 { /* See if we have a match */
1296 int m,nn,o,v,done=0;
1297
1298 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1299 for (m=0; m<nn; m++)
1300 {
1301 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1302 v=comp->id;
1303 for (o=0; o<i; o++)
1304 {
1305 if (v == q[o])
1306 {
1307 done=1;
1308 break;
1309 }
1310 }
1311 if (done) break;
1312 }
1313 if (done)
1314 s->s3->tmp.new_compression=comp;
1315 else
1316 comp=NULL;
1317 }
1318 #else
1319 /* If compression is disabled we'd better not try to resume a session
1320 * using compression.
1321 */
1322 if (s->session->compress_meth != 0)
1323 {
1324 al=SSL_AD_INTERNAL_ERROR;
1325 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1326 goto f_err;
1327 }
1328 #endif
1329
1330 /* Given s->session->ciphers and SSL_get_ciphers, we must
1331 * pick a cipher */
1332
1333 if (!s->hit)
1334 {
1335 #ifdef OPENSSL_NO_COMP
1336 s->session->compress_meth=0;
1337 #else
1338 s->session->compress_meth=(comp == NULL)?0:comp->id;
1339 #endif
1340 if (s->session->ciphers != NULL)
1341 sk_SSL_CIPHER_free(s->session->ciphers);
1342 s->session->ciphers=ciphers;
1343 if (ciphers == NULL)
1344 {
1345 al=SSL_AD_ILLEGAL_PARAMETER;
1346 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1347 goto f_err;
1348 }
1349 ciphers=NULL;
1350 c=ssl3_choose_cipher(s,s->session->ciphers,
1351 SSL_get_ciphers(s));
1352
1353 if (c == NULL)
1354 {
1355 al=SSL_AD_HANDSHAKE_FAILURE;
1356 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1357 goto f_err;
1358 }
1359 s->s3->tmp.new_cipher=c;
1360 /* check whether we should disable session resumption */
1361 if (s->not_resumable_session_cb != NULL)
1362 s->session->not_resumable=s->not_resumable_session_cb(s,
1363 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1364 if (s->session->not_resumable)
1365 /* do not send a session ticket */
1366 s->tlsext_ticket_expected = 0;
1367 }
1368 else
1369 {
1370 /* Session-id reuse */
1371 #ifdef REUSE_CIPHER_BUG
1372 STACK_OF(SSL_CIPHER) *sk;
1373 SSL_CIPHER *nc=NULL;
1374 SSL_CIPHER *ec=NULL;
1375
1376 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1377 {
1378 sk=s->session->ciphers;
1379 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1380 {
1381 c=sk_SSL_CIPHER_value(sk,i);
1382 if (c->algorithm_enc & SSL_eNULL)
1383 nc=c;
1384 if (SSL_C_IS_EXPORT(c))
1385 ec=c;
1386 }
1387 if (nc != NULL)
1388 s->s3->tmp.new_cipher=nc;
1389 else if (ec != NULL)
1390 s->s3->tmp.new_cipher=ec;
1391 else
1392 s->s3->tmp.new_cipher=s->session->cipher;
1393 }
1394 else
1395 #endif
1396 s->s3->tmp.new_cipher=s->session->cipher;
1397 }
1398
1399 if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1400 {
1401 if (!ssl3_digest_cached_records(s))
1402 goto f_err;
1403 }
1404
1405 /* we now have the following setup.
1406 * client_random
1407 * cipher_list - our prefered list of ciphers
1408 * ciphers - the clients prefered list of ciphers
1409 * compression - basically ignored right now
1410 * ssl version is set - sslv3
1411 * s->session - The ssl session has been setup.
1412 * s->hit - session reuse flag
1413 * s->tmp.new_cipher - the new cipher to use.
1414 */
1415
1416 if (ret < 0) ret=1;
1417 if (0)
1418 {
1419 f_err:
1420 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1421 }
1422 err:
1423 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1424 return(ret);
1425 }
1426
1427 int ssl3_send_server_hello(SSL *s)
1428 {
1429 unsigned char *buf;
1430 unsigned char *p,*d;
1431 int i,sl;
1432 unsigned long l;
1433 #ifdef OPENSSL_NO_TLSEXT
1434 unsigned long Time;
1435 #endif
1436
1437 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1438 {
1439 buf=(unsigned char *)s->init_buf->data;
1440 #ifdef OPENSSL_NO_TLSEXT
1441 p=s->s3->server_random;
1442 /* Generate server_random if it was not needed previously */
1443 Time=(unsigned long)time(NULL); /* Time */
1444 l2n(Time,p);
1445 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1446 return -1;
1447 #endif
1448 /* Do the message type and length last */
1449 d=p= &(buf[4]);
1450
1451 *(p++)=s->version>>8;
1452 *(p++)=s->version&0xff;
1453
1454 /* Random stuff */
1455 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1456 p+=SSL3_RANDOM_SIZE;
1457
1458 /* There are several cases for the session ID to send
1459 * back in the server hello:
1460 * - For session reuse from the session cache,
1461 * we send back the old session ID.
1462 * - If stateless session reuse (using a session ticket)
1463 * is successful, we send back the client's "session ID"
1464 * (which doesn't actually identify the session).
1465 * - If it is a new session, we send back the new
1466 * session ID.
1467 * - However, if we want the new session to be single-use,
1468 * we send back a 0-length session ID.
1469 * s->hit is non-zero in either case of session reuse,
1470 * so the following won't overwrite an ID that we're supposed
1471 * to send back.
1472 */
1473 if (s->session->not_resumable ||
1474 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1475 && !s->hit))
1476 s->session->session_id_length=0;
1477
1478 sl=s->session->session_id_length;
1479 if (sl > (int)sizeof(s->session->session_id))
1480 {
1481 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1482 return -1;
1483 }
1484 *(p++)=sl;
1485 memcpy(p,s->session->session_id,sl);
1486 p+=sl;
1487
1488 /* put the cipher */
1489 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1490 p+=i;
1491
1492 /* put the compression method */
1493 #ifdef OPENSSL_NO_COMP
1494 *(p++)=0;
1495 #else
1496 if (s->s3->tmp.new_compression == NULL)
1497 *(p++)=0;
1498 else
1499 *(p++)=s->s3->tmp.new_compression->id;
1500 #endif
1501 #ifndef OPENSSL_NO_TLSEXT
1502 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1503 {
1504 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1505 return -1;
1506 }
1507 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1508 {
1509 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1510 return -1;
1511 }
1512 #endif
1513 /* do the header */
1514 l=(p-d);
1515 d=buf;
1516 *(d++)=SSL3_MT_SERVER_HELLO;
1517 l2n3(l,d);
1518
1519 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1520 /* number of bytes to write */
1521 s->init_num=p-buf;
1522 s->init_off=0;
1523 }
1524
1525 /* SSL3_ST_SW_SRVR_HELLO_B */
1526 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1527 }
1528
1529 int ssl3_send_server_done(SSL *s)
1530 {
1531 unsigned char *p;
1532
1533 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1534 {
1535 p=(unsigned char *)s->init_buf->data;
1536
1537 /* do the header */
1538 *(p++)=SSL3_MT_SERVER_DONE;
1539 *(p++)=0;
1540 *(p++)=0;
1541 *(p++)=0;
1542
1543 s->state=SSL3_ST_SW_SRVR_DONE_B;
1544 /* number of bytes to write */
1545 s->init_num=4;
1546 s->init_off=0;
1547 }
1548
1549 /* SSL3_ST_SW_SRVR_DONE_B */
1550 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1551 }
1552
1553 int ssl3_send_server_key_exchange(SSL *s)
1554 {
1555 #ifndef OPENSSL_NO_RSA
1556 unsigned char *q;
1557 int j,num;
1558 RSA *rsa;
1559 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1560 unsigned int u;
1561 #endif
1562 #ifndef OPENSSL_NO_DH
1563 DH *dh=NULL,*dhp;
1564 #endif
1565 #ifndef OPENSSL_NO_ECDH
1566 EC_KEY *ecdh=NULL, *ecdhp;
1567 unsigned char *encodedPoint = NULL;
1568 int encodedlen = 0;
1569 int curve_id = 0;
1570 BN_CTX *bn_ctx = NULL;
1571 #endif
1572 EVP_PKEY *pkey;
1573 const EVP_MD *md = NULL;
1574 unsigned char *p,*d;
1575 int al,i;
1576 unsigned long type;
1577 int n;
1578 CERT *cert;
1579 BIGNUM *r[4];
1580 int nr[4],kn;
1581 BUF_MEM *buf;
1582 EVP_MD_CTX md_ctx;
1583
1584 EVP_MD_CTX_init(&md_ctx);
