]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
use TLS1_get_version macro to check version so TLS v1.2 changes don't interfere with...
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176 {
177 if (ver == SSL3_VERSION)
178 return(SSLv3_server_method());
179 else
180 return(NULL);
181 }
182
183 #ifndef OPENSSL_NO_SRP
184 static int SSL_check_srp_ext_ClientHello(SSL *s,int *ad)
185 {
186 int ret = SSL_ERROR_NONE;
187
188 *ad = SSL_AD_UNRECOGNIZED_NAME;
189
190 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192 {
193 if(s->srp_ctx.login == NULL)
194 {
195 /* There isn't any srp login extension !!! */
196 ret = SSL3_AL_WARNING;
197 *ad = SSL_AD_MISSING_SRP_USERNAME;
198 }
199 else
200 {
201 ret = SSL_srp_server_param_with_username(s,ad);
202 }
203 }
204 return ret;
205 }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209 ssl3_accept,
210 ssl_undefined_function,
211 ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214 {
215 BUF_MEM *buf;
216 unsigned long alg_k,Time=(unsigned long)time(NULL);
217 void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 int ret= -1;
219 int new_state,state,skip=0;
220 #ifndef OPENSSL_NO_SRP
221 int srp_no_username =0;
222 #endif
223
224 RAND_add(&Time,sizeof(Time),0);
225 ERR_clear_error();
226 clear_sys_error();
227
228 if (s->info_callback != NULL)
229 cb=s->info_callback;
230 else if (s->ctx->info_callback != NULL)
231 cb=s->ctx->info_callback;
232
233 /* init things to blank */
234 s->in_handshake++;
235 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
236
237 if (s->cert == NULL)
238 {
239 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
240 return(-1);
241 }
242
243 for (;;)
244 {
245 state=s->state;
246
247 switch (s->state)
248 {
249 case SSL_ST_RENEGOTIATE:
250 s->renegotiate=1;
251 /* s->state=SSL_ST_ACCEPT; */
252
253 case SSL_ST_BEFORE:
254 case SSL_ST_ACCEPT:
255 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
256 case SSL_ST_OK|SSL_ST_ACCEPT:
257
258 s->server=1;
259 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
260
261 if ((s->version>>8) != 3)
262 {
263 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
264 return -1;
265 }
266 s->type=SSL_ST_ACCEPT;
267
268 if (s->init_buf == NULL)
269 {
270 if ((buf=BUF_MEM_new()) == NULL)
271 {
272 ret= -1;
273 goto end;
274 }
275 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
276 {
277 ret= -1;
278 goto end;
279 }
280 s->init_buf=buf;
281 }
282
283 if (!ssl3_setup_buffers(s))
284 {
285 ret= -1;
286 goto end;
287 }
288
289 s->init_num=0;
290
291 if (s->state != SSL_ST_RENEGOTIATE)
292 {
293 /* Ok, we now need to push on a buffering BIO so that
294 * the output is sent in a way that TCP likes :-)
295 */
296 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
297
298 ssl3_init_finished_mac(s);
299 s->state=SSL3_ST_SR_CLNT_HELLO_A;
300 s->ctx->stats.sess_accept++;
301 }
302 else if (!s->s3->send_connection_binding &&
303 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
304 {
305 /* Server attempting to renegotiate with
306 * client that doesn't support secure
307 * renegotiation.
308 */
309 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
310 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
311 ret = -1;
312 goto end;
313 }
314 else
315 {
316 /* s->state == SSL_ST_RENEGOTIATE,
317 * we will just send a HelloRequest */
318 s->ctx->stats.sess_accept_renegotiate++;
319 s->state=SSL3_ST_SW_HELLO_REQ_A;
320 }
321 break;
322
323 case SSL3_ST_SW_HELLO_REQ_A:
324 case SSL3_ST_SW_HELLO_REQ_B:
325
326 s->shutdown=0;
327 ret=ssl3_send_hello_request(s);
328 if (ret <= 0) goto end;
329 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
330 s->state=SSL3_ST_SW_FLUSH;
331 s->init_num=0;
332
333 ssl3_init_finished_mac(s);
334 break;
335
336 case SSL3_ST_SW_HELLO_REQ_C:
337 s->state=SSL_ST_OK;
338 break;
339
340 case SSL3_ST_SR_CLNT_HELLO_A:
341 case SSL3_ST_SR_CLNT_HELLO_B:
342 case SSL3_ST_SR_CLNT_HELLO_C:
343 #ifndef OPENSSL_NO_SRP
344 case SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME:
345 #endif
346
347 s->shutdown=0;
348 ret=ssl3_get_client_hello(s);
349 if (ret <= 0) goto end;
350 #ifndef OPENSSL_NO_SRP
351 {
352 int extension_error = 0,al;
353
354 if ((al = SSL_check_srp_ext_ClientHello(s,&extension_error)) != SSL_ERROR_NONE)
355 {
356 ssl3_send_alert(s,al,extension_error);
357 if (extension_error == SSL_AD_MISSING_SRP_USERNAME)
358 {
359 if (srp_no_username) goto end;
360 ERR_clear_error();
361 srp_no_username = 1;
362 s->state=SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME;
363 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
364 if ((ret=BIO_flush(s->wbio)) <= 0) goto end;
365 s->init_num=0;
366 break;
367 }
368 ret = -1;
369 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
370 goto end;
371 }
372 }
373 #endif
374
375 s->renegotiate = 2;
376 s->state=SSL3_ST_SW_SRVR_HELLO_A;
377 s->init_num=0;
378 break;
379
380 case SSL3_ST_SW_SRVR_HELLO_A:
381 case SSL3_ST_SW_SRVR_HELLO_B:
382 ret=ssl3_send_server_hello(s);
383 if (ret <= 0) goto end;
384 #ifndef OPENSSL_NO_TLSEXT
385 if (s->hit)
386 {
387 if (s->tlsext_ticket_expected)
388 s->state=SSL3_ST_SW_SESSION_TICKET_A;
389 else
390 s->state=SSL3_ST_SW_CHANGE_A;
391 }
392 #else
393 if (s->hit)
394 s->state=SSL3_ST_SW_CHANGE_A;
395 #endif
396 else
397 s->state=SSL3_ST_SW_CERT_A;
398 s->init_num=0;
399 break;
400
401 case SSL3_ST_SW_CERT_A:
402 case SSL3_ST_SW_CERT_B:
403 /* Check if it is anon DH or anon ECDH, */
404 /* normal PSK or KRB5 or SRP */
405 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
406 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
407 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
408 {
409 ret=ssl3_send_server_certificate(s);
410 if (ret <= 0) goto end;
411 #ifndef OPENSSL_NO_TLSEXT
412 if (s->tlsext_status_expected)
413 s->state=SSL3_ST_SW_CERT_STATUS_A;
414 else
415 s->state=SSL3_ST_SW_KEY_EXCH_A;
416 }
417 else
418 {
419 skip = 1;
420 s->state=SSL3_ST_SW_KEY_EXCH_A;
421 }
422 #else
423 }
424 else
425 skip=1;
426
427 s->state=SSL3_ST_SW_KEY_EXCH_A;
428 #endif
429 s->init_num=0;
430 break;
431
432 case SSL3_ST_SW_KEY_EXCH_A:
433 case SSL3_ST_SW_KEY_EXCH_B:
434 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
435
436 /* clear this, it may get reset by
437 * send_server_key_exchange */
438 if ((s->options & SSL_OP_EPHEMERAL_RSA)
439 #ifndef OPENSSL_NO_KRB5
440 && !(alg_k & SSL_kKRB5)
441 #endif /* OPENSSL_NO_KRB5 */
442 )
443 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
444 * even when forbidden by protocol specs
445 * (handshake may fail as clients are not required to
446 * be able to handle this) */
447 s->s3->tmp.use_rsa_tmp=1;
448 else
449 s->s3->tmp.use_rsa_tmp=0;
450
451
452 /* only send if a DH key exchange, fortezza or
453 * RSA but we have a sign only certificate
454 *
455 * PSK: may send PSK identity hints
456 *
457 * For ECC ciphersuites, we send a serverKeyExchange
458 * message only if the cipher suite is either
459 * ECDH-anon or ECDHE. In other cases, the
460 * server certificate contains the server's
461 * public key for key exchange.
462 */
463 if (s->s3->tmp.use_rsa_tmp
464 /* PSK: send ServerKeyExchange if PSK identity
465 * hint if provided */
466 #ifndef OPENSSL_NO_PSK
467 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
468 #endif
469 #ifndef OPENSSL_NO_SRP
470 /* SRP: send ServerKeyExchange */
471 || (alg_k & SSL_kSRP)
472 #endif
473 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
474 || (alg_k & SSL_kEECDH)
475 || ((alg_k & SSL_kRSA)
476 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
477 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
478 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
479 )
480 )
481 )
482 )
483 {
484 ret=ssl3_send_server_key_exchange(s);
485 if (ret <= 0) goto end;
486 }
487 else
488 skip=1;
489
490 s->state=SSL3_ST_SW_CERT_REQ_A;
491 s->init_num=0;
492 break;
493
494 case SSL3_ST_SW_CERT_REQ_A:
495 case SSL3_ST_SW_CERT_REQ_B:
496 if (/* don't request cert unless asked for it: */
497 !(s->verify_mode & SSL_VERIFY_PEER) ||
498 /* if SSL_VERIFY_CLIENT_ONCE is set,
499 * don't request cert during re-negotiation: */
500 ((s->session->peer != NULL) &&
501 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
502 /* never request cert in anonymous ciphersuites
503 * (see section "Certificate request" in SSL 3 drafts
504 * and in RFC 2246): */
505 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
506 /* ... except when the application insists on verification
507 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
508 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
509 /* never request cert in Kerberos ciphersuites */
510 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
511 /* With normal PSK Certificates and
512 * Certificate Requests are omitted */
513 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
514 {
515 /* no cert request */
516 skip=1;
517 s->s3->tmp.cert_request=0;
518 s->state=SSL3_ST_SW_SRVR_DONE_A;
519 if (s->s3->handshake_buffer)
520 if (!ssl3_digest_cached_records(s))
521 return -1;
522 }
523 else
524 {
525 s->s3->tmp.cert_request=1;
526 ret=ssl3_send_certificate_request(s);
527 if (ret <= 0) goto end;
528 #ifndef NETSCAPE_HANG_BUG
529 s->state=SSL3_ST_SW_SRVR_DONE_A;
530 #else
531 s->state=SSL3_ST_SW_FLUSH;
532 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
533 #endif
534 s->init_num=0;
535 }
536 break;
537
538 case SSL3_ST_SW_SRVR_DONE_A:
539 case SSL3_ST_SW_SRVR_DONE_B:
540 ret=ssl3_send_server_done(s);
541 if (ret <= 0) goto end;
542 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
543 s->state=SSL3_ST_SW_FLUSH;
544 s->init_num=0;
545 break;
546
547 case SSL3_ST_SW_FLUSH:
548
549 /* This code originally checked to see if
550 * any data was pending using BIO_CTRL_INFO
551 * and then flushed. This caused problems
552 * as documented in PR#1939. The proposed
553 * fix doesn't completely resolve this issue
554 * as buggy implementations of BIO_CTRL_PENDING
555 * still exist. So instead we just flush
556 * unconditionally.
557 */
558
559 s->rwstate=SSL_WRITING;
560 if (BIO_flush(s->wbio) <= 0)
561 {
562 ret= -1;
563 goto end;
564 }
565 s->rwstate=SSL_NOTHING;
566
567 s->state=s->s3->tmp.next_state;
568 break;
569
570 case SSL3_ST_SR_CERT_A:
571 case SSL3_ST_SR_CERT_B:
572 /* Check for second client hello (MS SGC) */
573 ret = ssl3_check_client_hello(s);
574 if (ret <= 0)
575 goto end;
576 if (ret == 2)
577 s->state = SSL3_ST_SR_CLNT_HELLO_C;
578 else {
579 if (s->s3->tmp.cert_request)
580 {
581 ret=ssl3_get_client_certificate(s);
582 if (ret <= 0) goto end;
583 }
584 s->init_num=0;
585 s->state=SSL3_ST_SR_KEY_EXCH_A;
586 }
587 break;
588
589 case SSL3_ST_SR_KEY_EXCH_A:
590 case SSL3_ST_SR_KEY_EXCH_B:
591 ret=ssl3_get_client_key_exchange(s);
592 if (ret <= 0)
593 goto end;
594 if (ret == 2)
595 {
596 /* For the ECDH ciphersuites when
597 * the client sends its ECDH pub key in
598 * a certificate, the CertificateVerify
599 * message is not sent.
