]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
s3_srvr.c: fix typo.
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176 {
177 if (ver == SSL3_VERSION)
178 return(SSLv3_server_method());
179 else
180 return(NULL);
181 }
182
183 #ifndef OPENSSL_NO_SRP
184 static int ssl_check_srp_ext_ClientHello(SSL *s,int *al)
185 {
186 int ret = SSL_ERROR_NONE;
187
188 *al = SSL_AD_UNRECOGNIZED_NAME;
189
190 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
191 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
192 {
193 if(s->srp_ctx.login == NULL)
194 {
195 /* RFC 5054 says SHOULD reject,
196 we do so if There is no srp login name */
197 ret = SSL3_AL_FATAL;
198 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
199 }
200 else
201 {
202 ret = SSL_srp_server_param_with_username(s,al);
203 }
204 }
205 return ret;
206 }
207 #endif
208
209 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
210 ssl3_accept,
211 ssl_undefined_function,
212 ssl3_get_server_method)
213
214 int ssl3_accept(SSL *s)
215 {
216 BUF_MEM *buf;
217 unsigned long alg_k,Time=(unsigned long)time(NULL);
218 void (*cb)(const SSL *ssl,int type,int val)=NULL;
219 int ret= -1;
220 int new_state,state,skip=0;
221
222 RAND_add(&Time,sizeof(Time),0);
223 ERR_clear_error();
224 clear_sys_error();
225
226 if (s->info_callback != NULL)
227 cb=s->info_callback;
228 else if (s->ctx->info_callback != NULL)
229 cb=s->ctx->info_callback;
230
231 /* init things to blank */
232 s->in_handshake++;
233 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
234
235 if (s->cert == NULL)
236 {
237 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
238 return(-1);
239 }
240
241 #ifndef OPENSSL_NO_HEARTBEATS
242 /* If we're awaiting a HeartbeatResponse, pretend we
243 * already got and don't await it anymore, because
244 * Heartbeats don't make sense during handshakes anyway.
245 */
246 if (s->tlsext_hb_pending)
247 {
248 s->tlsext_hb_pending = 0;
249 s->tlsext_hb_seq++;
250 }
251 #endif
252
253 for (;;)
254 {
255 state=s->state;
256
257 switch (s->state)
258 {
259 case SSL_ST_RENEGOTIATE:
260 s->renegotiate=1;
261 /* s->state=SSL_ST_ACCEPT; */
262
263 case SSL_ST_BEFORE:
264 case SSL_ST_ACCEPT:
265 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
266 case SSL_ST_OK|SSL_ST_ACCEPT:
267
268 s->server=1;
269 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
270
271 if ((s->version>>8) != 3)
272 {
273 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
274 return -1;
275 }
276 s->type=SSL_ST_ACCEPT;
277
278 if (s->init_buf == NULL)
279 {
280 if ((buf=BUF_MEM_new()) == NULL)
281 {
282 ret= -1;
283 goto end;
284 }
285 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
286 {
287 ret= -1;
288 goto end;
289 }
290 s->init_buf=buf;
291 }
292
293 if (!ssl3_setup_buffers(s))
294 {
295 ret= -1;
296 goto end;
297 }
298
299 s->init_num=0;
300 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
301 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
302
303 if (s->state != SSL_ST_RENEGOTIATE)
304 {
305 /* Ok, we now need to push on a buffering BIO so that
306 * the output is sent in a way that TCP likes :-)
307 */
308 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
309
310 ssl3_init_finished_mac(s);
311 s->state=SSL3_ST_SR_CLNT_HELLO_A;
312 s->ctx->stats.sess_accept++;
313 }
314 else if (!s->s3->send_connection_binding &&
315 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
316 {
317 /* Server attempting to renegotiate with
318 * client that doesn't support secure
319 * renegotiation.