1585 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1586 {
1587 type=s->s3->tmp.new_cipher->algorithm_mkey;
1588 cert=s->cert;
1589
1590 buf=s->init_buf;
1591
1592 r[0]=r[1]=r[2]=r[3]=NULL;
1593 n=0;
1594 #ifndef OPENSSL_NO_RSA
1595 if (type & SSL_kRSA)
1596 {
1597 rsa=cert->rsa_tmp;
1598 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1599 {
1600 rsa=s->cert->rsa_tmp_cb(s,
1601 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1602 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1603 if(rsa == NULL)
1604 {
1605 al=SSL_AD_HANDSHAKE_FAILURE;
1606 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1607 goto f_err;
1608 }
1609 RSA_up_ref(rsa);
1610 cert->rsa_tmp=rsa;
1611 }
1612 if (rsa == NULL)
1613 {
1614 al=SSL_AD_HANDSHAKE_FAILURE;
1615 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1616 goto f_err;
1617 }
1618 r[0]=rsa->n;
1619 r[1]=rsa->e;
1620 s->s3->tmp.use_rsa_tmp=1;
1621 }
1622 else
1623 #endif
1624 #ifndef OPENSSL_NO_DH
1625 if (type & SSL_kEDH)
1626 {
1627 dhp=cert->dh_tmp;
1628 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1629 dhp=s->cert->dh_tmp_cb(s,
1630 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1631 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1632 if (dhp == NULL)
1633 {
1634 al=SSL_AD_HANDSHAKE_FAILURE;
1635 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1636 goto f_err;
1637 }
1638
1639 if (s->s3->tmp.dh != NULL)
1640 {
1641 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1642 goto err;
1643 }
1644
1645 if ((dh=DHparams_dup(dhp)) == NULL)
1646 {
1647 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1648 goto err;
1649 }
1650
1651 s->s3->tmp.dh=dh;
1652 if ((dhp->pub_key == NULL ||
1653 dhp->priv_key == NULL ||
1654 (s->options & SSL_OP_SINGLE_DH_USE)))
1655 {
1656 if(!DH_generate_key(dh))
1657 {
1658 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1659 ERR_R_DH_LIB);
1660 goto err;
1661 }
1662 }
1663 else
1664 {
1665 dh->pub_key=BN_dup(dhp->pub_key);
1666 dh->priv_key=BN_dup(dhp->priv_key);
1667 if ((dh->pub_key == NULL) ||
1668 (dh->priv_key == NULL))
1669 {
1670 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1671 goto err;
1672 }
1673 }
1674 r[0]=dh->p;
1675 r[1]=dh->g;
1676 r[2]=dh->pub_key;
1677 }
1678 else
1679 #endif
1680 #ifndef OPENSSL_NO_ECDH
1681 if (type & SSL_kEECDH)
1682 {
1683 const EC_GROUP *group;
1684
1685 ecdhp=cert->ecdh_tmp;
1686 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1687 {
1688 ecdhp=s->cert->ecdh_tmp_cb(s,
1689 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1690 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1691 }
1692 if (ecdhp == NULL)
1693 {
1694 al=SSL_AD_HANDSHAKE_FAILURE;
1695 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1696 goto f_err;
1697 }
1698
1699 if (s->s3->tmp.ecdh != NULL)
1700 {
1701 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1702 goto err;
1703 }
1704
1705 /* Duplicate the ECDH structure. */
1706 if (ecdhp == NULL)
1707 {
1708 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1709 goto err;
1710 }
1711 if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1712 {
1713 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1714 goto err;
1715 }
1716
1717 s->s3->tmp.ecdh=ecdh;
1718 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1719 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1720 (s->options & SSL_OP_SINGLE_ECDH_USE))
1721 {
1722 if(!EC_KEY_generate_key(ecdh))
1723 {
1724 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1725 goto err;
1726 }
1727 }
1728
1729 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1730 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1731 (EC_KEY_get0_private_key(ecdh) == NULL))
1732 {
1733 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1734 goto err;
1735 }
1736
1737 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1738 (EC_GROUP_get_degree(group) > 163))
1739 {
1740 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1741 goto err;
1742 }
1743
1744 /* XXX: For now, we only support ephemeral ECDH
1745 * keys over named (not generic) curves. For
1746 * supported named curves, curve_id is non-zero.
1747 */
1748 if ((curve_id =
1749 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1750 == 0)
1751 {
1752 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1753 goto err;
1754 }
1755
1756 /* Encode the public key.
1757 * First check the size of encoding and
1758 * allocate memory accordingly.
1759 */
1760 encodedlen = EC_POINT_point2oct(group,
1761 EC_KEY_get0_public_key(ecdh),
1762 POINT_CONVERSION_UNCOMPRESSED,
1763 NULL, 0, NULL);
1764
1765 encodedPoint = (unsigned char *)
1766 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1767 bn_ctx = BN_CTX_new();
1768 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1769 {
1770 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1771 goto err;
1772 }
1773
1774
1775 encodedlen = EC_POINT_point2oct(group,
1776 EC_KEY_get0_public_key(ecdh),
1777 POINT_CONVERSION_UNCOMPRESSED,
1778 encodedPoint, encodedlen, bn_ctx);
1779
1780 if (encodedlen == 0)
1781 {
1782 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1783 goto err;
1784 }
1785
1786 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1787
1788 /* XXX: For now, we only support named (not
1789 * generic) curves in ECDH ephemeral key exchanges.
1790 * In this situation, we need four additional bytes
1791 * to encode the entire ServerECDHParams
1792 * structure.
1793 */
1794 n = 4 + encodedlen;
1795
1796 /* We'll generate the serverKeyExchange message
1797 * explicitly so we can set these to NULLs
1798 */
1799 r[0]=NULL;
1800 r[1]=NULL;
1801 r[2]=NULL;
1802 r[3]=NULL;
1803 }
1804 else
1805 #endif /* !OPENSSL_NO_ECDH */
1806 #ifndef OPENSSL_NO_PSK
1807 if (type & SSL_kPSK)
1808 {
1809 /* reserve size for record length and PSK identity hint*/
1810 n+=2+strlen(s->ctx->psk_identity_hint);
1811 }
1812 else
1813 #endif /* !OPENSSL_NO_PSK */
1814 #ifndef OPENSSL_NO_SRP
1815 if (type & SSL_kSRP)
1816 {
1817 if ((s->srp_ctx.N == NULL) ||
1818 (s->srp_ctx.g == NULL) ||
1819 (s->srp_ctx.s == NULL) ||
1820 (s->srp_ctx.B == NULL))
1821 {
1822 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1823 goto err;
1824 }
1825 r[0]=s->srp_ctx.N;
1826 r[1]=s->srp_ctx.g;
1827 r[2]=s->srp_ctx.s;
1828 r[3]=s->srp_ctx.B;
1829 }
1830 else
1831 #endif
1832 {
1833 al=SSL_AD_HANDSHAKE_FAILURE;
1834 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1835 goto f_err;
1836 }
1837 for (i=0; r[i] != NULL && i<4; i++)
1838 {
1839 nr[i]=BN_num_bytes(r[i]);
1840 #ifndef OPENSSL_NO_SRP
1841 if ((i == 2) && (type & SSL_kSRP))
1842 n+=1+nr[i];
1843 else
1844 #endif
1845 n+=2+nr[i];
1846 }
1847
1848 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1849 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1850 {
1851 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1852 == NULL)
1853 {
1854 al=SSL_AD_DECODE_ERROR;
1855 goto f_err;
1856 }
1857 kn=EVP_PKEY_size(pkey);
1858 }
1859 else
1860 {
1861 pkey=NULL;
1862 kn=0;
1863 }
1864
1865 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1866 {
1867 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1868 goto err;
1869 }
1870 d=(unsigned char *)s->init_buf->data;
1871 p= &(d[4]);
1872
1873 for (i=0; r[i] != NULL && i<4; i++)
1874 {
1875 #ifndef OPENSSL_NO_SRP
1876 if ((i == 2) && (type & SSL_kSRP))
1877 {
1878 *p = nr[i];
1879 p++;
1880 }
1881 else
1882 #endif
1883 s2n(nr[i],p);
1884 BN_bn2bin(r[i],p);
1885 p+=nr[i];
1886 }
1887
1888 #ifndef OPENSSL_NO_ECDH
1889 if (type & SSL_kEECDH)
1890 {
1891 /* XXX: For now, we only support named (not generic) curves.
