]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
df737bd03442999a7f1b9422b1567af488eeca81
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include "../crypto/constant_time_locl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 #ifndef OPENSSL_NO_SSL3_METHOD
174 static const SSL_METHOD *ssl3_get_server_method(int ver);
175
176 static const SSL_METHOD *ssl3_get_server_method(int ver)
177 {
178 if (ver == SSL3_VERSION)
179 return(SSLv3_server_method());
180 else
181 return(NULL);
182 }
183
184 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
185 ssl3_accept,
186 ssl_undefined_function,
187 ssl3_get_server_method)
188 #endif
189
190 #ifndef OPENSSL_NO_SRP
191 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
192 {
193 int ret = SSL_ERROR_NONE;
194
195 *al = SSL_AD_UNRECOGNIZED_NAME;
196
197 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
198 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
199 {
200 if(s->srp_ctx.login == NULL)
201 {
202 /* RFC 5054 says SHOULD reject,
203 we do so if There is no srp login name */
204 ret = SSL3_AL_FATAL;
205 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
206 }
207 else
208 {
209 ret = SSL_srp_server_param_with_username(s,al);
210 }
211 }
212 return ret;
213 }
214 #endif
215
216 int ssl3_accept(SSL *s)
217 {
218 BUF_MEM *buf;
219 unsigned long alg_k,Time=(unsigned long)time(NULL);
220 void (*cb)(const SSL *ssl,int type,int val)=NULL;
221 int ret= -1;
222 int new_state,state,skip=0;
223
224 RAND_add(&Time,sizeof(Time),0);
225 ERR_clear_error();
226 clear_sys_error();
227
228 if (s->info_callback != NULL)
229 cb=s->info_callback;
230 else if (s->ctx->info_callback != NULL)
231 cb=s->ctx->info_callback;
232
233 /* init things to blank */
234 s->in_handshake++;
235 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237 if (s->cert == NULL)
238 {
239 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240 return(-1);
241 }
242
243 #ifndef OPENSSL_NO_HEARTBEATS
244 /* If we're awaiting a HeartbeatResponse, pretend we
245 * already got and don't await it anymore, because
246 * Heartbeats don't make sense during handshakes anyway.
247 */
248 if (s->tlsext_hb_pending)
249 {
250 s->tlsext_hb_pending = 0;
251 s->tlsext_hb_seq++;
252 }
253 #endif
254
255 for (;;)
256 {
257 state=s->state;
258
259 switch (s->state)
260 {
261 case SSL_ST_RENEGOTIATE:
262 s->renegotiate=1;
263 /* s->state=SSL_ST_ACCEPT; */
264
265 case SSL_ST_BEFORE:
266 case SSL_ST_ACCEPT:
267 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
268 case SSL_ST_OK|SSL_ST_ACCEPT:
269
270 s->server=1;
271 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
272
273 if ((s->version>>8) != 3)
274 {
275 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
276 return -1;
277 }
278
279 if (!ssl_security(s, SSL_SECOP_VERSION, 0,
280 s->version, NULL))
281 {
282 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_VERSION_TOO_LOW);
283 return -1;
284 }
285
286 s->type=SSL_ST_ACCEPT;
287
288 if (s->init_buf == NULL)
289 {
290 if ((buf=BUF_MEM_new()) == NULL)
291 {
292 ret= -1;
293 goto end;
294 }
295 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
296 {
297 BUF_MEM_free(buf);
298 ret= -1;
299 goto end;
300 }
301 s->init_buf=buf;
302 }
303
304 if (!ssl3_setup_buffers(s))
305 {
306 ret= -1;
307 goto end;
308 }
309
310 s->init_num=0;
311 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
312 s->s3->flags &= ~SSL3_FLAGS_CCS_OK;
313 /* Should have been reset by ssl3_get_finished, too. */
314 s->s3->change_cipher_spec = 0;
315
316 if (s->state != SSL_ST_RENEGOTIATE)
317 {
318 /* Ok, we now need to push on a buffering BIO so that
319 * the output is sent in a way that TCP likes :-)
320 */
321 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
322
323 ssl3_init_finished_mac(s);
324 s->state=SSL3_ST_SR_CLNT_HELLO_A;
325 s->ctx->stats.sess_accept++;
326 }
327 else if (!s->s3->send_connection_binding &&
328 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
329 {
330 /* Server attempting to renegotiate with
331 * client that doesn't support secure
332 * renegotiation.
333 */
334 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
335 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
336 ret = -1;
337 goto end;
338 }
339 else
340 {
341 /* s->state == SSL_ST_RENEGOTIATE,
342 * we will just send a HelloRequest */
343 s->ctx->stats.sess_accept_renegotiate++;
344 s->state=SSL3_ST_SW_HELLO_REQ_A;
345 }
346 break;
347
348 case SSL3_ST_SW_HELLO_REQ_A:
349 case SSL3_ST_SW_HELLO_REQ_B:
350
351 s->shutdown=0;
352 ret=ssl3_send_hello_request(s);
353 if (ret <= 0) goto end;
354 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
355 s->state=SSL3_ST_SW_FLUSH;
356 s->init_num=0;
357
358 ssl3_init_finished_mac(s);
359 break;
360
361 case SSL3_ST_SW_HELLO_REQ_C:
362 s->state=SSL_ST_OK;
363 break;
364
365 case SSL3_ST_SR_CLNT_HELLO_A:
366 case SSL3_ST_SR_CLNT_HELLO_B:
367 case SSL3_ST_SR_CLNT_HELLO_C:
368
369 ret=ssl3_get_client_hello(s);
370 if (ret <= 0) goto end;
371 #ifndef OPENSSL_NO_SRP
372 s->state = SSL3_ST_SR_CLNT_HELLO_D;
373 case SSL3_ST_SR_CLNT_HELLO_D:
374 {
375 int al;
376 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
377 {
378 /* callback indicates firther work to be done */
379 s->rwstate=SSL_X509_LOOKUP;
380 goto end;
381 }
382 if (ret != SSL_ERROR_NONE)
383 {
384 ssl3_send_alert(s,SSL3_AL_FATAL,al);
385 /* This is not really an error but the only means to
386 for a client to detect whether srp is supported. */
387 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
388 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
389 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
390 ret= -1;
391 goto end;
392 }
393 }
394 #endif
395
396 s->renegotiate = 2;
397 s->state=SSL3_ST_SW_SRVR_HELLO_A;
398 s->init_num=0;
399 break;
400
401 case SSL3_ST_SW_SRVR_HELLO_A:
402 case SSL3_ST_SW_SRVR_HELLO_B:
403 ret=ssl3_send_server_hello(s);
404 if (ret <= 0) goto end;
405 #ifndef OPENSSL_NO_TLSEXT
406 if (s->hit)
407 {
408 if (s->tlsext_ticket_expected)
409 s->state=SSL3_ST_SW_SESSION_TICKET_A;
410 else
411 s->state=SSL3_ST_SW_CHANGE_A;
412 }
413 #else
414 if (s->hit)
415 s->state=SSL3_ST_SW_CHANGE_A;
416 #endif
417 else
418 s->state = SSL3_ST_SW_CERT_A;
419 s->init_num = 0;
420 break;
421
422 case SSL3_ST_SW_CERT_A:
423 case SSL3_ST_SW_CERT_B:
424 /* Check if it is anon DH or anon ECDH, */
425 /* normal PSK or KRB5 or SRP */
426 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aKRB5|SSL_aSRP))
427 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
428 {
429 ret=ssl3_send_server_certificate(s);
430 if (ret <= 0) goto end;
431 #ifndef OPENSSL_NO_TLSEXT
432 if (s->tlsext_status_expected)
433 s->state=SSL3_ST_SW_CERT_STATUS_A;
434 else
435 s->state=SSL3_ST_SW_KEY_EXCH_A;
436 }
437 else
438 {
439 skip = 1;
440 s->state=SSL3_ST_SW_KEY_EXCH_A;
441 }
442 #else
443 }
444 else
445 skip=1;
446
447 s->state=SSL3_ST_SW_KEY_EXCH_A;
448 #endif
449 s->init_num=0;
450 break;
451
452 case SSL3_ST_SW_KEY_EXCH_A:
453 case SSL3_ST_SW_KEY_EXCH_B:
454 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
455
456 /*
457 * clear this, it may get reset by
458 * send_server_key_exchange
459 */
460 s->s3->tmp.use_rsa_tmp=0;
461
462
463 /* only send if a DH key exchange, fortezza or
464 * RSA but we have a sign only certificate
465 *
466 * PSK: may send PSK identity hints
467 *
468 * For ECC ciphersuites, we send a serverKeyExchange
469 * message only if the cipher suite is either
470 * ECDH-anon or ECDHE. In other cases, the
471 * server certificate contains the server's
472 * public key for key exchange.
473 */
474 if (0
475 /* PSK: send ServerKeyExchange if PSK identity
476 * hint if provided */
477 #ifndef OPENSSL_NO_PSK
478 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
479 #endif
480 #ifndef OPENSSL_NO_SRP
481 /* SRP: send ServerKeyExchange */
482 || (alg_k & SSL_kSRP)
483 #endif
484 || (alg_k & SSL_kDHE)
485 || (alg_k & SSL_kECDHE)
486 || ((alg_k & SSL_kRSA)
487 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
488 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
489 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
490 )
491 )
492 )
493 )
494 {
495 ret=ssl3_send_server_key_exchange(s);
496 if (ret <= 0) goto end;
497 }
498 else
499 skip=1;
500
501 s->state=SSL3_ST_SW_CERT_REQ_A;
502 s->init_num=0;
503 break;
504
505 case SSL3_ST_SW_CERT_REQ_A:
506 case SSL3_ST_SW_CERT_REQ_B:
507 if (/* don't request cert unless asked for it: */
508 !(s->verify_mode & SSL_VERIFY_PEER) ||
509 /* if SSL_VERIFY_CLIENT_ONCE is set,
510 * don't request cert during re-negotiation: */
511 ((s->session->peer != NULL) &&
512 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
513 /* never request cert in anonymous ciphersuites
514 * (see section "Certificate request" in SSL 3 drafts
515 * and in RFC 2246): */
516 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
517 /* ... except when the application insists on verification
518 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
519 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
520 /* never request cert in Kerberos ciphersuites */
521 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5) ||
522 /* don't request certificate for SRP auth */
523 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aSRP)
524 /* With normal PSK Certificates and
525 * Certificate Requests are omitted */
526 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
527 {
528 /* no cert request */
529 skip=1;
530 s->s3->tmp.cert_request=0;
531 s->state=SSL3_ST_SW_SRVR_DONE_A;
532 if (s->s3->handshake_buffer)
533 if (!ssl3_digest_cached_records(s))
534 return -1;
535 }
536 else
537 {
538 s->s3->tmp.cert_request=1;
539 ret=ssl3_send_certificate_request(s);
540 if (ret <= 0) goto end;
541 #ifndef NETSCAPE_HANG_BUG
542 s->state=SSL3_ST_SW_SRVR_DONE_A;
543 #else
544 s->state=SSL3_ST_SW_FLUSH;
545 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
546 #endif
547 s->init_num=0;
548 }
549 break;
550
551 case SSL3_ST_SW_SRVR_DONE_A:
552 case SSL3_ST_SW_SRVR_DONE_B:
553 ret=ssl3_send_server_done(s);
554 if (ret <= 0) goto end;
555 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
556 s->state=SSL3_ST_SW_FLUSH;
557 s->init_num=0;
558 break;
559
560 case SSL3_ST_SW_FLUSH:
561
562 /* This code originally checked to see if
563 * any data was pending using BIO_CTRL_INFO
564 * and then flushed. This caused problems
565 * as documented in PR#1939. The proposed
566 * fix doesn't completely resolve this issue
567 * as buggy implementations of BIO_CTRL_PENDING
568 * still exist. So instead we just flush
569 * unconditionally.
570 */
571
572 s->rwstate=SSL_WRITING;
573 if (BIO_flush(s->wbio) <= 0)
574 {
575 ret= -1;
576 goto end;
577 }
578 s->rwstate=SSL_NOTHING;
579
580 s->state=s->s3->tmp.next_state;
581 break;
582
583 case SSL3_ST_SR_CERT_A:
584 case SSL3_ST_SR_CERT_B:
585 if (s->s3->tmp.cert_request)
586 {
587 ret=ssl3_get_client_certificate(s);
588 if (ret <= 0) goto end;
589 }
590 s->init_num=0;
591 s->state=SSL3_ST_SR_KEY_EXCH_A;
592 break;
593
594 case SSL3_ST_SR_KEY_EXCH_A:
595 case SSL3_ST_SR_KEY_EXCH_B:
596 ret=ssl3_get_client_key_exchange(s);
597 if (ret <= 0)
598 goto end;
599 if (ret == 2)
600 {
601 /* For the ECDH ciphersuites when
602 * the client sends its ECDH pub key in
603 * a certificate, the CertificateVerify
604 * message is not sent.
