]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Fix whitespace, new-style comments.
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175 {
176 if (ver == SSL3_VERSION)
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184 {
185 int ret = SSL_ERROR_NONE;
186
187 *al = SSL_AD_UNRECOGNIZED_NAME;
188
189 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191 {
192 if(s->srp_ctx.login == NULL)
193 {
194 /* RFC 5054 says SHOULD reject,
195 we do so if There is no srp login name */
196 ret = SSL3_AL_FATAL;
197 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198 }
199 else
200 {
201 ret = SSL_srp_server_param_with_username(s,al);
202 }
203 }
204 return ret;
205 }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209 ssl3_accept,
210 ssl_undefined_function,
211 ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214 {
215 BUF_MEM *buf;
216 unsigned long alg_k,Time=(unsigned long)time(NULL);
217 void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 int ret= -1;
219 int new_state,state,skip=0;
220
221 RAND_add(&Time,sizeof(Time),0);
222 ERR_clear_error();
223 clear_sys_error();
224
225 if (s->info_callback != NULL)
226 cb=s->info_callback;
227 else if (s->ctx->info_callback != NULL)
228 cb=s->ctx->info_callback;
229
230 /* init things to blank */
231 s->in_handshake++;
232 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234 if (s->cert == NULL)
235 {
236 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237 return(-1);
238 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241 /* If we're awaiting a HeartbeatResponse, pretend we
242 * already got and don't await it anymore, because
243 * Heartbeats don't make sense during handshakes anyway.
244 */
245 if (s->tlsext_hb_pending)
246 {
247 s->tlsext_hb_pending = 0;
248 s->tlsext_hb_seq++;
249 }
250 #endif
251
252 for (;;)
253 {
254 state=s->state;
255
256 switch (s->state)
257 {
258 case SSL_ST_RENEGOTIATE:
259 s->renegotiate=1;
260 /* s->state=SSL_ST_ACCEPT; */
261
262 case SSL_ST_BEFORE:
263 case SSL_ST_ACCEPT:
264 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267 s->server=1;
268 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270 if ((s->version>>8) != 3)
271 {
272 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273 return -1;
274 }
275 s->type=SSL_ST_ACCEPT;
276
277 if (s->init_buf == NULL)
278 {
279 if ((buf=BUF_MEM_new()) == NULL)
280 {
281 ret= -1;
282 goto end;
283 }
284 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285 {
286 ret= -1;
287 goto end;
288 }
289 s->init_buf=buf;
290 }
291
292 if (!ssl3_setup_buffers(s))
293 {
294 ret= -1;
295 goto end;
296 }
297
298 s->init_num=0;
299 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302 if (s->state != SSL_ST_RENEGOTIATE)
303 {
304 /* Ok, we now need to push on a buffering BIO so that
305 * the output is sent in a way that TCP likes :-)
306 */
307 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308
309 ssl3_init_finished_mac(s);
310 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311 s->ctx->stats.sess_accept++;
312 }
313 else if (!s->s3->send_connection_binding &&
314 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315 {
316 /* Server attempting to renegotiate with
317 * client that doesn't support secure
318 * renegotiation.
319 */
320 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322 ret = -1;
323 goto end;
324 }
325 else
326 {
327 /* s->state == SSL_ST_RENEGOTIATE,
328 * we will just send a HelloRequest */
329 s->ctx->stats.sess_accept_renegotiate++;
330 s->state=SSL3_ST_SW_HELLO_REQ_A;
331 }
332 break;
333
334 case SSL3_ST_SW_HELLO_REQ_A:
335 case SSL3_ST_SW_HELLO_REQ_B:
336
337 s->shutdown=0;
338 ret=ssl3_send_hello_request(s);
339 if (ret <= 0) goto end;
340 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341 s->state=SSL3_ST_SW_FLUSH;
342 s->init_num=0;
343
344 ssl3_init_finished_mac(s);
345 break;
346
347 case SSL3_ST_SW_HELLO_REQ_C:
348 s->state=SSL_ST_OK;
349 break;
350
351 case SSL3_ST_SR_CLNT_HELLO_A:
352 case SSL3_ST_SR_CLNT_HELLO_B:
353 case SSL3_ST_SR_CLNT_HELLO_C:
354
355 ret=ssl3_get_client_hello(s);
356 if (ret <= 0) goto end;
357 #ifndef OPENSSL_NO_SRP
358 s->state = SSL3_ST_SR_CLNT_HELLO_D;
359 case SSL3_ST_SR_CLNT_HELLO_D:
360 {
361 int al;
362 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
363 {
364 /* callback indicates firther work to be done */
365 s->rwstate=SSL_X509_LOOKUP;
366 goto end;
367 }
368 if (ret != SSL_ERROR_NONE)
369 {
370 ssl3_send_alert(s,SSL3_AL_FATAL,al);
371 /* This is not really an error but the only means to
372 for a client to detect whether srp is supported. */
373 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
374 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
375 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
376 ret= -1;
377 goto end;
378 }
379 }
380 #endif
381
382 s->renegotiate = 2;
383 s->state=SSL3_ST_SW_SRVR_HELLO_A;
384 s->init_num=0;
385 break;
386
387 case SSL3_ST_SW_SRVR_HELLO_A:
388 case SSL3_ST_SW_SRVR_HELLO_B:
389 ret=ssl3_send_server_hello(s);
390 if (ret <= 0) goto end;
391 #ifndef OPENSSL_NO_TLSEXT
392 if (s->hit)
393 {
394 if (s->tlsext_ticket_expected)
395 s->state=SSL3_ST_SW_SESSION_TICKET_A;
396 else
397 s->state=SSL3_ST_SW_CHANGE_A;
398 }
399 #else
400 if (s->hit)
401 s->state=SSL3_ST_SW_CHANGE_A;
402 #endif
403 else
404 #ifndef OPENSSL_NO_TLSEXT
405 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
406 #else
407 s->state = SSL3_ST_SW_CERT_A;
408 #endif
409 s->init_num = 0;
410 break;
411
412 #ifndef OPENSSL_NO_TLSEXT
413 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
414 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
415 ret = tls1_send_server_supplemental_data(s, &skip);
416 if (ret <= 0) goto end;
417
418 s->state = SSL3_ST_SW_CERT_A;
419 s->init_num = 0;
420 break;
421 #endif
422
423 case SSL3_ST_SW_CERT_A:
424 case SSL3_ST_SW_CERT_B:
425 /* Check if it is anon DH or anon ECDH, */
426 /* normal PSK or KRB5 or SRP */
427 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
428 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
429 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
430 {
431 ret=ssl3_send_server_certificate(s);
432 if (ret <= 0) goto end;
433 #ifndef OPENSSL_NO_TLSEXT
434 if (s->tlsext_status_expected)
435 s->state=SSL3_ST_SW_CERT_STATUS_A;
436 else
437 s->state=SSL3_ST_SW_KEY_EXCH_A;
438 }
439 else
440 {
441 skip = 1;
442 s->state=SSL3_ST_SW_KEY_EXCH_A;
443 }
444 #else
445 }
446 else
447 skip=1;
448
449 s->state=SSL3_ST_SW_KEY_EXCH_A;
450 #endif
451 s->init_num=0;
452 break;
453
454 case SSL3_ST_SW_KEY_EXCH_A:
455 case SSL3_ST_SW_KEY_EXCH_B:
456 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
457
458 /* clear this, it may get reset by
459 * send_server_key_exchange */
460 if ((s->options & SSL_OP_EPHEMERAL_RSA)
461 #ifndef OPENSSL_NO_KRB5
462 && !(alg_k & SSL_kKRB5)
463 #endif /* OPENSSL_NO_KRB5 */
464 )
465 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
466 * even when forbidden by protocol specs
467 * (handshake may fail as clients are not required to
468 * be able to handle this) */
469 s->s3->tmp.use_rsa_tmp=1;
470 else
471 s->s3->tmp.use_rsa_tmp=0;
472
473
474 /* only send if a DH key exchange, fortezza or
475 * RSA but we have a sign only certificate
476 *
477 * PSK: may send PSK identity hints
478 *
479 * For ECC ciphersuites, we send a serverKeyExchange
480 * message only if the cipher suite is either
481 * ECDH-anon or ECDHE. In other cases, the
482 * server certificate contains the server's
483 * public key for key exchange.
484 */
485 if (s->s3->tmp.use_rsa_tmp
486 /* PSK: send ServerKeyExchange if PSK identity
487 * hint if provided */
488 #ifndef OPENSSL_NO_PSK
489 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
490 #endif
491 #ifndef OPENSSL_NO_SRP
492 /* SRP: send ServerKeyExchange */
493 || (alg_k & SSL_kSRP)
494 #endif
495 || (alg_k & SSL_kDHE)
496 || (alg_k & SSL_kECDHE)
497 || ((alg_k & SSL_kRSA)
498 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
499 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
500 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
501 )
502 )
503 )
504 )
505 {
506 ret=ssl3_send_server_key_exchange(s);
507 if (ret <= 0) goto end;
508 }
509 else
510 skip=1;
511
512 s->state=SSL3_ST_SW_CERT_REQ_A;
513 s->init_num=0;
514 break;
515
516 case SSL3_ST_SW_CERT_REQ_A:
517 case SSL3_ST_SW_CERT_REQ_B:
518 if (/* don't request cert unless asked for it: */
519 !(s->verify_mode & SSL_VERIFY_PEER) ||
520 /* if SSL_VERIFY_CLIENT_ONCE is set,
521 * don't request cert during re-negotiation: */
522 ((s->session->peer != NULL) &&
523 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
524 /* never request cert in anonymous ciphersuites
525 * (see section "Certificate request" in SSL 3 drafts
526 * and in RFC 2246): */
527 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
528 /* ... except when the application insists on verification
529 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
530 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
531 /* never request cert in Kerberos ciphersuites */
532 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
533 /* With normal PSK Certificates and
534 * Certificate Requests are omitted */
535 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
536 {
537 /* no cert request */
538 skip=1;
539 s->s3->tmp.cert_request=0;
540 s->state=SSL3_ST_SW_SRVR_DONE_A;
541 if (s->s3->handshake_buffer)
542 if (!ssl3_digest_cached_records(s))
543 return -1;
544 }
545 else
546 {
547 s->s3->tmp.cert_request=1;
548 ret=ssl3_send_certificate_request(s);
549 if (ret <= 0) goto end;
550 #ifndef NETSCAPE_HANG_BUG
551 s->state=SSL3_ST_SW_SRVR_DONE_A;
552 #else
553 s->state=SSL3_ST_SW_FLUSH;
554 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
555 #endif
556 s->init_num=0;
557 }
558 break;
559
560 case SSL3_ST_SW_SRVR_DONE_A:
561 case SSL3_ST_SW_SRVR_DONE_B:
562 ret=ssl3_send_server_done(s);
563 if (ret <= 0) goto end;
564 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
565 s->state=SSL3_ST_SW_FLUSH;
566 s->init_num=0;
567 break;
568
569 case SSL3_ST_SW_FLUSH:
570
571 /* This code originally checked to see if
572 * any data was pending using BIO_CTRL_INFO
573 * and then flushed. This caused problems
574 * as documented in PR#1939. The proposed
575 * fix doesn't completely resolve this issue
576 * as buggy implementations of BIO_CTRL_PENDING
577 * still exist. So instead we just flush
578 * unconditionally.
579 */
580
581 s->rwstate=SSL_WRITING;
582 if (BIO_flush(s->wbio) <= 0)
583 {
584 ret= -1;
585 goto end;
586 }
587 s->rwstate=SSL_NOTHING;
588
589 s->state=s->s3->tmp.next_state;
590 break;
591 #ifndef OPENSSL_NO_TLSEXT
592 case SSL3_ST_SR_SUPPLEMENTAL_DATA_A:
593 case SSL3_ST_SR_SUPPLEMENTAL_DATA_B:
594 ret=tls1_get_client_supplemental_data(s);
595 if (ret <= 0) goto end;
596 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
597 s->state=SSL3_ST_SW_FLUSH;
598 s->init_num=0;
599 break;
600 #endif
601 case SSL3_ST_SR_CERT_A:
602 case SSL3_ST_SR_CERT_B:
603 /* Check for second client hello (MS SGC) */
604 ret = ssl3_check_client_hello(s);
605 if (ret <= 0)
606 goto end;
607 if (ret == 2)
608 s->state = SSL3_ST_SR_CLNT_HELLO_C;
609 #ifndef OPENSSL_NO_TLSEXT
610 else if (ret == 3)
611 s->state = SSL3_ST_SR_SUPPLEMENTAL_DATA_A;
612 #endif
613 else {
614 if (s->s3->tmp.cert_request)
615 {
616 ret=ssl3_get_client_certificate(s);
617 if (ret <= 0) goto end;
618 }
619 s->init_num=0;
620 s->state=SSL3_ST_SR_KEY_EXCH_A;
621 }
622 break;
623
624 case SSL3_ST_SR_KEY_EXCH_A:
625 case SSL3_ST_SR_KEY_EXCH_B:
626 ret=ssl3_get_client_key_exchange(s);
627 if (ret <= 0)
628 goto end;
629 if (ret == 2)
630 {
631 /* For the ECDH ciphersuites when
632 * the client sends its ECDH pub key in
633 * a certificate, the CertificateVerify
634 * message is not sent.
635 * Also for GOST ciphersuites when
636 * the client uses its key from the certificate
637 * for key exchange.