600 * Also for GOST ciphersuites when
601 * the client uses its key from the certificate
602 * for key exchange.
603 */
604 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
605 s->state=SSL3_ST_SR_FINISHED_A;
606 #else
607 if (s->s3->next_proto_neg_seen)
608 s->state=SSL3_ST_SR_NEXT_PROTO_A;
609 else
610 s->state=SSL3_ST_SR_FINISHED_A;
611 #endif
612 s->init_num = 0;
613 }
614 else if (TLS1_get_version(s) >= TLS1_2_VERSION)
615 {
616 s->state=SSL3_ST_SR_CERT_VRFY_A;
617 s->init_num=0;
618 if (!s->session->peer)
619 break;
620 /* For TLS v1.2 freeze the handshake buffer
621 * at this point and digest cached records.
622 */
623 if (!s->s3->handshake_buffer)
624 {
625 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
626 return -1;
627 }
628 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
629 if (!ssl3_digest_cached_records(s))
630 return -1;
631 }
632 else
633 {
634 int offset=0;
635 int dgst_num;
636
637 s->state=SSL3_ST_SR_CERT_VRFY_A;
638 s->init_num=0;
639
640 /* We need to get hashes here so if there is
641 * a client cert, it can be verified
642 * FIXME - digest processing for CertificateVerify
643 * should be generalized. But it is next step
644 */
645 if (s->s3->handshake_buffer)
646 if (!ssl3_digest_cached_records(s))
647 return -1;
648 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
649 if (s->s3->handshake_dgst[dgst_num])
650 {
651 int dgst_size;
652
653 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
654 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
655 if (dgst_size < 0)
656 {
657 ret = -1;
658 goto end;
659 }
660 offset+=dgst_size;
661 }
662 }
663 break;
664
665 case SSL3_ST_SR_CERT_VRFY_A:
666 case SSL3_ST_SR_CERT_VRFY_B:
667
668 /* we should decide if we expected this one */
669 ret=ssl3_get_cert_verify(s);
670 if (ret <= 0) goto end;
671
672 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
673 s->state=SSL3_ST_SR_FINISHED_A;
674 #else
675 if (s->s3->next_proto_neg_seen)
676 s->state=SSL3_ST_SR_NEXT_PROTO_A;
677 else
678 s->state=SSL3_ST_SR_FINISHED_A;
679 #endif
680 s->init_num=0;
681 break;
682
683 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
684 case SSL3_ST_SR_NEXT_PROTO_A:
685 case SSL3_ST_SR_NEXT_PROTO_B:
686 ret=ssl3_get_next_proto(s);
687 if (ret <= 0) goto end;
688 s->init_num = 0;
689 s->state=SSL3_ST_SR_FINISHED_A;
690 break;
691 #endif
692
693 case SSL3_ST_SR_FINISHED_A:
694 case SSL3_ST_SR_FINISHED_B:
695 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
696 SSL3_ST_SR_FINISHED_B);
697 if (ret <= 0) goto end;
698 #ifndef OPENSSL_NO_TLSEXT
699 if (s->tlsext_ticket_expected)
700 s->state=SSL3_ST_SW_SESSION_TICKET_A;
701 else if (s->hit)
702 s->state=SSL_ST_OK;
703 #else
704 if (s->hit)
705 s->state=SSL_ST_OK;
706 #endif
707 else
708 s->state=SSL3_ST_SW_CHANGE_A;
709 s->init_num=0;
710 break;
711
712 #ifndef OPENSSL_NO_TLSEXT
713 case SSL3_ST_SW_SESSION_TICKET_A:
714 case SSL3_ST_SW_SESSION_TICKET_B:
715 ret=ssl3_send_newsession_ticket(s);
716 if (ret <= 0) goto end;
717 s->state=SSL3_ST_SW_CHANGE_A;
718 s->init_num=0;
719 break;
720
721 case SSL3_ST_SW_CERT_STATUS_A:
722 case SSL3_ST_SW_CERT_STATUS_B:
723 ret=ssl3_send_cert_status(s);
724 if (ret <= 0) goto end;
725 s->state=SSL3_ST_SW_KEY_EXCH_A;
726 s->init_num=0;
727 break;
728
729 #endif
730
731 case SSL3_ST_SW_CHANGE_A:
732 case SSL3_ST_SW_CHANGE_B:
733
734 s->session->cipher=s->s3->tmp.new_cipher;
735 if (!s->method->ssl3_enc->setup_key_block(s))
736 { ret= -1; goto end; }
737
738 ret=ssl3_send_change_cipher_spec(s,
739 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
740
741 if (ret <= 0) goto end;
742 s->state=SSL3_ST_SW_FINISHED_A;
743 s->init_num=0;
744
745 if (!s->method->ssl3_enc->change_cipher_state(s,
746 SSL3_CHANGE_CIPHER_SERVER_WRITE))
747 {
748 ret= -1;
749 goto end;
750 }
751
752 break;
753
754 case SSL3_ST_SW_FINISHED_A:
755 case SSL3_ST_SW_FINISHED_B:
756 ret=ssl3_send_finished(s,
757 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
758 s->method->ssl3_enc->server_finished_label,
759 s->method->ssl3_enc->server_finished_label_len);
760 if (ret <= 0) goto end;
761 s->state=SSL3_ST_SW_FLUSH;
762 if (s->hit)
763 {
764 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
765 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
766 #else
767 if (s->s3->next_proto_neg_seen)
768 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
769 else
770 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
771 #endif
772 }
773 else
774 s->s3->tmp.next_state=SSL_ST_OK;
775 s->init_num=0;
776 break;
777
778 case SSL_ST_OK:
779 /* clean a few things up */
780 ssl3_cleanup_key_block(s);
781
782 BUF_MEM_free(s->init_buf);
783 s->init_buf=NULL;
784
785 /* remove buffering on output */
786 ssl_free_wbio_buffer(s);
787
788 s->init_num=0;
789
790 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
791 {
792 /* actually not necessarily a 'new' session unless
793 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
794
795 s->renegotiate=0;
796 s->new_session=0;
797
798 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
799
800 s->ctx->stats.sess_accept_good++;
801 /* s->server=1; */
802 s->handshake_func=ssl3_accept;
803
804 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
805 }
806
807 ret = 1;
808 goto end;
809 /* break; */
810
811 default:
812 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
813 ret= -1;
814 goto end;
815 /* break; */
816 }
817
818 if (!s->s3->tmp.reuse_message && !skip)
819 {
820 if (s->debug)
821 {
822 if ((ret=BIO_flush(s->wbio)) <= 0)
823 goto end;
824 }
825
826
827 if ((cb != NULL) && (s->state != state))
828 {
829 new_state=s->state;
830 s->state=state;
831 cb(s,SSL_CB_ACCEPT_LOOP,1);
832 s->state=new_state;
833 }
834 }
835 skip=0;
836 }
837 end:
838 /* BIO_flush(s->wbio); */
839
840 s->in_handshake--;
841 if (cb != NULL)
842 cb(s,SSL_CB_ACCEPT_EXIT,ret);
843 return(ret);
844 }
845
846 int ssl3_send_hello_request(SSL *s)
847 {
848 unsigned char *p;
849
850 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
851 {
852 p=(unsigned char *)s->init_buf->data;
853 *(p++)=SSL3_MT_HELLO_REQUEST;
854 *(p++)=0;
855 *(p++)=0;
856 *(p++)=0;
857
858 s->state=SSL3_ST_SW_HELLO_REQ_B;
859 /* number of bytes to write */
860 s->init_num=4;
861 s->init_off=0;
862 }
863
864 /* SSL3_ST_SW_HELLO_REQ_B */
865 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
866 }
867
868 int ssl3_check_client_hello(SSL *s)
869 {
870 int ok;
871 long n;
872
873 /* this function is called when we really expect a Certificate message,
874 * so permit appropriate message length */
875 n=s->method->ssl_get_message(s,
876 SSL3_ST_SR_CERT_A,
877 SSL3_ST_SR_CERT_B,
878 -1,
879 s->max_cert_list,
880 &ok);
881 if (!ok) return((int)n);
882 s->s3->tmp.reuse_message = 1;
883 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
884 {
885 /* Throw away what we have done so far in the current handshake,
886 * which will now be aborted. (A full SSL_clear would be too much.)
887 * I hope that tmp.dh is the only thing that may need to be cleared
888 * when a handshake is not completed ... */
889 #ifndef OPENSSL_NO_DH
890 if (s->s3->tmp.dh != NULL)
891 {
892 DH_free(s->s3->tmp.dh);
893 s->s3->tmp.dh = NULL;
894 }
895 #endif
896 return 2;
897 }
898 return 1;
899 }
900
901 int ssl3_get_client_hello(SSL *s)
902 {
903 int i,j,ok,al,ret= -1;
904 unsigned int cookie_len;
905 long n;
906 unsigned long id;
907 unsigned char *p,*d,*q;
908 SSL_CIPHER *c;
909 #ifndef OPENSSL_NO_COMP
910 SSL_COMP *comp=NULL;
911 #endif
912 STACK_OF(SSL_CIPHER) *ciphers=NULL;
913
914 /* We do this so that we will respond with our native type.
915 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
916 * This down switching should be handled by a different method.
917 * If we are SSLv3, we will respond with SSLv3, even if prompted with
918 * TLSv1.
919 */
920 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
921 #ifndef OPENSSL_NO_SRP
922 || (s->state == SSL3_ST_SR_CLNT_HELLO_SRP_USERNAME)
923 #endif
924 )
925 {
926 s->state=SSL3_ST_SR_CLNT_HELLO_B;
927 }
928 s->first_packet=1;
929 n=s->method->ssl_get_message(s,
930 SSL3_ST_SR_CLNT_HELLO_B,
931 SSL3_ST_SR_CLNT_HELLO_C,
932 SSL3_MT_CLIENT_HELLO,
933 SSL3_RT_MAX_PLAIN_LENGTH,
934 &ok);
935
936 if (!ok) return((int)n);
937 s->first_packet=0;
938 d=p=(unsigned char *)s->init_msg;
939
940 /* use version from inside client hello, not from record header
941 * (may differ: see RFC 2246, Appendix E, second paragraph) */
942 s->client_version=(((int)p[0])<<8)|(int)p[1];
943 p+=2;
944
945 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
946 (s->version != DTLS1_VERSION && s->client_version < s->version))
947 {
948 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
949 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
950 {
951 /* similar to ssl3_get_record, send alert using remote version number */
952 s->version = s->client_version;
953 }
954 al = SSL_AD_PROTOCOL_VERSION;
955 goto f_err;
956 }
957
958 /* If we require cookies and this ClientHello doesn't
959 * contain one, just return since we do not want to
960 * allocate any memory yet. So check cookie length...