605 * Also for GOST ciphersuites when
606 * the client uses its key from the certificate
607 * for key exchange.
608 */
609 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
610 s->state=SSL3_ST_SR_FINISHED_A;
611 #else
612 if (s->s3->next_proto_neg_seen)
613 s->state=SSL3_ST_SR_NEXT_PROTO_A;
614 else
615 s->state=SSL3_ST_SR_FINISHED_A;
616 #endif
617 s->init_num = 0;
618 }
619 else if (SSL_USE_SIGALGS(s))
620 {
621 s->state=SSL3_ST_SR_CERT_VRFY_A;
622 s->init_num=0;
623 if (!s->session->peer)
624 break;
625 /* For sigalgs freeze the handshake buffer
626 * at this point and digest cached records.
627 */
628 if (!s->s3->handshake_buffer)
629 {
630 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
631 return -1;
632 }
633 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
634 if (!ssl3_digest_cached_records(s))
635 return -1;
636 }
637 else
638 {
639 int offset=0;
640 int dgst_num;
641
642 s->state=SSL3_ST_SR_CERT_VRFY_A;
643 s->init_num=0;
644
645 /* We need to get hashes here so if there is
646 * a client cert, it can be verified
647 * FIXME - digest processing for CertificateVerify
648 * should be generalized. But it is next step
649 */
650 if (s->s3->handshake_buffer)
651 if (!ssl3_digest_cached_records(s))
652 return -1;
653 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
654 if (s->s3->handshake_dgst[dgst_num])
655 {
656 int dgst_size;
657
658 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
659 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
660 if (dgst_size < 0)
661 {
662 ret = -1;
663 goto end;
664 }
665 offset+=dgst_size;
666 }
667 }
668 break;
669
670 case SSL3_ST_SR_CERT_VRFY_A:
671 case SSL3_ST_SR_CERT_VRFY_B:
672 /*
673 * This *should* be the first time we enable CCS, but be
674 * extra careful about surrounding code changes. We need
675 * to set this here because we don't know if we're
676 * expecting a CertificateVerify or not.
677 */
678 if (!s->s3->change_cipher_spec)
679 s->s3->flags |= SSL3_FLAGS_CCS_OK;
680 /* we should decide if we expected this one */
681 ret=ssl3_get_cert_verify(s);
682 if (ret <= 0) goto end;
683
684 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
685 s->state=SSL3_ST_SR_FINISHED_A;
686 #else
687 if (s->s3->next_proto_neg_seen)
688 s->state=SSL3_ST_SR_NEXT_PROTO_A;
689 else
690 s->state=SSL3_ST_SR_FINISHED_A;
691 #endif
692 s->init_num=0;
693 break;
694
695 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
696 case SSL3_ST_SR_NEXT_PROTO_A:
697 case SSL3_ST_SR_NEXT_PROTO_B:
698 /*
699 * Enable CCS for resumed handshakes with NPN.
700 * In a full handshake with NPN, we end up here through
701 * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
702 * already set. Receiving a CCS clears the flag, so make
703 * sure not to re-enable it to ban duplicates.
704 * s->s3->change_cipher_spec is set when a CCS is
705 * processed in s3_pkt.c, and remains set until
706 * the client's Finished message is read.
707 */
708 if (!s->s3->change_cipher_spec)
709 s->s3->flags |= SSL3_FLAGS_CCS_OK;
710
711 ret=ssl3_get_next_proto(s);
712 if (ret <= 0) goto end;
713 s->init_num = 0;
714 s->state=SSL3_ST_SR_FINISHED_A;
715 break;
716 #endif
717
718 case SSL3_ST_SR_FINISHED_A:
719 case SSL3_ST_SR_FINISHED_B:
720 /*
721 * Enable CCS for resumed handshakes without NPN.
722 * In a full handshake, we end up here through
723 * SSL3_ST_SR_CERT_VRFY_B, where SSL3_FLAGS_CCS_OK was
724 * already set. Receiving a CCS clears the flag, so make
725 * sure not to re-enable it to ban duplicates.
726 * s->s3->change_cipher_spec is set when a CCS is
727 * processed in s3_pkt.c, and remains set until
728 * the client's Finished message is read.
729 */
730 if (!s->s3->change_cipher_spec)
731 s->s3->flags |= SSL3_FLAGS_CCS_OK;
732 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
733 SSL3_ST_SR_FINISHED_B);
734 if (ret <= 0) goto end;
735 if (s->hit)
736 s->state=SSL_ST_OK;
737 #ifndef OPENSSL_NO_TLSEXT
738 else if (s->tlsext_ticket_expected)
739 s->state=SSL3_ST_SW_SESSION_TICKET_A;
740 #endif
741 else
742 s->state=SSL3_ST_SW_CHANGE_A;
743 s->init_num=0;
744 break;
745
746 #ifndef OPENSSL_NO_TLSEXT
747 case SSL3_ST_SW_SESSION_TICKET_A:
748 case SSL3_ST_SW_SESSION_TICKET_B:
749 ret=ssl3_send_newsession_ticket(s);
750 if (ret <= 0) goto end;
751 s->state=SSL3_ST_SW_CHANGE_A;
752 s->init_num=0;
753 break;
754
755 case SSL3_ST_SW_CERT_STATUS_A:
756 case SSL3_ST_SW_CERT_STATUS_B:
757 ret=ssl3_send_cert_status(s);
758 if (ret <= 0) goto end;
759 s->state=SSL3_ST_SW_KEY_EXCH_A;
760 s->init_num=0;
761 break;
762
763 #endif
764
765 case SSL3_ST_SW_CHANGE_A:
766 case SSL3_ST_SW_CHANGE_B:
767
768 s->session->cipher=s->s3->tmp.new_cipher;
769 if (!s->method->ssl3_enc->setup_key_block(s))
770 { ret= -1; goto end; }
771
772 ret=ssl3_send_change_cipher_spec(s,
773 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
774
775 if (ret <= 0) goto end;
776 s->state=SSL3_ST_SW_FINISHED_A;
777 s->init_num=0;
778
779 if (!s->method->ssl3_enc->change_cipher_state(s,
780 SSL3_CHANGE_CIPHER_SERVER_WRITE))
781 {
782 ret= -1;
783 goto end;
784 }
785
786 break;
787
788 case SSL3_ST_SW_FINISHED_A:
789 case SSL3_ST_SW_FINISHED_B:
790 ret=ssl3_send_finished(s,
791 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
792 s->method->ssl3_enc->server_finished_label,
793 s->method->ssl3_enc->server_finished_label_len);
794 if (ret <= 0) goto end;
795 s->state=SSL3_ST_SW_FLUSH;
796 if (s->hit)
797 {
798 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
799 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
800 #else
801 if (s->s3->next_proto_neg_seen)
802 {
803 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
804 }
805 else
806 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
807 #endif
808 }
809 else
810 s->s3->tmp.next_state=SSL_ST_OK;
811 s->init_num=0;
812 break;
813
814 case SSL_ST_OK:
815 /* clean a few things up */
816 ssl3_cleanup_key_block(s);
817
818 BUF_MEM_free(s->init_buf);
819 s->init_buf=NULL;
820
821 /* remove buffering on output */
822 ssl_free_wbio_buffer(s);
823
824 s->init_num=0;
825
826 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
827 {
828 s->renegotiate=0;
829 s->new_session=0;
830
831 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
832
833 s->ctx->stats.sess_accept_good++;
834 /* s->server=1; */
835 s->handshake_func=ssl3_accept;
836
837 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
838 }
839
840 ret = 1;
841 goto end;
842 /* break; */
843
844 default:
845 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
846 ret= -1;
847 goto end;
848 /* break; */
849 }
850
851 if (!s->s3->tmp.reuse_message && !skip)
852 {
853 if (s->debug)
854 {
855 if ((ret=BIO_flush(s->wbio)) <= 0)
856 goto end;
857 }
858
859
860 if ((cb != NULL) && (s->state != state))
861 {
862 new_state=s->state;
863 s->state=state;
864 cb(s,SSL_CB_ACCEPT_LOOP,1);
865 s->state=new_state;
866 }
867 }
868 skip=0;
869 }
870 end:
871 /* BIO_flush(s->wbio); */
872
873 s->in_handshake--;
874 if (cb != NULL)
875 cb(s,SSL_CB_ACCEPT_EXIT,ret);
876 return(ret);
877 }
878
879 int ssl3_send_hello_request(SSL *s)
880 {
881
882 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
883 {
884 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
885 s->state=SSL3_ST_SW_HELLO_REQ_B;
886 }
887
888 /* SSL3_ST_SW_HELLO_REQ_B */
889 return ssl_do_write(s);
890 }
891
892 int ssl3_get_client_hello(SSL *s)
893 {
894 int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
895 unsigned int cookie_len;
896 long n;
897 unsigned long id;
898 unsigned char *p,*d;
899 SSL_CIPHER *c;
900 #ifndef OPENSSL_NO_COMP
901 unsigned char *q;
902 SSL_COMP *comp=NULL;
903 #endif
904 STACK_OF(SSL_CIPHER) *ciphers=NULL;
905
906 if (s->state == SSL3_ST_SR_CLNT_HELLO_C && !s->first_packet)
907 goto retry_cert;
908
909 /* We do this so that we will respond with our native type.
910 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
911 * This down switching should be handled by a different method.
912 * If we are SSLv3, we will respond with SSLv3, even if prompted with
913 * TLSv1.
914 */
915 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
916 )
917 {
918 s->state=SSL3_ST_SR_CLNT_HELLO_B;
919 }
920 s->first_packet=1;
921 n=s->method->ssl_get_message(s,
922 SSL3_ST_SR_CLNT_HELLO_B,
923 SSL3_ST_SR_CLNT_HELLO_C,
924 SSL3_MT_CLIENT_HELLO,
925 SSL3_RT_MAX_PLAIN_LENGTH,
926 &ok);
927
928 if (!ok) return((int)n);
929 s->first_packet=0;
930 d=p=(unsigned char *)s->init_msg;
931
932 /* use version from inside client hello, not from record header
933 * (may differ: see RFC 2246, Appendix E, second paragraph) */
934 s->client_version=(((int)p[0])<<8)|(int)p[1];
935 p+=2;
936
937 if (SSL_IS_DTLS(s) ? (s->client_version > s->version &&
938 s->method->version != DTLS_ANY_VERSION)
939 : (s->client_version < s->version))
940 {
941 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
942 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
943 !s->enc_write_ctx && !s->write_hash)
944 {
945 /* similar to ssl3_get_record, send alert using remote version number */
946 s->version = s->client_version;
947 }
948 al = SSL_AD_PROTOCOL_VERSION;
949 goto f_err;
950 }
951
952 /* If we require cookies and this ClientHello doesn't
953 * contain one, just return since we do not want to
954 * allocate any memory yet. So check cookie length...
955 */
956 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
957 {
958 unsigned int session_length, cookie_length;
959
960 session_length = *(p + SSL3_RANDOM_SIZE);
961 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
962
963 if (cookie_length == 0)
964 return 1;
965 }
966
967 /* load the client random */
968 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
969 p+=SSL3_RANDOM_SIZE;
970
971 /* get the session-id */
972 j= *(p++);
973
974 s->hit=0;
975 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
976 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
977 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
978 * than a change to default behavior so that applications relying on this for security
979 * won't even compile against older library versions).
980 *
981 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
982 * renegotiation but not a new session (s->new_session remains unset): for servers,
983 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
984 * setting will be ignored.
985 */
986 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
987 {
988 if (!ssl_get_new_session(s,1))
989 goto err;
990 }
991 else
992 {
993 i=ssl_get_prev_session(s, p, j, d + n);
994 /*
995 * Only resume if the session's version matches the negotiated
996 * version.
997 * RFC 5246 does not provide much useful advice on resumption
998 * with a different protocol version. It doesn't forbid it but
999 * the sanity of such behaviour would be questionable.
1000 * In practice, clients do not accept a version mismatch and
1001 * will abort the handshake with an error.
1002 */
1003 if (i == 1 && s->version == s->session->ssl_version)
1004 { /* previous session */
1005 s->hit=1;
1006 }
1007 else if (i == -1)
1008 goto err;
1009 else /* i == 0 */
1010 {
1011 if (!ssl_get_new_session(s,1))
1012 goto err;
1013 }
1014 }
1015
1016 p+=j;
1017
1018 if (SSL_IS_DTLS(s))
1019 {
1020 /* cookie stuff */
1021 cookie_len = *(p++);
1022
1023 /*
1024 * The ClientHello may contain a cookie even if the
1025 * HelloVerify message has not been sent--make sure that it
1026 * does not cause an overflow.