1892 * In this situation, the serverKeyExchange message has:
1893 * [1 byte CurveType], [2 byte CurveName]
1894 * [1 byte length of encoded point], followed by
1895 * the actual encoded point itself
1896 */
1897 *p = NAMED_CURVE_TYPE;
1898 p += 1;
1899 *p = 0;
1900 p += 1;
1901 *p = curve_id;
1902 p += 1;
1903 *p = encodedlen;
1904 p += 1;
1905 memcpy((unsigned char*)p,
1906 (unsigned char *)encodedPoint,
1907 encodedlen);
1908 OPENSSL_free(encodedPoint);
1909 encodedPoint = NULL;
1910 p += encodedlen;
1911 }
1912 #endif
1913
1914 #ifndef OPENSSL_NO_PSK
1915 if (type & SSL_kPSK)
1916 {
1917 /* copy PSK identity hint */
1918 s2n(strlen(s->ctx->psk_identity_hint), p);
1919 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1920 p+=strlen(s->ctx->psk_identity_hint);
1921 }
1922 #endif
1923
1924 /* not anonymous */
1925 if (pkey != NULL)
1926 {
1927 /* n is the length of the params, they start at &(d[4])
1928 * and p points to the space at the end. */
1929 #ifndef OPENSSL_NO_RSA
1930 if (pkey->type == EVP_PKEY_RSA
1931 && TLS1_get_version(s) < TLS1_2_VERSION)
1932 {
1933 q=md_buf;
1934 j=0;
1935 for (num=2; num > 0; num--)
1936 {
1937 EVP_MD_CTX_set_flags(&md_ctx,
1938 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1939 EVP_DigestInit_ex(&md_ctx,(num == 2)
1940 ?s->ctx->md5:s->ctx->sha1, NULL);
1941 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1942 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1943 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1944 EVP_DigestFinal_ex(&md_ctx,q,
1945 (unsigned int *)&i);
1946 q+=i;
1947 j+=i;
1948 }
1949 if (RSA_sign(NID_md5_sha1, md_buf, j,
1950 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1951 {
1952 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1953 goto err;
1954 }
1955 s2n(u,p);
1956 n+=u+2;
1957 }
1958 else
1959 #endif
1960 if (md)
1961 {
1962 /* For TLS1.2 and later send signature
1963 * algorithm */
1964 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1965 {
1966 if (!tls12_get_sigandhash(p, pkey, md))
1967 {
1968 /* Should never happen */
1969 al=SSL_AD_INTERNAL_ERROR;
1970 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1971 goto f_err;
1972 }
1973 p+=2;
1974 }
1975 #ifdef SSL_DEBUG
1976 fprintf(stderr, "Using hash %s\n",
1977 EVP_MD_name(md));
1978 #endif
1979 EVP_SignInit_ex(&md_ctx, md, NULL);
1980 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1981 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1982 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1983 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1984 (unsigned int *)&i,pkey))
1985 {
1986 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1987 goto err;
1988 }
1989 s2n(i,p);
1990 n+=i+2;
1991 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1992 n+= 2;
1993 }
1994 else
1995 {
1996 /* Is this error check actually needed? */
1997 al=SSL_AD_HANDSHAKE_FAILURE;
1998 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1999 goto f_err;
2000 }
2001 }
2002
2003 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2004 l2n3(n,d);
2005
2006 /* we should now have things packed up, so lets send
2007 * it off */
2008 s->init_num=n+4;
2009 s->init_off=0;
2010 }
2011
2012 s->state = SSL3_ST_SW_KEY_EXCH_B;
2013 EVP_MD_CTX_cleanup(&md_ctx);
2014 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2015 f_err:
2016 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2017 err:
2018 #ifndef OPENSSL_NO_ECDH
2019 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2020 BN_CTX_free(bn_ctx);
2021 #endif
2022 EVP_MD_CTX_cleanup(&md_ctx);
2023 return(-1);
2024 }
2025
2026 int ssl3_send_certificate_request(SSL *s)
2027 {
2028 unsigned char *p,*d;
2029 int i,j,nl,off,n;
2030 STACK_OF(X509_NAME) *sk=NULL;
2031 X509_NAME *name;
2032 BUF_MEM *buf;
2033
2034 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2035 {
2036 buf=s->init_buf;
2037
2038 d=p=(unsigned char *)&(buf->data[4]);
2039
2040 /* get the list of acceptable cert types */
2041 p++;
2042 n=ssl3_get_req_cert_type(s,p);
2043 d[0]=n;
2044 p+=n;
2045 n++;
2046
2047 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2048 {
2049 nl = tls12_get_req_sig_algs(s, p + 2);
2050 s2n(nl, p);
2051 p += nl + 2;
2052 n += nl + 2;
2053 }
2054
2055 off=n;
2056 p+=2;
2057 n+=2;
2058
2059 sk=SSL_get_client_CA_list(s);
2060 nl=0;
2061 if (sk != NULL)
2062 {
2063 for (i=0; i<sk_X509_NAME_num(sk); i++)
2064 {
2065 name=sk_X509_NAME_value(sk,i);
2066 j=i2d_X509_NAME(name,NULL);
2067 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2068 {
2069 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2070 goto err;
2071 }
2072 p=(unsigned char *)&(buf->data[4+n]);
2073 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2074 {
2075 s2n(j,p);
2076 i2d_X509_NAME(name,&p);
2077 n+=2+j;
2078 nl+=2+j;
2079 }
2080 else
2081 {
2082 d=p;
2083 i2d_X509_NAME(name,&p);
2084 j-=2; s2n(j,d); j+=2;
2085 n+=j;
2086 nl+=j;
2087 }
2088 }
2089 }
2090 /* else no CA names */
2091 p=(unsigned char *)&(buf->data[4+off]);
2092 s2n(nl,p);
2093
2094 d=(unsigned char *)buf->data;
2095 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2096 l2n3(n,d);
2097
2098 /* we should now have things packed up, so lets send
2099 * it off */
2100
2101 s->init_num=n+4;
2102 s->init_off=0;
2103 #ifdef NETSCAPE_HANG_BUG
2104 p=(unsigned char *)s->init_buf->data + s->init_num;
2105
2106 /* do the header */
2107 *(p++)=SSL3_MT_SERVER_DONE;
2108 *(p++)=0;
2109 *(p++)=0;
2110 *(p++)=0;
2111 s->init_num += 4;
2112 #endif
2113
2114 s->state = SSL3_ST_SW_CERT_REQ_B;
2115 }
2116
2117 /* SSL3_ST_SW_CERT_REQ_B */
2118 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2119 err:
2120 return(-1);
2121 }
2122
2123 int ssl3_get_client_key_exchange(SSL *s)
2124 {
2125 int i,al,ok;
2126 long n;
2127 unsigned long alg_k;
2128 unsigned char *p;
2129 #ifndef OPENSSL_NO_RSA
2130 RSA *rsa=NULL;
2131 EVP_PKEY *pkey=NULL;
2132 #endif
2133 #ifndef OPENSSL_NO_DH
2134 BIGNUM *pub=NULL;
2135 DH *dh_srvr;
2136 #endif
2137 #ifndef OPENSSL_NO_KRB5
2138 KSSL_ERR kssl_err;
2139 #endif /* OPENSSL_NO_KRB5 */
2140
2141 #ifndef OPENSSL_NO_ECDH
2142 EC_KEY *srvr_ecdh = NULL;
2143 EVP_PKEY *clnt_pub_pkey = NULL;
2144 EC_POINT *clnt_ecpoint = NULL;
2145 BN_CTX *bn_ctx = NULL;
2146 #endif
2147
2148 n=s->method->ssl_get_message(s,
2149 SSL3_ST_SR_KEY_EXCH_A,
2150 SSL3_ST_SR_KEY_EXCH_B,
2151 SSL3_MT_CLIENT_KEY_EXCHANGE,
2152 2048, /* ??? */
2153 &ok);
2154
2155 if (!ok) return((int)n);
2156 p=(unsigned char *)s->init_msg;
2157
2158 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2159
2160 #ifndef OPENSSL_NO_RSA
2161 if (alg_k & SSL_kRSA)
2162 {
2163 /* FIX THIS UP EAY EAY EAY EAY */
2164 if (s->s3->tmp.use_rsa_tmp)
2165 {
2166 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2167 rsa=s->cert->rsa_tmp;
2168 /* Don't do a callback because rsa_tmp should
2169 * be sent already */
2170 if (rsa == NULL)
2171 {
2172 al=SSL_AD_HANDSHAKE_FAILURE;
2173 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2174 goto f_err;
2175
2176 }
2177 }
2178 else
2179 {
2180 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2181 if ( (pkey == NULL) ||
2182 (pkey->type != EVP_PKEY_RSA) ||
2183 (pkey->pkey.rsa == NULL))
2184 {
2185 al=SSL_AD_HANDSHAKE_FAILURE;
2186 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2187 goto f_err;
2188 }
2189 rsa=pkey->pkey.rsa;
2190 }
2191
2192 /* TLS and [incidentally] DTLS{0xFEFF} */
2193 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2194 {
2195 n2s(p,i);
2196 if (n != i+2)
2197 {
2198 if (!(s->options & SSL_OP_TLS_D5_BUG))
2199 {
2200 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2201 goto err;
2202 }
2203 else
2204 p-=2;
2205 }
2206 else
2207 n=i;
2208 }
2209
2210 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2211
2212 al = -1;
2213
2214 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2215 {
2216 al=SSL_AD_DECODE_ERROR;
2217 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2218 }
2219
2220 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2221 {
2222 /* The premaster secret must contain the same version number as the
2223 * ClientHello to detect version rollback attacks (strangely, the
2224 * protocol does not offer such protection for DH ciphersuites).