320 */
321 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
322 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
323 ret = -1;
324 goto end;
325 }
326 else
327 {
328 /* s->state == SSL_ST_RENEGOTIATE,
329 * we will just send a HelloRequest */
330 s->ctx->stats.sess_accept_renegotiate++;
331 s->state=SSL3_ST_SW_HELLO_REQ_A;
332 }
333 break;
334
335 case SSL3_ST_SW_HELLO_REQ_A:
336 case SSL3_ST_SW_HELLO_REQ_B:
337
338 s->shutdown=0;
339 ret=ssl3_send_hello_request(s);
340 if (ret <= 0) goto end;
341 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
342 s->state=SSL3_ST_SW_FLUSH;
343 s->init_num=0;
344
345 ssl3_init_finished_mac(s);
346 break;
347
348 case SSL3_ST_SW_HELLO_REQ_C:
349 s->state=SSL_ST_OK;
350 break;
351
352 case SSL3_ST_SR_CLNT_HELLO_A:
353 case SSL3_ST_SR_CLNT_HELLO_B:
354 case SSL3_ST_SR_CLNT_HELLO_C:
355
356 if (s->rwstate != SSL_X509_LOOKUP)
357 {
358 ret=ssl3_get_client_hello(s);
359 if (ret <= 0) goto end;
360 }
361 #ifndef OPENSSL_NO_SRP
362 {
363 int al;
364 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
365 {
366 /* callback indicates firther work to be done */
367 s->rwstate=SSL_X509_LOOKUP;
368 goto end;
369 }
370 if (ret != SSL_ERROR_NONE)
371 {
372 ssl3_send_alert(s,SSL3_AL_FATAL,al);
373 /* This is not really an error but the only means to
374 for a client to detect whether srp is supported. */
375 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
376 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
377 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
378 ret= -1;
379 goto end;
380 }
381 }
382 #endif
383
384 s->renegotiate = 2;
385 s->state=SSL3_ST_SW_SRVR_HELLO_A;
386 s->init_num=0;
387 break;
388
389 case SSL3_ST_SW_SRVR_HELLO_A:
390 case SSL3_ST_SW_SRVR_HELLO_B:
391 ret=ssl3_send_server_hello(s);
392 if (ret <= 0) goto end;
393 #ifndef OPENSSL_NO_TLSEXT
394 if (s->hit)
395 {
396 if (s->tlsext_ticket_expected)
397 s->state=SSL3_ST_SW_SESSION_TICKET_A;
398 else
399 s->state=SSL3_ST_SW_CHANGE_A;
400 }
401 #else
402 if (s->hit)
403 s->state=SSL3_ST_SW_CHANGE_A;
404 #endif
405 else
406 s->state=SSL3_ST_SW_CERT_A;
407 s->init_num=0;
408 break;
409
410 case SSL3_ST_SW_CERT_A:
411 case SSL3_ST_SW_CERT_B:
412 /* Check if it is anon DH or anon ECDH, */
413 /* normal PSK or KRB5 or SRP */
414 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
415 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
416 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
417 {
418 ret=ssl3_send_server_certificate(s);
419 if (ret <= 0) goto end;
420 #ifndef OPENSSL_NO_TLSEXT
421 if (s->tlsext_status_expected)
422 s->state=SSL3_ST_SW_CERT_STATUS_A;
423 else
424 s->state=SSL3_ST_SW_KEY_EXCH_A;
425 }
426 else
427 {
428 skip = 1;
429 s->state=SSL3_ST_SW_KEY_EXCH_A;
430 }
431 #else
432 }
433 else
434 skip=1;
435
436 s->state=SSL3_ST_SW_KEY_EXCH_A;
437 #endif
438 s->init_num=0;
439 break;
440
441 case SSL3_ST_SW_KEY_EXCH_A:
442 case SSL3_ST_SW_KEY_EXCH_B:
443 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
444
445 /* clear this, it may get reset by
446 * send_server_key_exchange */
447 if ((s->options & SSL_OP_EPHEMERAL_RSA)
448 #ifndef OPENSSL_NO_KRB5
449 && !(alg_k & SSL_kKRB5)
450 #endif /* OPENSSL_NO_KRB5 */
451 )
452 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
453 * even when forbidden by protocol specs
454 * (handshake may fail as clients are not required to
455 * be able to handle this) */
456 s->s3->tmp.use_rsa_tmp=1;
457 else
458 s->s3->tmp.use_rsa_tmp=0;
459
460
461 /* only send if a DH key exchange, fortezza or
462 * RSA but we have a sign only certificate
463 *
464 * PSK: may send PSK identity hints
465 *
466 * For ECC ciphersuites, we send a serverKeyExchange
467 * message only if the cipher suite is either
468 * ECDH-anon or ECDHE. In other cases, the
469 * server certificate contains the server's
470 * public key for key exchange.