1027 */
1028 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1029 {
1030 /* too much data */
1031 al = SSL_AD_DECODE_ERROR;
1032 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1033 goto f_err;
1034 }
1035
1036 /* verify the cookie if appropriate option is set. */
1037 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1038 cookie_len > 0)
1039 {
1040 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1041
1042 if ( s->ctx->app_verify_cookie_cb != NULL)
1043 {
1044 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1045 cookie_len) == 0)
1046 {
1047 al=SSL_AD_HANDSHAKE_FAILURE;
1048 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1049 SSL_R_COOKIE_MISMATCH);
1050 goto f_err;
1051 }
1052 /* else cookie verification succeeded */
1053 }
1054 /* default verification */
1055 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1056 s->d1->cookie_len) != 0)
1057 {
1058 al=SSL_AD_HANDSHAKE_FAILURE;
1059 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1060 SSL_R_COOKIE_MISMATCH);
1061 goto f_err;
1062 }
1063 /* Set to -2 so if successful we return 2 */
1064 ret = -2;
1065 }
1066
1067 p += cookie_len;
1068 if (s->method->version == DTLS_ANY_VERSION)
1069 {
1070 /* Select version to use */
1071 if (s->client_version <= DTLS1_2_VERSION &&
1072 !(s->options & SSL_OP_NO_DTLSv1_2))
1073 {
1074 s->version = DTLS1_2_VERSION;
1075 s->method = DTLSv1_2_server_method();
1076 }
1077 else if (tls1_suiteb(s))
1078 {
1079 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1080 s->version = s->client_version;
1081 al = SSL_AD_PROTOCOL_VERSION;
1082 goto f_err;
1083 }
1084 else if (s->client_version <= DTLS1_VERSION &&
1085 !(s->options & SSL_OP_NO_DTLSv1))
1086 {
1087 s->version = DTLS1_VERSION;
1088 s->method = DTLSv1_server_method();
1089 }
1090 else
1091 {
1092 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1093 s->version = s->client_version;
1094 al = SSL_AD_PROTOCOL_VERSION;
1095 goto f_err;
1096 }
1097 s->session->ssl_version = s->version;
1098 }
1099 }
1100
1101 n2s(p,i);
1102 if ((i == 0) && (j != 0))
1103 {
1104 /* we need a cipher if we are not resuming a session */
1105 al=SSL_AD_ILLEGAL_PARAMETER;
1106 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1107 goto f_err;
1108 }
1109 if ((p+i) >= (d+n))
1110 {
1111 /* not enough data */
1112 al=SSL_AD_DECODE_ERROR;
1113 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1114 goto f_err;
1115 }
1116 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1117 == NULL))
1118 {
1119 goto err;
1120 }
1121 p+=i;
1122
1123 /* If it is a hit, check that the cipher is in the list */
1124 if ((s->hit) && (i > 0))
1125 {
1126 j=0;
1127 id=s->session->cipher->id;
1128
1129 #ifdef CIPHER_DEBUG
1130 fprintf(stderr,"client sent %d ciphers\n",sk_SSL_CIPHER_num(ciphers));
1131 #endif
1132 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1133 {
1134 c=sk_SSL_CIPHER_value(ciphers,i);
1135 #ifdef CIPHER_DEBUG
1136 fprintf(stderr,"client [%2d of %2d]:%s\n",
1137 i,sk_SSL_CIPHER_num(ciphers),
1138 SSL_CIPHER_get_name(c));
1139 #endif
1140 if (c->id == id)
1141 {
1142 j=1;
1143 break;
1144 }
1145 }
1146 /* Disabled because it can be used in a ciphersuite downgrade
1147 * attack: CVE-2010-4180.
1148 */
1149 #if 0
1150 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1151 {
1152 /* Special case as client bug workaround: the previously used cipher may
1153 * not be in the current list, the client instead might be trying to
1154 * continue using a cipher that before wasn't chosen due to server
1155 * preferences. We'll have to reject the connection if the cipher is not
1156 * enabled, though. */
1157 c = sk_SSL_CIPHER_value(ciphers, 0);
1158 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1159 {
1160 s->session->cipher = c;
1161 j = 1;
1162 }
1163 }
1164 #endif
1165 if (j == 0)
1166 {
1167 /* we need to have the cipher in the cipher
1168 * list if we are asked to reuse it */
1169 al=SSL_AD_ILLEGAL_PARAMETER;
1170 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1171 goto f_err;
1172 }
1173 }
1174
1175 /* compression */
1176 i= *(p++);
1177 if ((p+i) > (d+n))
1178 {
1179 /* not enough data */
1180 al=SSL_AD_DECODE_ERROR;
1181 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1182 goto f_err;
1183 }
1184 #ifndef OPENSSL_NO_COMP
1185 q=p;
1186 #endif
1187 for (j=0; j<i; j++)
1188 {
1189 if (p[j] == 0) break;
1190 }
1191
1192 p+=i;
1193 if (j >= i)
1194 {
1195 /* no compress */
1196 al=SSL_AD_DECODE_ERROR;
1197 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1198 goto f_err;
1199 }
1200
1201 #ifndef OPENSSL_NO_TLSEXT
1202 /* TLS extensions*/
1203 if (s->version >= SSL3_VERSION)
1204 {
1205 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1206 {
1207 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1208 goto err;
1209 }
1210 }
1211
1212 /* Check if we want to use external pre-shared secret for this
1213 * handshake for not reused session only. We need to generate
1214 * server_random before calling tls_session_secret_cb in order to allow
1215 * SessionTicket processing to use it in key derivation. */
1216 {
1217 unsigned char *pos;
1218 pos=s->s3->server_random;
1219 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1220 {
1221 goto f_err;
1222 }
1223 }
1224
1225 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1226 {
1227 SSL_CIPHER *pref_cipher=NULL;
1228
1229 s->session->master_key_length=sizeof(s->session->master_key);
1230 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1231 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1232 {
1233 s->hit=1;
1234 s->session->ciphers=ciphers;
1235 s->session->verify_result=X509_V_OK;
1236
1237 ciphers=NULL;
1238
1239 /* check if some cipher was preferred by call back */
1240 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1241 if (pref_cipher == NULL)
1242 {
1243 al=SSL_AD_HANDSHAKE_FAILURE;
1244 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1245 goto f_err;
1246 }
1247
1248 s->session->cipher=pref_cipher;
1249
1250 if (s->cipher_list)
1251 sk_SSL_CIPHER_free(s->cipher_list);
1252
1253 if (s->cipher_list_by_id)
1254 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1255
1256 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1257 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1258 }
1259 }
1260 #endif
1261
1262 /* Worst case, we will use the NULL compression, but if we have other
1263 * options, we will now look for them. We have i-1 compression
1264 * algorithms from the client, starting at q. */
1265 s->s3->tmp.new_compression=NULL;
1266 #ifndef OPENSSL_NO_COMP
1267 /* This only happens if we have a cache hit */
1268 if (s->session->compress_meth != 0)
1269 {
1270 int m, comp_id = s->session->compress_meth;
1271 /* Perform sanity checks on resumed compression algorithm */
1272 /* Can't disable compression */
1273 if (!ssl_allow_compression(s))
1274 {
1275 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1276 goto f_err;
1277 }
1278 /* Look for resumed compression method */
1279 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1280 {
1281 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1282 if (comp_id == comp->id)
1283 {
1284 s->s3->tmp.new_compression=comp;
1285 break;
1286 }
1287 }
1288 if (s->s3->tmp.new_compression == NULL)
1289 {
1290 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1291 goto f_err;
1292 }
1293 /* Look for resumed method in compression list */
1294 for (m = 0; m < i; m++)
1295 {
1296 if (q[m] == comp_id)
1297 break;
1298 }
1299 if (m >= i)
1300 {
1301 al=SSL_AD_ILLEGAL_PARAMETER;
1302 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1303 goto f_err;
1304 }
1305 }
1306 else if (s->hit)
1307 comp = NULL;
1308 else if (ssl_allow_compression(s) && s->ctx->comp_methods)
1309 { /* See if we have a match */
1310 int m,nn,o,v,done=0;
1311
1312 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1313 for (m=0; m<nn; m++)
1314 {
1315 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1316 v=comp->id;
1317 for (o=0; o<i; o++)
1318 {
1319 if (v == q[o])
1320 {
1321 done=1;
1322 break;
1323 }
1324 }
1325 if (done) break;
1326 }
1327 if (done)
1328 s->s3->tmp.new_compression=comp;
1329 else
1330 comp=NULL;
1331 }
1332 #else
1333 /* If compression is disabled we'd better not try to resume a session
1334 * using compression.
1335 */
1336 if (s->session->compress_meth != 0)
1337 {
1338 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1339 goto f_err;
1340 }
1341 #endif
1342
1343 /* Given s->session->ciphers and SSL_get_ciphers, we must
1344 * pick a cipher */
1345
1346 if (!s->hit)
1347 {
1348 #ifdef OPENSSL_NO_COMP
1349 s->session->compress_meth=0;
1350 #else
1351 s->session->compress_meth=(comp == NULL)?0:comp->id;
1352 #endif
1353 if (s->session->ciphers != NULL)
1354 sk_SSL_CIPHER_free(s->session->ciphers);
1355 s->session->ciphers=ciphers;
1356 if (ciphers == NULL)
1357 {
1358 al=SSL_AD_ILLEGAL_PARAMETER;
1359 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1360 goto f_err;
1361 }
1362 ciphers=NULL;
1363 if (!tls1_set_server_sigalgs(s))
1364 {
1365 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1366 goto err;
1367 }
1368 /* Let cert callback update server certificates if required */
1369 retry_cert:
1370 if (s->cert->cert_cb)
1371 {
1372 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1373 if (rv == 0)
1374 {
1375 al=SSL_AD_INTERNAL_ERROR;
1376 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1377 goto f_err;
1378 }
1379 if (rv < 0)
1380 {
1381 s->rwstate=SSL_X509_LOOKUP;
1382 return -1;
1383 }
1384 s->rwstate = SSL_NOTHING;
1385 }
1386 c=ssl3_choose_cipher(s,s->session->ciphers,
1387 SSL_get_ciphers(s));
1388
1389 if (c == NULL)
1390 {
1391 al=SSL_AD_HANDSHAKE_FAILURE;
1392 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1393 goto f_err;
1394 }
1395 s->s3->tmp.new_cipher=c;
1396 /* check whether we should disable session resumption */
1397 if (s->not_resumable_session_cb != NULL)
1398 s->session->not_resumable=s->not_resumable_session_cb(s,
1399 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1400 if (s->session->not_resumable)
1401 /* do not send a session ticket */
1402 s->tlsext_ticket_expected = 0;
1403 }
1404 else
1405 {
1406 /* Session-id reuse */
1407 #ifdef REUSE_CIPHER_BUG
1408 STACK_OF(SSL_CIPHER) *sk;
1409 SSL_CIPHER *nc=NULL;
1410 SSL_CIPHER *ec=NULL;
1411
1412 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1413 {
1414 sk=s->session->ciphers;
1415 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1416 {
1417 c=sk_SSL_CIPHER_value(sk,i);
1418 if (c->algorithm_enc & SSL_eNULL)
1419 nc=c;
1420 if (SSL_C_IS_EXPORT(c))
1421 ec=c;
1422 }
1423 if (nc != NULL)
1424 s->s3->tmp.new_cipher=nc;
1425 else if (ec != NULL)
1426 s->s3->tmp.new_cipher=ec;
1427 else
1428 s->s3->tmp.new_cipher=s->session->cipher;
1429 }
1430 else
1431 #endif
1432 s->s3->tmp.new_cipher=s->session->cipher;
1433 }
1434
1435 if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1436 {
1437 if (!ssl3_digest_cached_records(s))
1438 goto f_err;
1439 }
1440
1441 /*-
1442 * we now have the following setup.
1443 * client_random
1444 * cipher_list - our prefered list of ciphers
1445 * ciphers - the clients prefered list of ciphers
1446 * compression - basically ignored right now
1447 * ssl version is set - sslv3
1448 * s->session - The ssl session has been setup.
1449 * s->hit - session reuse flag
1450 * s->s3->tmp.new_cipher- the new cipher to use.
1451 */
1452
1453 /* Handles TLS extensions that we couldn't check earlier */
1454 if (s->version >= SSL3_VERSION)
1455 {
1456 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1457 {
1458 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1459 goto err;
1460 }
1461 }
1462
1463 if (ret < 0) ret=-ret;
1464 if (0)
1465 {
1466 f_err:
1467 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1468 }
1469 err:
1470 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1471 return ret < 0 ? -1 : ret;
1472 }
1473
1474 int ssl3_send_server_hello(SSL *s)
1475 {
1476 unsigned char *buf;
1477 unsigned char *p,*d;
1478 int i,sl;
1479 int al = 0;
1480 unsigned long l;
1481
1482 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1483 {
1484 buf=(unsigned char *)s->init_buf->data;
1485 #ifdef OPENSSL_NO_TLSEXT
1486 p=s->s3->server_random;
1487 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1488 return -1;
1489 #endif
1490 /* Do the message type and length last */
1491 d=p= ssl_handshake_start(s);
1492
1493 *(p++)=s->version>>8;
1494 *(p++)=s->version&0xff;
1495
1496 /* Random stuff */
1497 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1498 p+=SSL3_RANDOM_SIZE;
1499
1500 /*-
1501 * There are several cases for the session ID to send
1502 * back in the server hello:
1503 * - For session reuse from the session cache,
1504 * we send back the old session ID.