638 */
639 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
640 s->state=SSL3_ST_SR_FINISHED_A;
641 #else
642 if (s->s3->next_proto_neg_seen)
643 s->state=SSL3_ST_SR_NEXT_PROTO_A;
644 else
645 s->state=SSL3_ST_SR_FINISHED_A;
646 #endif
647 s->init_num = 0;
648 }
649 else if (SSL_USE_SIGALGS(s))
650 {
651 s->state=SSL3_ST_SR_CERT_VRFY_A;
652 s->init_num=0;
653 if (!s->session->peer)
654 break;
655 /* For sigalgs freeze the handshake buffer
656 * at this point and digest cached records.
657 */
658 if (!s->s3->handshake_buffer)
659 {
660 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
661 return -1;
662 }
663 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
664 if (!ssl3_digest_cached_records(s))
665 return -1;
666 }
667 else
668 {
669 int offset=0;
670 int dgst_num;
671
672 s->state=SSL3_ST_SR_CERT_VRFY_A;
673 s->init_num=0;
674
675 /* We need to get hashes here so if there is
676 * a client cert, it can be verified
677 * FIXME - digest processing for CertificateVerify
678 * should be generalized. But it is next step
679 */
680 if (s->s3->handshake_buffer)
681 if (!ssl3_digest_cached_records(s))
682 return -1;
683 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
684 if (s->s3->handshake_dgst[dgst_num])
685 {
686 int dgst_size;
687
688 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
689 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
690 if (dgst_size < 0)
691 {
692 ret = -1;
693 goto end;
694 }
695 offset+=dgst_size;
696 }
697 }
698 break;
699
700 case SSL3_ST_SR_CERT_VRFY_A:
701 case SSL3_ST_SR_CERT_VRFY_B:
702
703 /* we should decide if we expected this one */
704 ret=ssl3_get_cert_verify(s);
705 if (ret <= 0) goto end;
706
707 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
708 s->state=SSL3_ST_SR_FINISHED_A;
709 #else
710 if (s->s3->next_proto_neg_seen)
711 s->state=SSL3_ST_SR_NEXT_PROTO_A;
712 else
713 s->state=SSL3_ST_SR_FINISHED_A;
714 #endif
715 s->init_num=0;
716 break;
717
718 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
719 case SSL3_ST_SR_NEXT_PROTO_A:
720 case SSL3_ST_SR_NEXT_PROTO_B:
721 ret=ssl3_get_next_proto(s);
722 if (ret <= 0) goto end;
723 s->init_num = 0;
724 s->state=SSL3_ST_SR_FINISHED_A;
725 break;
726 #endif
727
728 case SSL3_ST_SR_FINISHED_A:
729 case SSL3_ST_SR_FINISHED_B:
730 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
731 SSL3_ST_SR_FINISHED_B);
732 if (ret <= 0) goto end;
733 if (s->hit)
734 s->state=SSL_ST_OK;
735 #ifndef OPENSSL_NO_TLSEXT
736 else if (s->tlsext_ticket_expected)
737 s->state=SSL3_ST_SW_SESSION_TICKET_A;
738 #endif
739 else
740 s->state=SSL3_ST_SW_CHANGE_A;
741 s->init_num=0;
742 break;
743
744 #ifndef OPENSSL_NO_TLSEXT
745 case SSL3_ST_SW_SESSION_TICKET_A:
746 case SSL3_ST_SW_SESSION_TICKET_B:
747 ret=ssl3_send_newsession_ticket(s);
748 if (ret <= 0) goto end;
749 s->state=SSL3_ST_SW_CHANGE_A;
750 s->init_num=0;
751 break;
752
753 case SSL3_ST_SW_CERT_STATUS_A:
754 case SSL3_ST_SW_CERT_STATUS_B:
755 ret=ssl3_send_cert_status(s);
756 if (ret <= 0) goto end;
757 s->state=SSL3_ST_SW_KEY_EXCH_A;
758 s->init_num=0;
759 break;
760
761 #endif
762
763 case SSL3_ST_SW_CHANGE_A:
764 case SSL3_ST_SW_CHANGE_B:
765
766 s->session->cipher=s->s3->tmp.new_cipher;
767 if (!s->method->ssl3_enc->setup_key_block(s))
768 { ret= -1; goto end; }
769
770 ret=ssl3_send_change_cipher_spec(s,
771 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
772
773 if (ret <= 0) goto end;
774 s->state=SSL3_ST_SW_FINISHED_A;
775 s->init_num=0;
776
777 if (!s->method->ssl3_enc->change_cipher_state(s,
778 SSL3_CHANGE_CIPHER_SERVER_WRITE))
779 {
780 ret= -1;
781 goto end;
782 }
783
784 break;
785
786 case SSL3_ST_SW_FINISHED_A:
787 case SSL3_ST_SW_FINISHED_B:
788 ret=ssl3_send_finished(s,
789 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
790 s->method->ssl3_enc->server_finished_label,
791 s->method->ssl3_enc->server_finished_label_len);
792 if (ret <= 0) goto end;
793 s->state=SSL3_ST_SW_FLUSH;
794 if (s->hit)
795 {
796 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
797 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
798 #else
799 if (s->s3->next_proto_neg_seen)
800 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
801 else
802 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
803 #endif
804 }
805 else
806 s->s3->tmp.next_state=SSL_ST_OK;
807 s->init_num=0;
808 break;
809
810 case SSL_ST_OK:
811 /* clean a few things up */
812 ssl3_cleanup_key_block(s);
813
814 BUF_MEM_free(s->init_buf);
815 s->init_buf=NULL;
816
817 /* remove buffering on output */
818 ssl_free_wbio_buffer(s);
819
820 s->init_num=0;
821
822 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
823 {
824 s->renegotiate=0;
825 s->new_session=0;
826
827 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
828
829 s->ctx->stats.sess_accept_good++;
830 /* s->server=1; */
831 s->handshake_func=ssl3_accept;
832
833 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
834 }
835
836 ret = 1;
837 goto end;
838 /* break; */
839
840 default:
841 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
842 ret= -1;
843 goto end;
844 /* break; */
845 }
846
847 if (!s->s3->tmp.reuse_message && !skip)
848 {
849 if (s->debug)
850 {
851 if ((ret=BIO_flush(s->wbio)) <= 0)
852 goto end;
853 }
854
855
856 if ((cb != NULL) && (s->state != state))
857 {
858 new_state=s->state;
859 s->state=state;
860 cb(s,SSL_CB_ACCEPT_LOOP,1);
861 s->state=new_state;
862 }
863 }
864 skip=0;
865 }
866 end:
867 /* BIO_flush(s->wbio); */
868
869 s->in_handshake--;
870 if (cb != NULL)
871 cb(s,SSL_CB_ACCEPT_EXIT,ret);
872 return(ret);
873 }
874
875 int ssl3_send_hello_request(SSL *s)
876 {
877
878 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
879 {
880 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
881 s->state=SSL3_ST_SW_HELLO_REQ_B;
882 }
883
884 /* SSL3_ST_SW_HELLO_REQ_B */
885 return ssl_do_write(s);
886 }
887
888 int ssl3_check_client_hello(SSL *s)
889 {
890 int ok;
891 long n;
892
893 /* this function is called when we really expect a Certificate message,
894 * so permit appropriate message length */
895 n=s->method->ssl_get_message(s,
896 SSL3_ST_SR_CERT_A,
897 SSL3_ST_SR_CERT_B,
898 -1,
899 s->max_cert_list,
900 &ok);
901 if (!ok) return((int)n);
902 s->s3->tmp.reuse_message = 1;
903 #ifndef OPENSSL_NO_TLSEXT
904 if (s->s3->tmp.message_type == SSL3_MT_SUPPLEMENTAL_DATA)
905 return 3;
906 #endif
907 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
908 {
909 /* We only allow the client to restart the handshake once per
910 * negotiation. */
911 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
912 {
913 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
914 return -1;
915 }
916 /* Throw away what we have done so far in the current handshake,
917 * which will now be aborted. (A full SSL_clear would be too much.) */
918 #ifndef OPENSSL_NO_DH
919 if (s->s3->tmp.dh != NULL)
920 {
921 DH_free(s->s3->tmp.dh);
922 s->s3->tmp.dh = NULL;
923 }
924 #endif
925 #ifndef OPENSSL_NO_ECDH
926 if (s->s3->tmp.ecdh != NULL)
927 {
928 EC_KEY_free(s->s3->tmp.ecdh);
929 s->s3->tmp.ecdh = NULL;
930 }
931 #endif
932 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
933 return 2;
934 }
935 return 1;
936 }
937
938 int ssl3_get_client_hello(SSL *s)
939 {
940 int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
941 unsigned int cookie_len;
942 long n;
943 unsigned long id;
944 unsigned char *p,*d;
945 SSL_CIPHER *c;
946 #ifndef OPENSSL_NO_COMP
947 unsigned char *q;
948 SSL_COMP *comp=NULL;
949 #endif
950 STACK_OF(SSL_CIPHER) *ciphers=NULL;
951
952 if (s->state == SSL3_ST_SR_CLNT_HELLO_C)
953 goto retry_cert;
954
955 /* We do this so that we will respond with our native type.
956 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
957 * This down switching should be handled by a different method.
958 * If we are SSLv3, we will respond with SSLv3, even if prompted with
959 * TLSv1.
960 */
961 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
962 )
963 {
964 s->state=SSL3_ST_SR_CLNT_HELLO_B;
965 }
966 s->first_packet=1;
967 n=s->method->ssl_get_message(s,
968 SSL3_ST_SR_CLNT_HELLO_B,
969 SSL3_ST_SR_CLNT_HELLO_C,
970 SSL3_MT_CLIENT_HELLO,
971 SSL3_RT_MAX_PLAIN_LENGTH,
972 &ok);
973
974 if (!ok) return((int)n);
975 s->first_packet=0;
976 d=p=(unsigned char *)s->init_msg;
977
978 /* use version from inside client hello, not from record header
979 * (may differ: see RFC 2246, Appendix E, second paragraph) */
980 s->client_version=(((int)p[0])<<8)|(int)p[1];
981 p+=2;
982
983 if (SSL_IS_DTLS(s) ? (s->client_version > s->version &&
984 s->method->version != DTLS_ANY_VERSION)
985 : (s->client_version < s->version))
986 {
987 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
988 if ((s->client_version>>8) == SSL3_VERSION_MAJOR &&
989 !s->enc_write_ctx && !s->write_hash)
990 {
991 /* similar to ssl3_get_record, send alert using remote version number */
992 s->version = s->client_version;
993 }
994 al = SSL_AD_PROTOCOL_VERSION;
995 goto f_err;
996 }
997
998 /* If we require cookies and this ClientHello doesn't
999 * contain one, just return since we do not want to
1000 * allocate any memory yet. So check cookie length...
1001 */
1002 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
1003 {
1004 unsigned int session_length, cookie_length;
1005
1006 session_length = *(p + SSL3_RANDOM_SIZE);
1007 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1008
1009 if (cookie_length == 0)
1010 return 1;
1011 }
1012
1013 /* load the client random */
1014 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1015 p+=SSL3_RANDOM_SIZE;
1016
1017 /* get the session-id */
1018 j= *(p++);
1019
1020 s->hit=0;
1021 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1022 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1023 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1024 * than a change to default behavior so that applications relying on this for security
1025 * won't even compile against older library versions).
1026 *
1027 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1028 * renegotiation but not a new session (s->new_session remains unset): for servers,
1029 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1030 * setting will be ignored.
1031 */
1032 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1033 {
1034 if (!ssl_get_new_session(s,1))
1035 goto err;
1036 }
1037 else
1038 {
1039 i=ssl_get_prev_session(s, p, j, d + n);
1040 if (i == 1)
1041 { /* previous session */
1042 s->hit=1;
1043 }
1044 else if (i == -1)
1045 goto err;
1046 else /* i == 0 */
1047 {
1048 if (!ssl_get_new_session(s,1))
1049 goto err;
1050 }
1051 }
1052
1053 p+=j;
1054
1055 if (SSL_IS_DTLS(s))
1056 {
1057 /* cookie stuff */
1058 cookie_len = *(p++);
1059
1060 /*
1061 * The ClientHello may contain a cookie even if the
1062 * HelloVerify message has not been sent--make sure that it
1063 * does not cause an overflow.