2225 * However, buggy clients exist that send the negotiated protocol
2226 * version instead if the server does not support the requested
2227 * protocol version.
2228 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2229 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2230 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2231 {
2232 al=SSL_AD_DECODE_ERROR;
2233 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2234
2235 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2236 * (http://eprint.iacr.org/2003/052/) exploits the version
2237 * number check as a "bad version oracle" -- an alert would
2238 * reveal that the plaintext corresponding to some ciphertext
2239 * made up by the adversary is properly formatted except
2240 * that the version number is wrong. To avoid such attacks,
2241 * we should treat this just like any other decryption error. */
2242 }
2243 }
2244
2245 if (al != -1)
2246 {
2247 /* Some decryption failure -- use random value instead as countermeasure
2248 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2249 * (see RFC 2246, section 7.4.7.1). */
2250 ERR_clear_error();
2251 i = SSL_MAX_MASTER_KEY_LENGTH;
2252 p[0] = s->client_version >> 8;
2253 p[1] = s->client_version & 0xff;
2254 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2255 goto err;
2256 }
2257
2258 s->session->master_key_length=
2259 s->method->ssl3_enc->generate_master_secret(s,
2260 s->session->master_key,
2261 p,i);
2262 OPENSSL_cleanse(p,i);
2263 }
2264 else
2265 #endif
2266 #ifndef OPENSSL_NO_DH
2267 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2268 {
2269 n2s(p,i);
2270 if (n != i+2)
2271 {
2272 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2273 {
2274 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2275 goto err;
2276 }
2277 else
2278 {
2279 p-=2;
2280 i=(int)n;
2281 }
2282 }
2283
2284 if (n == 0L) /* the parameters are in the cert */
2285 {
2286 al=SSL_AD_HANDSHAKE_FAILURE;
2287 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2288 goto f_err;
2289 }
2290 else
2291 {
2292 if (s->s3->tmp.dh == NULL)
2293 {
2294 al=SSL_AD_HANDSHAKE_FAILURE;
2295 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2296 goto f_err;
2297 }
2298 else
2299 dh_srvr=s->s3->tmp.dh;
2300 }
2301
2302 pub=BN_bin2bn(p,i,NULL);
2303 if (pub == NULL)
2304 {
2305 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2306 goto err;
2307 }
2308
2309 i=DH_compute_key(p,pub,dh_srvr);
2310
2311 if (i <= 0)
2312 {
2313 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2314 goto err;
2315 }
2316
2317 DH_free(s->s3->tmp.dh);
2318 s->s3->tmp.dh=NULL;
2319
2320 BN_clear_free(pub);
2321 pub=NULL;
2322 s->session->master_key_length=
2323 s->method->ssl3_enc->generate_master_secret(s,
2324 s->session->master_key,p,i);
2325 OPENSSL_cleanse(p,i);
2326 }
2327 else
2328 #endif
2329 #ifndef OPENSSL_NO_KRB5
2330 if (alg_k & SSL_kKRB5)
2331 {
2332 krb5_error_code krb5rc;
2333 krb5_data enc_ticket;
2334 krb5_data authenticator;
2335 krb5_data enc_pms;
2336 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2337 EVP_CIPHER_CTX ciph_ctx;
2338 const EVP_CIPHER *enc = NULL;
2339 unsigned char iv[EVP_MAX_IV_LENGTH];
2340 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2341 + EVP_MAX_BLOCK_LENGTH];
2342 int padl, outl;
2343 krb5_timestamp authtime = 0;
2344 krb5_ticket_times ttimes;
2345
2346 EVP_CIPHER_CTX_init(&ciph_ctx);
2347
2348 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2349
2350 n2s(p,i);
2351 enc_ticket.length = i;
2352
2353 if (n < (long)(enc_ticket.length + 6))
2354 {
2355 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2356 SSL_R_DATA_LENGTH_TOO_LONG);
2357 goto err;
2358 }
2359
2360 enc_ticket.data = (char *)p;
2361 p+=enc_ticket.length;
2362
2363 n2s(p,i);
2364 authenticator.length = i;
2365
2366 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2367 {
2368 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2369 SSL_R_DATA_LENGTH_TOO_LONG);
2370 goto err;
2371 }
2372
2373 authenticator.data = (char *)p;
2374 p+=authenticator.length;
2375
2376 n2s(p,i);
2377 enc_pms.length = i;
2378 enc_pms.data = (char *)p;
2379 p+=enc_pms.length;
2380
2381 /* Note that the length is checked again below,
2382 ** after decryption
2383 */
2384 if(enc_pms.length > sizeof pms)
2385 {
2386 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2387 SSL_R_DATA_LENGTH_TOO_LONG);
2388 goto err;
2389 }
2390
2391 if (n != (long)(enc_ticket.length + authenticator.length +
2392 enc_pms.length + 6))
2393 {
2394 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2395 SSL_R_DATA_LENGTH_TOO_LONG);
2396 goto err;
2397 }
2398
2399 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2400 &kssl_err)) != 0)
2401 {
2402 #ifdef KSSL_DEBUG
2403 printf("kssl_sget_tkt rtn %d [%d]\n",
2404 krb5rc, kssl_err.reason);
2405 if (kssl_err.text)
2406 printf("kssl_err text= %s\n", kssl_err.text);
2407 #endif /* KSSL_DEBUG */
2408 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2409 kssl_err.reason);
2410 goto err;
2411 }
2412
2413 /* Note: no authenticator is not considered an error,
2414 ** but will return authtime == 0.