1505 * - If stateless session reuse (using a session ticket)
1506 * is successful, we send back the client's "session ID"
1507 * (which doesn't actually identify the session).
1508 * - If it is a new session, we send back the new
1509 * session ID.
1510 * - However, if we want the new session to be single-use,
1511 * we send back a 0-length session ID.
1512 * s->hit is non-zero in either case of session reuse,
1513 * so the following won't overwrite an ID that we're supposed
1514 * to send back.
1515 */
1516 if (s->session->not_resumable ||
1517 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1518 && !s->hit))
1519 s->session->session_id_length=0;
1520
1521 sl=s->session->session_id_length;
1522 if (sl > (int)sizeof(s->session->session_id))
1523 {
1524 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1525 return -1;
1526 }
1527 *(p++)=sl;
1528 memcpy(p,s->session->session_id,sl);
1529 p+=sl;
1530
1531 /* put the cipher */
1532 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1533 p+=i;
1534
1535 /* put the compression method */
1536 #ifdef OPENSSL_NO_COMP
1537 *(p++)=0;
1538 #else
1539 if (s->s3->tmp.new_compression == NULL)
1540 *(p++)=0;
1541 else
1542 *(p++)=s->s3->tmp.new_compression->id;
1543 #endif
1544 #ifndef OPENSSL_NO_TLSEXT
1545 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1546 {
1547 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1548 return -1;
1549 }
1550 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1551 {
1552 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1553 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1554 return -1;
1555 }
1556 #endif
1557 /* do the header */
1558 l=(p-d);
1559 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1560 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1561 }
1562
1563 /* SSL3_ST_SW_SRVR_HELLO_B */
1564 return ssl_do_write(s);
1565 }
1566
1567 int ssl3_send_server_done(SSL *s)
1568 {
1569
1570 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1571 {
1572 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1573 s->state = SSL3_ST_SW_SRVR_DONE_B;
1574 }
1575
1576 /* SSL3_ST_SW_SRVR_DONE_B */
1577 return ssl_do_write(s);
1578 }
1579
1580 int ssl3_send_server_key_exchange(SSL *s)
1581 {
1582 #ifndef OPENSSL_NO_RSA
1583 unsigned char *q;
1584 int j,num;
1585 RSA *rsa;
1586 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1587 unsigned int u;
1588 #endif
1589 #ifndef OPENSSL_NO_DH
1590 DH *dh=NULL,*dhp;
1591 #endif
1592 #ifndef OPENSSL_NO_ECDH
1593 EC_KEY *ecdh=NULL, *ecdhp;
1594 unsigned char *encodedPoint = NULL;
1595 int encodedlen = 0;
1596 int curve_id = 0;
1597 BN_CTX *bn_ctx = NULL;
1598 #endif
1599 EVP_PKEY *pkey;
1600 const EVP_MD *md = NULL;
1601 unsigned char *p,*d;
1602 int al,i;
1603 unsigned long type;
1604 int n;
1605 CERT *cert;
1606 BIGNUM *r[4];
1607 int nr[4],kn;
1608 BUF_MEM *buf;
1609 EVP_MD_CTX md_ctx;
1610
1611 EVP_MD_CTX_init(&md_ctx);
1612 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1613 {
1614 type=s->s3->tmp.new_cipher->algorithm_mkey;
1615 cert=s->cert;
1616
1617 buf=s->init_buf;
1618
1619 r[0]=r[1]=r[2]=r[3]=NULL;
1620 n=0;
1621 #ifndef OPENSSL_NO_RSA
1622 if (type & SSL_kRSA)
1623 {
1624 rsa=cert->rsa_tmp;
1625 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1626 {
1627 rsa=s->cert->rsa_tmp_cb(s,
1628 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1629 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1630 if(rsa == NULL)
1631 {
1632 al=SSL_AD_HANDSHAKE_FAILURE;
1633 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1634 goto f_err;
1635 }
1636 RSA_up_ref(rsa);
1637 cert->rsa_tmp=rsa;
1638 }
1639 if (rsa == NULL)
1640 {
1641 al=SSL_AD_HANDSHAKE_FAILURE;
1642 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1643 goto f_err;
1644 }
1645 r[0]=rsa->n;
1646 r[1]=rsa->e;
1647 s->s3->tmp.use_rsa_tmp=1;
1648 }
1649 else
1650 #endif
1651 #ifndef OPENSSL_NO_DH
1652 if (type & SSL_kDHE)
1653 {
1654 if (s->cert->dh_tmp_auto)
1655 {
1656 dhp = ssl_get_auto_dh(s);
1657 if (dhp == NULL)
1658 {
1659 al=SSL_AD_INTERNAL_ERROR;
1660 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1661 goto f_err;
1662 }
1663 }
1664 else
1665 dhp=cert->dh_tmp;
1666 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1667 dhp=s->cert->dh_tmp_cb(s,
1668 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1669 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1670 if (dhp == NULL)
1671 {
1672 al=SSL_AD_HANDSHAKE_FAILURE;
1673 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1674 goto f_err;
1675 }
1676 if (!ssl_security(s, SSL_SECOP_TMP_DH,
1677 DH_security_bits(dhp), 0, dhp))
1678 {
1679 al=SSL_AD_HANDSHAKE_FAILURE;
1680 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_DH_KEY_TOO_SMALL);
1681 goto f_err;
1682 }
1683 if (s->s3->tmp.dh != NULL)
1684 {
1685 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1686 goto err;
1687 }
1688
1689 if (s->cert->dh_tmp_auto)
1690 dh = dhp;
1691 else if ((dh=DHparams_dup(dhp)) == NULL)
1692 {
1693 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1694 goto err;
1695 }
1696
1697 s->s3->tmp.dh=dh;
1698 if ((dhp->pub_key == NULL ||
1699 dhp->priv_key == NULL ||
1700 (s->options & SSL_OP_SINGLE_DH_USE)))
1701 {
1702 if(!DH_generate_key(dh))
1703 {
1704 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1705 ERR_R_DH_LIB);
1706 goto err;
1707 }
1708 }
1709 else
1710 {
1711 dh->pub_key=BN_dup(dhp->pub_key);
1712 dh->priv_key=BN_dup(dhp->priv_key);
1713 if ((dh->pub_key == NULL) ||
1714 (dh->priv_key == NULL))
1715 {
1716 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1717 goto err;
1718 }
1719 }
1720 r[0]=dh->p;
1721 r[1]=dh->g;
1722 r[2]=dh->pub_key;
1723 }
1724 else
1725 #endif
1726 #ifndef OPENSSL_NO_ECDH
1727 if (type & SSL_kECDHE)
1728 {
1729 const EC_GROUP *group;
1730
1731 ecdhp=cert->ecdh_tmp;
1732 if (s->cert->ecdh_tmp_auto)
1733 {
1734 /* Get NID of appropriate shared curve */
1735 int nid = tls1_shared_curve(s, -2);
1736 if (nid != NID_undef)
1737 ecdhp = EC_KEY_new_by_curve_name(nid);
1738 }
1739 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1740 {
1741 ecdhp=s->cert->ecdh_tmp_cb(s,
1742 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1743 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1744 }
1745 if (ecdhp == NULL)
1746 {
1747 al=SSL_AD_HANDSHAKE_FAILURE;
1748 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1749 goto f_err;
1750 }
1751
1752 if (s->s3->tmp.ecdh != NULL)
1753 {
1754 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1755 goto err;
1756 }
1757
1758 /* Duplicate the ECDH structure. */
1759 if (ecdhp == NULL)
1760 {
1761 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1762 goto err;
1763 }
1764 if (s->cert->ecdh_tmp_auto)
1765 ecdh = ecdhp;
1766 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1767 {
1768 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1769 goto err;
1770 }
1771
1772 s->s3->tmp.ecdh=ecdh;
1773 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1774 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1775 (s->options & SSL_OP_SINGLE_ECDH_USE))
1776 {
1777 if(!EC_KEY_generate_key(ecdh))
1778 {
1779 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1780 goto err;
1781 }
1782 }
1783
1784 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1785 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1786 (EC_KEY_get0_private_key(ecdh) == NULL))
1787 {
1788 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1789 goto err;
1790 }
1791
1792 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1793 (EC_GROUP_get_degree(group) > 163))
1794 {
1795 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1796 goto err;
1797 }
1798
1799 /* XXX: For now, we only support ephemeral ECDH
1800 * keys over named (not generic) curves. For
1801 * supported named curves, curve_id is non-zero.
1802 */
1803 if ((curve_id =
1804 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1805 == 0)
1806 {
1807 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1808 goto err;
1809 }
1810
1811 /* Encode the public key.
1812 * First check the size of encoding and
1813 * allocate memory accordingly.
1814 */
1815 encodedlen = EC_POINT_point2oct(group,
1816 EC_KEY_get0_public_key(ecdh),
1817 POINT_CONVERSION_UNCOMPRESSED,
1818 NULL, 0, NULL);
1819
1820 encodedPoint = (unsigned char *)
1821 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1822 bn_ctx = BN_CTX_new();
1823 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1824 {
1825 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1826 goto err;
1827 }
1828
1829
1830 encodedlen = EC_POINT_point2oct(group,
1831 EC_KEY_get0_public_key(ecdh),
1832 POINT_CONVERSION_UNCOMPRESSED,
1833 encodedPoint, encodedlen, bn_ctx);
1834
1835 if (encodedlen == 0)
1836 {
1837 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1838 goto err;
1839 }
1840
1841 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1842
1843 /* XXX: For now, we only support named (not
1844 * generic) curves in ECDH ephemeral key exchanges.
1845 * In this situation, we need four additional bytes
1846 * to encode the entire ServerECDHParams
1847 * structure.
1848 */
1849 n = 4 + encodedlen;
1850
1851 /* We'll generate the serverKeyExchange message
1852 * explicitly so we can set these to NULLs
1853 */
1854 r[0]=NULL;
1855 r[1]=NULL;
1856 r[2]=NULL;
1857 r[3]=NULL;
1858 }
1859 else
1860 #endif /* !OPENSSL_NO_ECDH */
1861 #ifndef OPENSSL_NO_PSK
1862 if (type & SSL_kPSK)
1863 {
1864 /* reserve size for record length and PSK identity hint*/
1865 n+=2+strlen(s->ctx->psk_identity_hint);
1866 }
1867 else
1868 #endif /* !OPENSSL_NO_PSK */
1869 #ifndef OPENSSL_NO_SRP
1870 if (type & SSL_kSRP)
1871 {
1872 if ((s->srp_ctx.N == NULL) ||
1873 (s->srp_ctx.g == NULL) ||
1874 (s->srp_ctx.s == NULL) ||
1875 (s->srp_ctx.B == NULL))
1876 {
1877 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1878 goto err;
1879 }
1880 r[0]=s->srp_ctx.N;
1881 r[1]=s->srp_ctx.g;
1882 r[2]=s->srp_ctx.s;
1883 r[3]=s->srp_ctx.B;
1884 }
1885 else
1886 #endif
1887 {
1888 al=SSL_AD_HANDSHAKE_FAILURE;
1889 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1890 goto f_err;
1891 }
1892 for (i=0; i < 4 && r[i] != NULL; i++)
1893 {
1894 nr[i]=BN_num_bytes(r[i]);
1895 #ifndef OPENSSL_NO_SRP
1896 if ((i == 2) && (type & SSL_kSRP))
1897 n+=1+nr[i];
1898 else
1899 #endif
1900 n+=2+nr[i];
1901 }
1902
1903 if (!(s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL|SSL_aSRP))
1904 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1905 {
1906 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1907 == NULL)
1908 {
1909 al=SSL_AD_DECODE_ERROR;
1910 goto f_err;
1911 }
1912 kn=EVP_PKEY_size(pkey);
1913 }
1914 else
1915 {
1916 pkey=NULL;
1917 kn=0;
1918 }
1919
1920 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1921 {
1922 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1923 goto err;
1924 }
1925 d = p = ssl_handshake_start(s);
1926
1927 for (i=0; i < 4 && r[i] != NULL; i++)
1928 {
1929 #ifndef OPENSSL_NO_SRP
1930 if ((i == 2) && (type & SSL_kSRP))
1931 {
1932 *p = nr[i];
1933 p++;
1934 }
1935 else
1936 #endif
1937 s2n(nr[i],p);
1938 BN_bn2bin(r[i],p);
1939 p+=nr[i];
1940 }
1941
1942 #ifndef OPENSSL_NO_ECDH
1943 if (type & SSL_kECDHE)
1944 {
1945 /* XXX: For now, we only support named (not generic) curves.