1064 */
1065 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1066 {
1067 /* too much data */
1068 al = SSL_AD_DECODE_ERROR;
1069 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1070 goto f_err;
1071 }
1072
1073 /* verify the cookie if appropriate option is set. */
1074 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1075 cookie_len > 0)
1076 {
1077 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1078
1079 if ( s->ctx->app_verify_cookie_cb != NULL)
1080 {
1081 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1082 cookie_len) == 0)
1083 {
1084 al=SSL_AD_HANDSHAKE_FAILURE;
1085 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1086 SSL_R_COOKIE_MISMATCH);
1087 goto f_err;
1088 }
1089 /* else cookie verification succeeded */
1090 }
1091 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1092 s->d1->cookie_len) != 0) /* default verification */
1093 {
1094 al=SSL_AD_HANDSHAKE_FAILURE;
1095 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1096 SSL_R_COOKIE_MISMATCH);
1097 goto f_err;
1098 }
1099 /* Set to -2 so if successful we return 2 */
1100 ret = -2;
1101 }
1102
1103 p += cookie_len;
1104 if (s->method->version == DTLS_ANY_VERSION)
1105 {
1106 /* Select version to use */
1107 if (s->client_version <= DTLS1_2_VERSION &&
1108 !(s->options & SSL_OP_NO_DTLSv1_2))
1109 {
1110 s->version = DTLS1_2_VERSION;
1111 s->method = DTLSv1_2_server_method();
1112 }
1113 else if (tls1_suiteb(s))
1114 {
1115 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1116 s->version = s->client_version;
1117 al = SSL_AD_PROTOCOL_VERSION;
1118 goto f_err;
1119 }
1120 else if (s->client_version <= DTLS1_VERSION &&
1121 !(s->options & SSL_OP_NO_DTLSv1))
1122 {
1123 s->version = DTLS1_VERSION;
1124 s->method = DTLSv1_server_method();
1125 }
1126 else
1127 {
1128 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1129 s->version = s->client_version;
1130 al = SSL_AD_PROTOCOL_VERSION;
1131 goto f_err;
1132 }
1133 s->session->ssl_version = s->version;
1134 }
1135 }
1136
1137 n2s(p,i);
1138 if ((i == 0) && (j != 0))
1139 {
1140 /* we need a cipher if we are not resuming a session */
1141 al=SSL_AD_ILLEGAL_PARAMETER;
1142 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1143 goto f_err;
1144 }
1145 if ((p+i) >= (d+n))
1146 {
1147 /* not enough data */
1148 al=SSL_AD_DECODE_ERROR;
1149 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1150 goto f_err;
1151 }
1152 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1153 == NULL))
1154 {
1155 goto err;
1156 }
1157 p+=i;
1158
1159 /* If it is a hit, check that the cipher is in the list */
1160 if ((s->hit) && (i > 0))
1161 {
1162 j=0;
1163 id=s->session->cipher->id;
1164
1165 #ifdef CIPHER_DEBUG
1166 printf("client sent %d ciphers\n",sk_num(ciphers));
1167 #endif
1168 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1169 {
1170 c=sk_SSL_CIPHER_value(ciphers,i);
1171 #ifdef CIPHER_DEBUG
1172 printf("client [%2d of %2d]:%s\n",
1173 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1174 #endif
1175 if (c->id == id)
1176 {
1177 j=1;
1178 break;
1179 }
1180 }
1181 /* Disabled because it can be used in a ciphersuite downgrade
1182 * attack: CVE-2010-4180.
1183 */
1184 #if 0
1185 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1186 {
1187 /* Special case as client bug workaround: the previously used cipher may
1188 * not be in the current list, the client instead might be trying to
1189 * continue using a cipher that before wasn't chosen due to server
1190 * preferences. We'll have to reject the connection if the cipher is not
1191 * enabled, though. */
1192 c = sk_SSL_CIPHER_value(ciphers, 0);
1193 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1194 {
1195 s->session->cipher = c;
1196 j = 1;
1197 }
1198 }
1199 #endif
1200 if (j == 0)
1201 {
1202 /* we need to have the cipher in the cipher
1203 * list if we are asked to reuse it */
1204 al=SSL_AD_ILLEGAL_PARAMETER;
1205 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1206 goto f_err;
1207 }
1208 }
1209
1210 /* compression */
1211 i= *(p++);
1212 if ((p+i) > (d+n))
1213 {
1214 /* not enough data */
1215 al=SSL_AD_DECODE_ERROR;
1216 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1217 goto f_err;
1218 }
1219 #ifndef OPENSSL_NO_COMP
1220 q=p;
1221 #endif
1222 for (j=0; j<i; j++)
1223 {
1224 if (p[j] == 0) break;
1225 }
1226
1227 p+=i;
1228 if (j >= i)
1229 {
1230 /* no compress */
1231 al=SSL_AD_DECODE_ERROR;
1232 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1233 goto f_err;
1234 }
1235
1236 #ifndef OPENSSL_NO_TLSEXT
1237 /* TLS extensions*/
1238 if (s->version >= SSL3_VERSION)
1239 {
1240 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1241 {
1242 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1243 goto err;
1244 }
1245 }
1246
1247 /* Check if we want to use external pre-shared secret for this
1248 * handshake for not reused session only. We need to generate
1249 * server_random before calling tls_session_secret_cb in order to allow
1250 * SessionTicket processing to use it in key derivation. */
1251 {
1252 unsigned char *pos;
1253 pos=s->s3->server_random;
1254 if (ssl_fill_hello_random(s, 1, pos, SSL3_RANDOM_SIZE) <= 0)
1255 {
1256 goto f_err;
1257 }
1258 }
1259
1260 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1261 {
1262 SSL_CIPHER *pref_cipher=NULL;
1263
1264 s->session->master_key_length=sizeof(s->session->master_key);
1265 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1266 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1267 {
1268 s->hit=1;
1269 s->session->ciphers=ciphers;
1270 s->session->verify_result=X509_V_OK;
1271
1272 ciphers=NULL;
1273
1274 /* check if some cipher was preferred by call back */
1275 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1276 if (pref_cipher == NULL)
1277 {
1278 al=SSL_AD_HANDSHAKE_FAILURE;
1279 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1280 goto f_err;
1281 }
1282
1283 s->session->cipher=pref_cipher;
1284
1285 if (s->cipher_list)
1286 sk_SSL_CIPHER_free(s->cipher_list);
1287
1288 if (s->cipher_list_by_id)
1289 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1290
1291 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1292 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1293 }
1294 }
1295 #endif
1296
1297 /* Worst case, we will use the NULL compression, but if we have other
1298 * options, we will now look for them. We have i-1 compression
1299 * algorithms from the client, starting at q. */
1300 s->s3->tmp.new_compression=NULL;
1301 #ifndef OPENSSL_NO_COMP
1302 /* This only happens if we have a cache hit */
1303 if (s->session->compress_meth != 0)
1304 {
1305 int m, comp_id = s->session->compress_meth;
1306 /* Perform sanity checks on resumed compression algorithm */
1307 /* Can't disable compression */
1308 if (s->options & SSL_OP_NO_COMPRESSION)
1309 {
1310 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1311 goto f_err;
1312 }
1313 /* Look for resumed compression method */
1314 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1315 {
1316 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1317 if (comp_id == comp->id)
1318 {
1319 s->s3->tmp.new_compression=comp;
1320 break;
1321 }
1322 }
1323 if (s->s3->tmp.new_compression == NULL)
1324 {
1325 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1326 goto f_err;
1327 }
1328 /* Look for resumed method in compression list */
1329 for (m = 0; m < i; m++)
1330 {
1331 if (q[m] == comp_id)
1332 break;
1333 }
1334 if (m >= i)
1335 {
1336 al=SSL_AD_ILLEGAL_PARAMETER;
1337 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1338 goto f_err;
1339 }
1340 }
1341 else if (s->hit)
1342 comp = NULL;
1343 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1344 { /* See if we have a match */
1345 int m,nn,o,v,done=0;
1346
1347 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1348 for (m=0; m<nn; m++)
1349 {
1350 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1351 v=comp->id;
1352 for (o=0; o<i; o++)
1353 {
1354 if (v == q[o])
1355 {
1356 done=1;
1357 break;
1358 }
1359 }
1360 if (done) break;
1361 }
1362 if (done)
1363 s->s3->tmp.new_compression=comp;
1364 else
1365 comp=NULL;
1366 }
1367 #else
1368 /* If compression is disabled we'd better not try to resume a session
1369 * using compression.
1370 */
1371 if (s->session->compress_meth != 0)
1372 {
1373 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1374 goto f_err;
1375 }
1376 #endif
1377
1378 /* Given s->session->ciphers and SSL_get_ciphers, we must
1379 * pick a cipher */
1380
1381 if (!s->hit)
1382 {
1383 #ifdef OPENSSL_NO_COMP
1384 s->session->compress_meth=0;
1385 #else
1386 s->session->compress_meth=(comp == NULL)?0:comp->id;
1387 #endif
1388 if (s->session->ciphers != NULL)
1389 sk_SSL_CIPHER_free(s->session->ciphers);
1390 s->session->ciphers=ciphers;
1391 if (ciphers == NULL)
1392 {
1393 al=SSL_AD_ILLEGAL_PARAMETER;
1394 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1395 goto f_err;
1396 }
1397 ciphers=NULL;
1398 /* Let cert callback update server certificates if required */
1399 retry_cert:
1400 if (s->cert->cert_cb)
1401 {
1402 int rv = s->cert->cert_cb(s, s->cert->cert_cb_arg);
1403 if (rv == 0)
1404 {
1405 al=SSL_AD_INTERNAL_ERROR;
1406 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1407 goto f_err;
1408 }
1409 if (rv < 0)
1410 {
1411 s->rwstate=SSL_X509_LOOKUP;
1412 return -1;
1413 }
1414 s->rwstate = SSL_NOTHING;
1415 }
1416 c=ssl3_choose_cipher(s,s->session->ciphers,
1417 SSL_get_ciphers(s));
1418
1419 if (c == NULL)
1420 {
1421 al=SSL_AD_HANDSHAKE_FAILURE;
1422 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1423 goto f_err;
1424 }
1425 s->s3->tmp.new_cipher=c;
1426 /* check whether we should disable session resumption */
1427 if (s->not_resumable_session_cb != NULL)
1428 s->session->not_resumable=s->not_resumable_session_cb(s,
1429 ((c->algorithm_mkey & (SSL_kDHE | SSL_kECDHE)) != 0));
1430 if (s->session->not_resumable)
1431 /* do not send a session ticket */
1432 s->tlsext_ticket_expected = 0;
1433 }
1434 else
1435 {
1436 /* Session-id reuse */
1437 #ifdef REUSE_CIPHER_BUG
1438 STACK_OF(SSL_CIPHER) *sk;
1439 SSL_CIPHER *nc=NULL;
1440 SSL_CIPHER *ec=NULL;
1441
1442 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1443 {
1444 sk=s->session->ciphers;
1445 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1446 {
1447 c=sk_SSL_CIPHER_value(sk,i);
1448 if (c->algorithm_enc & SSL_eNULL)
1449 nc=c;
1450 if (SSL_C_IS_EXPORT(c))
1451 ec=c;
1452 }
1453 if (nc != NULL)
1454 s->s3->tmp.new_cipher=nc;
1455 else if (ec != NULL)
1456 s->s3->tmp.new_cipher=ec;
1457 else
1458 s->s3->tmp.new_cipher=s->session->cipher;
1459 }
1460 else
1461 #endif
1462 s->s3->tmp.new_cipher=s->session->cipher;
1463 }
1464
1465 if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1466 {
1467 if (!ssl3_digest_cached_records(s))
1468 goto f_err;
1469 }
1470
1471 /* we now have the following setup.
1472 * client_random
1473 * cipher_list - our prefered list of ciphers
1474 * ciphers - the clients prefered list of ciphers
1475 * compression - basically ignored right now
1476 * ssl version is set - sslv3
1477 * s->session - The ssl session has been setup.
1478 * s->hit - session reuse flag
1479 * s->tmp.new_cipher - the new cipher to use.
1480 */
1481
1482 /* Handles TLS extensions that we couldn't check earlier */
1483 if (s->version >= SSL3_VERSION)
1484 {
1485 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1486 {
1487 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1488 goto err;
1489 }
1490 }
1491
1492 if (ret < 0) ret=-ret;
1493 if (0)
1494 {
1495 f_err:
1496 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1497 }
1498 err:
1499 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1500 return ret < 0 ? -1 : ret;
1501 }
1502
1503 int ssl3_send_server_hello(SSL *s)
1504 {
1505 unsigned char *buf;
1506 unsigned char *p,*d;
1507 int i,sl;
1508 int al = 0;
1509 unsigned long l;
1510
1511 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1512 {
1513 buf=(unsigned char *)s->init_buf->data;
1514 #ifdef OPENSSL_NO_TLSEXT
1515 p=s->s3->server_random;
1516 if (ssl_fill_hello_random(s, 1, p, SSL3_RANDOM_SIZE) <= 0)
1517 return -1;
1518 #endif
1519 /* Do the message type and length last */
1520 d=p= ssl_handshake_start(s);
1521
1522 *(p++)=s->version>>8;
1523 *(p++)=s->version&0xff;
1524
1525 /* Random stuff */
1526 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1527 p+=SSL3_RANDOM_SIZE;
1528
1529 /* There are several cases for the session ID to send
1530 * back in the server hello:
1531 * - For session reuse from the session cache,
1532 * we send back the old session ID.
1533 * - If stateless session reuse (using a session ticket)
1534 * is successful, we send back the client's "session ID"
1535 * (which doesn't actually identify the session).
1536 * - If it is a new session, we send back the new
1537 * session ID.
1538 * - However, if we want the new session to be single-use,
1539 * we send back a 0-length session ID.
1540 * s->hit is non-zero in either case of session reuse,
1541 * so the following won't overwrite an ID that we're supposed
1542 * to send back.