2415 */
2416 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2417 &authtime, &kssl_err)) != 0)
2418 {
2419 #ifdef KSSL_DEBUG
2420 printf("kssl_check_authent rtn %d [%d]\n",
2421 krb5rc, kssl_err.reason);
2422 if (kssl_err.text)
2423 printf("kssl_err text= %s\n", kssl_err.text);
2424 #endif /* KSSL_DEBUG */
2425 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2426 kssl_err.reason);
2427 goto err;
2428 }
2429
2430 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2431 {
2432 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2433 goto err;
2434 }
2435
2436 #ifdef KSSL_DEBUG
2437 kssl_ctx_show(kssl_ctx);
2438 #endif /* KSSL_DEBUG */
2439
2440 enc = kssl_map_enc(kssl_ctx->enctype);
2441 if (enc == NULL)
2442 goto err;
2443
2444 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2445
2446 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2447 {
2448 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2449 SSL_R_DECRYPTION_FAILED);
2450 goto err;
2451 }
2452 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2453 (unsigned char *)enc_pms.data, enc_pms.length))
2454 {
2455 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2456 SSL_R_DECRYPTION_FAILED);
2457 goto err;
2458 }
2459 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2460 {
2461 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2462 SSL_R_DATA_LENGTH_TOO_LONG);
2463 goto err;
2464 }
2465 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2466 {
2467 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2468 SSL_R_DECRYPTION_FAILED);
2469 goto err;
2470 }
2471 outl += padl;
2472 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2473 {
2474 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2475 SSL_R_DATA_LENGTH_TOO_LONG);
2476 goto err;
2477 }
2478 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2479 {
2480 /* The premaster secret must contain the same version number as the
2481 * ClientHello to detect version rollback attacks (strangely, the
2482 * protocol does not offer such protection for DH ciphersuites).
2483 * However, buggy clients exist that send random bytes instead of
2484 * the protocol version.
2485 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2486 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2487 */
2488 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2489 {
2490 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2491 SSL_AD_DECODE_ERROR);
2492 goto err;
2493 }
2494 }
2495
2496 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2497
2498 s->session->master_key_length=
2499 s->method->ssl3_enc->generate_master_secret(s,
2500 s->session->master_key, pms, outl);
2501
2502 if (kssl_ctx->client_princ)
2503 {
2504 size_t len = strlen(kssl_ctx->client_princ);
2505 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2506 {
2507 s->session->krb5_client_princ_len = len;
2508 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2509 }
2510 }
2511
2512
2513 /* Was doing kssl_ctx_free() here,
2514 ** but it caused problems for apache.
2515 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2516 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2517 */
2518 }
2519 else
2520 #endif /* OPENSSL_NO_KRB5 */
2521
2522 #ifndef OPENSSL_NO_ECDH
2523 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2524 {
2525 int ret = 1;
2526 int field_size = 0;
2527 const EC_KEY *tkey;
2528 const EC_GROUP *group;
2529 const BIGNUM *priv_key;
2530
2531 /* initialize structures for server's ECDH key pair */
2532 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2533 {
2534 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2535 ERR_R_MALLOC_FAILURE);
2536 goto err;
2537 }
2538
2539 /* Let's get server private key and group information */
2540 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2541 {
2542 /* use the certificate */
2543 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2544 }
2545 else
2546 {
2547 /* use the ephermeral values we saved when
2548 * generating the ServerKeyExchange msg.
2549 */
2550 tkey = s->s3->tmp.ecdh;
2551 }
2552
2553 group = EC_KEY_get0_group(tkey);
2554 priv_key = EC_KEY_get0_private_key(tkey);
2555
2556 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2557 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2558 {
2559 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2560 ERR_R_EC_LIB);
2561 goto err;
2562 }
2563
2564 /* Let's get client's public key */
2565 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2566 {
2567 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568 ERR_R_MALLOC_FAILURE);
2569 goto err;
2570 }
2571
2572 if (n == 0L)
2573 {
2574 /* Client Publickey was in Client Certificate */
2575
2576 if (alg_k & SSL_kEECDH)
2577 {
2578 al=SSL_AD_HANDSHAKE_FAILURE;
2579 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2580 goto f_err;
2581 }
2582 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2583 == NULL) ||
2584 (clnt_pub_pkey->type != EVP_PKEY_EC))
2585 {
2586 /* XXX: For now, we do not support client
2587 * authentication using ECDH certificates
2588 * so this branch (n == 0L) of the code is
2589 * never executed. When that support is
2590 * added, we ought to ensure the key
2591 * received in the certificate is
2592 * authorized for key agreement.
2593 * ECDH_compute_key implicitly checks that
2594 * the two ECDH shares are for the same
2595 * group.
2596 */
2597 al=SSL_AD_HANDSHAKE_FAILURE;
2598 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2599 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2600 goto f_err;
2601 }
2602
2603 if (EC_POINT_copy(clnt_ecpoint,
2604 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2605 {
2606 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607 ERR_R_EC_LIB);
2608 goto err;
2609 }
2610 ret = 2; /* Skip certificate verify processing */
2611 }
2612 else
2613 {
2614 /* Get client's public key from encoded point
2615 * in the ClientKeyExchange message.
2616 */
2617 if ((bn_ctx = BN_CTX_new()) == NULL)
2618 {
2619 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2620 ERR_R_MALLOC_FAILURE);
2621 goto err;
2622 }
2623
2624 /* Get encoded point length */
2625 i = *p;
2626 p += 1;
2627 if (n != 1 + i)
2628 {
2629 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2630 ERR_R_EC_LIB);
2631 goto err;
2632 }
2633 if (EC_POINT_oct2point(group,
2634 clnt_ecpoint, p, i, bn_ctx) == 0)
2635 {
2636 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2637 ERR_R_EC_LIB);
2638 goto err;
2639 }
2640 /* p is pointing to somewhere in the buffer
2641 * currently, so set it to the start
2642 */
2643 p=(unsigned char *)s->init_buf->data;
2644 }
2645
2646 /* Compute the shared pre-master secret */
2647 field_size = EC_GROUP_get_degree(group);
2648 if (field_size <= 0)
2649 {
2650 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2651 ERR_R_ECDH_LIB);
2652 goto err;
2653 }
2654 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2655 if (i <= 0)
2656 {
2657 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2658 ERR_R_ECDH_LIB);
2659 goto err;
2660 }
2661
2662 EVP_PKEY_free(clnt_pub_pkey);
2663 EC_POINT_free(clnt_ecpoint);
2664 EC_KEY_free(srvr_ecdh);
2665 BN_CTX_free(bn_ctx);
2666 EC_KEY_free(s->s3->tmp.ecdh);
2667 s->s3->tmp.ecdh = NULL;
2668
2669 /* Compute the master secret */
2670 s->session->master_key_length = s->method->ssl3_enc-> \
2671 generate_master_secret(s, s->session->master_key, p, i);
2672
2673 OPENSSL_cleanse(p, i);
2674 return (ret);
2675 }
2676 else
2677 #endif
2678 #ifndef OPENSSL_NO_PSK
2679 if (alg_k & SSL_kPSK)
2680 {
2681 unsigned char *t = NULL;
2682 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2683 unsigned int pre_ms_len = 0, psk_len = 0;
2684 int psk_err = 1;
2685 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2686
2687 al=SSL_AD_HANDSHAKE_FAILURE;
2688
2689 n2s(p,i);
2690 if (n != i+2)
2691 {
2692 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2693 SSL_R_LENGTH_MISMATCH);
2694 goto psk_err;
2695 }
2696 if (i > PSK_MAX_IDENTITY_LEN)
2697 {
2698 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2699 SSL_R_DATA_LENGTH_TOO_LONG);