1946 * In this situation, the serverKeyExchange message has:
1947 * [1 byte CurveType], [2 byte CurveName]
1948 * [1 byte length of encoded point], followed by
1949 * the actual encoded point itself
1950 */
1951 *p = NAMED_CURVE_TYPE;
1952 p += 1;
1953 *p = 0;
1954 p += 1;
1955 *p = curve_id;
1956 p += 1;
1957 *p = encodedlen;
1958 p += 1;
1959 memcpy((unsigned char*)p,
1960 (unsigned char *)encodedPoint,
1961 encodedlen);
1962 OPENSSL_free(encodedPoint);
1963 encodedPoint = NULL;
1964 p += encodedlen;
1965 }
1966 #endif
1967
1968 #ifndef OPENSSL_NO_PSK
1969 if (type & SSL_kPSK)
1970 {
1971 /* copy PSK identity hint */
1972 s2n(strlen(s->ctx->psk_identity_hint), p);
1973 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1974 p+=strlen(s->ctx->psk_identity_hint);
1975 }
1976 #endif
1977
1978 /* not anonymous */
1979 if (pkey != NULL)
1980 {
1981 /* n is the length of the params, they start at &(d[4])
1982 * and p points to the space at the end. */
1983 #ifndef OPENSSL_NO_RSA
1984 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1985 {
1986 q=md_buf;
1987 j=0;
1988 for (num=2; num > 0; num--)
1989 {
1990 EVP_MD_CTX_set_flags(&md_ctx,
1991 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1992 EVP_DigestInit_ex(&md_ctx,(num == 2)
1993 ?s->ctx->md5:s->ctx->sha1, NULL);
1994 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1995 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1996 EVP_DigestUpdate(&md_ctx,d,n);
1997 EVP_DigestFinal_ex(&md_ctx,q,
1998 (unsigned int *)&i);
1999 q+=i;
2000 j+=i;
2001 }
2002 if (RSA_sign(NID_md5_sha1, md_buf, j,
2003 &(p[2]), &u, pkey->pkey.rsa) <= 0)
2004 {
2005 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2006 goto err;
2007 }
2008 s2n(u,p);
2009 n+=u+2;
2010 }
2011 else
2012 #endif
2013 if (md)
2014 {
2015 /* send signature algorithm */
2016 if (SSL_USE_SIGALGS(s))
2017 {
2018 if (!tls12_get_sigandhash(p, pkey, md))
2019 {
2020 /* Should never happen */
2021 al=SSL_AD_INTERNAL_ERROR;
2022 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2023 goto f_err;
2024 }
2025 p+=2;
2026 }
2027 #ifdef SSL_DEBUG
2028 fprintf(stderr, "Using hash %s\n",
2029 EVP_MD_name(md));
2030 #endif
2031 EVP_SignInit_ex(&md_ctx, md, NULL);
2032 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2033 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2034 EVP_SignUpdate(&md_ctx,d,n);
2035 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2036 (unsigned int *)&i,pkey))
2037 {
2038 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2039 goto err;
2040 }
2041 s2n(i,p);
2042 n+=i+2;
2043 if (SSL_USE_SIGALGS(s))
2044 n+= 2;
2045 }
2046 else
2047 {
2048 /* Is this error check actually needed? */
2049 al=SSL_AD_HANDSHAKE_FAILURE;
2050 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2051 goto f_err;
2052 }
2053 }
2054
2055 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2056 }
2057
2058 s->state = SSL3_ST_SW_KEY_EXCH_B;
2059 EVP_MD_CTX_cleanup(&md_ctx);
2060 return ssl_do_write(s);
2061 f_err:
2062 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2063 err:
2064 #ifndef OPENSSL_NO_ECDH
2065 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2066 BN_CTX_free(bn_ctx);
2067 #endif
2068 EVP_MD_CTX_cleanup(&md_ctx);
2069 return(-1);
2070 }
2071
2072 int ssl3_send_certificate_request(SSL *s)
2073 {
2074 unsigned char *p,*d;
2075 int i,j,nl,off,n;
2076 STACK_OF(X509_NAME) *sk=NULL;
2077 X509_NAME *name;
2078 BUF_MEM *buf;
2079
2080 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2081 {
2082 buf=s->init_buf;
2083
2084 d=p=ssl_handshake_start(s);
2085
2086 /* get the list of acceptable cert types */
2087 p++;
2088 n=ssl3_get_req_cert_type(s,p);
2089 d[0]=n;
2090 p+=n;
2091 n++;
2092
2093 if (SSL_USE_SIGALGS(s))
2094 {
2095 const unsigned char *psigs;
2096 unsigned char *etmp = p;
2097 nl = tls12_get_psigalgs(s, &psigs);
2098 /* Skip over length for now */
2099 p += 2;
2100 nl = tls12_copy_sigalgs(s, p, psigs, nl);
2101 /* Now fill in length */
2102 s2n(nl, etmp);
2103 p += nl;
2104 n += nl + 2;
2105 }
2106
2107 off=n;
2108 p+=2;
2109 n+=2;
2110
2111 sk=SSL_get_client_CA_list(s);
2112 nl=0;
2113 if (sk != NULL)
2114 {
2115 for (i=0; i<sk_X509_NAME_num(sk); i++)
2116 {
2117 name=sk_X509_NAME_value(sk,i);
2118 j=i2d_X509_NAME(name,NULL);
2119 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2120 {
2121 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2122 goto err;
2123 }
2124 p = ssl_handshake_start(s) + n;
2125 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2126 {
2127 s2n(j,p);
2128 i2d_X509_NAME(name,&p);
2129 n+=2+j;
2130 nl+=2+j;
2131 }
2132 else
2133 {
2134 d=p;
2135 i2d_X509_NAME(name,&p);
2136 j-=2; s2n(j,d); j+=2;
2137 n+=j;
2138 nl+=j;
2139 }
2140 }
2141 }
2142 /* else no CA names */
2143 p = ssl_handshake_start(s) + off;
2144 s2n(nl,p);
2145
2146 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2147
2148 #ifdef NETSCAPE_HANG_BUG
2149 if (!SSL_IS_DTLS(s))
2150 {
2151 if (!BUF_MEM_grow_clean(buf, s->init_num + 4))
2152 {
2153 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2154 goto err;
2155 }
2156 p=(unsigned char *)s->init_buf->data + s->init_num;
2157 /* do the header */
2158 *(p++)=SSL3_MT_SERVER_DONE;
2159 *(p++)=0;
2160 *(p++)=0;
2161 *(p++)=0;
2162 s->init_num += 4;
2163 }
2164 #endif
2165
2166 s->state = SSL3_ST_SW_CERT_REQ_B;
2167 }
2168
2169 /* SSL3_ST_SW_CERT_REQ_B */
2170 return ssl_do_write(s);
2171 err:
2172 return(-1);
2173 }
2174
2175 int ssl3_get_client_key_exchange(SSL *s)
2176 {
2177 int i,al,ok;
2178 long n;
2179 unsigned long alg_k;
2180 unsigned char *p;
2181 #ifndef OPENSSL_NO_RSA
2182 RSA *rsa=NULL;
2183 EVP_PKEY *pkey=NULL;
2184 #endif
2185 #ifndef OPENSSL_NO_DH
2186 BIGNUM *pub=NULL;
2187 DH *dh_srvr, *dh_clnt = NULL;
2188 #endif
2189 #ifndef OPENSSL_NO_KRB5
2190 KSSL_ERR kssl_err;
2191 #endif /* OPENSSL_NO_KRB5 */
2192
2193 #ifndef OPENSSL_NO_ECDH
2194 EC_KEY *srvr_ecdh = NULL;
2195 EVP_PKEY *clnt_pub_pkey = NULL;
2196 EC_POINT *clnt_ecpoint = NULL;
2197 BN_CTX *bn_ctx = NULL;
2198 #endif
2199
2200 n=s->method->ssl_get_message(s,
2201 SSL3_ST_SR_KEY_EXCH_A,
2202 SSL3_ST_SR_KEY_EXCH_B,
2203 SSL3_MT_CLIENT_KEY_EXCHANGE,
2204 2048,
2205 &ok);
2206
2207 if (!ok) return((int)n);
2208 p=(unsigned char *)s->init_msg;
2209
2210 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2211
2212 #ifndef OPENSSL_NO_RSA
2213 if (alg_k & SSL_kRSA)
2214 {
2215 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2216 int decrypt_len;
2217 unsigned char decrypt_good, version_good;
2218 size_t j;
2219
2220 /* FIX THIS UP EAY EAY EAY EAY */
2221 if (s->s3->tmp.use_rsa_tmp)
2222 {
2223 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2224 rsa=s->cert->rsa_tmp;
2225 /* Don't do a callback because rsa_tmp should
2226 * be sent already */
2227 if (rsa == NULL)
2228 {
2229 al=SSL_AD_HANDSHAKE_FAILURE;
2230 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2231 goto f_err;
2232
2233 }
2234 }
2235 else
2236 {
2237 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2238 if ( (pkey == NULL) ||
2239 (pkey->type != EVP_PKEY_RSA) ||
2240 (pkey->pkey.rsa == NULL))
2241 {
2242 al=SSL_AD_HANDSHAKE_FAILURE;
2243 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2244 goto f_err;
2245 }
2246 rsa=pkey->pkey.rsa;
2247 }
2248
2249 /* TLS and [incidentally] DTLS{0xFEFF} */
2250 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2251 {
2252 n2s(p,i);
2253 if (n != i+2)
2254 {
2255 if (!(s->options & SSL_OP_TLS_D5_BUG))
2256 {
2257 al = SSL_AD_DECODE_ERROR;
2258 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2259 goto f_err;
2260 }
2261 else
2262 p-=2;
2263 }
2264 else
2265 n=i;
2266 }
2267
2268 /*
2269 * Reject overly short RSA ciphertext because we want to be sure
2270 * that the buffer size makes it safe to iterate over the entire
2271 * size of a premaster secret (SSL_MAX_MASTER_KEY_LENGTH). The
2272 * actual expected size is larger due to RSA padding, but the
2273 * bound is sufficient to be safe.
2274 */
2275 if (n < SSL_MAX_MASTER_KEY_LENGTH)
2276 {
2277 al = SSL_AD_DECRYPT_ERROR;
2278 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2279 goto f_err;
2280 }
2281
2282 /* We must not leak whether a decryption failure occurs because
2283 * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2284 * RFC 2246, section 7.4.7.1). The code follows that advice of
2285 * the TLS RFC and generates a random premaster secret for the
2286 * case that the decrypt fails. See
2287 * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2288
2289 /* should be RAND_bytes, but we cannot work around a failure. */
2290 if (RAND_pseudo_bytes(rand_premaster_secret,
2291 sizeof(rand_premaster_secret)) <= 0)
2292 goto err;
2293 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2294 ERR_clear_error();
2295
2296 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2297 * decrypt_good will be 0xff if so and zero otherwise. */
2298 decrypt_good = constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH);
2299
2300 /* If the version in the decrypted pre-master secret is correct
2301 * then version_good will be 0xff, otherwise it'll be zero.
2302 * The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2303 * (http://eprint.iacr.org/2003/052/) exploits the version
2304 * number check as a "bad version oracle". Thus version checks
2305 * are done in constant time and are treated like any other
2306 * decryption error. */
2307 version_good = constant_time_eq_8(p[0], (unsigned)(s->client_version>>8));
2308 version_good &= constant_time_eq_8(p[1], (unsigned)(s->client_version&0xff));
2309
2310 /* The premaster secret must contain the same version number as
2311 * the ClientHello to detect version rollback attacks
2312 * (strangely, the protocol does not offer such protection for
2313 * DH ciphersuites). However, buggy clients exist that send the
2314 * negotiated protocol version instead if the server does not
2315 * support the requested protocol version. If
2316 * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2317 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2318 {
2319 unsigned char workaround_good;
2320 workaround_good = constant_time_eq_8(p[0], (unsigned)(s->version>>8));
2321 workaround_good &= constant_time_eq_8(p[1], (unsigned)(s->version&0xff));
2322 version_good |= workaround_good;
2323 }
2324
2325 /* Both decryption and version must be good for decrypt_good
2326 * to remain non-zero (0xff). */
2327 decrypt_good &= version_good;
2328
2329 /*
2330 * Now copy rand_premaster_secret over from p using
2331 * decrypt_good_mask. If decryption failed, then p does not
2332 * contain valid plaintext, however, a check above guarantees
2333 * it is still sufficiently large to read from.