1543 */
1544 if (s->session->not_resumable ||
1545 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1546 && !s->hit))
1547 s->session->session_id_length=0;
1548
1549 sl=s->session->session_id_length;
1550 if (sl > (int)sizeof(s->session->session_id))
1551 {
1552 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1553 return -1;
1554 }
1555 *(p++)=sl;
1556 memcpy(p,s->session->session_id,sl);
1557 p+=sl;
1558
1559 /* put the cipher */
1560 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1561 p+=i;
1562
1563 /* put the compression method */
1564 #ifdef OPENSSL_NO_COMP
1565 *(p++)=0;
1566 #else
1567 if (s->s3->tmp.new_compression == NULL)
1568 *(p++)=0;
1569 else
1570 *(p++)=s->s3->tmp.new_compression->id;
1571 #endif
1572 #ifndef OPENSSL_NO_TLSEXT
1573 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1574 {
1575 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1576 return -1;
1577 }
1578 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH, &al)) == NULL)
1579 {
1580 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1581 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1582 return -1;
1583 }
1584 #endif
1585 /* do the header */
1586 l=(p-d);
1587 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1588 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1589 }
1590
1591 /* SSL3_ST_SW_SRVR_HELLO_B */
1592 return ssl_do_write(s);
1593 }
1594
1595 int ssl3_send_server_done(SSL *s)
1596 {
1597
1598 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1599 {
1600 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1601 s->state = SSL3_ST_SW_SRVR_DONE_B;
1602 }
1603
1604 /* SSL3_ST_SW_SRVR_DONE_B */
1605 return ssl_do_write(s);
1606 }
1607
1608 int ssl3_send_server_key_exchange(SSL *s)
1609 {
1610 #ifndef OPENSSL_NO_RSA
1611 unsigned char *q;
1612 int j,num;
1613 RSA *rsa;
1614 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1615 unsigned int u;
1616 #endif
1617 #ifndef OPENSSL_NO_DH
1618 DH *dh=NULL,*dhp;
1619 #endif
1620 #ifndef OPENSSL_NO_ECDH
1621 EC_KEY *ecdh=NULL, *ecdhp;
1622 unsigned char *encodedPoint = NULL;
1623 int encodedlen = 0;
1624 int curve_id = 0;
1625 BN_CTX *bn_ctx = NULL;
1626 #endif
1627 EVP_PKEY *pkey;
1628 const EVP_MD *md = NULL;
1629 unsigned char *p,*d;
1630 int al,i;
1631 unsigned long type;
1632 int n;
1633 CERT *cert;
1634 BIGNUM *r[4];
1635 int nr[4],kn;
1636 BUF_MEM *buf;
1637 EVP_MD_CTX md_ctx;
1638
1639 EVP_MD_CTX_init(&md_ctx);
1640 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1641 {
1642 type=s->s3->tmp.new_cipher->algorithm_mkey;
1643 cert=s->cert;
1644
1645 buf=s->init_buf;
1646
1647 r[0]=r[1]=r[2]=r[3]=NULL;
1648 n=0;
1649 #ifndef OPENSSL_NO_RSA
1650 if (type & SSL_kRSA)
1651 {
1652 rsa=cert->rsa_tmp;
1653 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1654 {
1655 rsa=s->cert->rsa_tmp_cb(s,
1656 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1657 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1658 if(rsa == NULL)
1659 {
1660 al=SSL_AD_HANDSHAKE_FAILURE;
1661 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1662 goto f_err;
1663 }
1664 RSA_up_ref(rsa);
1665 cert->rsa_tmp=rsa;
1666 }
1667 if (rsa == NULL)
1668 {
1669 al=SSL_AD_HANDSHAKE_FAILURE;
1670 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1671 goto f_err;
1672 }
1673 r[0]=rsa->n;
1674 r[1]=rsa->e;
1675 s->s3->tmp.use_rsa_tmp=1;
1676 }
1677 else
1678 #endif
1679 #ifndef OPENSSL_NO_DH
1680 if (type & SSL_kDHE)
1681 {
1682 dhp=cert->dh_tmp;
1683 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1684 dhp=s->cert->dh_tmp_cb(s,
1685 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1686 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1687 if (dhp == NULL)
1688 {
1689 al=SSL_AD_HANDSHAKE_FAILURE;
1690 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1691 goto f_err;
1692 }
1693
1694 if (s->s3->tmp.dh != NULL)
1695 {
1696 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1697 goto err;
1698 }
1699
1700 if ((dh=DHparams_dup(dhp)) == NULL)
1701 {
1702 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1703 goto err;
1704 }
1705
1706 s->s3->tmp.dh=dh;
1707 if ((dhp->pub_key == NULL ||
1708 dhp->priv_key == NULL ||
1709 (s->options & SSL_OP_SINGLE_DH_USE)))
1710 {
1711 if(!DH_generate_key(dh))
1712 {
1713 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1714 ERR_R_DH_LIB);
1715 goto err;
1716 }
1717 }
1718 else
1719 {
1720 dh->pub_key=BN_dup(dhp->pub_key);
1721 dh->priv_key=BN_dup(dhp->priv_key);
1722 if ((dh->pub_key == NULL) ||
1723 (dh->priv_key == NULL))
1724 {
1725 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1726 goto err;
1727 }
1728 }
1729 r[0]=dh->p;
1730 r[1]=dh->g;
1731 r[2]=dh->pub_key;
1732 }
1733 else
1734 #endif
1735 #ifndef OPENSSL_NO_ECDH
1736 if (type & SSL_kECDHE)
1737 {
1738 const EC_GROUP *group;
1739
1740 ecdhp=cert->ecdh_tmp;
1741 if (s->cert->ecdh_tmp_auto)
1742 {
1743 /* Get NID of appropriate shared curve */
1744 int nid = tls1_shared_curve(s, -2);
1745 if (nid != NID_undef)
1746 ecdhp = EC_KEY_new_by_curve_name(nid);
1747 }
1748 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1749 {
1750 ecdhp=s->cert->ecdh_tmp_cb(s,
1751 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1752 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1753 }
1754 if (ecdhp == NULL)
1755 {
1756 al=SSL_AD_HANDSHAKE_FAILURE;
1757 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1758 goto f_err;
1759 }
1760
1761 if (s->s3->tmp.ecdh != NULL)
1762 {
1763 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1764 goto err;
1765 }
1766
1767 /* Duplicate the ECDH structure. */
1768 if (ecdhp == NULL)
1769 {
1770 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1771 goto err;
1772 }
1773 if (s->cert->ecdh_tmp_auto)
1774 ecdh = ecdhp;
1775 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1776 {
1777 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1778 goto err;
1779 }
1780
1781 s->s3->tmp.ecdh=ecdh;
1782 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1783 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1784 (s->options & SSL_OP_SINGLE_ECDH_USE))
1785 {
1786 if(!EC_KEY_generate_key(ecdh))
1787 {
1788 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1789 goto err;
1790 }
1791 }
1792
1793 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1794 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1795 (EC_KEY_get0_private_key(ecdh) == NULL))
1796 {
1797 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1798 goto err;
1799 }
1800
1801 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1802 (EC_GROUP_get_degree(group) > 163))
1803 {
1804 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1805 goto err;
1806 }
1807
1808 /* XXX: For now, we only support ephemeral ECDH
1809 * keys over named (not generic) curves. For
1810 * supported named curves, curve_id is non-zero.
1811 */
1812 if ((curve_id =
1813 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1814 == 0)
1815 {
1816 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1817 goto err;
1818 }
1819
1820 /* Encode the public key.
1821 * First check the size of encoding and
1822 * allocate memory accordingly.
1823 */
1824 encodedlen = EC_POINT_point2oct(group,
1825 EC_KEY_get0_public_key(ecdh),
1826 POINT_CONVERSION_UNCOMPRESSED,
1827 NULL, 0, NULL);
1828
1829 encodedPoint = (unsigned char *)
1830 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1831 bn_ctx = BN_CTX_new();
1832 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1833 {
1834 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1835 goto err;
1836 }
1837
1838
1839 encodedlen = EC_POINT_point2oct(group,
1840 EC_KEY_get0_public_key(ecdh),
1841 POINT_CONVERSION_UNCOMPRESSED,
1842 encodedPoint, encodedlen, bn_ctx);
1843
1844 if (encodedlen == 0)
1845 {
1846 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1847 goto err;
1848 }
1849
1850 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1851
1852 /* XXX: For now, we only support named (not
1853 * generic) curves in ECDH ephemeral key exchanges.
1854 * In this situation, we need four additional bytes
1855 * to encode the entire ServerECDHParams
1856 * structure.
1857 */
1858 n = 4 + encodedlen;
1859
1860 /* We'll generate the serverKeyExchange message
1861 * explicitly so we can set these to NULLs
1862 */
1863 r[0]=NULL;
1864 r[1]=NULL;
1865 r[2]=NULL;
1866 r[3]=NULL;
1867 }
1868 else
1869 #endif /* !OPENSSL_NO_ECDH */
1870 #ifndef OPENSSL_NO_PSK
1871 if (type & SSL_kPSK)
1872 {
1873 /* reserve size for record length and PSK identity hint*/
1874 n+=2+strlen(s->ctx->psk_identity_hint);
1875 }
1876 else
1877 #endif /* !OPENSSL_NO_PSK */
1878 #ifndef OPENSSL_NO_SRP
1879 if (type & SSL_kSRP)
1880 {
1881 if ((s->srp_ctx.N == NULL) ||
1882 (s->srp_ctx.g == NULL) ||
1883 (s->srp_ctx.s == NULL) ||
1884 (s->srp_ctx.B == NULL))
1885 {
1886 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1887 goto err;
1888 }
1889 r[0]=s->srp_ctx.N;
1890 r[1]=s->srp_ctx.g;
1891 r[2]=s->srp_ctx.s;
1892 r[3]=s->srp_ctx.B;
1893 }
1894 else
1895 #endif
1896 {
1897 al=SSL_AD_HANDSHAKE_FAILURE;
1898 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1899 goto f_err;
1900 }
1901 for (i=0; i < 4 && r[i] != NULL; i++)
1902 {
1903 nr[i]=BN_num_bytes(r[i]);
1904 #ifndef OPENSSL_NO_SRP
1905 if ((i == 2) && (type & SSL_kSRP))
1906 n+=1+nr[i];
1907 else
1908 #endif
1909 n+=2+nr[i];
1910 }
1911
1912 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1913 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1914 {
1915 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1916 == NULL)
1917 {
1918 al=SSL_AD_DECODE_ERROR;
1919 goto f_err;
1920 }
1921 kn=EVP_PKEY_size(pkey);
1922 }
1923 else
1924 {
1925 pkey=NULL;
1926 kn=0;
1927 }
1928
1929 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1930 {
1931 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1932 goto err;
1933 }
1934 d = p = ssl_handshake_start(s);
1935
1936 for (i=0; i < 4 && r[i] != NULL; i++)
1937 {
1938 #ifndef OPENSSL_NO_SRP
1939 if ((i == 2) && (type & SSL_kSRP))
1940 {
1941 *p = nr[i];
1942 p++;
1943 }
1944 else
1945 #endif
1946 s2n(nr[i],p);
1947 BN_bn2bin(r[i],p);
1948 p+=nr[i];
1949 }
1950
1951 #ifndef OPENSSL_NO_ECDH
1952 if (type & SSL_kECDHE)
1953 {
1954 /* XXX: For now, we only support named (not generic) curves.