471 */
472 if (s->s3->tmp.use_rsa_tmp
473 /* PSK: send ServerKeyExchange if PSK identity
474 * hint if provided */
475 #ifndef OPENSSL_NO_PSK
476 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
477 #endif
478 #ifndef OPENSSL_NO_SRP
479 /* SRP: send ServerKeyExchange */
480 || (alg_k & SSL_kSRP)
481 #endif
482 || (alg_k & SSL_kEDH)
483 || (alg_k & SSL_kEECDH)
484 || ((alg_k & SSL_kRSA)
485 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
486 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
487 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
488 )
489 )
490 )
491 )
492 {
493 ret=ssl3_send_server_key_exchange(s);
494 if (ret <= 0) goto end;
495 }
496 else
497 skip=1;
498
499 s->state=SSL3_ST_SW_CERT_REQ_A;
500 s->init_num=0;
501 break;
502
503 case SSL3_ST_SW_CERT_REQ_A:
504 case SSL3_ST_SW_CERT_REQ_B:
505 if (/* don't request cert unless asked for it: */
506 !(s->verify_mode & SSL_VERIFY_PEER) ||
507 /* if SSL_VERIFY_CLIENT_ONCE is set,
508 * don't request cert during re-negotiation: */
509 ((s->session->peer != NULL) &&
510 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
511 /* never request cert in anonymous ciphersuites
512 * (see section "Certificate request" in SSL 3 drafts
513 * and in RFC 2246): */
514 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
515 /* ... except when the application insists on verification
516 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
517 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
518 /* never request cert in Kerberos ciphersuites */
519 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
520 /* With normal PSK Certificates and
521 * Certificate Requests are omitted */
522 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
523 {
524 /* no cert request */
525 skip=1;
526 s->s3->tmp.cert_request=0;
527 s->state=SSL3_ST_SW_SRVR_DONE_A;
528 if (s->s3->handshake_buffer)
529 if (!ssl3_digest_cached_records(s))
530 return -1;
531 }
532 else
533 {
534 s->s3->tmp.cert_request=1;
535 ret=ssl3_send_certificate_request(s);
536 if (ret <= 0) goto end;
537 #ifndef NETSCAPE_HANG_BUG
538 s->state=SSL3_ST_SW_SRVR_DONE_A;
539 #else
540 s->state=SSL3_ST_SW_FLUSH;
541 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
542 #endif
543 s->init_num=0;
544 }
545 break;
546
547 case SSL3_ST_SW_SRVR_DONE_A:
548 case SSL3_ST_SW_SRVR_DONE_B:
549 ret=ssl3_send_server_done(s);
550 if (ret <= 0) goto end;
551 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
552 s->state=SSL3_ST_SW_FLUSH;
553 s->init_num=0;
554 break;
555
556 case SSL3_ST_SW_FLUSH:
557
558 /* This code originally checked to see if
559 * any data was pending using BIO_CTRL_INFO
560 * and then flushed. This caused problems
561 * as documented in PR#1939. The proposed
562 * fix doesn't completely resolve this issue
563 * as buggy implementations of BIO_CTRL_PENDING
564 * still exist. So instead we just flush
565 * unconditionally.