2334 */
2335 for (j = 0; j < sizeof(rand_premaster_secret); j++)
2336 {
2337 p[j] = constant_time_select_8(decrypt_good, p[j],
2338 rand_premaster_secret[j]);
2339 }
2340
2341 s->session->master_key_length=
2342 s->method->ssl3_enc->generate_master_secret(s,
2343 s->session->master_key,
2344 p,sizeof(rand_premaster_secret));
2345 OPENSSL_cleanse(p,sizeof(rand_premaster_secret));
2346 }
2347 else
2348 #endif
2349 #ifndef OPENSSL_NO_DH
2350 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2351 {
2352 int idx = -1;
2353 EVP_PKEY *skey = NULL;
2354 if (n)
2355 n2s(p,i);
2356 else
2357 i = 0;
2358 if (n && n != i+2)
2359 {
2360 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2361 {
2362 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2363 goto err;
2364 }
2365 else
2366 {
2367 p-=2;
2368 i=(int)n;
2369 }
2370 }
2371 if (alg_k & SSL_kDHr)
2372 idx = SSL_PKEY_DH_RSA;
2373 else if (alg_k & SSL_kDHd)
2374 idx = SSL_PKEY_DH_DSA;
2375 if (idx >= 0)
2376 {
2377 skey = s->cert->pkeys[idx].privatekey;
2378 if ((skey == NULL) ||
2379 (skey->type != EVP_PKEY_DH) ||
2380 (skey->pkey.dh == NULL))
2381 {
2382 al=SSL_AD_HANDSHAKE_FAILURE;
2383 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2384 goto f_err;
2385 }
2386 dh_srvr = skey->pkey.dh;
2387 }
2388 else if (s->s3->tmp.dh == NULL)
2389 {
2390 al=SSL_AD_HANDSHAKE_FAILURE;
2391 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2392 goto f_err;
2393 }
2394 else
2395 dh_srvr=s->s3->tmp.dh;
2396
2397 if (n == 0L)
2398 {
2399 /* Get pubkey from cert */
2400 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2401 if (clkey)
2402 {
2403 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2404 dh_clnt = EVP_PKEY_get1_DH(clkey);
2405 }
2406 if (dh_clnt == NULL)
2407 {
2408 al=SSL_AD_HANDSHAKE_FAILURE;
2409 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2410 goto f_err;
2411 }
2412 EVP_PKEY_free(clkey);
2413 pub = dh_clnt->pub_key;
2414 }
2415 else
2416 pub=BN_bin2bn(p,i,NULL);
2417 if (pub == NULL)
2418 {
2419 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2420 goto err;
2421 }
2422
2423 i=DH_compute_key(p,pub,dh_srvr);
2424
2425 if (i <= 0)
2426 {
2427 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2428 BN_clear_free(pub);
2429 goto err;
2430 }
2431
2432 DH_free(s->s3->tmp.dh);
2433 s->s3->tmp.dh=NULL;
2434 if (dh_clnt)
2435 DH_free(dh_clnt);
2436 else
2437 BN_clear_free(pub);
2438 pub=NULL;
2439 s->session->master_key_length=
2440 s->method->ssl3_enc->generate_master_secret(s,
2441 s->session->master_key,p,i);
2442 OPENSSL_cleanse(p,i);
2443 if (dh_clnt)
2444 return 2;
2445 }
2446 else
2447 #endif
2448 #ifndef OPENSSL_NO_KRB5
2449 if (alg_k & SSL_kKRB5)
2450 {
2451 krb5_error_code krb5rc;
2452 krb5_data enc_ticket;
2453 krb5_data authenticator;
2454 krb5_data enc_pms;
2455 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2456 EVP_CIPHER_CTX ciph_ctx;
2457 const EVP_CIPHER *enc = NULL;
2458 unsigned char iv[EVP_MAX_IV_LENGTH];
2459 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2460 + EVP_MAX_BLOCK_LENGTH];
2461 int padl, outl;
2462 krb5_timestamp authtime = 0;
2463 krb5_ticket_times ttimes;
2464
2465 EVP_CIPHER_CTX_init(&ciph_ctx);
2466
2467 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2468
2469 n2s(p,i);
2470 enc_ticket.length = i;
2471
2472 if (n < (long)(enc_ticket.length + 6))
2473 {
2474 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2475 SSL_R_DATA_LENGTH_TOO_LONG);
2476 goto err;
2477 }
2478
2479 enc_ticket.data = (char *)p;
2480 p+=enc_ticket.length;
2481
2482 n2s(p,i);
2483 authenticator.length = i;
2484
2485 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2486 {
2487 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2488 SSL_R_DATA_LENGTH_TOO_LONG);
2489 goto err;
2490 }
2491
2492 authenticator.data = (char *)p;
2493 p+=authenticator.length;
2494
2495 n2s(p,i);
2496 enc_pms.length = i;
2497 enc_pms.data = (char *)p;
2498 p+=enc_pms.length;
2499
2500 /* Note that the length is checked again below,
2501 ** after decryption
2502 */
2503 if(enc_pms.length > sizeof pms)
2504 {
2505 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2506 SSL_R_DATA_LENGTH_TOO_LONG);
2507 goto err;
2508 }
2509
2510 if (n != (long)(enc_ticket.length + authenticator.length +
2511 enc_pms.length + 6))
2512 {
2513 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2514 SSL_R_DATA_LENGTH_TOO_LONG);
2515 goto err;
2516 }
2517
2518 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2519 &kssl_err)) != 0)
2520 {
2521 #ifdef KSSL_DEBUG
2522 fprintf(stderr,"kssl_sget_tkt rtn %d [%d]\n",
2523 krb5rc, kssl_err.reason);
2524 if (kssl_err.text)
2525 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2526 #endif /* KSSL_DEBUG */
2527 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2528 kssl_err.reason);
2529 goto err;
2530 }
2531
2532 /* Note: no authenticator is not considered an error,
2533 ** but will return authtime == 0.
2534 */
2535 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2536 &authtime, &kssl_err)) != 0)
2537 {
2538 #ifdef KSSL_DEBUG
2539 fprintf(stderr,"kssl_check_authent rtn %d [%d]\n",
2540 krb5rc, kssl_err.reason);
2541 if (kssl_err.text)
2542 fprintf(stderr,"kssl_err text= %s\n", kssl_err.text);
2543 #endif /* KSSL_DEBUG */
2544 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2545 kssl_err.reason);
2546 goto err;
2547 }
2548
2549 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2550 {
2551 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2552 goto err;
2553 }
2554
2555 #ifdef KSSL_DEBUG
2556 kssl_ctx_show(kssl_ctx);
2557 #endif /* KSSL_DEBUG */
2558
2559 enc = kssl_map_enc(kssl_ctx->enctype);
2560 if (enc == NULL)
2561 goto err;
2562
2563 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2564
2565 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2566 {
2567 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2568 SSL_R_DECRYPTION_FAILED);
2569 goto err;
2570 }
2571 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2572 (unsigned char *)enc_pms.data, enc_pms.length))
2573 {
2574 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2575 SSL_R_DECRYPTION_FAILED);
2576 goto err;
2577 }
2578 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2579 {
2580 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2581 SSL_R_DATA_LENGTH_TOO_LONG);
2582 goto err;
2583 }
2584 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2585 {
2586 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2587 SSL_R_DECRYPTION_FAILED);
2588 goto err;
2589 }
2590 outl += padl;
2591 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2592 {
2593 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2594 SSL_R_DATA_LENGTH_TOO_LONG);
2595 goto err;
2596 }
2597 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2598 {
2599 /* The premaster secret must contain the same version number as the
2600 * ClientHello to detect version rollback attacks (strangely, the
2601 * protocol does not offer such protection for DH ciphersuites).
2602 * However, buggy clients exist that send random bytes instead of
2603 * the protocol version.
2604 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2605 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2606 */
2607 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2608 {
2609 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2610 SSL_AD_DECODE_ERROR);
2611 goto err;
2612 }
2613 }
2614
2615 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2616
2617 s->session->master_key_length=
2618 s->method->ssl3_enc->generate_master_secret(s,
2619 s->session->master_key, pms, outl);
2620
2621 if (kssl_ctx->client_princ)
2622 {
2623 size_t len = strlen(kssl_ctx->client_princ);
2624 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2625 {
2626 s->session->krb5_client_princ_len = len;
2627 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2628 }
2629 }
2630
2631
2632 /*- Was doing kssl_ctx_free() here,
2633 * but it caused problems for apache.
2634 * kssl_ctx = kssl_ctx_free(kssl_ctx);
2635 * if (s->kssl_ctx) s->kssl_ctx = NULL;
2636 */
2637 }
2638 else
2639 #endif /* OPENSSL_NO_KRB5 */
2640
2641 #ifndef OPENSSL_NO_ECDH
2642 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2643 {
2644 int ret = 1;
2645 int field_size = 0;
2646 const EC_KEY *tkey;
2647 const EC_GROUP *group;
2648 const BIGNUM *priv_key;
2649
2650 /* initialize structures for server's ECDH key pair */
2651 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2652 {
2653 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2654 ERR_R_MALLOC_FAILURE);
2655 goto err;
2656 }
2657
2658 /* Let's get server private key and group information */
2659 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2660 {
2661 /* use the certificate */
2662 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2663 }
2664 else
2665 {
2666 /* use the ephermeral values we saved when
2667 * generating the ServerKeyExchange msg.
2668 */
2669 tkey = s->s3->tmp.ecdh;
2670 }
2671
2672 group = EC_KEY_get0_group(tkey);
2673 priv_key = EC_KEY_get0_private_key(tkey);
2674
2675 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2676 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2677 {
2678 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2679 ERR_R_EC_LIB);
2680 goto err;
2681 }
2682
2683 /* Let's get client's public key */
2684 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2685 {
2686 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2687 ERR_R_MALLOC_FAILURE);
2688 goto err;
2689 }
2690
2691 if (n == 0L)
2692 {
2693 /* Client Publickey was in Client Certificate */
2694
2695 if (alg_k & SSL_kECDHE)
2696 {
2697 al=SSL_AD_HANDSHAKE_FAILURE;
2698 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2699 goto f_err;
2700 }
2701 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2702 == NULL) ||
2703 (clnt_pub_pkey->type != EVP_PKEY_EC))
2704 {
2705 /* XXX: For now, we do not support client
2706 * authentication using ECDH certificates
2707 * so this branch (n == 0L) of the code is
2708 * never executed. When that support is
2709 * added, we ought to ensure the key
2710 * received in the certificate is
2711 * authorized for key agreement.
2712 * ECDH_compute_key implicitly checks that
2713 * the two ECDH shares are for the same
2714 * group.
2715 */
2716 al=SSL_AD_HANDSHAKE_FAILURE;
2717 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2718 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2719 goto f_err;
2720 }
2721
2722 if (EC_POINT_copy(clnt_ecpoint,
2723 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2724 {
2725 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2726 ERR_R_EC_LIB);
2727 goto err;
2728 }
2729 ret = 2; /* Skip certificate verify processing */
2730 }
2731 else
2732 {
2733 /* Get client's public key from encoded point
2734 * in the ClientKeyExchange message.