1955 * In this situation, the serverKeyExchange message has:
1956 * [1 byte CurveType], [2 byte CurveName]
1957 * [1 byte length of encoded point], followed by
1958 * the actual encoded point itself
1959 */
1960 *p = NAMED_CURVE_TYPE;
1961 p += 1;
1962 *p = 0;
1963 p += 1;
1964 *p = curve_id;
1965 p += 1;
1966 *p = encodedlen;
1967 p += 1;
1968 memcpy((unsigned char*)p,
1969 (unsigned char *)encodedPoint,
1970 encodedlen);
1971 OPENSSL_free(encodedPoint);
1972 encodedPoint = NULL;
1973 p += encodedlen;
1974 }
1975 #endif
1976
1977 #ifndef OPENSSL_NO_PSK
1978 if (type & SSL_kPSK)
1979 {
1980 /* copy PSK identity hint */
1981 s2n(strlen(s->ctx->psk_identity_hint), p);
1982 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1983 p+=strlen(s->ctx->psk_identity_hint);
1984 }
1985 #endif
1986
1987 /* not anonymous */
1988 if (pkey != NULL)
1989 {
1990 /* n is the length of the params, they start at &(d[4])
1991 * and p points to the space at the end. */
1992 #ifndef OPENSSL_NO_RSA
1993 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1994 {
1995 q=md_buf;
1996 j=0;
1997 for (num=2; num > 0; num--)
1998 {
1999 EVP_MD_CTX_set_flags(&md_ctx,
2000 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
2001 EVP_DigestInit_ex(&md_ctx,(num == 2)
2002 ?s->ctx->md5:s->ctx->sha1, NULL);
2003 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2004 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2005 EVP_DigestUpdate(&md_ctx,d,n);
2006 EVP_DigestFinal_ex(&md_ctx,q,
2007 (unsigned int *)&i);
2008 q+=i;
2009 j+=i;
2010 }
2011 if (RSA_sign(NID_md5_sha1, md_buf, j,
2012 &(p[2]), &u, pkey->pkey.rsa) <= 0)
2013 {
2014 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
2015 goto err;
2016 }
2017 s2n(u,p);
2018 n+=u+2;
2019 }
2020 else
2021 #endif
2022 if (md)
2023 {
2024 /* send signature algorithm */
2025 if (SSL_USE_SIGALGS(s))
2026 {
2027 if (!tls12_get_sigandhash(p, pkey, md))
2028 {
2029 /* Should never happen */
2030 al=SSL_AD_INTERNAL_ERROR;
2031 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2032 goto f_err;
2033 }
2034 p+=2;
2035 }
2036 #ifdef SSL_DEBUG
2037 fprintf(stderr, "Using hash %s\n",
2038 EVP_MD_name(md));
2039 #endif
2040 EVP_SignInit_ex(&md_ctx, md, NULL);
2041 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2042 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2043 EVP_SignUpdate(&md_ctx,d,n);
2044 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2045 (unsigned int *)&i,pkey))
2046 {
2047 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2048 goto err;
2049 }
2050 s2n(i,p);
2051 n+=i+2;
2052 if (SSL_USE_SIGALGS(s))
2053 n+= 2;
2054 }
2055 else
2056 {
2057 /* Is this error check actually needed? */
2058 al=SSL_AD_HANDSHAKE_FAILURE;
2059 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2060 goto f_err;
2061 }
2062 }
2063
2064 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2065 }
2066
2067 s->state = SSL3_ST_SW_KEY_EXCH_B;
2068 EVP_MD_CTX_cleanup(&md_ctx);
2069 return ssl_do_write(s);
2070 f_err:
2071 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2072 err:
2073 #ifndef OPENSSL_NO_ECDH
2074 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2075 BN_CTX_free(bn_ctx);
2076 #endif
2077 EVP_MD_CTX_cleanup(&md_ctx);
2078 return(-1);
2079 }
2080
2081 int ssl3_send_certificate_request(SSL *s)
2082 {
2083 unsigned char *p,*d;
2084 int i,j,nl,off,n;
2085 STACK_OF(X509_NAME) *sk=NULL;
2086 X509_NAME *name;
2087 BUF_MEM *buf;
2088
2089 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2090 {
2091 buf=s->init_buf;
2092
2093 d=p=ssl_handshake_start(s);
2094
2095 /* get the list of acceptable cert types */
2096 p++;
2097 n=ssl3_get_req_cert_type(s,p);
2098 d[0]=n;
2099 p+=n;
2100 n++;
2101
2102 if (SSL_USE_SIGALGS(s))
2103 {
2104 const unsigned char *psigs;
2105 nl = tls12_get_psigalgs(s, &psigs);
2106 s2n(nl, p);
2107 memcpy(p, psigs, nl);
2108 p += nl;
2109 n += nl + 2;
2110 }
2111
2112 off=n;
2113 p+=2;
2114 n+=2;
2115
2116 sk=SSL_get_client_CA_list(s);
2117 nl=0;
2118 if (sk != NULL)
2119 {
2120 for (i=0; i<sk_X509_NAME_num(sk); i++)
2121 {
2122 name=sk_X509_NAME_value(sk,i);
2123 j=i2d_X509_NAME(name,NULL);
2124 if (!BUF_MEM_grow_clean(buf,SSL_HM_HEADER_LENGTH(s)+n+j+2))
2125 {
2126 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2127 goto err;
2128 }
2129 p = ssl_handshake_start(s) + n;
2130 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2131 {
2132 s2n(j,p);
2133 i2d_X509_NAME(name,&p);
2134 n+=2+j;
2135 nl+=2+j;
2136 }
2137 else
2138 {
2139 d=p;
2140 i2d_X509_NAME(name,&p);
2141 j-=2; s2n(j,d); j+=2;
2142 n+=j;
2143 nl+=j;
2144 }
2145 }
2146 }
2147 /* else no CA names */
2148 p = ssl_handshake_start(s) + off;
2149 s2n(nl,p);
2150
2151 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2152
2153 #ifdef NETSCAPE_HANG_BUG
2154 if (!SSL_IS_DTLS(s))
2155 {
2156 p=(unsigned char *)s->init_buf->data + s->init_num;
2157 /* do the header */
2158 *(p++)=SSL3_MT_SERVER_DONE;
2159 *(p++)=0;
2160 *(p++)=0;
2161 *(p++)=0;
2162 s->init_num += 4;
2163 }
2164 #endif
2165
2166 s->state = SSL3_ST_SW_CERT_REQ_B;
2167 }
2168
2169 /* SSL3_ST_SW_CERT_REQ_B */
2170 return ssl_do_write(s);
2171 err:
2172 return(-1);
2173 }
2174
2175 int ssl3_get_client_key_exchange(SSL *s)
2176 {
2177 int i,al,ok;
2178 long n;
2179 unsigned long alg_k;
2180 unsigned char *p;
2181 #ifndef OPENSSL_NO_RSA
2182 RSA *rsa=NULL;
2183 EVP_PKEY *pkey=NULL;
2184 #endif
2185 #ifndef OPENSSL_NO_DH
2186 BIGNUM *pub=NULL;
2187 DH *dh_srvr, *dh_clnt = NULL;
2188 #endif
2189 #ifndef OPENSSL_NO_KRB5
2190 KSSL_ERR kssl_err;
2191 #endif /* OPENSSL_NO_KRB5 */
2192
2193 #ifndef OPENSSL_NO_ECDH
2194 EC_KEY *srvr_ecdh = NULL;
2195 EVP_PKEY *clnt_pub_pkey = NULL;
2196 EC_POINT *clnt_ecpoint = NULL;
2197 BN_CTX *bn_ctx = NULL;
2198 #endif
2199
2200 n=s->method->ssl_get_message(s,
2201 SSL3_ST_SR_KEY_EXCH_A,
2202 SSL3_ST_SR_KEY_EXCH_B,
2203 SSL3_MT_CLIENT_KEY_EXCHANGE,
2204 2048, /* ??? */
2205 &ok);
2206
2207 if (!ok) return((int)n);
2208 p=(unsigned char *)s->init_msg;
2209
2210 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2211
2212 #ifndef OPENSSL_NO_RSA
2213 if (alg_k & SSL_kRSA)
2214 {
2215 unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH];
2216 int decrypt_len, decrypt_good_mask;
2217 unsigned char version_good;
2218
2219 /* FIX THIS UP EAY EAY EAY EAY */
2220 if (s->s3->tmp.use_rsa_tmp)
2221 {
2222 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2223 rsa=s->cert->rsa_tmp;
2224 /* Don't do a callback because rsa_tmp should
2225 * be sent already */
2226 if (rsa == NULL)
2227 {
2228 al=SSL_AD_HANDSHAKE_FAILURE;
2229 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2230 goto f_err;
2231
2232 }
2233 }
2234 else
2235 {
2236 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2237 if ( (pkey == NULL) ||
2238 (pkey->type != EVP_PKEY_RSA) ||
2239 (pkey->pkey.rsa == NULL))
2240 {
2241 al=SSL_AD_HANDSHAKE_FAILURE;
2242 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2243 goto f_err;
2244 }
2245 rsa=pkey->pkey.rsa;
2246 }
2247
2248 /* TLS and [incidentally] DTLS{0xFEFF} */
2249 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2250 {
2251 n2s(p,i);
2252 if (n != i+2)
2253 {
2254 if (!(s->options & SSL_OP_TLS_D5_BUG))
2255 {
2256 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2257 goto err;
2258 }
2259 else
2260 p-=2;
2261 }
2262 else
2263 n=i;
2264 }
2265
2266 /* We must not leak whether a decryption failure occurs because
2267 * of Bleichenbacher's attack on PKCS #1 v1.5 RSA padding (see
2268 * RFC 2246, section 7.4.7.1). The code follows that advice of
2269 * the TLS RFC and generates a random premaster secret for the
2270 * case that the decrypt fails. See
2271 * https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */
2272
2273 /* should be RAND_bytes, but we cannot work around a failure. */
2274 if (RAND_pseudo_bytes(rand_premaster_secret,
2275 sizeof(rand_premaster_secret)) <= 0)
2276 goto err;
2277 decrypt_len = RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2278 ERR_clear_error();
2279
2280 /* decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH.
2281 * decrypt_good_mask will be zero if so and non-zero otherwise. */
2282 decrypt_good_mask = decrypt_len ^ SSL_MAX_MASTER_KEY_LENGTH;
2283
2284 /* If the version in the decrypted pre-master secret is correct
2285 * then version_good will be zero. The Klima-Pokorny-Rosa
2286 * extension of Bleichenbacher's attack
2287 * (http://eprint.iacr.org/2003/052/) exploits the version
2288 * number check as a "bad version oracle". Thus version checks
2289 * are done in constant time and are treated like any other
2290 * decryption error. */
2291 version_good = p[0] ^ (s->client_version>>8);
2292 version_good |= p[1] ^ (s->client_version&0xff);
2293
2294 /* The premaster secret must contain the same version number as
2295 * the ClientHello to detect version rollback attacks
2296 * (strangely, the protocol does not offer such protection for
2297 * DH ciphersuites). However, buggy clients exist that send the
2298 * negotiated protocol version instead if the server does not
2299 * support the requested protocol version. If
2300 * SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2301 if (s->options & SSL_OP_TLS_ROLLBACK_BUG)
2302 {
2303 unsigned char workaround_mask = version_good;
2304 unsigned char workaround;
2305
2306 /* workaround_mask will be 0xff if version_good is
2307 * non-zero (i.e. the version match failed). Otherwise
2308 * it'll be 0x00. */
2309 workaround_mask |= workaround_mask >> 4;
2310 workaround_mask |= workaround_mask >> 2;
2311 workaround_mask |= workaround_mask >> 1;
2312 workaround_mask = ~((workaround_mask & 1) - 1);
2313
2314 workaround = p[0] ^ (s->version>>8);
2315 workaround |= p[1] ^ (s->version&0xff);
2316
2317 /* If workaround_mask is 0xff (i.e. there was a version
2318 * mismatch) then we copy the value of workaround over
2319 * version_good. */
2320 version_good = (workaround & workaround_mask) |
2321 (version_good & ~workaround_mask);
2322 }
2323
2324 /* If any bits in version_good are set then they'll poision
2325 * decrypt_good_mask and cause rand_premaster_secret to be
2326 * used. */
2327 decrypt_good_mask |= version_good;
2328
2329 /* decrypt_good_mask will be zero iff decrypt_len ==
2330 * SSL_MAX_MASTER_KEY_LENGTH and the version check passed. We
2331 * fold the bottom 32 bits of it with an OR so that the LSB
2332 * will be zero iff everything is good. This assumes that we'll
2333 * never decrypt a value > 2**31 bytes, which seems safe. */
2334 decrypt_good_mask |= decrypt_good_mask >> 16;
2335 decrypt_good_mask |= decrypt_good_mask >> 8;
2336 decrypt_good_mask |= decrypt_good_mask >> 4;
2337 decrypt_good_mask |= decrypt_good_mask >> 2;
2338 decrypt_good_mask |= decrypt_good_mask >> 1;
2339 /* Now select only the LSB and subtract one. If decrypt_len ==
2340 * SSL_MAX_MASTER_KEY_LENGTH and the version check passed then
2341 * decrypt_good_mask will be all ones. Otherwise it'll be all
2342 * zeros. */
2343 decrypt_good_mask &= 1;
2344 decrypt_good_mask--;
2345
2346 /* Now copy rand_premaster_secret over p using
2347 * decrypt_good_mask. */
2348 for (i = 0; i < (int) sizeof(rand_premaster_secret); i++)
2349 {
2350 p[i] = (p[i] & decrypt_good_mask) |
2351 (rand_premaster_secret[i] & ~decrypt_good_mask);
2352 }
2353
2354 s->session->master_key_length=
2355 s->method->ssl3_enc->generate_master_secret(s,
2356 s->session->master_key,
2357 p,i);
2358 OPENSSL_cleanse(p,i);
2359 }
2360 else
2361 #endif
2362 #ifndef OPENSSL_NO_DH
2363 if (alg_k & (SSL_kDHE|SSL_kDHr|SSL_kDHd))
2364 {
2365 int idx = -1;
2366 EVP_PKEY *skey = NULL;
2367 if (n)
2368 n2s(p,i);
2369 else
2370 i = 0;
2371 if (n && n != i+2)
2372 {
2373 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2374 {
2375 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2376 goto err;
2377 }
2378 else
2379 {
2380 p-=2;
2381 i=(int)n;
2382 }
2383 }
2384 if (alg_k & SSL_kDHr)
2385 idx = SSL_PKEY_DH_RSA;
2386 else if (alg_k & SSL_kDHd)
2387 idx = SSL_PKEY_DH_DSA;
2388 if (idx >= 0)
2389 {
2390 skey = s->cert->pkeys[idx].privatekey;
2391 if ((skey == NULL) ||
2392 (skey->type != EVP_PKEY_DH) ||
2393 (skey->pkey.dh == NULL))
2394 {
2395 al=SSL_AD_HANDSHAKE_FAILURE;
2396 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2397 goto f_err;
2398 }
2399 dh_srvr = skey->pkey.dh;
2400 }
2401 else if (s->s3->tmp.dh == NULL)
2402 {
2403 al=SSL_AD_HANDSHAKE_FAILURE;
2404 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2405 goto f_err;
2406 }
2407 else
2408 dh_srvr=s->s3->tmp.dh;
2409
2410 if (n == 0L)
2411 {
2412 /* Get pubkey from cert */
2413 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2414 if (clkey)
2415 {
2416 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2417 dh_clnt = EVP_PKEY_get1_DH(clkey);
2418 }
2419 if (dh_clnt == NULL)
2420 {
2421 al=SSL_AD_HANDSHAKE_FAILURE;
2422 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2423 goto f_err;
2424 }
2425 EVP_PKEY_free(clkey);
2426 pub = dh_clnt->pub_key;
2427 }
2428 else
2429 pub=BN_bin2bn(p,i,NULL);
2430 if (pub == NULL)
2431 {
2432 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2433 goto err;
2434 }
2435
2436 i=DH_compute_key(p,pub,dh_srvr);
2437
2438 if (i <= 0)
2439 {
2440 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2441 BN_clear_free(pub);
2442 goto err;
2443 }
2444
2445 DH_free(s->s3->tmp.dh);
2446 s->s3->tmp.dh=NULL;
2447 if (dh_clnt)
2448 DH_free(dh_clnt);
2449 else
2450 BN_clear_free(pub);
2451 pub=NULL;
2452 s->session->master_key_length=
2453 s->method->ssl3_enc->generate_master_secret(s,
2454 s->session->master_key,p,i);
2455 OPENSSL_cleanse(p,i);
2456 if (dh_clnt)
2457 return 2;
2458 }
2459 else
2460 #endif
2461 #ifndef OPENSSL_NO_KRB5
2462 if (alg_k & SSL_kKRB5)
2463 {
2464 krb5_error_code krb5rc;
2465 krb5_data enc_ticket;
2466 krb5_data authenticator;
2467 krb5_data enc_pms;
2468 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2469 EVP_CIPHER_CTX ciph_ctx;
2470 const EVP_CIPHER *enc = NULL;
2471 unsigned char iv[EVP_MAX_IV_LENGTH];
2472 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2473 + EVP_MAX_BLOCK_LENGTH];
2474 int padl, outl;
2475 krb5_timestamp authtime = 0;
2476 krb5_ticket_times ttimes;
2477
2478 EVP_CIPHER_CTX_init(&ciph_ctx);
2479
2480 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2481
2482 n2s(p,i);
2483 enc_ticket.length = i;
2484
2485 if (n < (long)(enc_ticket.length + 6))
2486 {
2487 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2488 SSL_R_DATA_LENGTH_TOO_LONG);
2489 goto err;
2490 }
2491
2492 enc_ticket.data = (char *)p;
2493 p+=enc_ticket.length;
2494
2495 n2s(p,i);
2496 authenticator.length = i;
2497
2498 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2499 {
2500 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2501 SSL_R_DATA_LENGTH_TOO_LONG);
2502 goto err;
2503 }
2504
2505 authenticator.data = (char *)p;
2506 p+=authenticator.length;
2507
2508 n2s(p,i);
2509 enc_pms.length = i;
2510 enc_pms.data = (char *)p;
2511 p+=enc_pms.length;
2512
2513 /* Note that the length is checked again below,
2514 ** after decryption
2515 */
2516 if(enc_pms.length > sizeof pms)
2517 {
2518 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2519 SSL_R_DATA_LENGTH_TOO_LONG);
2520 goto err;
2521 }
2522
2523 if (n != (long)(enc_ticket.length + authenticator.length +
2524 enc_pms.length + 6))
2525 {
2526 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2527 SSL_R_DATA_LENGTH_TOO_LONG);
2528 goto err;
2529 }
2530
2531 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2532 &kssl_err)) != 0)
2533 {
2534 #ifdef KSSL_DEBUG
2535 printf("kssl_sget_tkt rtn %d [%d]\n",
2536 krb5rc, kssl_err.reason);
2537 if (kssl_err.text)
2538 printf("kssl_err text= %s\n", kssl_err.text);
2539 #endif /* KSSL_DEBUG */
2540 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2541 kssl_err.reason);
2542 goto err;
2543 }
2544
2545 /* Note: no authenticator is not considered an error,
2546 ** but will return authtime == 0.