961 */
962 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
963 {
964 unsigned int session_length, cookie_length;
965
966 session_length = *(p + SSL3_RANDOM_SIZE);
967 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
968
969 if (cookie_length == 0)
970 return 1;
971 }
972
973 /* load the client random */
974 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
975 p+=SSL3_RANDOM_SIZE;
976
977 /* get the session-id */
978 j= *(p++);
979
980 s->hit=0;
981 /* Versions before 0.9.7 always allow session reuse during renegotiation
982 * (i.e. when s->new_session is true), option
983 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
984 * Maybe this optional behaviour should always have been the default,
985 * but we cannot safely change the default behaviour (or new applications
986 * might be written that become totally unsecure when compiled with
987 * an earlier library version)
988 */
989 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
990 {
991 if (!ssl_get_new_session(s,1))
992 goto err;
993 }
994 else
995 {
996 i=ssl_get_prev_session(s, p, j, d + n);
997 if (i == 1)
998 { /* previous session */
999 s->hit=1;
1000 }
1001 else if (i == -1)
1002 goto err;
1003 else /* i == 0 */
1004 {
1005 if (!ssl_get_new_session(s,1))
1006 goto err;
1007 }
1008 }
1009
1010 p+=j;
1011
1012 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1013 {
1014 /* cookie stuff */
1015 cookie_len = *(p++);
1016
1017 /*
1018 * The ClientHello may contain a cookie even if the
1019 * HelloVerify message has not been sent--make sure that it
1020 * does not cause an overflow.
1021 */
1022 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1023 {
1024 /* too much data */
1025 al = SSL_AD_DECODE_ERROR;
1026 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1027 goto f_err;
1028 }
1029
1030 /* verify the cookie if appropriate option is set. */
1031 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1032 cookie_len > 0)
1033 {
1034 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1035
1036 if ( s->ctx->app_verify_cookie_cb != NULL)
1037 {
1038 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1039 cookie_len) == 0)
1040 {
1041 al=SSL_AD_HANDSHAKE_FAILURE;
1042 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1043 SSL_R_COOKIE_MISMATCH);
1044 goto f_err;
1045 }
1046 /* else cookie verification succeeded */
1047 }
1048 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1049 s->d1->cookie_len) != 0) /* default verification */
1050 {
1051 al=SSL_AD_HANDSHAKE_FAILURE;
1052 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1053 SSL_R_COOKIE_MISMATCH);
1054 goto f_err;
1055 }
1056
1057 ret = 2;
1058 }
1059
1060 p += cookie_len;
1061 }
1062
1063 n2s(p,i);
1064 if ((i == 0) && (j != 0))
1065 {
1066 /* we need a cipher if we are not resuming a session */
1067 al=SSL_AD_ILLEGAL_PARAMETER;
1068 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1069 goto f_err;
1070 }
1071 if ((p+i) >= (d+n))
1072 {
1073 /* not enough data */
1074 al=SSL_AD_DECODE_ERROR;
1075 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1076 goto f_err;
1077 }
1078 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1079 == NULL))
1080 {
1081 goto err;
1082 }
1083 p+=i;
1084
1085 /* If it is a hit, check that the cipher is in the list */
1086 if ((s->hit) && (i > 0))
1087 {
1088 j=0;
1089 id=s->session->cipher->id;
1090
1091 #ifdef CIPHER_DEBUG
1092 printf("client sent %d ciphers\n",sk_num(ciphers));
1093 #endif
1094 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1095 {
1096 c=sk_SSL_CIPHER_value(ciphers,i);
1097 #ifdef CIPHER_DEBUG
1098 printf("client [%2d of %2d]:%s\n",
1099 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1100 #endif
1101 if (c->id == id)
1102 {
1103 j=1;
1104 break;
1105 }
1106 }
1107 /* Disabled because it can be used in a ciphersuite downgrade
1108 * attack: CVE-2010-4180.
1109 */
1110 #if 0
1111 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1112 {
1113 /* Special case as client bug workaround: the previously used cipher may
1114 * not be in the current list, the client instead might be trying to
1115 * continue using a cipher that before wasn't chosen due to server
1116 * preferences. We'll have to reject the connection if the cipher is not
1117 * enabled, though. */
1118 c = sk_SSL_CIPHER_value(ciphers, 0);
1119 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1120 {
1121 s->session->cipher = c;
1122 j = 1;
1123 }
1124 }
1125 #endif
1126 if (j == 0)
1127 {
1128 /* we need to have the cipher in the cipher
1129 * list if we are asked to reuse it */
1130 al=SSL_AD_ILLEGAL_PARAMETER;
1131 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1132 goto f_err;
1133 }
1134 }
1135
1136 /* compression */
1137 i= *(p++);
1138 if ((p+i) > (d+n))
1139 {
1140 /* not enough data */
1141 al=SSL_AD_DECODE_ERROR;
1142 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1143 goto f_err;
1144 }
1145 q=p;
1146 for (j=0; j<i; j++)
1147 {
1148 if (p[j] == 0) break;
1149 }
1150
1151 p+=i;
1152 if (j >= i)
1153 {
1154 /* no compress */
1155 al=SSL_AD_DECODE_ERROR;
1156 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1157 goto f_err;
1158 }
1159
1160 #ifndef OPENSSL_NO_TLSEXT
1161 /* TLS extensions*/
1162 if (s->version >= SSL3_VERSION)
1163 {
1164 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1165 {
1166 /* 'al' set by ssl_parse_clienthello_tlsext */
1167 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1168 goto f_err;
1169 }
1170 }
1171 if (ssl_check_clienthello_tlsext(s) <= 0) {
1172 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1173 goto err;
1174 }
1175
1176 /* Check if we want to use external pre-shared secret for this
1177 * handshake for not reused session only. We need to generate
1178 * server_random before calling tls_session_secret_cb in order to allow
1179 * SessionTicket processing to use it in key derivation. */
1180 {
1181 unsigned long Time;
1182 unsigned char *pos;
1183 Time=(unsigned long)time(NULL); /* Time */
1184 pos=s->s3->server_random;
1185 l2n(Time,pos);
1186 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1187 {
1188 al=SSL_AD_INTERNAL_ERROR;
1189 goto f_err;
1190 }
1191 }
1192
1193 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1194 {
1195 SSL_CIPHER *pref_cipher=NULL;
1196
1197 s->session->master_key_length=sizeof(s->session->master_key);
1198 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1199 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1200 {
1201 s->hit=1;
1202 s->session->ciphers=ciphers;
1203 s->session->verify_result=X509_V_OK;
1204
1205 ciphers=NULL;
1206
1207 /* check if some cipher was preferred by call back */
1208 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1209 if (pref_cipher == NULL)
1210 {
1211 al=SSL_AD_HANDSHAKE_FAILURE;
1212 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1213 goto f_err;
1214 }
1215
1216 s->session->cipher=pref_cipher;
1217
1218 if (s->cipher_list)
1219 sk_SSL_CIPHER_free(s->cipher_list);
1220
1221 if (s->cipher_list_by_id)
1222 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1223
1224 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1225 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1226 }
1227 }
1228 #endif
1229
1230 /* Worst case, we will use the NULL compression, but if we have other
1231 * options, we will now look for them. We have i-1 compression
1232 * algorithms from the client, starting at q. */
1233 s->s3->tmp.new_compression=NULL;
1234 #ifndef OPENSSL_NO_COMP
1235 /* This only happens if we have a cache hit */
1236 if (s->session->compress_meth != 0)
1237 {
1238 int m, comp_id = s->session->compress_meth;
1239 /* Perform sanity checks on resumed compression algorithm */
1240 /* Can't disable compression */
1241 if (s->options & SSL_OP_NO_COMPRESSION)
1242 {
1243 al=SSL_AD_INTERNAL_ERROR;
1244 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1245 goto f_err;
1246 }
1247 /* Look for resumed compression method */
1248 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1249 {
1250 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1251 if (comp_id == comp->id)
1252 {
1253 s->s3->tmp.new_compression=comp;
1254 break;
1255 }
1256 }
1257 if (s->s3->tmp.new_compression == NULL)
1258 {
1259 al=SSL_AD_INTERNAL_ERROR;
1260 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1261 goto f_err;
1262 }
1263 /* Look for resumed method in compression list */
1264 for (m = 0; m < i; m++)
1265 {
1266 if (q[m] == comp_id)
1267 break;
1268 }
1269 if (m >= i)
1270 {
1271 al=SSL_AD_ILLEGAL_PARAMETER;
1272 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1273 goto f_err;
1274 }
1275 }
1276 else if (s->hit)
1277 comp = NULL;
1278 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1279 { /* See if we have a match */
1280 int m,nn,o,v,done=0;
1281
1282 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1283 for (m=0; m<nn; m++)
1284 {
1285 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1286 v=comp->id;
1287 for (o=0; o<i; o++)
1288 {
1289 if (v == q[o])
1290 {
1291 done=1;
1292 break;
1293 }
1294 }
1295 if (done) break;
1296 }
1297 if (done)
1298 s->s3->tmp.new_compression=comp;
1299 else
1300 comp=NULL;
1301 }
1302 #else
1303 /* If compression is disabled we'd better not try to resume a session
1304 * using compression.
1305 */
1306 if (s->session->compress_meth != 0)
1307 {
1308 al=SSL_AD_INTERNAL_ERROR;
1309 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1310 goto f_err;
1311 }
1312 #endif
1313
1314 /* Given s->session->ciphers and SSL_get_ciphers, we must
1315 * pick a cipher */
1316
1317 if (!s->hit)
1318 {
1319 #ifdef OPENSSL_NO_COMP
1320 s->session->compress_meth=0;
1321 #else
1322 s->session->compress_meth=(comp == NULL)?0:comp->id;
1323 #endif
1324 if (s->session->ciphers != NULL)
1325 sk_SSL_CIPHER_free(s->session->ciphers);
1326 s->session->ciphers=ciphers;
1327 if (ciphers == NULL)
1328 {
1329 al=SSL_AD_ILLEGAL_PARAMETER;
1330 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1331 goto f_err;
1332 }
1333 ciphers=NULL;
1334 c=ssl3_choose_cipher(s,s->session->ciphers,
1335 SSL_get_ciphers(s));
1336
1337 if (c == NULL)
1338 {
1339 al=SSL_AD_HANDSHAKE_FAILURE;
1340 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1341 goto f_err;
1342 }
1343 s->s3->tmp.new_cipher=c;
1344 /* check whether we should disable session resumption */
1345 if (s->not_resumable_session_cb != NULL)
1346 s->session->not_resumable=s->not_resumable_session_cb(s,
1347 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1348 if (s->session->not_resumable)
1349 /* do not send a session ticket */
1350 s->tlsext_ticket_expected = 0;
1351 }
1352 else
1353 {
1354 /* Session-id reuse */
1355 #ifdef REUSE_CIPHER_BUG
1356 STACK_OF(SSL_CIPHER) *sk;
1357 SSL_CIPHER *nc=NULL;
1358 SSL_CIPHER *ec=NULL;
1359
1360 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1361 {
1362 sk=s->session->ciphers;
1363 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1364 {
1365 c=sk_SSL_CIPHER_value(sk,i);
1366 if (c->algorithm_enc & SSL_eNULL)
1367 nc=c;
1368 if (SSL_C_IS_EXPORT(c))
1369 ec=c;
1370 }
1371 if (nc != NULL)
1372 s->s3->tmp.new_cipher=nc;
1373 else if (ec != NULL)
1374 s->s3->tmp.new_cipher=ec;
1375 else
1376 s->s3->tmp.new_cipher=s->session->cipher;
1377 }
1378 else
1379 #endif
1380 s->s3->tmp.new_cipher=s->session->cipher;
1381 }
1382
1383 if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1384 {
1385 if (!ssl3_digest_cached_records(s))
1386 goto f_err;
1387 }
1388
1389 /* we now have the following setup.
1390 * client_random
1391 * cipher_list - our prefered list of ciphers
1392 * ciphers - the clients prefered list of ciphers
1393 * compression - basically ignored right now
1394 * ssl version is set - sslv3
1395 * s->session - The ssl session has been setup.
1396 * s->hit - session reuse flag
1397 * s->tmp.new_cipher - the new cipher to use.