2735 */
2736 if ((bn_ctx = BN_CTX_new()) == NULL)
2737 {
2738 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2739 ERR_R_MALLOC_FAILURE);
2740 goto err;
2741 }
2742
2743 /* Get encoded point length */
2744 i = *p;
2745 p += 1;
2746 if (n != 1 + i)
2747 {
2748 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2749 ERR_R_EC_LIB);
2750 goto err;
2751 }
2752 if (EC_POINT_oct2point(group,
2753 clnt_ecpoint, p, i, bn_ctx) == 0)
2754 {
2755 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2756 ERR_R_EC_LIB);
2757 goto err;
2758 }
2759 /* p is pointing to somewhere in the buffer
2760 * currently, so set it to the start
2761 */
2762 p=(unsigned char *)s->init_buf->data;
2763 }
2764
2765 /* Compute the shared pre-master secret */
2766 field_size = EC_GROUP_get_degree(group);
2767 if (field_size <= 0)
2768 {
2769 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2770 ERR_R_ECDH_LIB);
2771 goto err;
2772 }
2773 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2774 if (i <= 0)
2775 {
2776 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2777 ERR_R_ECDH_LIB);
2778 goto err;
2779 }
2780
2781 EVP_PKEY_free(clnt_pub_pkey);
2782 EC_POINT_free(clnt_ecpoint);
2783 EC_KEY_free(srvr_ecdh);
2784 BN_CTX_free(bn_ctx);
2785 EC_KEY_free(s->s3->tmp.ecdh);
2786 s->s3->tmp.ecdh = NULL;
2787
2788 /* Compute the master secret */
2789 s->session->master_key_length = s->method->ssl3_enc-> \
2790 generate_master_secret(s, s->session->master_key, p, i);
2791
2792 OPENSSL_cleanse(p, i);
2793 return (ret);
2794 }
2795 else
2796 #endif
2797 #ifndef OPENSSL_NO_PSK
2798 if (alg_k & SSL_kPSK)
2799 {
2800 unsigned char *t = NULL;
2801 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2802 unsigned int pre_ms_len = 0, psk_len = 0;
2803 int psk_err = 1;
2804 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2805
2806 al=SSL_AD_HANDSHAKE_FAILURE;
2807
2808 n2s(p,i);
2809 if (n != i+2)
2810 {
2811 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2812 SSL_R_LENGTH_MISMATCH);
2813 goto psk_err;
2814 }
2815 if (i > PSK_MAX_IDENTITY_LEN)
2816 {
2817 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2818 SSL_R_DATA_LENGTH_TOO_LONG);
2819 goto psk_err;
2820 }
2821 if (s->psk_server_callback == NULL)
2822 {
2823 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2824 SSL_R_PSK_NO_SERVER_CB);
2825 goto psk_err;
2826 }
2827
2828 /* Create guaranteed NULL-terminated identity
2829 * string for the callback */
2830 memcpy(tmp_id, p, i);
2831 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2832 psk_len = s->psk_server_callback(s, tmp_id,
2833 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2834 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2835
2836 if (psk_len > PSK_MAX_PSK_LEN)
2837 {
2838 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2839 ERR_R_INTERNAL_ERROR);
2840 goto psk_err;
2841 }
2842 else if (psk_len == 0)
2843 {
2844 /* PSK related to the given identity not found */
2845 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2846 SSL_R_PSK_IDENTITY_NOT_FOUND);
2847 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2848 goto psk_err;
2849 }
2850
2851 /* create PSK pre_master_secret */
2852 pre_ms_len=2+psk_len+2+psk_len;
2853 t = psk_or_pre_ms;
2854 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2855 s2n(psk_len, t);
2856 memset(t, 0, psk_len);
2857 t+=psk_len;
2858 s2n(psk_len, t);
2859
2860 if (s->session->psk_identity != NULL)
2861 OPENSSL_free(s->session->psk_identity);
2862 s->session->psk_identity = BUF_strdup((char *)p);
2863 if (s->session->psk_identity == NULL)
2864 {
2865 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2866 ERR_R_MALLOC_FAILURE);
2867 goto psk_err;
2868 }
2869
2870 if (s->session->psk_identity_hint != NULL)
2871 OPENSSL_free(s->session->psk_identity_hint);
2872 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2873 if (s->ctx->psk_identity_hint != NULL &&
2874 s->session->psk_identity_hint == NULL)
2875 {
2876 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2877 ERR_R_MALLOC_FAILURE);
2878 goto psk_err;
2879 }
2880
2881 s->session->master_key_length=
2882 s->method->ssl3_enc->generate_master_secret(s,
2883 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2884 psk_err = 0;
2885 psk_err:
2886 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2887 if (psk_err != 0)
2888 goto f_err;
2889 }
2890 else
2891 #endif
2892 #ifndef OPENSSL_NO_SRP
2893 if (alg_k & SSL_kSRP)
2894 {
2895 int param_len;
2896
2897 n2s(p,i);
2898 param_len=i+2;
2899 if (param_len > n)
2900 {
2901 al=SSL_AD_DECODE_ERROR;
2902 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2903 goto f_err;
2904 }
2905 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2906 {
2907 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2908 goto err;
2909 }
2910 if (BN_ucmp(s->srp_ctx.A, s->srp_ctx.N) >= 0
2911 || BN_is_zero(s->srp_ctx.A))
2912 {
2913 al=SSL_AD_ILLEGAL_PARAMETER;
2914 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_PARAMETERS);
2915 goto f_err;
2916 }
2917 if (s->session->srp_username != NULL)
2918 OPENSSL_free(s->session->srp_username);
2919 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2920 if (s->session->srp_username == NULL)
2921 {
2922 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2923 ERR_R_MALLOC_FAILURE);
2924 goto err;
2925 }
2926
2927 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2928 {
2929 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2930 goto err;
2931 }
2932
2933 p+=i;
2934 }
2935 else
2936 #endif /* OPENSSL_NO_SRP */
2937 if (alg_k & SSL_kGOST)
2938 {
2939 int ret = 0;
2940 EVP_PKEY_CTX *pkey_ctx;
2941 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2942 unsigned char premaster_secret[32], *start;
2943 size_t outlen=32, inlen;
2944 unsigned long alg_a;
2945 int Ttag, Tclass;
2946 long Tlen;
2947
2948 /* Get our certificate private key*/
2949 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2950 if (alg_a & SSL_aGOST94)
2951 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2952 else if (alg_a & SSL_aGOST01)
2953 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2954
2955 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2956 EVP_PKEY_decrypt_init(pkey_ctx);
2957 /* If client certificate is present and is of the same type, maybe
2958 * use it for key exchange. Don't mind errors from
2959 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2960 * a client certificate for authorization only. */
2961 client_pub_pkey = X509_get_pubkey(s->session->peer);
2962 if (client_pub_pkey)
2963 {
2964 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2965 ERR_clear_error();
2966 }
2967 /* Decrypt session key */
2968 if (ASN1_get_object((const unsigned char **)&p, &Tlen, &Ttag, &Tclass, n) != V_ASN1_CONSTRUCTED ||
2969 Ttag != V_ASN1_SEQUENCE ||
2970 Tclass != V_ASN1_UNIVERSAL)
2971 {
2972 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2973 goto gerr;
2974 }
2975 start = p;
2976 inlen = Tlen;
2977 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2978
2979 {
2980 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2981 goto gerr;
2982 }
2983 /* Generate master secret */
2984 s->session->master_key_length=
2985 s->method->ssl3_enc->generate_master_secret(s,
2986 s->session->master_key,premaster_secret,32);
2987 /* Check if pubkey from client certificate was used */
2988 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2989 ret = 2;
2990 else
2991 ret = 1;
2992 gerr:
2993 EVP_PKEY_free(client_pub_pkey);
2994 EVP_PKEY_CTX_free(pkey_ctx);
2995 if (ret)
2996 return ret;
2997 else
2998 goto err;
2999 }
3000 else
3001 {
3002 al=SSL_AD_HANDSHAKE_FAILURE;
3003 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3004 SSL_R_UNKNOWN_CIPHER_TYPE);
3005 goto f_err;
3006 }
3007
3008 return(1);
3009 f_err:
3010 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3011 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3012 err:
3013 #endif
3014 #ifndef OPENSSL_NO_ECDH
3015 EVP_PKEY_free(clnt_pub_pkey);
3016 EC_POINT_free(clnt_ecpoint);
3017 if (srvr_ecdh != NULL)
3018 EC_KEY_free(srvr_ecdh);
3019 BN_CTX_free(bn_ctx);
3020 #endif
3021 return(-1);
3022 }
3023
3024 int ssl3_get_cert_verify(SSL *s)
3025 {
3026 EVP_PKEY *pkey=NULL;
3027 unsigned char *p;
3028 int al,ok,ret=0;
3029 long n;
3030 int type=0,i,j;
3031 X509 *peer;
3032 const EVP_MD *md = NULL;
3033 EVP_MD_CTX mctx;
3034 EVP_MD_CTX_init(&mctx);
3035
3036 n=s->method->ssl_get_message(s,
3037 SSL3_ST_SR_CERT_VRFY_A,
3038 SSL3_ST_SR_CERT_VRFY_B,
3039 -1,
3040 SSL3_RT_MAX_PLAIN_LENGTH,
3041 &ok);
3042
3043 if (!ok) return((int)n);
3044
3045 if (s->session->peer != NULL)
3046 {
3047 peer=s->session->peer;
3048 pkey=X509_get_pubkey(peer);
3049 type=X509_certificate_type(peer,pkey);
3050 }
3051 else
3052 {
3053 peer=NULL;
3054 pkey=NULL;
3055 }
3056
3057 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3058 {
3059 s->s3->tmp.reuse_message=1;
3060 if (peer != NULL)
3061 {
3062 al=SSL_AD_UNEXPECTED_MESSAGE;
3063 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3064 goto f_err;
3065 }
3066 ret=1;
3067 goto end;
3068 }
3069
3070 if (peer == NULL)
3071 {
3072 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3073 al=SSL_AD_UNEXPECTED_MESSAGE;
3074 goto f_err;
3075 }
3076
3077 if (!(type & EVP_PKT_SIGN))
3078 {
3079 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3080 al=SSL_AD_ILLEGAL_PARAMETER;
3081 goto f_err;
3082 }
3083
3084 if (s->s3->change_cipher_spec)
3085 {
3086 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3087 al=SSL_AD_UNEXPECTED_MESSAGE;
3088 goto f_err;
3089 }
3090
3091 /* we now have a signature that we need to verify */
3092 p=(unsigned char *)s->init_msg;
3093 /* Check for broken implementations of GOST ciphersuites */
3094 /* If key is GOST and n is exactly 64, it is bare
3095 * signature without length field */
3096 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3097 pkey->type == NID_id_GostR3410_2001) )
3098 {
3099 i=64;
3100 }
3101 else
3102 {
3103 if (SSL_USE_SIGALGS(s))
3104 {
3105 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3106 if (rv == -1)
3107 {
3108 al = SSL_AD_INTERNAL_ERROR;
3109 goto f_err;
3110 }
3111 else if (rv == 0)
3112 {
3113 al = SSL_AD_DECODE_ERROR;
3114 goto f_err;
3115 }
3116 #ifdef SSL_DEBUG
3117 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3118 #endif
3119 p += 2;
3120 n -= 2;
3121 }
3122 n2s(p,i);
3123 n-=2;
3124 if (i > n)
3125 {
3126 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3127 al=SSL_AD_DECODE_ERROR;
3128 goto f_err;
3129 }
3130 }
3131 j=EVP_PKEY_size(pkey);
3132 if ((i > j) || (n > j) || (n <= 0))
3133 {
3134 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3135 al=SSL_AD_DECODE_ERROR;
3136 goto f_err;
3137 }
3138
3139 if (SSL_USE_SIGALGS(s))
3140 {
3141 long hdatalen = 0;
3142 void *hdata;
3143 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3144 if (hdatalen <= 0)
3145 {
3146 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3147 al=SSL_AD_INTERNAL_ERROR;
3148 goto f_err;
3149 }
3150 #ifdef SSL_DEBUG
3151 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3152 EVP_MD_name(md));
3153 #endif
3154 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3155 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3156 {
3157 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3158 al=SSL_AD_INTERNAL_ERROR;
3159 goto f_err;
3160 }
3161
3162 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3163 {
3164 al=SSL_AD_DECRYPT_ERROR;
3165 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3166 goto f_err;
3167 }
3168 }
3169 else
3170 #ifndef OPENSSL_NO_RSA
3171 if (pkey->type == EVP_PKEY_RSA)
3172 {
3173 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3174 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3175 pkey->pkey.rsa);
3176 if (i < 0)
3177 {
3178 al=SSL_AD_DECRYPT_ERROR;
3179 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3180 goto f_err;
3181 }
3182 if (i == 0)
3183 {
3184 al=SSL_AD_DECRYPT_ERROR;
3185 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3186 goto f_err;
3187 }
3188 }
3189 else
3190 #endif
3191 #ifndef OPENSSL_NO_DSA
3192 if (pkey->type == EVP_PKEY_DSA)
3193 {
3194 j=DSA_verify(pkey->save_type,
3195 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3196 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3197 if (j <= 0)
3198 {
3199 /* bad signature */
3200 al=SSL_AD_DECRYPT_ERROR;
3201 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3202 goto f_err;
3203 }
3204 }
3205 else
3206 #endif
3207 #ifndef OPENSSL_NO_ECDSA
3208 if (pkey->type == EVP_PKEY_EC)
3209 {
3210 j=ECDSA_verify(pkey->save_type,
3211 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3212 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3213 if (j <= 0)
3214 {
3215 /* bad signature */
3216 al=SSL_AD_DECRYPT_ERROR;
3217 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3218 SSL_R_BAD_ECDSA_SIGNATURE);
3219 goto f_err;
3220 }
3221 }
3222 else
3223 #endif
3224 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3225 { unsigned char signature[64];
3226 int idx;
3227 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3228 EVP_PKEY_verify_init(pctx);
3229 if (i!=64) {
3230 fprintf(stderr,"GOST signature length is %d",i);