2547 */
2548 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2549 &authtime, &kssl_err)) != 0)
2550 {
2551 #ifdef KSSL_DEBUG
2552 printf("kssl_check_authent rtn %d [%d]\n",
2553 krb5rc, kssl_err.reason);
2554 if (kssl_err.text)
2555 printf("kssl_err text= %s\n", kssl_err.text);
2556 #endif /* KSSL_DEBUG */
2557 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2558 kssl_err.reason);
2559 goto err;
2560 }
2561
2562 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2563 {
2564 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2565 goto err;
2566 }
2567
2568 #ifdef KSSL_DEBUG
2569 kssl_ctx_show(kssl_ctx);
2570 #endif /* KSSL_DEBUG */
2571
2572 enc = kssl_map_enc(kssl_ctx->enctype);
2573 if (enc == NULL)
2574 goto err;
2575
2576 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2577
2578 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2579 {
2580 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2581 SSL_R_DECRYPTION_FAILED);
2582 goto err;
2583 }
2584 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2585 (unsigned char *)enc_pms.data, enc_pms.length))
2586 {
2587 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2588 SSL_R_DECRYPTION_FAILED);
2589 goto err;
2590 }
2591 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2592 {
2593 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2594 SSL_R_DATA_LENGTH_TOO_LONG);
2595 goto err;
2596 }
2597 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2598 {
2599 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2600 SSL_R_DECRYPTION_FAILED);
2601 goto err;
2602 }
2603 outl += padl;
2604 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2605 {
2606 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607 SSL_R_DATA_LENGTH_TOO_LONG);
2608 goto err;
2609 }
2610 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2611 {
2612 /* The premaster secret must contain the same version number as the
2613 * ClientHello to detect version rollback attacks (strangely, the
2614 * protocol does not offer such protection for DH ciphersuites).
2615 * However, buggy clients exist that send random bytes instead of
2616 * the protocol version.
2617 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2618 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2619 */
2620 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2621 {
2622 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2623 SSL_AD_DECODE_ERROR);
2624 goto err;
2625 }
2626 }
2627
2628 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2629
2630 s->session->master_key_length=
2631 s->method->ssl3_enc->generate_master_secret(s,
2632 s->session->master_key, pms, outl);
2633
2634 if (kssl_ctx->client_princ)
2635 {
2636 size_t len = strlen(kssl_ctx->client_princ);
2637 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2638 {
2639 s->session->krb5_client_princ_len = len;
2640 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2641 }
2642 }
2643
2644
2645 /* Was doing kssl_ctx_free() here,
2646 ** but it caused problems for apache.
2647 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2648 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2649 */
2650 }
2651 else
2652 #endif /* OPENSSL_NO_KRB5 */
2653
2654 #ifndef OPENSSL_NO_ECDH
2655 if (alg_k & (SSL_kECDHE|SSL_kECDHr|SSL_kECDHe))
2656 {
2657 int ret = 1;
2658 int field_size = 0;
2659 const EC_KEY *tkey;
2660 const EC_GROUP *group;
2661 const BIGNUM *priv_key;
2662
2663 /* initialize structures for server's ECDH key pair */
2664 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2665 {
2666 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2667 ERR_R_MALLOC_FAILURE);
2668 goto err;
2669 }
2670
2671 /* Let's get server private key and group information */
2672 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2673 {
2674 /* use the certificate */
2675 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2676 }
2677 else
2678 {
2679 /* use the ephermeral values we saved when
2680 * generating the ServerKeyExchange msg.
2681 */
2682 tkey = s->s3->tmp.ecdh;
2683 }
2684
2685 group = EC_KEY_get0_group(tkey);
2686 priv_key = EC_KEY_get0_private_key(tkey);
2687
2688 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2689 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2690 {
2691 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2692 ERR_R_EC_LIB);
2693 goto err;
2694 }
2695
2696 /* Let's get client's public key */
2697 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2698 {
2699 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2700 ERR_R_MALLOC_FAILURE);
2701 goto err;
2702 }
2703
2704 if (n == 0L)
2705 {
2706 /* Client Publickey was in Client Certificate */
2707
2708 if (alg_k & SSL_kECDHE)
2709 {
2710 al=SSL_AD_HANDSHAKE_FAILURE;
2711 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2712 goto f_err;
2713 }
2714 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2715 == NULL) ||
2716 (clnt_pub_pkey->type != EVP_PKEY_EC))
2717 {
2718 /* XXX: For now, we do not support client
2719 * authentication using ECDH certificates
2720 * so this branch (n == 0L) of the code is
2721 * never executed. When that support is
2722 * added, we ought to ensure the key
2723 * received in the certificate is
2724 * authorized for key agreement.
2725 * ECDH_compute_key implicitly checks that
2726 * the two ECDH shares are for the same
2727 * group.
2728 */
2729 al=SSL_AD_HANDSHAKE_FAILURE;
2730 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2731 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2732 goto f_err;
2733 }
2734
2735 if (EC_POINT_copy(clnt_ecpoint,
2736 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2737 {
2738 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2739 ERR_R_EC_LIB);
2740 goto err;
2741 }
2742 ret = 2; /* Skip certificate verify processing */
2743 }
2744 else
2745 {
2746 /* Get client's public key from encoded point
2747 * in the ClientKeyExchange message.
2748 */
2749 if ((bn_ctx = BN_CTX_new()) == NULL)
2750 {
2751 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2752 ERR_R_MALLOC_FAILURE);
2753 goto err;
2754 }
2755
2756 /* Get encoded point length */
2757 i = *p;
2758 p += 1;
2759 if (n != 1 + i)
2760 {
2761 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2762 ERR_R_EC_LIB);
2763 goto err;
2764 }
2765 if (EC_POINT_oct2point(group,
2766 clnt_ecpoint, p, i, bn_ctx) == 0)
2767 {
2768 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2769 ERR_R_EC_LIB);
2770 goto err;
2771 }
2772 /* p is pointing to somewhere in the buffer
2773 * currently, so set it to the start
2774 */
2775 p=(unsigned char *)s->init_buf->data;
2776 }
2777
2778 /* Compute the shared pre-master secret */
2779 field_size = EC_GROUP_get_degree(group);
2780 if (field_size <= 0)
2781 {
2782 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2783 ERR_R_ECDH_LIB);
2784 goto err;
2785 }
2786 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2787 if (i <= 0)
2788 {
2789 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2790 ERR_R_ECDH_LIB);
2791 goto err;
2792 }
2793
2794 EVP_PKEY_free(clnt_pub_pkey);
2795 EC_POINT_free(clnt_ecpoint);
2796 EC_KEY_free(srvr_ecdh);
2797 BN_CTX_free(bn_ctx);
2798 EC_KEY_free(s->s3->tmp.ecdh);
2799 s->s3->tmp.ecdh = NULL;
2800
2801 /* Compute the master secret */
2802 s->session->master_key_length = s->method->ssl3_enc-> \
2803 generate_master_secret(s, s->session->master_key, p, i);
2804
2805 OPENSSL_cleanse(p, i);
2806 return (ret);
2807 }
2808 else
2809 #endif
2810 #ifndef OPENSSL_NO_PSK
2811 if (alg_k & SSL_kPSK)
2812 {
2813 unsigned char *t = NULL;
2814 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2815 unsigned int pre_ms_len = 0, psk_len = 0;
2816 int psk_err = 1;
2817 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2818
2819 al=SSL_AD_HANDSHAKE_FAILURE;
2820
2821 n2s(p,i);
2822 if (n != i+2)
2823 {
2824 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2825 SSL_R_LENGTH_MISMATCH);
2826 goto psk_err;
2827 }
2828 if (i > PSK_MAX_IDENTITY_LEN)
2829 {
2830 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2831 SSL_R_DATA_LENGTH_TOO_LONG);
2832 goto psk_err;
2833 }
2834 if (s->psk_server_callback == NULL)
2835 {
2836 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2837 SSL_R_PSK_NO_SERVER_CB);
2838 goto psk_err;
2839 }
2840
2841 /* Create guaranteed NULL-terminated identity
2842 * string for the callback */
2843 memcpy(tmp_id, p, i);
2844 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2845 psk_len = s->psk_server_callback(s, tmp_id,
2846 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2847 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2848
2849 if (psk_len > PSK_MAX_PSK_LEN)
2850 {
2851 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2852 ERR_R_INTERNAL_ERROR);
2853 goto psk_err;
2854 }
2855 else if (psk_len == 0)
2856 {
2857 /* PSK related to the given identity not found */
2858 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2859 SSL_R_PSK_IDENTITY_NOT_FOUND);
2860 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2861 goto psk_err;
2862 }
2863
2864 /* create PSK pre_master_secret */
2865 pre_ms_len=2+psk_len+2+psk_len;
2866 t = psk_or_pre_ms;
2867 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2868 s2n(psk_len, t);
2869 memset(t, 0, psk_len);
2870 t+=psk_len;
2871 s2n(psk_len, t);
2872
2873 if (s->session->psk_identity != NULL)
2874 OPENSSL_free(s->session->psk_identity);
2875 s->session->psk_identity = BUF_strdup((char *)p);
2876 if (s->session->psk_identity == NULL)
2877 {
2878 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2879 ERR_R_MALLOC_FAILURE);
2880 goto psk_err;
2881 }
2882
2883 if (s->session->psk_identity_hint != NULL)
2884 OPENSSL_free(s->session->psk_identity_hint);
2885 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2886 if (s->ctx->psk_identity_hint != NULL &&
2887 s->session->psk_identity_hint == NULL)
2888 {
2889 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2890 ERR_R_MALLOC_FAILURE);
2891 goto psk_err;
2892 }
2893
2894 s->session->master_key_length=
2895 s->method->ssl3_enc->generate_master_secret(s,
2896 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2897 psk_err = 0;
2898 psk_err:
2899 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2900 if (psk_err != 0)
2901 goto f_err;
2902 }
2903 else
2904 #endif
2905 #ifndef OPENSSL_NO_SRP
2906 if (alg_k & SSL_kSRP)
2907 {
2908 int param_len;
2909
2910 n2s(p,i);
2911 param_len=i+2;
2912 if (param_len > n)
2913 {
2914 al=SSL_AD_DECODE_ERROR;
2915 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2916 goto f_err;
2917 }
2918 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2919 {
2920 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2921 goto err;
2922 }
2923 if (s->session->srp_username != NULL)
2924 OPENSSL_free(s->session->srp_username);
2925 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2926 if (s->session->srp_username == NULL)
2927 {
2928 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2929 ERR_R_MALLOC_FAILURE);
2930 goto err;
2931 }
2932
2933 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2934 {
2935 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2936 goto err;
2937 }
2938
2939 p+=i;
2940 }
2941 else
2942 #endif /* OPENSSL_NO_SRP */
2943 if (alg_k & SSL_kGOST)
2944 {
2945 int ret = 0;
2946 EVP_PKEY_CTX *pkey_ctx;
2947 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2948 unsigned char premaster_secret[32], *start;
2949 size_t outlen=32, inlen;
2950 unsigned long alg_a;
2951
2952 /* Get our certificate private key*/
2953 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2954 if (alg_a & SSL_aGOST94)
2955 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2956 else if (alg_a & SSL_aGOST01)
2957 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2958
2959 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2960 EVP_PKEY_decrypt_init(pkey_ctx);
2961 /* If client certificate is present and is of the same type, maybe
2962 * use it for key exchange. Don't mind errors from
2963 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2964 * a client certificate for authorization only. */
2965 client_pub_pkey = X509_get_pubkey(s->session->peer);
2966 if (client_pub_pkey)
2967 {
2968 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2969 ERR_clear_error();
2970 }
2971 /* Decrypt session key */
2972 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2973 {
2974 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2975 goto gerr;
2976 }
2977 if (p[1] == 0x81)
2978 {
2979 start = p+3;
2980 inlen = p[2];
2981 }
2982 else if (p[1] < 0x80)
2983 {
2984 start = p+2;
2985 inlen = p[1];
2986 }
2987 else
2988 {
2989 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2990 goto gerr;
2991 }
2992 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2993
2994 {
2995 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2996 goto gerr;
2997 }
2998 /* Generate master secret */
2999 s->session->master_key_length=
3000 s->method->ssl3_enc->generate_master_secret(s,
3001 s->session->master_key,premaster_secret,32);
3002 /* Check if pubkey from client certificate was used */
3003 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
3004 ret = 2;
3005 else
3006 ret = 1;
3007 gerr:
3008 EVP_PKEY_free(client_pub_pkey);