1398 */
1399
1400 if (ret < 0) ret=1;
1401 if (0)
1402 {
1403 f_err:
1404 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1405 }
1406 err:
1407 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1408 return(ret);
1409 }
1410
1411 int ssl3_send_server_hello(SSL *s)
1412 {
1413 unsigned char *buf;
1414 unsigned char *p,*d;
1415 int i,sl;
1416 unsigned long l;
1417 #ifdef OPENSSL_NO_TLSEXT
1418 unsigned long Time;
1419 #endif
1420
1421 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1422 {
1423 buf=(unsigned char *)s->init_buf->data;
1424 #ifdef OPENSSL_NO_TLSEXT
1425 p=s->s3->server_random;
1426 /* Generate server_random if it was not needed previously */
1427 Time=(unsigned long)time(NULL); /* Time */
1428 l2n(Time,p);
1429 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1430 return -1;
1431 #endif
1432 /* Do the message type and length last */
1433 d=p= &(buf[4]);
1434
1435 *(p++)=s->version>>8;
1436 *(p++)=s->version&0xff;
1437
1438 /* Random stuff */
1439 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1440 p+=SSL3_RANDOM_SIZE;
1441
1442 /* now in theory we have 3 options to sending back the
1443 * session id. If it is a re-use, we send back the
1444 * old session-id, if it is a new session, we send
1445 * back the new session-id or we send back a 0 length
1446 * session-id if we want it to be single use.
1447 * Currently I will not implement the '0' length session-id
1448 * 12-Jan-98 - I'll now support the '0' length stuff.
1449 *
1450 * We also have an additional case where stateless session
1451 * resumption is successful: we always send back the old
1452 * session id. In this case s->hit is non zero: this can
1453 * only happen if stateless session resumption is succesful
1454 * if session caching is disabled so existing functionality
1455 * is unaffected.
1456 */
1457 if (s->session->not_resumable ||
1458 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1459 && !s->hit))
1460 s->session->session_id_length=0;
1461
1462 sl=s->session->session_id_length;
1463 if (sl > (int)sizeof(s->session->session_id))
1464 {
1465 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1466 return -1;
1467 }
1468 *(p++)=sl;
1469 memcpy(p,s->session->session_id,sl);
1470 p+=sl;
1471
1472 /* put the cipher */
1473 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1474 p+=i;
1475
1476 /* put the compression method */
1477 #ifdef OPENSSL_NO_COMP
1478 *(p++)=0;
1479 #else
1480 if (s->s3->tmp.new_compression == NULL)
1481 *(p++)=0;
1482 else
1483 *(p++)=s->s3->tmp.new_compression->id;
1484 #endif
1485 #ifndef OPENSSL_NO_TLSEXT
1486 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1487 {
1488 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1489 return -1;
1490 }
1491 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1492 {
1493 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1494 return -1;
1495 }
1496 #endif
1497 /* do the header */
1498 l=(p-d);
1499 d=buf;
1500 *(d++)=SSL3_MT_SERVER_HELLO;
1501 l2n3(l,d);
1502
1503 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1504 /* number of bytes to write */
1505 s->init_num=p-buf;
1506 s->init_off=0;
1507 }
1508
1509 /* SSL3_ST_SW_SRVR_HELLO_B */
1510 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1511 }
1512
1513 int ssl3_send_server_done(SSL *s)
1514 {
1515 unsigned char *p;
1516
1517 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1518 {
1519 p=(unsigned char *)s->init_buf->data;
1520
1521 /* do the header */
1522 *(p++)=SSL3_MT_SERVER_DONE;
1523 *(p++)=0;
1524 *(p++)=0;
1525 *(p++)=0;
1526
1527 s->state=SSL3_ST_SW_SRVR_DONE_B;
1528 /* number of bytes to write */
1529 s->init_num=4;
1530 s->init_off=0;
1531 }
1532
1533 /* SSL3_ST_SW_SRVR_DONE_B */
1534 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1535 }
1536
1537 int ssl3_send_server_key_exchange(SSL *s)
1538 {
1539 #ifndef OPENSSL_NO_RSA
1540 unsigned char *q;
1541 int j,num;
1542 RSA *rsa;
1543 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1544 unsigned int u;
1545 #endif
1546 #ifndef OPENSSL_NO_DH
1547 DH *dh=NULL,*dhp;
1548 #endif
1549 #ifndef OPENSSL_NO_ECDH
1550 EC_KEY *ecdh=NULL, *ecdhp;
1551 unsigned char *encodedPoint = NULL;
1552 int encodedlen = 0;
1553 int curve_id = 0;
1554 BN_CTX *bn_ctx = NULL;
1555 #endif
1556 EVP_PKEY *pkey;
1557 const EVP_MD *md = NULL;
1558 unsigned char *p,*d;
1559 int al,i;
1560 unsigned long type;
1561 int n;
1562 CERT *cert;
1563 BIGNUM *r[4];
1564 int nr[4],kn;
1565 BUF_MEM *buf;
1566 EVP_MD_CTX md_ctx;
1567
1568 EVP_MD_CTX_init(&md_ctx);
1569 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1570 {
1571 type=s->s3->tmp.new_cipher->algorithm_mkey;
1572 cert=s->cert;
1573
1574 buf=s->init_buf;
1575
1576 r[0]=r[1]=r[2]=r[3]=NULL;
1577 n=0;
1578 #ifndef OPENSSL_NO_RSA
1579 if (type & SSL_kRSA)
1580 {
1581 rsa=cert->rsa_tmp;
1582 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1583 {
1584 rsa=s->cert->rsa_tmp_cb(s,
1585 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1586 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1587 if(rsa == NULL)
1588 {
1589 al=SSL_AD_HANDSHAKE_FAILURE;
1590 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1591 goto f_err;
1592 }
1593 RSA_up_ref(rsa);
1594 cert->rsa_tmp=rsa;
1595 }
1596 if (rsa == NULL)
1597 {
1598 al=SSL_AD_HANDSHAKE_FAILURE;
1599 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1600 goto f_err;
1601 }
1602 r[0]=rsa->n;
1603 r[1]=rsa->e;
1604 s->s3->tmp.use_rsa_tmp=1;
1605 }
1606 else
1607 #endif
1608 #ifndef OPENSSL_NO_DH
1609 if (type & SSL_kEDH)
1610 {
1611 dhp=cert->dh_tmp;
1612 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1613 dhp=s->cert->dh_tmp_cb(s,
1614 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1615 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1616 if (dhp == NULL)
1617 {
1618 al=SSL_AD_HANDSHAKE_FAILURE;
1619 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1620 goto f_err;
1621 }
1622
1623 if (s->s3->tmp.dh != NULL)
1624 {
1625 DH_free(dh);
1626 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1627 goto err;
1628 }
1629
1630 if ((dh=DHparams_dup(dhp)) == NULL)
1631 {
1632 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1633 goto err;
1634 }
1635
1636 s->s3->tmp.dh=dh;
1637 if ((dhp->pub_key == NULL ||
1638 dhp->priv_key == NULL ||
1639 (s->options & SSL_OP_SINGLE_DH_USE)))
1640 {
1641 if(!DH_generate_key(dh))
1642 {
1643 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1644 ERR_R_DH_LIB);
1645 goto err;
1646 }
1647 }
1648 else
1649 {
1650 dh->pub_key=BN_dup(dhp->pub_key);
1651 dh->priv_key=BN_dup(dhp->priv_key);
1652 if ((dh->pub_key == NULL) ||
1653 (dh->priv_key == NULL))
1654 {
1655 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1656 goto err;
1657 }
1658 }
1659 r[0]=dh->p;
1660 r[1]=dh->g;
1661 r[2]=dh->pub_key;
1662 }
1663 else
1664 #endif
1665 #ifndef OPENSSL_NO_ECDH
1666 if (type & SSL_kEECDH)
1667 {
1668 const EC_GROUP *group;
1669
1670 ecdhp=cert->ecdh_tmp;
1671 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1672 {
1673 ecdhp=s->cert->ecdh_tmp_cb(s,
1674 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1675 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1676 }
1677 if (ecdhp == NULL)
1678 {
1679 al=SSL_AD_HANDSHAKE_FAILURE;
1680 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1681 goto f_err;
1682 }
1683
1684 if (s->s3->tmp.ecdh != NULL)
1685 {
1686 EC_KEY_free(s->s3->tmp.ecdh);
1687 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1688 goto err;
1689 }
1690
1691 /* Duplicate the ECDH structure. */
1692 if (ecdhp == NULL)
1693 {
1694 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1695 goto err;
1696 }
1697 if (!EC_KEY_up_ref(ecdhp))
1698 {
1699 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1700 goto err;
1701 }
1702 ecdh = ecdhp;
1703
1704 s->s3->tmp.ecdh=ecdh;
1705 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1706 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1707 (s->options & SSL_OP_SINGLE_ECDH_USE))
1708 {
1709 if(!EC_KEY_generate_key(ecdh))
1710 {
1711 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1712 goto err;
1713 }
1714 }
1715
1716 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1717 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1718 (EC_KEY_get0_private_key(ecdh) == NULL))
1719 {
1720 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1721 goto err;
1722 }
1723
1724 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1725 (EC_GROUP_get_degree(group) > 163))
1726 {
1727 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1728 goto err;
1729 }
1730
1731 /* XXX: For now, we only support ephemeral ECDH
1732 * keys over named (not generic) curves. For
1733 * supported named curves, curve_id is non-zero.
1734 */
1735 if ((curve_id =
1736 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1737 == 0)
1738 {
1739 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1740 goto err;
1741 }
1742
1743 /* Encode the public key.
1744 * First check the size of encoding and
1745 * allocate memory accordingly.
1746 */
1747 encodedlen = EC_POINT_point2oct(group,
1748 EC_KEY_get0_public_key(ecdh),
1749 POINT_CONVERSION_UNCOMPRESSED,
1750 NULL, 0, NULL);
1751
1752 encodedPoint = (unsigned char *)
1753 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1754 bn_ctx = BN_CTX_new();
1755 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1756 {
1757 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1758 goto err;
1759 }
1760
1761
1762 encodedlen = EC_POINT_point2oct(group,
1763 EC_KEY_get0_public_key(ecdh),
1764 POINT_CONVERSION_UNCOMPRESSED,
1765 encodedPoint, encodedlen, bn_ctx);
1766
1767 if (encodedlen == 0)
1768 {
1769 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1770 goto err;
1771 }
1772
1773 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1774
1775 /* XXX: For now, we only support named (not
1776 * generic) curves in ECDH ephemeral key exchanges.
1777 * In this situation, we need four additional bytes
1778 * to encode the entire ServerECDHParams
1779 * structure.
1780 */
1781 n = 4 + encodedlen;
1782
1783 /* We'll generate the serverKeyExchange message
1784 * explicitly so we can set these to NULLs
1785 */
1786 r[0]=NULL;
1787 r[1]=NULL;
1788 r[2]=NULL;
1789 r[3]=NULL;
1790 }
1791 else
1792 #endif /* !OPENSSL_NO_ECDH */
1793 #ifndef OPENSSL_NO_PSK
1794 if (type & SSL_kPSK)
1795 {
1796 /* reserve size for record length and PSK identity hint*/
1797 n+=2+strlen(s->ctx->psk_identity_hint);
1798 }
1799 else
1800 #endif /* !OPENSSL_NO_PSK */
1801 #ifndef OPENSSL_NO_SRP
1802 if (type & SSL_kSRP)
1803 {
1804 if ((s->srp_ctx.N == NULL) ||
1805 (s->srp_ctx.g == NULL) ||
1806 (s->srp_ctx.s == NULL) ||
1807 (s->srp_ctx.B == NULL))
1808 {
1809 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1810 goto err;
1811 }
1812 r[0]=s->srp_ctx.N;
1813 r[1]=s->srp_ctx.g;
1814 r[2]=s->srp_ctx.s;
1815 r[3]=s->srp_ctx.B;
1816 }
1817 else
1818 #endif
1819 {
1820 al=SSL_AD_HANDSHAKE_FAILURE;
1821 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1822 goto f_err;
1823 }
1824 for (i=0; r[i] != NULL && i<4; i++)
1825 {
1826 nr[i]=BN_num_bytes(r[i]);
1827 #ifndef OPENSSL_NO_SRP
1828 if ((i == 2) && (type & SSL_kSRP))
1829 n+=1+nr[i];
1830 else
1831 #endif
1832 n+=2+nr[i];
1833 }
1834
1835 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1836 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1837 {
1838 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1839 == NULL)
1840 {
1841 al=SSL_AD_DECODE_ERROR;
1842 goto f_err;
1843 }
1844 kn=EVP_PKEY_size(pkey);
1845 }
1846 else
1847 {
1848 pkey=NULL;
1849 kn=0;
1850 }
1851
1852 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1853 {
1854 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1855 goto err;
1856 }
1857 d=(unsigned char *)s->init_buf->data;
1858 p= &(d[4]);
1859
1860 for (i=0; r[i] != NULL && i<4; i++)
1861 {
1862 #ifndef OPENSSL_NO_SRP
1863 if ((i == 2) && (type & SSL_kSRP))
1864 {
1865 *p = nr[i];
1866 p++;
1867 }
1868 else
1869 #endif
1870 s2n(nr[i],p);
1871 BN_bn2bin(r[i],p);
1872 p+=nr[i];
1873 }
1874
1875 #ifndef OPENSSL_NO_ECDH
1876 if (type & SSL_kEECDH)
1877 {
1878 /* XXX: For now, we only support named (not generic) curves.