2700 goto psk_err;
2701 }
2702 if (s->psk_server_callback == NULL)
2703 {
2704 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2705 SSL_R_PSK_NO_SERVER_CB);
2706 goto psk_err;
2707 }
2708
2709 /* Create guaranteed NULL-terminated identity
2710 * string for the callback */
2711 memcpy(tmp_id, p, i);
2712 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2713 psk_len = s->psk_server_callback(s, tmp_id,
2714 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2715 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2716
2717 if (psk_len > PSK_MAX_PSK_LEN)
2718 {
2719 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2720 ERR_R_INTERNAL_ERROR);
2721 goto psk_err;
2722 }
2723 else if (psk_len == 0)
2724 {
2725 /* PSK related to the given identity not found */
2726 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2727 SSL_R_PSK_IDENTITY_NOT_FOUND);
2728 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2729 goto psk_err;
2730 }
2731
2732 /* create PSK pre_master_secret */
2733 pre_ms_len=2+psk_len+2+psk_len;
2734 t = psk_or_pre_ms;
2735 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2736 s2n(psk_len, t);
2737 memset(t, 0, psk_len);
2738 t+=psk_len;
2739 s2n(psk_len, t);
2740
2741 if (s->session->psk_identity != NULL)
2742 OPENSSL_free(s->session->psk_identity);
2743 s->session->psk_identity = BUF_strdup((char *)p);
2744 if (s->session->psk_identity == NULL)
2745 {
2746 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2747 ERR_R_MALLOC_FAILURE);
2748 goto psk_err;
2749 }
2750
2751 if (s->session->psk_identity_hint != NULL)
2752 OPENSSL_free(s->session->psk_identity_hint);
2753 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2754 if (s->ctx->psk_identity_hint != NULL &&
2755 s->session->psk_identity_hint == NULL)
2756 {
2757 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2758 ERR_R_MALLOC_FAILURE);
2759 goto psk_err;
2760 }
2761
2762 s->session->master_key_length=
2763 s->method->ssl3_enc->generate_master_secret(s,
2764 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2765 psk_err = 0;
2766 psk_err:
2767 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2768 if (psk_err != 0)
2769 goto f_err;
2770 }
2771 else
2772 #endif
2773 #ifndef OPENSSL_NO_SRP
2774 if (alg_k & SSL_kSRP)
2775 {
2776 int param_len;
2777
2778 n2s(p,i);
2779 param_len=i+2;
2780 if (param_len > n)
2781 {
2782 al=SSL_AD_DECODE_ERROR;
2783 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2784 goto f_err;
2785 }
2786 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2787 {
2788 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2789 goto err;
2790 }
2791 if (s->session->srp_username != NULL)
2792 OPENSSL_free(s->session->srp_username);
2793 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2794 if (s->session->srp_username == NULL)
2795 {
2796 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2797 ERR_R_MALLOC_FAILURE);
2798 goto err;
2799 }
2800
2801 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2802 {
2803 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2804 goto err;
2805 }
2806
2807 p+=i;
2808 }
2809 else
2810 #endif /* OPENSSL_NO_SRP */
2811 if (alg_k & SSL_kGOST)
2812 {
2813 int ret = 0;
2814 EVP_PKEY_CTX *pkey_ctx;
2815 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2816 unsigned char premaster_secret[32], *start;
2817 size_t outlen=32, inlen;
2818 unsigned long alg_a;
2819
2820 /* Get our certificate private key*/
2821 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2822 if (alg_a & SSL_aGOST94)
2823 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2824 else if (alg_a & SSL_aGOST01)
2825 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2826
2827 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2828 EVP_PKEY_decrypt_init(pkey_ctx);
2829 /* If client certificate is present and is of the same type, maybe
2830 * use it for key exchange. Don't mind errors from
2831 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2832 * a client certificate for authorization only. */
2833 client_pub_pkey = X509_get_pubkey(s->session->peer);
2834 if (client_pub_pkey)
2835 {
2836 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2837 ERR_clear_error();
2838 }
2839 /* Decrypt session key */
2840 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2841 {
2842 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2843 goto gerr;
2844 }
2845 if (p[1] == 0x81)
2846 {
2847 start = p+3;
2848 inlen = p[2];
2849 }
2850 else if (p[1] < 0x80)
2851 {
2852 start = p+2;
2853 inlen = p[1];
2854 }
2855 else
2856 {
2857 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2858 goto gerr;
2859 }
2860 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2861
2862 {
2863 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2864 goto gerr;
2865 }
2866 /* Generate master secret */
2867 s->session->master_key_length=
2868 s->method->ssl3_enc->generate_master_secret(s,
2869 s->session->master_key,premaster_secret,32);
2870 /* Check if pubkey from client certificate was used */
2871 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2872 ret = 2;
2873 else
2874 ret = 1;
2875 gerr:
2876 EVP_PKEY_free(client_pub_pkey);
2877 EVP_PKEY_CTX_free(pkey_ctx);
2878 if (ret)
2879 return ret;
2880 else
2881 goto err;
2882 }
2883 else
2884 {
2885 al=SSL_AD_HANDSHAKE_FAILURE;
2886 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2887 SSL_R_UNKNOWN_CIPHER_TYPE);
2888 goto f_err;
2889 }
2890
2891 return(1);
2892 f_err:
2893 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2894 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2895 err:
2896 #endif
2897 #ifndef OPENSSL_NO_ECDH
2898 EVP_PKEY_free(clnt_pub_pkey);
2899 EC_POINT_free(clnt_ecpoint);
2900 if (srvr_ecdh != NULL)
2901 EC_KEY_free(srvr_ecdh);
2902 BN_CTX_free(bn_ctx);
2903 #endif
2904 return(-1);
2905 }
2906
2907 int ssl3_get_cert_verify(SSL *s)
2908 {
2909 EVP_PKEY *pkey=NULL;
2910 unsigned char *p;
2911 int al,ok,ret=0;
2912 long n;
2913 int type=0,i,j;
2914 X509 *peer;
2915 const EVP_MD *md = NULL;
2916 EVP_MD_CTX mctx;
2917 EVP_MD_CTX_init(&mctx);
2918
2919 n=s->method->ssl_get_message(s,
2920 SSL3_ST_SR_CERT_VRFY_A,
2921 SSL3_ST_SR_CERT_VRFY_B,
2922 -1,
2923 514, /* 514? */
2924 &ok);
2925
2926 if (!ok) return((int)n);
2927
2928 if (s->session->peer != NULL)
2929 {
2930 peer=s->session->peer;
2931 pkey=X509_get_pubkey(peer);
2932 type=X509_certificate_type(peer,pkey);
2933 }
2934 else
2935 {
2936 peer=NULL;
2937 pkey=NULL;
2938 }
2939
2940 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2941 {
2942 s->s3->tmp.reuse_message=1;
2943 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2944 {
2945 al=SSL_AD_UNEXPECTED_MESSAGE;
2946 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2947 goto f_err;
2948 }
2949 ret=1;
2950 goto end;
2951 }
2952
2953 if (peer == NULL)
2954 {
2955 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2956 al=SSL_AD_UNEXPECTED_MESSAGE;
2957 goto f_err;
2958 }
2959
2960 if (!(type & EVP_PKT_SIGN))
2961 {
2962 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2963 al=SSL_AD_ILLEGAL_PARAMETER;
2964 goto f_err;
2965 }
2966
2967 if (s->s3->change_cipher_spec)
2968 {
2969 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2970 al=SSL_AD_UNEXPECTED_MESSAGE;
2971 goto f_err;
2972 }
2973
2974 /* we now have a signature that we need to verify */
2975 p=(unsigned char *)s->init_msg;
2976 /* Check for broken implementations of GOST ciphersuites */
2977 /* If key is GOST and n is exactly 64, it is bare
2978 * signature without length field */
2979 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2980 pkey->type == NID_id_GostR3410_2001) )
2981 {
2982 i=64;
2983 }
2984 else
2985 {
2986 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2987 {
2988 int sigalg = tls12_get_sigid(pkey);
2989 /* Should never happen */
2990 if (sigalg == -1)
2991 {
2992 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2993 al=SSL_AD_INTERNAL_ERROR;
2994 goto f_err;
2995 }
2996 /* Check key type is consistent with signature */
2997 if (sigalg != (int)p[1])
2998 {
2999 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3000 al=SSL_AD_DECODE_ERROR;