3009 EVP_PKEY_CTX_free(pkey_ctx);
3010 if (ret)
3011 return ret;
3012 else
3013 goto err;
3014 }
3015 else
3016 {
3017 al=SSL_AD_HANDSHAKE_FAILURE;
3018 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
3019 SSL_R_UNKNOWN_CIPHER_TYPE);
3020 goto f_err;
3021 }
3022
3023 return(1);
3024 f_err:
3025 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3026 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
3027 err:
3028 #endif
3029 #ifndef OPENSSL_NO_ECDH
3030 EVP_PKEY_free(clnt_pub_pkey);
3031 EC_POINT_free(clnt_ecpoint);
3032 if (srvr_ecdh != NULL)
3033 EC_KEY_free(srvr_ecdh);
3034 BN_CTX_free(bn_ctx);
3035 #endif
3036 return(-1);
3037 }
3038
3039 int ssl3_get_cert_verify(SSL *s)
3040 {
3041 EVP_PKEY *pkey=NULL;
3042 unsigned char *p;
3043 int al,ok,ret=0;
3044 long n;
3045 int type=0,i,j;
3046 X509 *peer;
3047 const EVP_MD *md = NULL;
3048 EVP_MD_CTX mctx;
3049 EVP_MD_CTX_init(&mctx);
3050
3051 n=s->method->ssl_get_message(s,
3052 SSL3_ST_SR_CERT_VRFY_A,
3053 SSL3_ST_SR_CERT_VRFY_B,
3054 -1,
3055 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3056 &ok);
3057
3058 if (!ok) return((int)n);
3059
3060 if (s->session->peer != NULL)
3061 {
3062 peer=s->session->peer;
3063 pkey=X509_get_pubkey(peer);
3064 type=X509_certificate_type(peer,pkey);
3065 }
3066 else
3067 {
3068 peer=NULL;
3069 pkey=NULL;
3070 }
3071
3072 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3073 {
3074 s->s3->tmp.reuse_message=1;
3075 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3076 {
3077 al=SSL_AD_UNEXPECTED_MESSAGE;
3078 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3079 goto f_err;
3080 }
3081 ret=1;
3082 goto end;
3083 }
3084
3085 if (peer == NULL)
3086 {
3087 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3088 al=SSL_AD_UNEXPECTED_MESSAGE;
3089 goto f_err;
3090 }
3091
3092 if (!(type & EVP_PKT_SIGN))
3093 {
3094 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3095 al=SSL_AD_ILLEGAL_PARAMETER;
3096 goto f_err;
3097 }
3098
3099 if (s->s3->change_cipher_spec)
3100 {
3101 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3102 al=SSL_AD_UNEXPECTED_MESSAGE;
3103 goto f_err;
3104 }
3105
3106 /* we now have a signature that we need to verify */
3107 p=(unsigned char *)s->init_msg;
3108 /* Check for broken implementations of GOST ciphersuites */
3109 /* If key is GOST and n is exactly 64, it is bare
3110 * signature without length field */
3111 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3112 pkey->type == NID_id_GostR3410_2001) )
3113 {
3114 i=64;
3115 }
3116 else
3117 {
3118 if (SSL_USE_SIGALGS(s))
3119 {
3120 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3121 if (rv == -1)
3122 {
3123 al = SSL_AD_INTERNAL_ERROR;
3124 goto f_err;
3125 }
3126 else if (rv == 0)
3127 {
3128 al = SSL_AD_DECODE_ERROR;
3129 goto f_err;
3130 }
3131 #ifdef SSL_DEBUG
3132 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3133 #endif
3134 p += 2;
3135 n -= 2;
3136 }
3137 n2s(p,i);
3138 n-=2;
3139 if (i > n)
3140 {
3141 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3142 al=SSL_AD_DECODE_ERROR;
3143 goto f_err;
3144 }
3145 }
3146 j=EVP_PKEY_size(pkey);
3147 if ((i > j) || (n > j) || (n <= 0))
3148 {
3149 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3150 al=SSL_AD_DECODE_ERROR;
3151 goto f_err;
3152 }
3153
3154 if (SSL_USE_SIGALGS(s))
3155 {
3156 long hdatalen = 0;
3157 void *hdata;
3158 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3159 if (hdatalen <= 0)
3160 {
3161 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3162 al=SSL_AD_INTERNAL_ERROR;
3163 goto f_err;
3164 }
3165 #ifdef SSL_DEBUG
3166 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3167 EVP_MD_name(md));
3168 #endif
3169 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3170 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3171 {
3172 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3173 al=SSL_AD_INTERNAL_ERROR;
3174 goto f_err;
3175 }
3176
3177 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3178 {
3179 al=SSL_AD_DECRYPT_ERROR;
3180 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3181 goto f_err;
3182 }
3183 }
3184 else
3185 #ifndef OPENSSL_NO_RSA
3186 if (pkey->type == EVP_PKEY_RSA)
3187 {
3188 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3189 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3190 pkey->pkey.rsa);
3191 if (i < 0)
3192 {
3193 al=SSL_AD_DECRYPT_ERROR;
3194 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3195 goto f_err;
3196 }
3197 if (i == 0)
3198 {
3199 al=SSL_AD_DECRYPT_ERROR;
3200 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3201 goto f_err;
3202 }
3203 }
3204 else
3205 #endif
3206 #ifndef OPENSSL_NO_DSA
3207 if (pkey->type == EVP_PKEY_DSA)
3208 {
3209 j=DSA_verify(pkey->save_type,
3210 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3211 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3212 if (j <= 0)
3213 {
3214 /* bad signature */
3215 al=SSL_AD_DECRYPT_ERROR;
3216 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3217 goto f_err;
3218 }
3219 }
3220 else
3221 #endif
3222 #ifndef OPENSSL_NO_ECDSA
3223 if (pkey->type == EVP_PKEY_EC)
3224 {
3225 j=ECDSA_verify(pkey->save_type,
3226 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3227 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3228 if (j <= 0)
3229 {
3230 /* bad signature */
3231 al=SSL_AD_DECRYPT_ERROR;
3232 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3233 SSL_R_BAD_ECDSA_SIGNATURE);
3234 goto f_err;
3235 }
3236 }
3237 else
3238 #endif
3239 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3240 { unsigned char signature[64];
3241 int idx;
3242 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3243 EVP_PKEY_verify_init(pctx);
3244 if (i!=64) {
3245 fprintf(stderr,"GOST signature length is %d",i);
3246 }
3247 for (idx=0;idx<64;idx++) {
3248 signature[63-idx]=p[idx];
3249 }
3250 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3251 EVP_PKEY_CTX_free(pctx);
3252 if (j<=0)
3253 {
3254 al=SSL_AD_DECRYPT_ERROR;
3255 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3256 SSL_R_BAD_ECDSA_SIGNATURE);
3257 goto f_err;
3258 }
3259 }
3260 else
3261 {
3262 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3263 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3264 goto f_err;
3265 }
3266
3267
3268 ret=1;
3269 if (0)
3270 {
3271 f_err:
3272 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3273 }
3274 end:
3275 if (s->s3->handshake_buffer)
3276 {
3277 BIO_free(s->s3->handshake_buffer);
3278 s->s3->handshake_buffer = NULL;
3279 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3280 }
3281 EVP_MD_CTX_cleanup(&mctx);
3282 EVP_PKEY_free(pkey);
3283 return(ret);
3284 }
3285
3286 int ssl3_get_client_certificate(SSL *s)
3287 {
3288 int i,ok,al,ret= -1;
3289 X509 *x=NULL;
3290 unsigned long l,nc,llen,n;
3291 const unsigned char *p,*q;
3292 unsigned char *d;
3293 STACK_OF(X509) *sk=NULL;
3294
3295 n=s->method->ssl_get_message(s,
3296 SSL3_ST_SR_CERT_A,
3297 SSL3_ST_SR_CERT_B,
3298 -1,
3299 s->max_cert_list,
3300 &ok);
3301
3302 if (!ok) return((int)n);
3303
3304 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3305 {
3306 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3307 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3308 {
3309 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3310 al=SSL_AD_HANDSHAKE_FAILURE;
3311 goto f_err;
3312 }
3313 /* If tls asked for a client cert, the client must return a 0 list */
3314 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3315 {
3316 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3317 al=SSL_AD_UNEXPECTED_MESSAGE;
3318 goto f_err;
3319 }
3320 s->s3->tmp.reuse_message=1;
3321 return(1);
3322 }
3323
3324 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3325 {
3326 al=SSL_AD_UNEXPECTED_MESSAGE;
3327 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3328 goto f_err;
3329 }
3330 p=d=(unsigned char *)s->init_msg;
3331
3332 if ((sk=sk_X509_new_null()) == NULL)
3333 {
3334 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3335 goto err;
3336 }
3337
3338 n2l3(p,llen);
3339 if (llen+3 != n)
3340 {
3341 al=SSL_AD_DECODE_ERROR;
3342 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3343 goto f_err;
3344 }
3345 for (nc=0; nc<llen; )
3346 {
3347 n2l3(p,l);
3348 if ((l+nc+3) > llen)
3349 {
3350 al=SSL_AD_DECODE_ERROR;
3351 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3352 goto f_err;
3353 }
3354
3355 q=p;
3356 x=d2i_X509(NULL,&p,l);
3357 if (x == NULL)
3358 {
3359 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3360 goto err;
3361 }
3362 if (p != (q+l))
3363 {
3364 al=SSL_AD_DECODE_ERROR;
3365 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3366 goto f_err;
3367 }
3368 if (!sk_X509_push(sk,x))
3369 {
3370 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3371 goto err;
3372 }
3373 x=NULL;
3374 nc+=l+3;
3375 }
3376
3377 if (sk_X509_num(sk) <= 0)
3378 {
3379 /* TLS does not mind 0 certs returned */
3380 if (s->version == SSL3_VERSION)
3381 {
3382 al=SSL_AD_HANDSHAKE_FAILURE;
3383 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3384 goto f_err;
3385 }
3386 /* Fail for TLS only if we required a certificate */
3387 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3388 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3389 {
3390 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3391 al=SSL_AD_HANDSHAKE_FAILURE;
3392 goto f_err;
3393 }
3394 /* No client certificate so digest cached records */
3395 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3396 {
3397 al=SSL_AD_INTERNAL_ERROR;
3398 goto f_err;
3399 }
3400 }
3401 else
3402 {
3403 i=ssl_verify_cert_chain(s,sk);
3404 if (i <= 0)
3405 {
3406 al=ssl_verify_alarm_type(s->verify_result);
3407 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3408 goto f_err;
3409 }
3410 }
3411
3412 if (s->session->peer != NULL) /* This should not be needed */
3413 X509_free(s->session->peer);
3414 s->session->peer=sk_X509_shift(sk);
3415 s->session->verify_result = s->verify_result;
3416
3417 /* With the current implementation, sess_cert will always be NULL
3418 * when we arrive here. */
3419 if (s->session->sess_cert == NULL)
3420 {
3421 s->session->sess_cert = ssl_sess_cert_new();
3422 if (s->session->sess_cert == NULL)
3423 {
3424 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3425 goto err;
3426 }
3427 }
3428 if (s->session->sess_cert->cert_chain != NULL)
3429 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3430 s->session->sess_cert->cert_chain=sk;
3431 /* Inconsistency alert: cert_chain does *not* include the
3432 * peer's own certificate, while we do include it in s3_clnt.c */
3433
3434 sk=NULL;
3435
3436 ret=1;
3437 if (0)
3438 {
3439 f_err:
3440 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3441 }
3442 err:
3443 if (x != NULL) X509_free(x);
3444 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3445 return(ret);
3446 }
3447
3448 int ssl3_send_server_certificate(SSL *s)
3449 {
3450 CERT_PKEY *cpk;
3451
3452 if (s->state == SSL3_ST_SW_CERT_A)
3453 {
3454 cpk=ssl_get_server_send_pkey(s);
3455 if (cpk == NULL)
3456 {
3457 /* VRS: allow null cert if auth == KRB5 */
3458 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3459 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3460 {
3461 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3462 return(0);
3463 }
3464 }
3465
3466 ssl3_output_cert_chain(s,cpk);
3467 s->state=SSL3_ST_SW_CERT_B;
3468 }
3469
3470 /* SSL3_ST_SW_CERT_B */
3471 return ssl_do_write(s);
3472 }
3473
3474 #ifndef OPENSSL_NO_TLSEXT
3475 /* send a new session ticket (not necessarily for a new session) */
3476 int ssl3_send_newsession_ticket(SSL *s)
3477 {
3478 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3479 {
3480 unsigned char *p, *senc, *macstart;
3481 const unsigned char *const_p;
3482 int len, slen_full, slen;
3483 SSL_SESSION *sess;
3484 unsigned int hlen;
3485 EVP_CIPHER_CTX ctx;
3486 HMAC_CTX hctx;
3487 SSL_CTX *tctx = s->initial_ctx;
3488 unsigned char iv[EVP_MAX_IV_LENGTH];
3489 unsigned char key_name[16];
3490
3491 /* get session encoding length */
3492 slen_full = i2d_SSL_SESSION(s->session, NULL);
3493 /* Some length values are 16 bits, so forget it if session is
3494 * too long
3495 */
3496 if (slen_full > 0xFF00)
3497 return -1;
3498 senc = OPENSSL_malloc(slen_full);
3499 if (!senc)
3500 return -1;
3501 p = senc;
3502 i2d_SSL_SESSION(s->session, &p);
3503
3504 /* create a fresh copy (not shared with other threads) to clean up */
3505 const_p = senc;
3506 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3507 if (sess == NULL)
3508 {
3509 OPENSSL_free(senc);
3510 return -1;
3511 }
3512 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3513
3514 slen = i2d_SSL_SESSION(sess, NULL);
3515 if (slen > slen_full) /* shouldn't ever happen */
3516 {
3517 OPENSSL_free(senc);
3518 return -1;
3519 }
3520 p = senc;
3521 i2d_SSL_SESSION(sess, &p);
3522 SSL_SESSION_free(sess);
3523
3524 /* Grow buffer if need be: the length calculation is as
3525 * follows handshake_header_length +
3526 * 4 (ticket lifetime hint) + 2 (ticket length) +
3527 * 16 (key name) + max_iv_len (iv length) +
3528 * session_length + max_enc_block_size (max encrypted session
3529 * length) + max_md_size (HMAC).