1879 * In this situation, the serverKeyExchange message has:
1880 * [1 byte CurveType], [2 byte CurveName]
1881 * [1 byte length of encoded point], followed by
1882 * the actual encoded point itself
1883 */
1884 *p = NAMED_CURVE_TYPE;
1885 p += 1;
1886 *p = 0;
1887 p += 1;
1888 *p = curve_id;
1889 p += 1;
1890 *p = encodedlen;
1891 p += 1;
1892 memcpy((unsigned char*)p,
1893 (unsigned char *)encodedPoint,
1894 encodedlen);
1895 OPENSSL_free(encodedPoint);
1896 encodedPoint = NULL;
1897 p += encodedlen;
1898 }
1899 #endif
1900
1901 #ifndef OPENSSL_NO_PSK
1902 if (type & SSL_kPSK)
1903 {
1904 /* copy PSK identity hint */
1905 s2n(strlen(s->ctx->psk_identity_hint), p);
1906 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1907 p+=strlen(s->ctx->psk_identity_hint);
1908 }
1909 #endif
1910
1911 /* not anonymous */
1912 if (pkey != NULL)
1913 {
1914 /* n is the length of the params, they start at &(d[4])
1915 * and p points to the space at the end. */
1916 #ifndef OPENSSL_NO_RSA
1917 if (pkey->type == EVP_PKEY_RSA
1918 && TLS1_get_version(s) < TLS1_2_VERSION)
1919 {
1920 q=md_buf;
1921 j=0;
1922 for (num=2; num > 0; num--)
1923 {
1924 EVP_DigestInit_ex(&md_ctx,(num == 2)
1925 ?s->ctx->md5:s->ctx->sha1, NULL);
1926 EVP_MD_CTX_set_flags(&md_ctx,
1927 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1928 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1929 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1930 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1931 EVP_DigestFinal_ex(&md_ctx,q,
1932 (unsigned int *)&i);
1933 q+=i;
1934 j+=i;
1935 }
1936 if (RSA_sign(NID_md5_sha1, md_buf, j,
1937 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1938 {
1939 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1940 goto err;
1941 }
1942 s2n(u,p);
1943 n+=u+2;
1944 }
1945 else
1946 #endif
1947 if (md)
1948 {
1949 /* For TLS1.2 and later send signature
1950 * algorithm */
1951 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1952 {
1953 if (!tls12_get_sigandhash(p, pkey, md))
1954 {
1955 /* Should never happen */
1956 al=SSL_AD_INTERNAL_ERROR;
1957 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1958 goto f_err;
1959 }
1960 p+=2;
1961 }
1962 #ifdef SSL_DEBUG
1963 fprintf(stderr, "Using hash %s\n",
1964 EVP_MD_name(md));
1965 #endif
1966 EVP_SignInit_ex(&md_ctx, md, NULL);
1967 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1968 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1969 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1970 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1971 (unsigned int *)&i,pkey))
1972 {
1973 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1974 goto err;
1975 }
1976 s2n(i,p);
1977 n+=i+2;
1978 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1979 n+= 2;
1980 }
1981 else
1982 {
1983 /* Is this error check actually needed? */
1984 al=SSL_AD_HANDSHAKE_FAILURE;
1985 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1986 goto f_err;
1987 }
1988 }
1989
1990 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1991 l2n3(n,d);
1992
1993 /* we should now have things packed up, so lets send
1994 * it off */
1995 s->init_num=n+4;
1996 s->init_off=0;
1997 }
1998
1999 s->state = SSL3_ST_SW_KEY_EXCH_B;
2000 EVP_MD_CTX_cleanup(&md_ctx);
2001 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2002 f_err:
2003 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2004 err:
2005 #ifndef OPENSSL_NO_ECDH
2006 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2007 BN_CTX_free(bn_ctx);
2008 #endif
2009 EVP_MD_CTX_cleanup(&md_ctx);
2010 return(-1);
2011 }
2012
2013 int ssl3_send_certificate_request(SSL *s)
2014 {
2015 unsigned char *p,*d;
2016 int i,j,nl,off,n;
2017 STACK_OF(X509_NAME) *sk=NULL;
2018 X509_NAME *name;
2019 BUF_MEM *buf;
2020
2021 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2022 {
2023 buf=s->init_buf;
2024
2025 d=p=(unsigned char *)&(buf->data[4]);
2026
2027 /* get the list of acceptable cert types */
2028 p++;
2029 n=ssl3_get_req_cert_type(s,p);
2030 d[0]=n;
2031 p+=n;
2032 n++;
2033
2034 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2035 {
2036 nl = tls12_get_req_sig_algs(s, p + 2);
2037 s2n(nl, p);
2038 p += nl + 2;
2039 n += nl + 2;
2040 }
2041
2042 off=n;
2043 p+=2;
2044 n+=2;
2045
2046 sk=SSL_get_client_CA_list(s);
2047 nl=0;
2048 if (sk != NULL)
2049 {
2050 for (i=0; i<sk_X509_NAME_num(sk); i++)
2051 {
2052 name=sk_X509_NAME_value(sk,i);
2053 j=i2d_X509_NAME(name,NULL);
2054 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2055 {
2056 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2057 goto err;
2058 }
2059 p=(unsigned char *)&(buf->data[4+n]);
2060 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2061 {
2062 s2n(j,p);
2063 i2d_X509_NAME(name,&p);
2064 n+=2+j;
2065 nl+=2+j;
2066 }
2067 else
2068 {
2069 d=p;
2070 i2d_X509_NAME(name,&p);
2071 j-=2; s2n(j,d); j+=2;
2072 n+=j;
2073 nl+=j;
2074 }
2075 }
2076 }
2077 /* else no CA names */
2078 p=(unsigned char *)&(buf->data[4+off]);
2079 s2n(nl,p);
2080
2081 d=(unsigned char *)buf->data;
2082 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2083 l2n3(n,d);
2084
2085 /* we should now have things packed up, so lets send
2086 * it off */
2087
2088 s->init_num=n+4;
2089 s->init_off=0;
2090 #ifdef NETSCAPE_HANG_BUG
2091 p=(unsigned char *)s->init_buf->data + s->init_num;
2092
2093 /* do the header */
2094 *(p++)=SSL3_MT_SERVER_DONE;
2095 *(p++)=0;
2096 *(p++)=0;
2097 *(p++)=0;
2098 s->init_num += 4;
2099 #endif
2100
2101 s->state = SSL3_ST_SW_CERT_REQ_B;
2102 }
2103
2104 /* SSL3_ST_SW_CERT_REQ_B */
2105 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2106 err:
2107 return(-1);
2108 }
2109
2110 int ssl3_get_client_key_exchange(SSL *s)
2111 {
2112 int i,al,ok;
2113 long n;
2114 unsigned long alg_k;
2115 unsigned char *p;
2116 #ifndef OPENSSL_NO_RSA
2117 RSA *rsa=NULL;
2118 EVP_PKEY *pkey=NULL;
2119 #endif
2120 #ifndef OPENSSL_NO_DH
2121 BIGNUM *pub=NULL;
2122 DH *dh_srvr;
2123 #endif
2124 #ifndef OPENSSL_NO_KRB5
2125 KSSL_ERR kssl_err;
2126 #endif /* OPENSSL_NO_KRB5 */
2127
2128 #ifndef OPENSSL_NO_ECDH
2129 EC_KEY *srvr_ecdh = NULL;
2130 EVP_PKEY *clnt_pub_pkey = NULL;
2131 EC_POINT *clnt_ecpoint = NULL;
2132 BN_CTX *bn_ctx = NULL;
2133 #endif
2134
2135 n=s->method->ssl_get_message(s,
2136 SSL3_ST_SR_KEY_EXCH_A,
2137 SSL3_ST_SR_KEY_EXCH_B,
2138 SSL3_MT_CLIENT_KEY_EXCHANGE,
2139 2048, /* ??? */
2140 &ok);
2141
2142 if (!ok) return((int)n);
2143 p=(unsigned char *)s->init_msg;
2144
2145 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2146
2147 #ifndef OPENSSL_NO_RSA
2148 if (alg_k & SSL_kRSA)
2149 {
2150 /* FIX THIS UP EAY EAY EAY EAY */
2151 if (s->s3->tmp.use_rsa_tmp)
2152 {
2153 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2154 rsa=s->cert->rsa_tmp;
2155 /* Don't do a callback because rsa_tmp should
2156 * be sent already */
2157 if (rsa == NULL)
2158 {
2159 al=SSL_AD_HANDSHAKE_FAILURE;
2160 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2161 goto f_err;
2162
2163 }
2164 }
2165 else
2166 {
2167 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2168 if ( (pkey == NULL) ||
2169 (pkey->type != EVP_PKEY_RSA) ||
2170 (pkey->pkey.rsa == NULL))
2171 {
2172 al=SSL_AD_HANDSHAKE_FAILURE;
2173 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2174 goto f_err;
2175 }
2176 rsa=pkey->pkey.rsa;
2177 }
2178
2179 /* TLS and [incidentally] DTLS{0xFEFF} */
2180 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2181 {
2182 n2s(p,i);
2183 if (n != i+2)
2184 {
2185 if (!(s->options & SSL_OP_TLS_D5_BUG))
2186 {
2187 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2188 goto err;
2189 }
2190 else
2191 p-=2;
2192 }
2193 else
2194 n=i;
2195 }
2196
2197 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2198
2199 al = -1;
2200
2201 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2202 {
2203 al=SSL_AD_DECODE_ERROR;
2204 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2205 }
2206
2207 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2208 {
2209 /* The premaster secret must contain the same version number as the
2210 * ClientHello to detect version rollback attacks (strangely, the
2211 * protocol does not offer such protection for DH ciphersuites).
2212 * However, buggy clients exist that send the negotiated protocol
2213 * version instead if the server does not support the requested
2214 * protocol version.