3001 goto f_err;
3002 }
3003 md = tls12_get_hash(p[0]);
3004 if (md == NULL)
3005 {
3006 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3007 al=SSL_AD_DECODE_ERROR;
3008 goto f_err;
3009 }
3010 #ifdef SSL_DEBUG
3011 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3012 #endif
3013 p += 2;
3014 n -= 2;
3015 }
3016 n2s(p,i);
3017 n-=2;
3018 if (i > n)
3019 {
3020 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3021 al=SSL_AD_DECODE_ERROR;
3022 goto f_err;
3023 }
3024 }
3025 j=EVP_PKEY_size(pkey);
3026 if ((i > j) || (n > j) || (n <= 0))
3027 {
3028 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3029 al=SSL_AD_DECODE_ERROR;
3030 goto f_err;
3031 }
3032
3033 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3034 {
3035 long hdatalen = 0;
3036 void *hdata;
3037 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3038 if (hdatalen <= 0)
3039 {
3040 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3041 al=SSL_AD_INTERNAL_ERROR;
3042 goto f_err;
3043 }
3044 #ifdef SSL_DEBUG
3045 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3046 EVP_MD_name(md));
3047 #endif
3048 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3049 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3050 {
3051 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3052 al=SSL_AD_INTERNAL_ERROR;
3053 goto f_err;
3054 }
3055
3056 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3057 {
3058 al=SSL_AD_DECRYPT_ERROR;
3059 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3060 goto f_err;
3061 }
3062 }
3063 else
3064 #ifndef OPENSSL_NO_RSA
3065 if (pkey->type == EVP_PKEY_RSA)
3066 {
3067 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3068 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3069 pkey->pkey.rsa);
3070 if (i < 0)
3071 {
3072 al=SSL_AD_DECRYPT_ERROR;
3073 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3074 goto f_err;
3075 }
3076 if (i == 0)
3077 {
3078 al=SSL_AD_DECRYPT_ERROR;
3079 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3080 goto f_err;
3081 }
3082 }
3083 else
3084 #endif
3085 #ifndef OPENSSL_NO_DSA
3086 if (pkey->type == EVP_PKEY_DSA)
3087 {
3088 j=DSA_verify(pkey->save_type,
3089 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3090 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3091 if (j <= 0)
3092 {
3093 /* bad signature */
3094 al=SSL_AD_DECRYPT_ERROR;
3095 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3096 goto f_err;
3097 }
3098 }
3099 else
3100 #endif
3101 #ifndef OPENSSL_NO_ECDSA
3102 if (pkey->type == EVP_PKEY_EC)
3103 {
3104 j=ECDSA_verify(pkey->save_type,
3105 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3106 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3107 if (j <= 0)
3108 {
3109 /* bad signature */
3110 al=SSL_AD_DECRYPT_ERROR;
3111 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3112 SSL_R_BAD_ECDSA_SIGNATURE);
3113 goto f_err;
3114 }
3115 }
3116 else
3117 #endif
3118 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3119 { unsigned char signature[64];
3120 int idx;
3121 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3122 EVP_PKEY_verify_init(pctx);
3123 if (i!=64) {
3124 fprintf(stderr,"GOST signature length is %d",i);
3125 }
3126 for (idx=0;idx<64;idx++) {
3127 signature[63-idx]=p[idx];
3128 }
3129 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3130 EVP_PKEY_CTX_free(pctx);
3131 if (j<=0)
3132 {
3133 al=SSL_AD_DECRYPT_ERROR;
3134 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3135 SSL_R_BAD_ECDSA_SIGNATURE);
3136 goto f_err;
3137 }
3138 }
3139 else
3140 {
3141 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3142 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3143 goto f_err;
3144 }
3145
3146
3147 ret=1;
3148 if (0)
3149 {
3150 f_err:
3151 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3152 }
3153 end:
3154 if (s->s3->handshake_buffer)
3155 {
3156 BIO_free(s->s3->handshake_buffer);
3157 s->s3->handshake_buffer = NULL;
3158 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3159 }
3160 EVP_MD_CTX_cleanup(&mctx);
3161 EVP_PKEY_free(pkey);
3162 return(ret);
3163 }
3164
3165 int ssl3_get_client_certificate(SSL *s)
3166 {
3167 int i,ok,al,ret= -1;
3168 X509 *x=NULL;
3169 unsigned long l,nc,llen,n;
3170 const unsigned char *p,*q;
3171 unsigned char *d;
3172 STACK_OF(X509) *sk=NULL;
3173
3174 n=s->method->ssl_get_message(s,
3175 SSL3_ST_SR_CERT_A,
3176 SSL3_ST_SR_CERT_B,
3177 -1,
3178 s->max_cert_list,
3179 &ok);
3180
3181 if (!ok) return((int)n);
3182
3183 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3184 {
3185 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3186 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3187 {
3188 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3189 al=SSL_AD_HANDSHAKE_FAILURE;
3190 goto f_err;
3191 }
3192 /* If tls asked for a client cert, the client must return a 0 list */
3193 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3194 {
3195 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3196 al=SSL_AD_UNEXPECTED_MESSAGE;
3197 goto f_err;
3198 }
3199 s->s3->tmp.reuse_message=1;
3200 return(1);
3201 }
3202
3203 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3204 {
3205 al=SSL_AD_UNEXPECTED_MESSAGE;
3206 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3207 goto f_err;
3208 }
3209 p=d=(unsigned char *)s->init_msg;
3210
3211 if ((sk=sk_X509_new_null()) == NULL)
3212 {
3213 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3214 goto err;
3215 }
3216
3217 n2l3(p,llen);
3218 if (llen+3 != n)
3219 {
3220 al=SSL_AD_DECODE_ERROR;
3221 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3222 goto f_err;
3223 }
3224 for (nc=0; nc<llen; )
3225 {
3226 n2l3(p,l);
3227 if ((l+nc+3) > llen)
3228 {
3229 al=SSL_AD_DECODE_ERROR;
3230 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3231 goto f_err;
3232 }
3233
3234 q=p;
3235 x=d2i_X509(NULL,&p,l);
3236 if (x == NULL)
3237 {
3238 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3239 goto err;
3240 }
3241 if (p != (q+l))
3242 {
3243 al=SSL_AD_DECODE_ERROR;
3244 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3245 goto f_err;
3246 }
3247 if (!sk_X509_push(sk,x))
3248 {
3249 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3250 goto err;
3251 }
3252 x=NULL;
3253 nc+=l+3;
3254 }
3255
3256 if (sk_X509_num(sk) <= 0)
3257 {
3258 /* TLS does not mind 0 certs returned */
3259 if (s->version == SSL3_VERSION)
3260 {
3261 al=SSL_AD_HANDSHAKE_FAILURE;
3262 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3263 goto f_err;
3264 }
3265 /* Fail for TLS only if we required a certificate */
3266 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3267 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3268 {
3269 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3270 al=SSL_AD_HANDSHAKE_FAILURE;
3271 goto f_err;
3272 }
3273 /* No client certificate so digest cached records */
3274 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3275 {
3276 al=SSL_AD_INTERNAL_ERROR;
3277 goto f_err;
3278 }
3279 }
3280 else
3281 {
3282 i=ssl_verify_cert_chain(s,sk);
3283 if (i <= 0)
3284 {
3285 al=ssl_verify_alarm_type(s->verify_result);
3286 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3287 goto f_err;
3288 }
3289 }
3290
3291 if (s->session->peer != NULL) /* This should not be needed */
3292 X509_free(s->session->peer);
3293 s->session->peer=sk_X509_shift(sk);
3294 s->session->verify_result = s->verify_result;
3295
3296 /* With the current implementation, sess_cert will always be NULL
3297 * when we arrive here. */
3298 if (s->session->sess_cert == NULL)
3299 {
3300 s->session->sess_cert = ssl_sess_cert_new();
3301 if (s->session->sess_cert == NULL)
3302 {
3303 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3304 goto err;
3305 }
3306 }
3307 if (s->session->sess_cert->cert_chain != NULL)
3308 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3309 s->session->sess_cert->cert_chain=sk;
3310 /* Inconsistency alert: cert_chain does *not* include the
3311 * peer's own certificate, while we do include it in s3_clnt.c */
3312
3313 sk=NULL;
3314