3530 */
3531 if (!BUF_MEM_grow(s->init_buf,
3532 SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3533 EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3534 return -1;
3535 p = ssl_handshake_start(s);
3536 EVP_CIPHER_CTX_init(&ctx);
3537 HMAC_CTX_init(&hctx);
3538 /* Initialize HMAC and cipher contexts. If callback present
3539 * it does all the work otherwise use generated values
3540 * from parent ctx.
3541 */
3542 if (tctx->tlsext_ticket_key_cb)
3543 {
3544 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3545 &hctx, 1) < 0)
3546 {
3547 OPENSSL_free(senc);
3548 return -1;
3549 }
3550 }
3551 else
3552 {
3553 RAND_pseudo_bytes(iv, 16);
3554 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3555 tctx->tlsext_tick_aes_key, iv);
3556 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3557 tlsext_tick_md(), NULL);
3558 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3559 }
3560
3561 /* Ticket lifetime hint (advisory only):
3562 * We leave this unspecified for resumed session (for simplicity),
3563 * and guess that tickets for new sessions will live as long
3564 * as their sessions. */
3565 l2n(s->hit ? 0 : s->session->timeout, p);
3566
3567 /* Skip ticket length for now */
3568 p += 2;
3569 /* Output key name */
3570 macstart = p;
3571 memcpy(p, key_name, 16);
3572 p += 16;
3573 /* output IV */
3574 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3575 p += EVP_CIPHER_CTX_iv_length(&ctx);
3576 /* Encrypt session data */
3577 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3578 p += len;
3579 EVP_EncryptFinal(&ctx, p, &len);
3580 p += len;
3581 EVP_CIPHER_CTX_cleanup(&ctx);
3582
3583 HMAC_Update(&hctx, macstart, p - macstart);
3584 HMAC_Final(&hctx, p, &hlen);
3585 HMAC_CTX_cleanup(&hctx);
3586
3587 p += hlen;
3588 /* Now write out lengths: p points to end of data written */
3589 /* Total length */
3590 len = p - ssl_handshake_start(s);
3591 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3592 /* Skip ticket lifetime hint */
3593 p = ssl_handshake_start(s) + 4;
3594 s2n(len - 6, p);
3595 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3596 OPENSSL_free(senc);
3597 }
3598
3599 /* SSL3_ST_SW_SESSION_TICKET_B */
3600 return ssl_do_write(s);
3601 }
3602
3603 int ssl3_send_cert_status(SSL *s)
3604 {
3605 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3606 {
3607 unsigned char *p;
3608 /* Grow buffer if need be: the length calculation is as
3609 * follows 1 (message type) + 3 (message length) +
3610 * 1 (ocsp response type) + 3 (ocsp response length)
3611 * + (ocsp response)
3612 */
3613 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3614 return -1;
3615
3616 p=(unsigned char *)s->init_buf->data;
3617
3618 /* do the header */
3619 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3620 /* message length */
3621 l2n3(s->tlsext_ocsp_resplen + 4, p);
3622 /* status type */
3623 *(p++)= s->tlsext_status_type;
3624 /* length of OCSP response */
3625 l2n3(s->tlsext_ocsp_resplen, p);
3626 /* actual response */
3627 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3628 /* number of bytes to write */
3629 s->init_num = 8 + s->tlsext_ocsp_resplen;
3630 s->state=SSL3_ST_SW_CERT_STATUS_B;
3631 s->init_off = 0;
3632 }
3633
3634 /* SSL3_ST_SW_CERT_STATUS_B */
3635 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3636 }
3637
3638 # ifndef OPENSSL_NO_NEXTPROTONEG
3639 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3640 * sets the next_proto member in s if found */
3641 int ssl3_get_next_proto(SSL *s)
3642 {
3643 int ok;
3644 int proto_len, padding_len;
3645 long n;
3646 const unsigned char *p;
3647
3648 /* Clients cannot send a NextProtocol message if we didn't see the
3649 * extension in their ClientHello */
3650 if (!s->s3->next_proto_neg_seen)
3651 {
3652 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3653 return -1;
3654 }
3655
3656 n=s->method->ssl_get_message(s,
3657 SSL3_ST_SR_NEXT_PROTO_A,
3658 SSL3_ST_SR_NEXT_PROTO_B,
3659 SSL3_MT_NEXT_PROTO,
3660 514, /* See the payload format below */
3661 &ok);
3662
3663 if (!ok)
3664 return((int)n);
3665
3666 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3667 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3668 * by ssl3_get_finished). */
3669 if (!s->s3->change_cipher_spec)
3670 {
3671 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3672 return -1;
3673 }
3674
3675 if (n < 2)
3676 return 0; /* The body must be > 1 bytes long */
3677
3678 p=(unsigned char *)s->init_msg;
3679
3680 /* The payload looks like:
3681 * uint8 proto_len;
3682 * uint8 proto[proto_len];
3683 * uint8 padding_len;
3684 * uint8 padding[padding_len];
3685 */
3686 proto_len = p[0];
3687 if (proto_len + 2 > s->init_num)
3688 return 0;
3689 padding_len = p[proto_len + 1];
3690 if (proto_len + padding_len + 2 != s->init_num)
3691 return 0;
3692
3693 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3694 if (!s->next_proto_negotiated)
3695 {
3696 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3697 return 0;
3698 }
3699 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3700 s->next_proto_negotiated_len = proto_len;
3701
3702 return 1;
3703 }
3704 # endif
3705
3706 int tls1_send_server_supplemental_data(SSL *s, int *skip)
3707 {
3708 int al = 0;
3709 if (s->ctx->srv_supp_data_records_count)
3710 {
3711 unsigned char *p = NULL;
3712 unsigned char *size_loc = NULL;
3713 srv_supp_data_record *record = NULL;
3714 size_t length = 0;
3715 size_t i = 0;
3716
3717 for (i = 0; i < s->ctx->srv_supp_data_records_count; i++)
3718 {
3719 const unsigned char *out = NULL;
3720 unsigned short outlen = 0;
3721 int cb_retval = 0;
3722 record = &s->ctx->srv_supp_data_records[i];
3723
3724 /* NULL callback or -1 omits supp data entry */
3725 if (!record->fn1)
3726 continue;
3727 cb_retval = record->fn1(s, record->supp_data_type,
3728 &out, &outlen, &al, record->arg);
3729 if (cb_retval == -1)
3730 continue; /* skip this supp data entry */
3731 if (cb_retval == 0)
3732 {
3733 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3734 goto f_err;
3735 }
3736 if (outlen == 0 || TLSEXT_MAXLEN_supplemental_data < outlen + 4 + length)
3737 {
3738 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3739 return 0;
3740 }
3741 /* write supp data entry...
3742 * if first entry, write handshake message type
3743 * jump back to write length at end */
3744 if (length == 0)
3745 {
3746 /* 1 byte message type + 3 bytes for
3747 * message length */
3748 if (!BUF_MEM_grow_clean(s->init_buf, 4))
3749 {
3750 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3751 return 0;
3752 }
3753 p = (unsigned char *)s->init_buf->data;
3754 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3755 /* hold on to length field to update later */
3756 size_loc = p;
3757 /* skip over handshake length field (3
3758 * bytes) and supp_data length field
3759 * (3 bytes) */
3760 p += 3 + 3;
3761 length += 1 +3 +3;
3762 }
3763 /* 2 byte supp data type + 2 byte length + outlen */
3764 if (!BUF_MEM_grow(s->init_buf, outlen + 4))
3765 {
3766 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3767 return 0;
3768 }
3769 s2n(record->supp_data_type, p);
3770 s2n(outlen, p);
3771 memcpy(p, out, outlen);
3772 /* update length to supp data type (2 bytes) +
3773 * supp data length (2 bytes) + supp data */
3774 length += (outlen + 4);
3775 p += outlen;
3776 }
3777 if (length > 0)
3778 {
3779 /* write handshake length */
3780 l2n3(length - 4, size_loc);
3781 /* supp_data length */
3782 l2n3(length - 7, size_loc);
3783 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3784 s->init_num = length;
3785 s->init_off = 0;
3786
3787 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3788 }
3789 }
3790
3791 /* no supp data message sent */
3792 *skip = 1;
3793 s->init_num = 0;
3794 s->init_off = 0;
3795 return 1;
3796 f_err:
3797 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3798 return 0;
3799 }
3800
3801 int tls1_get_client_supplemental_data(SSL *s)
3802 {
3803 int al = 0;
3804 int cb_retval = 0;
3805 int ok;
3806 long n;
3807 const unsigned char *p, *d;
3808 unsigned short supp_data_entry_type = 0;
3809 unsigned long supp_data_entry_len = 0;
3810 unsigned long supp_data_len = 0;
3811 size_t i = 0;
3812
3813 n=s->method->ssl_get_message(s,
3814 SSL3_ST_SR_SUPPLEMENTAL_DATA_A,
3815 SSL3_ST_SR_SUPPLEMENTAL_DATA_B,
3816 SSL3_MT_SUPPLEMENTAL_DATA,
3817 /* use default limit */
3818 TLSEXT_MAXLEN_supplemental_data,
3819 &ok);
3820
3821 if (!ok) return((int)n);
3822
3823 p = (unsigned char *)s->init_msg;
3824 d = p;
3825
3826 /* The message cannot be empty */
3827 if (n < 3)
3828 {
3829 al = SSL_AD_DECODE_ERROR;
3830 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA,SSL_R_LENGTH_MISMATCH);
3831 goto f_err;
3832 }
3833 n2l3(p, supp_data_len);
3834 while (p<d+supp_data_len)
3835 {
3836 n2s(p, supp_data_entry_type);
3837 n2s(p, supp_data_entry_len);
3838 /* if there is a callback for this supp data type, send it */
3839 for (i=0; i < s->ctx->srv_supp_data_records_count; i++)
3840 {
3841 if (s->ctx->srv_supp_data_records[i].supp_data_type == supp_data_entry_type && s->ctx->srv_supp_data_records[i].fn2)
3842 {
3843 cb_retval = s->ctx->srv_supp_data_records[i].fn2(s, supp_data_entry_type, p, supp_data_entry_len, &al, s->ctx->srv_supp_data_records[i].arg);
3844 if (cb_retval == 0)
3845 {
3846 SSLerr(SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA, ERR_R_SSL_LIB);
3847 goto f_err;
3848 }
3849 }
3850 }
3851 p+=supp_data_entry_len;
3852 }
3853 return 1;
3854 f_err:
3855 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3856 return -1;
3857 }
3858 #endif