2215 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2216 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2217 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2218 {
2219 al=SSL_AD_DECODE_ERROR;
2220 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2221
2222 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2223 * (http://eprint.iacr.org/2003/052/) exploits the version
2224 * number check as a "bad version oracle" -- an alert would
2225 * reveal that the plaintext corresponding to some ciphertext
2226 * made up by the adversary is properly formatted except
2227 * that the version number is wrong. To avoid such attacks,
2228 * we should treat this just like any other decryption error. */
2229 }
2230 }
2231
2232 if (al != -1)
2233 {
2234 /* Some decryption failure -- use random value instead as countermeasure
2235 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2236 * (see RFC 2246, section 7.4.7.1). */
2237 ERR_clear_error();
2238 i = SSL_MAX_MASTER_KEY_LENGTH;
2239 p[0] = s->client_version >> 8;
2240 p[1] = s->client_version & 0xff;
2241 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2242 goto err;
2243 }
2244
2245 s->session->master_key_length=
2246 s->method->ssl3_enc->generate_master_secret(s,
2247 s->session->master_key,
2248 p,i);
2249 OPENSSL_cleanse(p,i);
2250 }
2251 else
2252 #endif
2253 #ifndef OPENSSL_NO_DH
2254 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2255 {
2256 n2s(p,i);
2257 if (n != i+2)
2258 {
2259 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2260 {
2261 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2262 goto err;
2263 }
2264 else
2265 {
2266 p-=2;
2267 i=(int)n;
2268 }
2269 }
2270
2271 if (n == 0L) /* the parameters are in the cert */
2272 {
2273 al=SSL_AD_HANDSHAKE_FAILURE;
2274 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2275 goto f_err;
2276 }
2277 else
2278 {
2279 if (s->s3->tmp.dh == NULL)
2280 {
2281 al=SSL_AD_HANDSHAKE_FAILURE;
2282 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2283 goto f_err;
2284 }
2285 else
2286 dh_srvr=s->s3->tmp.dh;
2287 }
2288
2289 pub=BN_bin2bn(p,i,NULL);
2290 if (pub == NULL)
2291 {
2292 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2293 goto err;
2294 }
2295
2296 i=DH_compute_key(p,pub,dh_srvr);
2297
2298 if (i <= 0)
2299 {
2300 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2301 goto err;
2302 }
2303
2304 DH_free(s->s3->tmp.dh);
2305 s->s3->tmp.dh=NULL;
2306
2307 BN_clear_free(pub);
2308 pub=NULL;
2309 s->session->master_key_length=
2310 s->method->ssl3_enc->generate_master_secret(s,
2311 s->session->master_key,p,i);
2312 OPENSSL_cleanse(p,i);
2313 }
2314 else
2315 #endif
2316 #ifndef OPENSSL_NO_KRB5
2317 if (alg_k & SSL_kKRB5)
2318 {
2319 krb5_error_code krb5rc;
2320 krb5_data enc_ticket;
2321 krb5_data authenticator;
2322 krb5_data enc_pms;
2323 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2324 EVP_CIPHER_CTX ciph_ctx;
2325 const EVP_CIPHER *enc = NULL;
2326 unsigned char iv[EVP_MAX_IV_LENGTH];
2327 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2328 + EVP_MAX_BLOCK_LENGTH];
2329 int padl, outl;
2330 krb5_timestamp authtime = 0;
2331 krb5_ticket_times ttimes;
2332
2333 EVP_CIPHER_CTX_init(&ciph_ctx);
2334
2335 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2336
2337 n2s(p,i);
2338 enc_ticket.length = i;
2339
2340 if (n < (long)(enc_ticket.length + 6))
2341 {
2342 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2343 SSL_R_DATA_LENGTH_TOO_LONG);
2344 goto err;
2345 }
2346
2347 enc_ticket.data = (char *)p;
2348 p+=enc_ticket.length;
2349
2350 n2s(p,i);
2351 authenticator.length = i;
2352
2353 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2354 {
2355 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2356 SSL_R_DATA_LENGTH_TOO_LONG);
2357 goto err;
2358 }
2359
2360 authenticator.data = (char *)p;
2361 p+=authenticator.length;
2362
2363 n2s(p,i);
2364 enc_pms.length = i;
2365 enc_pms.data = (char *)p;
2366 p+=enc_pms.length;
2367
2368 /* Note that the length is checked again below,
2369 ** after decryption
2370 */
2371 if(enc_pms.length > sizeof pms)
2372 {
2373 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2374 SSL_R_DATA_LENGTH_TOO_LONG);
2375 goto err;
2376 }
2377
2378 if (n != (long)(enc_ticket.length + authenticator.length +
2379 enc_pms.length + 6))
2380 {
2381 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2382 SSL_R_DATA_LENGTH_TOO_LONG);
2383 goto err;
2384 }
2385
2386 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2387 &kssl_err)) != 0)
2388 {
2389 #ifdef KSSL_DEBUG
2390 printf("kssl_sget_tkt rtn %d [%d]\n",
2391 krb5rc, kssl_err.reason);
2392 if (kssl_err.text)
2393 printf("kssl_err text= %s\n", kssl_err.text);
2394 #endif /* KSSL_DEBUG */
2395 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2396 kssl_err.reason);
2397 goto err;
2398 }
2399
2400 /* Note: no authenticator is not considered an error,
2401 ** but will return authtime == 0.
2402 */
2403 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2404 &authtime, &kssl_err)) != 0)
2405 {
2406 #ifdef KSSL_DEBUG
2407 printf("kssl_check_authent rtn %d [%d]\n",
2408 krb5rc, kssl_err.reason);
2409 if (kssl_err.text)
2410 printf("kssl_err text= %s\n", kssl_err.text);
2411 #endif /* KSSL_DEBUG */
2412 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2413 kssl_err.reason);
2414 goto err;
2415 }
2416
2417 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2418 {
2419 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2420 goto err;
2421 }
2422
2423 #ifdef KSSL_DEBUG
2424 kssl_ctx_show(kssl_ctx);
2425 #endif /* KSSL_DEBUG */
2426
2427 enc = kssl_map_enc(kssl_ctx->enctype);
2428 if (enc == NULL)
2429 goto err;
2430
2431 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2432
2433 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2434 {
2435 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2436 SSL_R_DECRYPTION_FAILED);
2437 goto err;
2438 }
2439 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2440 (unsigned char *)enc_pms.data, enc_pms.length))
2441 {
2442 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2443 SSL_R_DECRYPTION_FAILED);
2444 goto err;
2445 }
2446 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2447 {
2448 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2449 SSL_R_DATA_LENGTH_TOO_LONG);
2450 goto err;
2451 }
2452 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2453 {
2454 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2455 SSL_R_DECRYPTION_FAILED);
2456 goto err;
2457 }
2458 outl += padl;
2459 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2460 {
2461 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2462 SSL_R_DATA_LENGTH_TOO_LONG);
2463 goto err;
2464 }
2465 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2466 {
2467 /* The premaster secret must contain the same version number as the
2468 * ClientHello to detect version rollback attacks (strangely, the
2469 * protocol does not offer such protection for DH ciphersuites).
2470 * However, buggy clients exist that send random bytes instead of
2471 * the protocol version.
2472 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2473 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2474 */
2475 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2476 {
2477 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2478 SSL_AD_DECODE_ERROR);
2479 goto err;
2480 }
2481 }
2482
2483 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2484
2485 s->session->master_key_length=
2486 s->method->ssl3_enc->generate_master_secret(s,
2487 s->session->master_key, pms, outl);
2488
2489 if (kssl_ctx->client_princ)
2490 {
2491 size_t len = strlen(kssl_ctx->client_princ);
2492 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2493 {
2494 s->session->krb5_client_princ_len = len;
2495 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2496 }
2497 }
2498
2499
2500 /* Was doing kssl_ctx_free() here,
2501 ** but it caused problems for apache.
2502 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2503 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2504 */
2505 }
2506 else
2507 #endif /* OPENSSL_NO_KRB5 */
2508
2509 #ifndef OPENSSL_NO_ECDH
2510 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2511 {
2512 int ret = 1;
2513 int field_size = 0;
2514 const EC_KEY *tkey;
2515 const EC_GROUP *group;
2516 const BIGNUM *priv_key;
2517
2518 /* initialize structures for server's ECDH key pair */
2519 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2520 {
2521 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2522 ERR_R_MALLOC_FAILURE);
2523 goto err;
2524 }
2525
2526 /* Let's get server private key and group information */
2527 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2528 {
2529 /* use the certificate */
2530 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2531 }
2532 else
2533 {
2534 /* use the ephermeral values we saved when
2535 * generating the ServerKeyExchange msg.
2536 */
2537 tkey = s->s3->tmp.ecdh;
2538 }
2539
2540 group = EC_KEY_get0_group(tkey);
2541 priv_key = EC_KEY_get0_private_key(tkey);
2542
2543 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2544 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2545 {
2546 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2547 ERR_R_EC_LIB);
2548 goto err;
2549 }
2550
2551 /* Let's get client's public key */
2552 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2553 {
2554 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2555 ERR_R_MALLOC_FAILURE);
2556 goto err;
2557 }
2558
2559 if (n == 0L)
2560 {
2561 /* Client Publickey was in Client Certificate */
2562
2563 if (alg_k & SSL_kEECDH)
2564 {
2565 al=SSL_AD_HANDSHAKE_FAILURE;
2566 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2567 goto f_err;
2568 }
2569 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2570 == NULL) ||
2571 (clnt_pub_pkey->type != EVP_PKEY_EC))
2572 {
2573 /* XXX: For now, we do not support client
2574 * authentication using ECDH certificates
2575 * so this branch (n == 0L) of the code is
2576 * never executed. When that support is
2577 * added, we ought to ensure the key
2578 * received in the certificate is
2579 * authorized for key agreement.
2580 * ECDH_compute_key implicitly checks that
2581 * the two ECDH shares are for the same
2582 * group.
2583 */
2584 al=SSL_AD_HANDSHAKE_FAILURE;
2585 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2586 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2587 goto f_err;
2588 }
2589
2590 if (EC_POINT_copy(clnt_ecpoint,
2591 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2592 {
2593 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2594 ERR_R_EC_LIB);
2595 goto err;
2596 }
2597 ret = 2; /* Skip certificate verify processing */
2598 }
2599 else
2600 {
2601 /* Get client's public key from encoded point
2602 * in the ClientKeyExchange message.