3231 }
3232 for (idx=0;idx<64;idx++) {
3233 signature[63-idx]=p[idx];
3234 }
3235 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3236 EVP_PKEY_CTX_free(pctx);
3237 if (j<=0)
3238 {
3239 al=SSL_AD_DECRYPT_ERROR;
3240 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3241 SSL_R_BAD_ECDSA_SIGNATURE);
3242 goto f_err;
3243 }
3244 }
3245 else
3246 {
3247 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3248 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3249 goto f_err;
3250 }
3251
3252
3253 ret=1;
3254 if (0)
3255 {
3256 f_err:
3257 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3258 }
3259 end:
3260 if (s->s3->handshake_buffer)
3261 {
3262 BIO_free(s->s3->handshake_buffer);
3263 s->s3->handshake_buffer = NULL;
3264 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3265 }
3266 EVP_MD_CTX_cleanup(&mctx);
3267 EVP_PKEY_free(pkey);
3268 return(ret);
3269 }
3270
3271 int ssl3_get_client_certificate(SSL *s)
3272 {
3273 int i,ok,al,ret= -1;
3274 X509 *x=NULL;
3275 unsigned long l,nc,llen,n;
3276 const unsigned char *p,*q;
3277 unsigned char *d;
3278 STACK_OF(X509) *sk=NULL;
3279
3280 n=s->method->ssl_get_message(s,
3281 SSL3_ST_SR_CERT_A,
3282 SSL3_ST_SR_CERT_B,
3283 -1,
3284 s->max_cert_list,
3285 &ok);
3286
3287 if (!ok) return((int)n);
3288
3289 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3290 {
3291 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3292 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3293 {
3294 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3295 al=SSL_AD_HANDSHAKE_FAILURE;
3296 goto f_err;
3297 }
3298 /* If tls asked for a client cert, the client must return a 0 list */
3299 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3300 {
3301 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3302 al=SSL_AD_UNEXPECTED_MESSAGE;
3303 goto f_err;
3304 }
3305 s->s3->tmp.reuse_message=1;
3306 return(1);
3307 }
3308
3309 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3310 {
3311 al=SSL_AD_UNEXPECTED_MESSAGE;
3312 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3313 goto f_err;
3314 }
3315 p=d=(unsigned char *)s->init_msg;
3316
3317 if ((sk=sk_X509_new_null()) == NULL)
3318 {
3319 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3320 goto err;
3321 }
3322
3323 n2l3(p,llen);
3324 if (llen+3 != n)
3325 {
3326 al=SSL_AD_DECODE_ERROR;
3327 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3328 goto f_err;
3329 }
3330 for (nc=0; nc<llen; )
3331 {
3332 n2l3(p,l);
3333 if ((l+nc+3) > llen)
3334 {
3335 al=SSL_AD_DECODE_ERROR;
3336 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3337 goto f_err;
3338 }
3339
3340 q=p;
3341 x=d2i_X509(NULL,&p,l);
3342 if (x == NULL)
3343 {
3344 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3345 goto err;
3346 }
3347 if (p != (q+l))
3348 {
3349 al=SSL_AD_DECODE_ERROR;
3350 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3351 goto f_err;
3352 }
3353 if (!sk_X509_push(sk,x))
3354 {
3355 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3356 goto err;
3357 }
3358 x=NULL;
3359 nc+=l+3;
3360 }
3361
3362 if (sk_X509_num(sk) <= 0)
3363 {
3364 /* TLS does not mind 0 certs returned */
3365 if (s->version == SSL3_VERSION)
3366 {
3367 al=SSL_AD_HANDSHAKE_FAILURE;
3368 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3369 goto f_err;
3370 }
3371 /* Fail for TLS only if we required a certificate */
3372 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3373 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3374 {
3375 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3376 al=SSL_AD_HANDSHAKE_FAILURE;
3377 goto f_err;
3378 }
3379 /* No client certificate so digest cached records */
3380 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3381 {
3382 al=SSL_AD_INTERNAL_ERROR;
3383 goto f_err;
3384 }
3385 }
3386 else
3387 {
3388 EVP_PKEY *pkey;
3389 i=ssl_verify_cert_chain(s,sk);
3390 if (i <= 0)
3391 {
3392 al=ssl_verify_alarm_type(s->verify_result);
3393 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3394 goto f_err;
3395 }
3396 if (i > 1)
3397 {
3398 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, i);
3399 al = SSL_AD_HANDSHAKE_FAILURE;
3400 goto f_err;
3401 }
3402 pkey = X509_get_pubkey(sk_X509_value(sk, 0));
3403 if (pkey == NULL)
3404 {
3405 al=SSL3_AD_HANDSHAKE_FAILURE;
3406 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,
3407 SSL_R_UNKNOWN_CERTIFICATE_TYPE);
3408 goto f_err;
3409 }
3410 EVP_PKEY_free(pkey);
3411 }
3412
3413 if (s->session->peer != NULL) /* This should not be needed */
3414 X509_free(s->session->peer);
3415 s->session->peer=sk_X509_shift(sk);
3416 s->session->verify_result = s->verify_result;
3417
3418 /* With the current implementation, sess_cert will always be NULL
3419 * when we arrive here. */
3420 if (s->session->sess_cert == NULL)
3421 {
3422 s->session->sess_cert = ssl_sess_cert_new();
3423 if (s->session->sess_cert == NULL)
3424 {
3425 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3426 goto err;
3427 }
3428 }
3429 if (s->session->sess_cert->cert_chain != NULL)
3430 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3431 s->session->sess_cert->cert_chain=sk;
3432 /* Inconsistency alert: cert_chain does *not* include the
3433 * peer's own certificate, while we do include it in s3_clnt.c */
3434
3435 sk=NULL;
3436
3437 ret=1;
3438 if (0)
3439 {
3440 f_err:
3441 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3442 }
3443 err:
3444 if (x != NULL) X509_free(x);
3445 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3446 return(ret);
3447 }
3448
3449 int ssl3_send_server_certificate(SSL *s)
3450 {
3451 CERT_PKEY *cpk;
3452
3453 if (s->state == SSL3_ST_SW_CERT_A)
3454 {
3455 cpk=ssl_get_server_send_pkey(s);
3456 if (cpk == NULL)
3457 {
3458 /* VRS: allow null cert if auth == KRB5 */
3459 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3460 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3461 {
3462 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3463 return(0);
3464 }
3465 }
3466
3467 if (!ssl3_output_cert_chain(s,cpk))
3468 {
3469 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3470 return(0);
3471 }
3472 s->state=SSL3_ST_SW_CERT_B;
3473 }
3474
3475 /* SSL3_ST_SW_CERT_B */
3476 return ssl_do_write(s);
3477 }
3478
3479 #ifndef OPENSSL_NO_TLSEXT
3480 /* send a new session ticket (not necessarily for a new session) */
3481 int ssl3_send_newsession_ticket(SSL *s)
3482 {
3483 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3484 {
3485 unsigned char *p, *senc, *macstart;
3486 const unsigned char *const_p;
3487 int len, slen_full, slen;
3488 SSL_SESSION *sess;
3489 unsigned int hlen;
3490 EVP_CIPHER_CTX ctx;
3491 HMAC_CTX hctx;
3492 SSL_CTX *tctx = s->initial_ctx;
3493 unsigned char iv[EVP_MAX_IV_LENGTH];
3494 unsigned char key_name[16];
3495
3496 /* get session encoding length */
3497 slen_full = i2d_SSL_SESSION(s->session, NULL);
3498 /* Some length values are 16 bits, so forget it if session is
3499 * too long
3500 */
3501 if (slen_full > 0xFF00)
3502 return -1;
3503 senc = OPENSSL_malloc(slen_full);
3504 if (!senc)
3505 return -1;
3506 p = senc;
3507 i2d_SSL_SESSION(s->session, &p);
3508
3509 /* create a fresh copy (not shared with other threads) to clean up */
3510 const_p = senc;
3511 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3512 if (sess == NULL)
3513 {
3514 OPENSSL_free(senc);
3515 return -1;
3516 }
3517 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3518
3519 slen = i2d_SSL_SESSION(sess, NULL);
3520 if (slen > slen_full) /* shouldn't ever happen */
3521 {
3522 OPENSSL_free(senc);
3523 return -1;
3524 }
3525 p = senc;
3526 i2d_SSL_SESSION(sess, &p);
3527 SSL_SESSION_free(sess);
3528
3529 /*-
3530 * Grow buffer if need be: the length calculation is as
3531 * follows handshake_header_length +
3532 * 4 (ticket lifetime hint) + 2 (ticket length) +
3533 * 16 (key name) + max_iv_len (iv length) +
3534 * session_length + max_enc_block_size (max encrypted session
3535 * length) + max_md_size (HMAC).
3536 */
3537 if (!BUF_MEM_grow(s->init_buf,
3538 SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3539 EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3540 return -1;
3541 p = ssl_handshake_start(s);
3542 EVP_CIPHER_CTX_init(&ctx);
3543 HMAC_CTX_init(&hctx);
3544 /* Initialize HMAC and cipher contexts. If callback present
3545 * it does all the work otherwise use generated values
3546 * from parent ctx.
3547 */
3548 if (tctx->tlsext_ticket_key_cb)
3549 {
3550 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3551 &hctx, 1) < 0)
3552 {
3553 OPENSSL_free(senc);
3554 return -1;
3555 }
3556 }
3557 else
3558 {
3559 RAND_pseudo_bytes(iv, 16);
3560 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3561 tctx->tlsext_tick_aes_key, iv);
3562 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3563 tlsext_tick_md(), NULL);
3564 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3565 }
3566
3567 /* Ticket lifetime hint (advisory only):
3568 * We leave this unspecified for resumed session (for simplicity),
3569 * and guess that tickets for new sessions will live as long
3570 * as their sessions. */
3571 l2n(s->hit ? 0 : s->session->timeout, p);
3572
3573 /* Skip ticket length for now */
3574 p += 2;
3575 /* Output key name */
3576 macstart = p;
3577 memcpy(p, key_name, 16);
3578 p += 16;
3579 /* output IV */
3580 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3581 p += EVP_CIPHER_CTX_iv_length(&ctx);
3582 /* Encrypt session data */
3583 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3584 p += len;
3585 EVP_EncryptFinal(&ctx, p, &len);
3586 p += len;
3587 EVP_CIPHER_CTX_cleanup(&ctx);
3588
3589 HMAC_Update(&hctx, macstart, p - macstart);
3590 HMAC_Final(&hctx, p, &hlen);
3591 HMAC_CTX_cleanup(&hctx);
3592
3593 p += hlen;
3594 /* Now write out lengths: p points to end of data written */
3595 /* Total length */
3596 len = p - ssl_handshake_start(s);
3597 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3598 /* Skip ticket lifetime hint */
3599 p = ssl_handshake_start(s) + 4;
3600 s2n(len - 6, p);
3601 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3602 OPENSSL_free(senc);
3603 }
3604
3605 /* SSL3_ST_SW_SESSION_TICKET_B */
3606 return ssl_do_write(s);
3607 }
3608
3609 int ssl3_send_cert_status(SSL *s)
3610 {
3611 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3612 {
3613 unsigned char *p;
3614 /*-
3615 * Grow buffer if need be: the length calculation is as
3616 * follows 1 (message type) + 3 (message length) +
3617 * 1 (ocsp response type) + 3 (ocsp response length)
3618 * + (ocsp response)
3619 */
3620 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3621 return -1;
3622
3623 p=(unsigned char *)s->init_buf->data;
3624
3625 /* do the header */
3626 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3627 /* message length */
3628 l2n3(s->tlsext_ocsp_resplen + 4, p);
3629 /* status type */
3630 *(p++)= s->tlsext_status_type;
3631 /* length of OCSP response */
3632 l2n3(s->tlsext_ocsp_resplen, p);
3633 /* actual response */
3634 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3635 /* number of bytes to write */
3636 s->init_num = 8 + s->tlsext_ocsp_resplen;
3637 s->state=SSL3_ST_SW_CERT_STATUS_B;
3638 s->init_off = 0;
3639 }
3640
3641 /* SSL3_ST_SW_CERT_STATUS_B */
3642 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3643 }
3644
3645 # ifndef OPENSSL_NO_NEXTPROTONEG
3646 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3647 * sets the next_proto member in s if found */
3648 int ssl3_get_next_proto(SSL *s)
3649 {
3650 int ok;
3651 int proto_len, padding_len;
3652 long n;
3653 const unsigned char *p;
3654
3655 /* Clients cannot send a NextProtocol message if we didn't see the
3656 * extension in their ClientHello */
3657 if (!s->s3->next_proto_neg_seen)
3658 {
3659 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3660 return -1;
3661 }
3662
3663 /* See the payload format below */
3664 n=s->method->ssl_get_message(s,
3665 SSL3_ST_SR_NEXT_PROTO_A,
3666 SSL3_ST_SR_NEXT_PROTO_B,
3667 SSL3_MT_NEXT_PROTO,
3668 514,
3669 &ok);
3670
3671 if (!ok)
3672 return((int)n);
3673
3674 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3675 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3676 * by ssl3_get_finished). */
3677 if (!s->s3->change_cipher_spec)
3678 {
3679 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3680 return -1;
3681 }
3682
3683 if (n < 2)
3684 return 0; /* The body must be > 1 bytes long */
3685
3686 p=(unsigned char *)s->init_msg;
3687
3688 /*-
3689 * The payload looks like:
3690 * uint8 proto_len;
3691 * uint8 proto[proto_len];
3692 * uint8 padding_len;
3693 * uint8 padding[padding_len];
3694 */
3695 proto_len = p[0];
3696 if (proto_len + 2 > s->init_num)
3697 return 0;
3698 padding_len = p[proto_len + 1];
3699 if (proto_len + padding_len + 2 != s->init_num)
3700 return 0;
3701
3702 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3703 if (!s->next_proto_negotiated)
3704 {
3705 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3706 return 0;
3707 }
3708 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3709 s->next_proto_negotiated_len = proto_len;
3710
3711 return 1;
3712 }
3713 # endif
3714
3715 #endif