3315 ret=1;
3316 if (0)
3317 {
3318 f_err:
3319 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3320 }
3321 err:
3322 if (x != NULL) X509_free(x);
3323 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3324 return(ret);
3325 }
3326
3327 int ssl3_send_server_certificate(SSL *s)
3328 {
3329 unsigned long l;
3330 X509 *x;
3331
3332 if (s->state == SSL3_ST_SW_CERT_A)
3333 {
3334 x=ssl_get_server_send_cert(s);
3335 if (x == NULL)
3336 {
3337 /* VRS: allow null cert if auth == KRB5 */
3338 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3339 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3340 {
3341 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3342 return(0);
3343 }
3344 }
3345
3346 l=ssl3_output_cert_chain(s,x);
3347 s->state=SSL3_ST_SW_CERT_B;
3348 s->init_num=(int)l;
3349 s->init_off=0;
3350 }
3351
3352 /* SSL3_ST_SW_CERT_B */
3353 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3354 }
3355
3356 #ifndef OPENSSL_NO_TLSEXT
3357 /* send a new session ticket (not necessarily for a new session) */
3358 int ssl3_send_newsession_ticket(SSL *s)
3359 {
3360 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3361 {
3362 unsigned char *p, *senc, *macstart;
3363 const unsigned char *const_p;
3364 int len, slen_full, slen;
3365 SSL_SESSION *sess;
3366 unsigned int hlen;
3367 EVP_CIPHER_CTX ctx;
3368 HMAC_CTX hctx;
3369 SSL_CTX *tctx = s->initial_ctx;
3370 unsigned char iv[EVP_MAX_IV_LENGTH];
3371 unsigned char key_name[16];
3372
3373 /* get session encoding length */
3374 slen_full = i2d_SSL_SESSION(s->session, NULL);
3375 /* Some length values are 16 bits, so forget it if session is
3376 * too long
3377 */
3378 if (slen_full > 0xFF00)
3379 return -1;
3380 senc = OPENSSL_malloc(slen_full);
3381 if (!senc)
3382 return -1;
3383 p = senc;
3384 i2d_SSL_SESSION(s->session, &p);
3385
3386 /* create a fresh copy (not shared with other threads) to clean up */
3387 const_p = senc;
3388 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3389 if (sess == NULL)
3390 {
3391 OPENSSL_free(senc);
3392 return -1;
3393 }
3394 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3395
3396 slen = i2d_SSL_SESSION(sess, NULL);
3397 if (slen > slen_full) /* shouldn't ever happen */
3398 {
3399 OPENSSL_free(senc);
3400 return -1;
3401 }
3402 p = senc;
3403 i2d_SSL_SESSION(sess, &p);
3404 SSL_SESSION_free(sess);
3405
3406 /* Grow buffer if need be: the length calculation is as
3407 * follows 1 (size of message name) + 3 (message length
3408 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3409 * 16 (key name) + max_iv_len (iv length) +
3410 * session_length + max_enc_block_size (max encrypted session
3411 * length) + max_md_size (HMAC).
3412 */
3413 if (!BUF_MEM_grow(s->init_buf,
3414 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3415 EVP_MAX_MD_SIZE + slen))
3416 return -1;
3417
3418 p=(unsigned char *)s->init_buf->data;
3419 /* do the header */
3420 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3421 /* Skip message length for now */
3422 p += 3;
3423 EVP_CIPHER_CTX_init(&ctx);
3424 HMAC_CTX_init(&hctx);
3425 /* Initialize HMAC and cipher contexts. If callback present
3426 * it does all the work otherwise use generated values
3427 * from parent ctx.
3428 */
3429 if (tctx->tlsext_ticket_key_cb)
3430 {
3431 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3432 &hctx, 1) < 0)
3433 {
3434 OPENSSL_free(senc);
3435 return -1;
3436 }
3437 }
3438 else
3439 {
3440 RAND_pseudo_bytes(iv, 16);
3441 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3442 tctx->tlsext_tick_aes_key, iv);
3443 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3444 tlsext_tick_md(), NULL);
3445 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3446 }
3447
3448 /* Ticket lifetime hint (advisory only):
3449 * We leave this unspecified for resumed session (for simplicity),
3450 * and guess that tickets for new sessions will live as long
3451 * as their sessions. */
3452 l2n(s->hit ? 0 : s->session->timeout, p);
3453
3454 /* Skip ticket length for now */
3455 p += 2;
3456 /* Output key name */
3457 macstart = p;
3458 memcpy(p, key_name, 16);
3459 p += 16;
3460 /* output IV */
3461 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3462 p += EVP_CIPHER_CTX_iv_length(&ctx);
3463 /* Encrypt session data */
3464 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3465 p += len;
3466 EVP_EncryptFinal(&ctx, p, &len);
3467 p += len;
3468 EVP_CIPHER_CTX_cleanup(&ctx);
3469
3470 HMAC_Update(&hctx, macstart, p - macstart);
3471 HMAC_Final(&hctx, p, &hlen);
3472 HMAC_CTX_cleanup(&hctx);
3473
3474 p += hlen;
3475 /* Now write out lengths: p points to end of data written */
3476 /* Total length */
3477 len = p - (unsigned char *)s->init_buf->data;
3478 p=(unsigned char *)s->init_buf->data + 1;
3479 l2n3(len - 4, p); /* Message length */
3480 p += 4;
3481 s2n(len - 10, p); /* Ticket length */
3482
3483 /* number of bytes to write */
3484 s->init_num= len;
3485 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3486 s->init_off=0;
3487 OPENSSL_free(senc);
3488 }
3489
3490 /* SSL3_ST_SW_SESSION_TICKET_B */
3491 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3492 }
3493
3494 int ssl3_send_cert_status(SSL *s)
3495 {
3496 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3497 {
3498 unsigned char *p;
3499 /* Grow buffer if need be: the length calculation is as
3500 * follows 1 (message type) + 3 (message length) +
3501 * 1 (ocsp response type) + 3 (ocsp response length)
3502 * + (ocsp response)
3503 */
3504 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3505 return -1;
3506
3507 p=(unsigned char *)s->init_buf->data;
3508
3509 /* do the header */
3510 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3511 /* message length */
3512 l2n3(s->tlsext_ocsp_resplen + 4, p);
3513 /* status type */
3514 *(p++)= s->tlsext_status_type;
3515 /* length of OCSP response */
3516 l2n3(s->tlsext_ocsp_resplen, p);
3517 /* actual response */
3518 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3519 /* number of bytes to write */
3520 s->init_num = 8 + s->tlsext_ocsp_resplen;
3521 s->state=SSL3_ST_SW_CERT_STATUS_B;
3522 s->init_off = 0;
3523 }
3524
3525 /* SSL3_ST_SW_CERT_STATUS_B */
3526 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3527 }
3528
3529 # ifndef OPENSSL_NO_NPN
3530 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3531 * sets the next_proto member in s if found */
3532 int ssl3_get_next_proto(SSL *s)
3533 {
3534 int ok;
3535 int proto_len, padding_len;
3536 long n;
3537 const unsigned char *p;
3538
3539 /* Clients cannot send a NextProtocol message if we didn't see the
3540 * extension in their ClientHello */
3541 if (!s->s3->next_proto_neg_seen)
3542 {
3543 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3544 return -1;
3545 }
3546
3547 n=s->method->ssl_get_message(s,
3548 SSL3_ST_SR_NEXT_PROTO_A,
3549 SSL3_ST_SR_NEXT_PROTO_B,
3550 SSL3_MT_NEXT_PROTO,
3551 514, /* See the payload format below */
3552 &ok);
3553
3554 if (!ok)
3555 return((int)n);
3556
3557 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3558 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3559 * by ssl3_get_finished). */
3560 if (!s->s3->change_cipher_spec)
3561 {
3562 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3563 return -1;
3564 }
3565
3566 if (n < 2)
3567 return 0; /* The body must be > 1 bytes long */
3568
3569 p=(unsigned char *)s->init_msg;
3570
3571 /* The payload looks like:
3572 * uint8 proto_len;
3573 * uint8 proto[proto_len];
3574 * uint8 padding_len;
3575 * uint8 padding[padding_len];
3576 */
3577 proto_len = p[0];
3578 if (proto_len + 2 > s->init_num)
3579 return 0;
3580 padding_len = p[proto_len + 1];
3581 if (proto_len + padding_len + 2 != s->init_num)
3582 return 0;
3583
3584 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3585 if (!s->next_proto_negotiated)
3586 {
3587 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3588 return 0;
3589 }
3590 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3591 s->next_proto_negotiated_len = proto_len;
3592
3593 return 1;
3594 }
3595 # endif
3596 #endif