2603 */
2604 if ((bn_ctx = BN_CTX_new()) == NULL)
2605 {
2606 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2607 ERR_R_MALLOC_FAILURE);
2608 goto err;
2609 }
2610
2611 /* Get encoded point length */
2612 i = *p;
2613 p += 1;
2614 if (EC_POINT_oct2point(group,
2615 clnt_ecpoint, p, i, bn_ctx) == 0)
2616 {
2617 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2618 ERR_R_EC_LIB);
2619 goto err;
2620 }
2621 /* p is pointing to somewhere in the buffer
2622 * currently, so set it to the start
2623 */
2624 p=(unsigned char *)s->init_buf->data;
2625 }
2626
2627 /* Compute the shared pre-master secret */
2628 field_size = EC_GROUP_get_degree(group);
2629 if (field_size <= 0)
2630 {
2631 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2632 ERR_R_ECDH_LIB);
2633 goto err;
2634 }
2635 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2636 if (i <= 0)
2637 {
2638 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2639 ERR_R_ECDH_LIB);
2640 goto err;
2641 }
2642
2643 EVP_PKEY_free(clnt_pub_pkey);
2644 EC_POINT_free(clnt_ecpoint);
2645 EC_KEY_free(srvr_ecdh);
2646 BN_CTX_free(bn_ctx);
2647 EC_KEY_free(s->s3->tmp.ecdh);
2648 s->s3->tmp.ecdh = NULL;
2649
2650 /* Compute the master secret */
2651 s->session->master_key_length = s->method->ssl3_enc-> \
2652 generate_master_secret(s, s->session->master_key, p, i);
2653
2654 OPENSSL_cleanse(p, i);
2655 return (ret);
2656 }
2657 else
2658 #endif
2659 #ifndef OPENSSL_NO_PSK
2660 if (alg_k & SSL_kPSK)
2661 {
2662 unsigned char *t = NULL;
2663 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2664 unsigned int pre_ms_len = 0, psk_len = 0;
2665 int psk_err = 1;
2666 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2667
2668 al=SSL_AD_HANDSHAKE_FAILURE;
2669
2670 n2s(p,i);
2671 if (n != i+2)
2672 {
2673 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2674 SSL_R_LENGTH_MISMATCH);
2675 goto psk_err;
2676 }
2677 if (i > PSK_MAX_IDENTITY_LEN)
2678 {
2679 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2680 SSL_R_DATA_LENGTH_TOO_LONG);
2681 goto psk_err;
2682 }
2683 if (s->psk_server_callback == NULL)
2684 {
2685 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2686 SSL_R_PSK_NO_SERVER_CB);
2687 goto psk_err;
2688 }
2689
2690 /* Create guaranteed NULL-terminated identity
2691 * string for the callback */
2692 memcpy(tmp_id, p, i);
2693 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2694 psk_len = s->psk_server_callback(s, tmp_id,
2695 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2696 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2697
2698 if (psk_len > PSK_MAX_PSK_LEN)
2699 {
2700 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701 ERR_R_INTERNAL_ERROR);
2702 goto psk_err;
2703 }
2704 else if (psk_len == 0)
2705 {
2706 /* PSK related to the given identity not found */
2707 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2708 SSL_R_PSK_IDENTITY_NOT_FOUND);
2709 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2710 goto psk_err;
2711 }
2712
2713 /* create PSK pre_master_secret */
2714 pre_ms_len=2+psk_len+2+psk_len;
2715 t = psk_or_pre_ms;
2716 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2717 s2n(psk_len, t);
2718 memset(t, 0, psk_len);
2719 t+=psk_len;
2720 s2n(psk_len, t);
2721
2722 if (s->session->psk_identity != NULL)
2723 OPENSSL_free(s->session->psk_identity);
2724 s->session->psk_identity = BUF_strdup((char *)p);
2725 if (s->session->psk_identity == NULL)
2726 {
2727 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2728 ERR_R_MALLOC_FAILURE);
2729 goto psk_err;
2730 }
2731
2732 if (s->session->psk_identity_hint != NULL)
2733 OPENSSL_free(s->session->psk_identity_hint);
2734 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2735 if (s->ctx->psk_identity_hint != NULL &&
2736 s->session->psk_identity_hint == NULL)
2737 {
2738 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2739 ERR_R_MALLOC_FAILURE);
2740 goto psk_err;
2741 }
2742
2743 s->session->master_key_length=
2744 s->method->ssl3_enc->generate_master_secret(s,
2745 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2746 psk_err = 0;
2747 psk_err:
2748 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2749 if (psk_err != 0)
2750 goto f_err;
2751 }
2752 else
2753 #endif
2754 #ifndef OPENSSL_NO_SRP
2755 if (alg_k & SSL_kSRP)
2756 {
2757 int param_len;
2758
2759 n2s(p,i);
2760 param_len=i+2;
2761 if (param_len > n)
2762 {
2763 al=SSL_AD_DECODE_ERROR;
2764 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2765 goto f_err;
2766 }
2767 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2768 {
2769 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2770 goto err;
2771 }
2772 if (s->session->srp_username != NULL)
2773 OPENSSL_free(s->session->srp_username);
2774 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2775 if (s->session->srp_username == NULL)
2776 {
2777 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2778 ERR_R_MALLOC_FAILURE);
2779 goto err;
2780 }
2781
2782 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2783 {
2784 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2785 goto err;
2786 }
2787
2788 p+=i;
2789 }
2790 else
2791 #endif /* OPENSSL_NO_SRP */
2792 if (alg_k & SSL_kGOST)
2793 {
2794 int ret = 0;
2795 EVP_PKEY_CTX *pkey_ctx;
2796 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2797 unsigned char premaster_secret[32], *start;
2798 size_t outlen=32, inlen;
2799 unsigned long alg_a;
2800
2801 /* Get our certificate private key*/
2802 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2803 if (alg_a & SSL_aGOST94)
2804 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2805 else if (alg_a & SSL_aGOST01)
2806 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2807
2808 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2809 EVP_PKEY_decrypt_init(pkey_ctx);
2810 /* If client certificate is present and is of the same type, maybe
2811 * use it for key exchange. Don't mind errors from
2812 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2813 * a client certificate for authorization only. */
2814 client_pub_pkey = X509_get_pubkey(s->session->peer);
2815 if (client_pub_pkey)
2816 {
2817 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2818 ERR_clear_error();
2819 }
2820 /* Decrypt session key */
2821 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2822 {
2823 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2824 goto gerr;
2825 }
2826 if (p[1] == 0x81)
2827 {
2828 start = p+3;
2829 inlen = p[2];
2830 }
2831 else if (p[1] < 0x80)
2832 {
2833 start = p+2;
2834 inlen = p[1];
2835 }
2836 else
2837 {
2838 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2839 goto gerr;
2840 }
2841 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2842
2843 {
2844 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2845 goto gerr;
2846 }
2847 /* Generate master secret */
2848 s->session->master_key_length=
2849 s->method->ssl3_enc->generate_master_secret(s,
2850 s->session->master_key,premaster_secret,32);
2851 /* Check if pubkey from client certificate was used */
2852 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2853 ret = 2;
2854 else
2855 ret = 1;
2856 gerr:
2857 EVP_PKEY_free(client_pub_pkey);
2858 EVP_PKEY_CTX_free(pkey_ctx);
2859 if (ret)
2860 return ret;
2861 else
2862 goto err;
2863 }
2864 else
2865 {
2866 al=SSL_AD_HANDSHAKE_FAILURE;
2867 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2868 SSL_R_UNKNOWN_CIPHER_TYPE);
2869 goto f_err;
2870 }
2871
2872 return(1);
2873 f_err:
2874 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2875 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2876 err:
2877 #endif
2878 #ifndef OPENSSL_NO_ECDH
2879 EVP_PKEY_free(clnt_pub_pkey);
2880 EC_POINT_free(clnt_ecpoint);
2881 if (srvr_ecdh != NULL)
2882 EC_KEY_free(srvr_ecdh);
2883 BN_CTX_free(bn_ctx);
2884 #endif
2885 return(-1);
2886 }
2887
2888 int ssl3_get_cert_verify(SSL *s)
2889 {
2890 EVP_PKEY *pkey=NULL;
2891 unsigned char *p;
2892 int al,ok,ret=0;
2893 long n;
2894 int type=0,i,j;
2895 X509 *peer;
2896 const EVP_MD *md = NULL;
2897 EVP_MD_CTX mctx;
2898 EVP_MD_CTX_init(&mctx);
2899
2900 n=s->method->ssl_get_message(s,
2901 SSL3_ST_SR_CERT_VRFY_A,
2902 SSL3_ST_SR_CERT_VRFY_B,
2903 -1,
2904 514, /* 514? */
2905 &ok);
2906
2907 if (!ok) return((int)n);
2908
2909 if (s->session->peer != NULL)
2910 {
2911 peer=s->session->peer;
2912 pkey=X509_get_pubkey(peer);
2913 type=X509_certificate_type(peer,pkey);
2914 }
2915 else
2916 {
2917 peer=NULL;
2918 pkey=NULL;
2919 }
2920
2921 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2922 {
2923 s->s3->tmp.reuse_message=1;
2924 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2925 {
2926 al=SSL_AD_UNEXPECTED_MESSAGE;
2927 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2928 goto f_err;
2929 }
2930 ret=1;
2931 goto end;
2932 }
2933
2934 if (peer == NULL)
2935 {
2936 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2937 al=SSL_AD_UNEXPECTED_MESSAGE;
2938 goto f_err;
2939 }
2940
2941 if (!(type & EVP_PKT_SIGN))
2942 {
2943 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2944 al=SSL_AD_ILLEGAL_PARAMETER;
2945 goto f_err;
2946 }
2947
2948 if (s->s3->change_cipher_spec)
2949 {
2950 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2951 al=SSL_AD_UNEXPECTED_MESSAGE;
2952 goto f_err;
2953 }
2954
2955 /* we now have a signature that we need to verify */
2956 p=(unsigned char *)s->init_msg;
2957 /* Check for broken implementations of GOST ciphersuites */
2958 /* If key is GOST and n is exactly 64, it is bare
2959 * signature without length field */
2960 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2961 pkey->type == NID_id_GostR3410_2001) )
2962 {
2963 i=64;
2964 }
2965 else
2966 {
2967 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2968 {
2969 int sigalg = tls12_get_sigid(pkey);
2970 /* Should never happen */
2971 if (sigalg == -1)
2972 {
2973 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2974 al=SSL_AD_INTERNAL_ERROR;
2975 goto f_err;
2976 }
2977 /* Check key type is consistent with signature */
2978 if (sigalg != (int)p[1])
2979 {
2980 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
2981 al=SSL_AD_DECODE_ERROR;
2982 goto f_err;
2983 }
2984 md = tls12_get_hash(p[0]);
2985 if (md == NULL)
2986 {
2987 SSLerr(SSL_F_SSL3_GET_KEY_EXCHANGE,SSL_R_UNKNOWN_DIGEST);
2988 al=SSL_AD_DECODE_ERROR;
2989 goto f_err;
2990 }
2991 #ifdef SSL_DEBUG
2992 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
2993 #endif
2994 p += 2;
2995 n -= 2;
2996 }
2997 n2s(p,i);
2998 n-=2;
2999 if (i > n)
3000 {
3001 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3002 al=SSL_AD_DECODE_ERROR;
3003 goto f_err;
3004 }
3005 }
3006 j=EVP_PKEY_size(pkey);
3007 if ((i > j) || (n > j) || (n <= 0))
3008 {
3009 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3010 al=SSL_AD_DECODE_ERROR;
3011 goto f_err;
3012 }
3013
3014 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3015 {
3016 long hdatalen = 0;
3017 void *hdata;
3018 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3019 if (hdatalen <= 0)
3020 {
3021 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3022 al=SSL_AD_INTERNAL_ERROR;
3023 goto f_err;
3024 }
3025 #ifdef SSL_DEBUG
3026 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3027 EVP_MD_name(md));
3028 #endif
3029 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3030 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3031 {
3032 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3033 al=SSL_AD_INTERNAL_ERROR;
3034 goto f_err;
3035 }
3036
3037 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3038 {
3039 al=SSL_AD_DECRYPT_ERROR;
3040 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3041 goto f_err;
3042 }
3043 }
3044 else
3045 #ifndef OPENSSL_NO_RSA
3046 if (pkey->type == EVP_PKEY_RSA)
3047 {
3048 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3049 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3050 pkey->pkey.rsa);
3051 if (i < 0)
3052 {
3053 al=SSL_AD_DECRYPT_ERROR;
3054 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3055 goto f_err;
3056 }
3057 if (i == 0)
3058 {
3059 al=SSL_AD_DECRYPT_ERROR;
3060 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3061 goto f_err;
3062 }
3063 }
3064 else
3065 #endif
3066 #ifndef OPENSSL_NO_DSA
3067 if (pkey->type == EVP_PKEY_DSA)
3068 {
3069 j=DSA_verify(pkey->save_type,
3070 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3071 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3072 if (j <= 0)
3073 {
3074 /* bad signature */
3075 al=SSL_AD_DECRYPT_ERROR;
3076 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3077 goto f_err;
3078 }
3079 }
3080 else
3081 #endif
3082 #ifndef OPENSSL_NO_ECDSA
3083 if (pkey->type == EVP_PKEY_EC)
3084 {
3085 j=ECDSA_verify(pkey->save_type,
3086 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3087 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3088 if (j <= 0)
3089 {
3090 /* bad signature */
3091 al=SSL_AD_DECRYPT_ERROR;
3092 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3093 SSL_R_BAD_ECDSA_SIGNATURE);
3094 goto f_err;
3095 }
3096 }
3097 else
3098 #endif
3099 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3100 { unsigned char signature[64];
3101 int idx;
3102 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3103 EVP_PKEY_verify_init(pctx);
3104 if (i!=64) {
3105 fprintf(stderr,"GOST signature length is %d",i);
3106 }
3107 for (idx=0;idx<64;idx++) {
3108 signature[63-idx]=p[idx];
3109 }
3110 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3111 EVP_PKEY_CTX_free(pctx);
3112 if (j<=0)
3113 {
3114 al=SSL_AD_DECRYPT_ERROR;
3115 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3116 SSL_R_BAD_ECDSA_SIGNATURE);
3117 goto f_err;
3118 }
3119 }
3120 else
3121 {
3122 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3123 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3124 goto f_err;
3125 }
3126
3127
3128 ret=1;
3129 if (0)
3130 {
3131 f_err:
3132 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3133 }
3134 end:
3135 if (s->s3->handshake_buffer)
3136 {
3137 BIO_free(s->s3->handshake_buffer);
3138 s->s3->handshake_buffer = NULL;
3139 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3140 }
3141 EVP_MD_CTX_cleanup(&mctx);
3142 EVP_PKEY_free(pkey);
3143 return(ret);
3144 }
3145
3146 int ssl3_get_client_certificate(SSL *s)
3147 {
3148 int i,ok,al,ret= -1;
3149 X509 *x=NULL;
3150 unsigned long l,nc,llen,n;
3151 const unsigned char *p,*q;
3152 unsigned char *d;
3153 STACK_OF(X509) *sk=NULL;
3154
3155 n=s->method->ssl_get_message(s,
3156 SSL3_ST_SR_CERT_A,
3157 SSL3_ST_SR_CERT_B,
3158 -1,
3159 s->max_cert_list,
3160 &ok);
3161
3162 if (!ok) return((int)n);
3163
3164 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3165 {
3166 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3167 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3168 {
3169 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3170 al=SSL_AD_HANDSHAKE_FAILURE;
3171 goto f_err;
3172 }
3173 /* If tls asked for a client cert, the client must return a 0 list */
3174 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3175 {
3176 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3177 al=SSL_AD_UNEXPECTED_MESSAGE;
3178 goto f_err;
3179 }
3180 s->s3->tmp.reuse_message=1;
3181 return(1);
3182 }
3183
3184 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3185 {
3186 al=SSL_AD_UNEXPECTED_MESSAGE;
3187 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3188 goto f_err;
3189 }
3190 p=d=(unsigned char *)s->init_msg;
3191
3192 if ((sk=sk_X509_new_null()) == NULL)
3193 {
3194 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3195 goto err;
3196 }
3197
3198 n2l3(p,llen);
3199 if (llen+3 != n)
3200 {
3201 al=SSL_AD_DECODE_ERROR;
3202 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3203 goto f_err;
3204 }
3205 for (nc=0; nc<llen; )
3206 {
3207 n2l3(p,l);
3208 if ((l+nc+3) > llen)
3209 {
3210 al=SSL_AD_DECODE_ERROR;
3211 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3212 goto f_err;
3213 }
3214
3215 q=p;
3216 x=d2i_X509(NULL,&p,l);
3217 if (x == NULL)
3218 {
3219 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3220 goto err;
3221 }
3222 if (p != (q+l))
3223 {
3224 al=SSL_AD_DECODE_ERROR;
3225 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3226 goto f_err;
3227 }
3228 if (!sk_X509_push(sk,x))
3229 {
3230 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3231 goto err;
3232 }
3233 x=NULL;
3234 nc+=l+3;
3235 }
3236
3237 if (sk_X509_num(sk) <= 0)
3238 {
3239 /* TLS does not mind 0 certs returned */
3240 if (s->version == SSL3_VERSION)
3241 {
3242 al=SSL_AD_HANDSHAKE_FAILURE;
3243 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3244 goto f_err;
3245 }
3246 /* Fail for TLS only if we required a certificate */
3247 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3248 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3249 {
3250 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3251 al=SSL_AD_HANDSHAKE_FAILURE;
3252 goto f_err;
3253 }
3254 /* No client certificate so digest cached records */
3255 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3256 {
3257 al=SSL_AD_INTERNAL_ERROR;
3258 goto f_err;
3259 }
3260 }
3261 else
3262 {
3263 i=ssl_verify_cert_chain(s,sk);
3264 if (i <= 0)
3265 {
3266 al=ssl_verify_alarm_type(s->verify_result);
3267 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3268 goto f_err;
3269 }
3270 }
3271
3272 if (s->session->peer != NULL) /* This should not be needed */
3273 X509_free(s->session->peer);
3274 s->session->peer=sk_X509_shift(sk);
3275 s->session->verify_result = s->verify_result;
3276
3277 /* With the current implementation, sess_cert will always be NULL
3278 * when we arrive here. */
3279 if (s->session->sess_cert == NULL)
3280 {
3281 s->session->sess_cert = ssl_sess_cert_new();
3282 if (s->session->sess_cert == NULL)
3283 {
3284 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3285 goto err;
3286 }
3287 }
3288 if (s->session->sess_cert->cert_chain != NULL)
3289 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3290 s->session->sess_cert->cert_chain=sk;
3291 /* Inconsistency alert: cert_chain does *not* include the
3292 * peer's own certificate, while we do include it in s3_clnt.c */
3293
3294 sk=NULL;
3295
3296 ret=1;
3297 if (0)
3298 {
3299 f_err:
3300 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3301 }
3302 err:
3303 if (x != NULL) X509_free(x);
3304 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3305 return(ret);
3306 }
3307
3308 int ssl3_send_server_certificate(SSL *s)
3309 {
3310 unsigned long l;
3311 X509 *x;
3312
3313 if (s->state == SSL3_ST_SW_CERT_A)
3314 {
3315 x=ssl_get_server_send_cert(s);
3316 if (x == NULL)
3317 {
3318 /* VRS: allow null cert if auth == KRB5 */
3319 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3320 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3321 {
3322 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3323 return(0);
3324 }
3325 }
3326
3327 l=ssl3_output_cert_chain(s,x);
3328 s->state=SSL3_ST_SW_CERT_B;
3329 s->init_num=(int)l;
3330 s->init_off=0;
3331 }
3332
3333 /* SSL3_ST_SW_CERT_B */
3334 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3335 }
3336 #ifndef OPENSSL_NO_TLSEXT
3337 int ssl3_send_newsession_ticket(SSL *s)
3338 {
3339 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3340 {
3341 unsigned char *p, *senc, *macstart;
3342 int len, slen;
3343 unsigned int hlen;
3344 EVP_CIPHER_CTX ctx;
3345 HMAC_CTX hctx;
3346 SSL_CTX *tctx = s->initial_ctx;
3347 unsigned char iv[EVP_MAX_IV_LENGTH];
3348 unsigned char key_name[16];
3349
3350 /* get session encoding length */
3351 slen = i2d_SSL_SESSION(s->session, NULL);
3352 /* Some length values are 16 bits, so forget it if session is
3353 * too long
3354 */
3355 if (slen > 0xFF00)
3356 return -1;
3357 /* Grow buffer if need be: the length calculation is as
3358 * follows 1 (size of message name) + 3 (message length
3359 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3360 * 16 (key name) + max_iv_len (iv length) +
3361 * session_length + max_enc_block_size (max encrypted session
3362 * length) + max_md_size (HMAC).
3363 */
3364 if (!BUF_MEM_grow(s->init_buf,
3365 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3366 EVP_MAX_MD_SIZE + slen))
3367 return -1;
3368 senc = OPENSSL_malloc(slen);
3369 if (!senc)
3370 return -1;
3371 p = senc;
3372 i2d_SSL_SESSION(s->session, &p);
3373
3374 p=(unsigned char *)s->init_buf->data;
3375 /* do the header */
3376 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3377 /* Skip message length for now */
3378 p += 3;
3379 EVP_CIPHER_CTX_init(&ctx);
3380 HMAC_CTX_init(&hctx);
3381 /* Initialize HMAC and cipher contexts. If callback present
3382 * it does all the work otherwise use generated values
3383 * from parent ctx.
3384 */
3385 if (tctx->tlsext_ticket_key_cb)
3386 {
3387 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3388 &hctx, 1) < 0)
3389 {
3390 OPENSSL_free(senc);
3391 return -1;
3392 }
3393 }
3394 else
3395 {
3396 RAND_pseudo_bytes(iv, 16);
3397 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3398 tctx->tlsext_tick_aes_key, iv);
3399 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3400 tlsext_tick_md(), NULL);
3401 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3402 }
3403 l2n(s->session->tlsext_tick_lifetime_hint, p);
3404 /* Skip ticket length for now */
3405 p += 2;
3406 /* Output key name */
3407 macstart = p;
3408 memcpy(p, key_name, 16);
3409 p += 16;
3410 /* output IV */
3411 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3412 p += EVP_CIPHER_CTX_iv_length(&ctx);
3413 /* Encrypt session data */
3414 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3415 p += len;
3416 EVP_EncryptFinal(&ctx, p, &len);
3417 p += len;
3418 EVP_CIPHER_CTX_cleanup(&ctx);
3419
3420 HMAC_Update(&hctx, macstart, p - macstart);
3421 HMAC_Final(&hctx, p, &hlen);
3422 HMAC_CTX_cleanup(&hctx);
3423
3424 p += hlen;
3425 /* Now write out lengths: p points to end of data written */
3426 /* Total length */
3427 len = p - (unsigned char *)s->init_buf->data;
3428 p=(unsigned char *)s->init_buf->data + 1;
3429 l2n3(len - 4, p); /* Message length */
3430 p += 4;
3431 s2n(len - 10, p); /* Ticket length */
3432
3433 /* number of bytes to write */
3434 s->init_num= len;
3435 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3436 s->init_off=0;
3437 OPENSSL_free(senc);
3438 }
3439
3440 /* SSL3_ST_SW_SESSION_TICKET_B */
3441 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3442 }
3443
3444 int ssl3_send_cert_status(SSL *s)
3445 {
3446 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3447 {
3448 unsigned char *p;
3449 /* Grow buffer if need be: the length calculation is as
3450 * follows 1 (message type) + 3 (message length) +
3451 * 1 (ocsp response type) + 3 (ocsp response length)
3452 * + (ocsp response)
3453 */
3454 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3455 return -1;
3456
3457 p=(unsigned char *)s->init_buf->data;
3458
3459 /* do the header */
3460 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3461 /* message length */
3462 l2n3(s->tlsext_ocsp_resplen + 4, p);
3463 /* status type */
3464 *(p++)= s->tlsext_status_type;
3465 /* length of OCSP response */
3466 l2n3(s->tlsext_ocsp_resplen, p);
3467 /* actual response */
3468 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3469 /* number of bytes to write */
3470 s->init_num = 8 + s->tlsext_ocsp_resplen;
3471 s->state=SSL3_ST_SW_CERT_STATUS_B;
3472 s->init_off = 0;
3473 }
3474
3475 /* SSL3_ST_SW_CERT_STATUS_B */
3476 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3477 }
3478
3479 # ifndef OPENSSL_NO_NPN
3480 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3481 * sets the next_proto member in s if found */
3482 int ssl3_get_next_proto(SSL *s)
3483 {
3484 int ok;
3485 int proto_len, padding_len;
3486 long n;
3487 const unsigned char *p;
3488
3489 /* Clients cannot send a NextProtocol message if we didn't see the
3490 * extension in their ClientHello */
3491 if (!s->s3->next_proto_neg_seen)
3492 {
3493 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3494 return -1;
3495 }
3496
3497 n=s->method->ssl_get_message(s,
3498 SSL3_ST_SR_NEXT_PROTO_A,
3499 SSL3_ST_SR_NEXT_PROTO_B,
3500 SSL3_MT_NEXT_PROTO,
3501 514, /* See the payload format below */
3502 &ok);
3503
3504 if (!ok)
3505 return((int)n);
3506
3507 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3508 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3509 * by ssl3_get_finished). */
3510 if (!s->s3->change_cipher_spec)
3511 {
3512 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3513 return -1;
3514 }
3515
3516 if (n < 2)
3517 return 0; /* The body must be > 1 bytes long */
3518
3519 p=(unsigned char *)s->init_msg;
3520
3521 /* The payload looks like:
3522 * uint8 proto_len;
3523 * uint8 proto[proto_len];
3524 * uint8 padding_len;
3525 * uint8 padding[padding_len];
3526 */
3527 proto_len = p[0];
3528 if (proto_len + 2 > s->init_num)
3529 return 0;
3530 padding_len = p[proto_len + 1];
3531 if (proto_len + padding_len + 2 != s->init_num)
3532 return 0;
3533
3534 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3535 if (!s->next_proto_negotiated)
3536 {
3537 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3538 return 0;
3539 }
3540 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3541 s->next_proto_negotiated_len = proto_len;
3542
3543 return 1;
3544 }
3545 # endif
3546 #endif