566 */
567
568 s->rwstate=SSL_WRITING;
569 if (BIO_flush(s->wbio) <= 0)
570 {
571 ret= -1;
572 goto end;
573 }
574 s->rwstate=SSL_NOTHING;
575
576 s->state=s->s3->tmp.next_state;
577 break;
578
579 case SSL3_ST_SR_CERT_A:
580 case SSL3_ST_SR_CERT_B:
581 /* Check for second client hello (MS SGC) */
582 ret = ssl3_check_client_hello(s);
583 if (ret <= 0)
584 goto end;
585 if (ret == 2)
586 s->state = SSL3_ST_SR_CLNT_HELLO_C;
587 else {
588 if (s->s3->tmp.cert_request)
589 {
590 ret=ssl3_get_client_certificate(s);
591 if (ret <= 0) goto end;
592 }
593 s->init_num=0;
594 s->state=SSL3_ST_SR_KEY_EXCH_A;
595 }
596 break;
597
598 case SSL3_ST_SR_KEY_EXCH_A:
599 case SSL3_ST_SR_KEY_EXCH_B:
600 ret=ssl3_get_client_key_exchange(s);
601 if (ret <= 0)
602 goto end;
603 if (ret == 2)
604 {
605 /* For the ECDH ciphersuites when
606 * the client sends its ECDH pub key in
607 * a certificate, the CertificateVerify
608 * message is not sent.
609 * Also for GOST ciphersuites when
610 * the client uses its key from the certificate
611 * for key exchange.
612 */
613 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
614 s->state=SSL3_ST_SR_FINISHED_A;
615 #else
616 if (s->s3->next_proto_neg_seen)
617 s->state=SSL3_ST_SR_NEXT_PROTO_A;
618 else
619 s->state=SSL3_ST_SR_FINISHED_A;
620 #endif
621 s->init_num = 0;
622 }
623 else if (TLS1_get_version(s) >= TLS1_2_VERSION)
624 {
625 s->state=SSL3_ST_SR_CERT_VRFY_A;
626 s->init_num=0;
627 if (!s->session->peer)
628 break;
629 /* For TLS v1.2 freeze the handshake buffer
630 * at this point and digest cached records.
631 */
632 if (!s->s3->handshake_buffer)
633 {
634 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
635 return -1;
636 }
637 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
638 if (!ssl3_digest_cached_records(s))
639 return -1;
640 }
641 else
642 {
643 int offset=0;
644 int dgst_num;
645
646 s->state=SSL3_ST_SR_CERT_VRFY_A;
647 s->init_num=0;
648
649 /* We need to get hashes here so if there is
650 * a client cert, it can be verified
651 * FIXME - digest processing for CertificateVerify
652 * should be generalized. But it is next step
653 */
654 if (s->s3->handshake_buffer)
655 if (!ssl3_digest_cached_records(s))
656 return -1;
657 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
658 if (s->s3->handshake_dgst[dgst_num])
659 {
660 int dgst_size;
661
662 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
663 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
664 if (dgst_size < 0)
665 {
666 ret = -1;
667 goto end;
668 }
669 offset+=dgst_size;
670 }
671 }
672 break;
673
674 case SSL3_ST_SR_CERT_VRFY_A:
675 case SSL3_ST_SR_CERT_VRFY_B:
676
677 /* we should decide if we expected this one */
678 ret=ssl3_get_cert_verify(s);
679 if (ret <= 0) goto end;
680
681 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
682 s->state=SSL3_ST_SR_FINISHED_A;
683 #else
684 if (s->s3->next_proto_neg_seen)
685 s->state=SSL3_ST_SR_NEXT_PROTO_A;
686 else
687 s->state=SSL3_ST_SR_FINISHED_A;
688 #endif
689 s->init_num=0;
690 break;
691
692 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
693 case SSL3_ST_SR_NEXT_PROTO_A:
694 case SSL3_ST_SR_NEXT_PROTO_B:
695 ret=ssl3_get_next_proto(s);
696 if (ret <= 0) goto end;
697 s->init_num = 0;
698 s->state=SSL3_ST_SR_FINISHED_A;
699 break;
700 #endif
701
702 case SSL3_ST_SR_FINISHED_A:
703 case SSL3_ST_SR_FINISHED_B:
704 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
705 SSL3_ST_SR_FINISHED_B);
706 if (ret <= 0) goto end;
707 if (s->hit)
708 s->state=SSL_ST_OK;
709 #ifndef OPENSSL_NO_TLSEXT
710 else if (s->tlsext_ticket_expected)
711 s->state=SSL3_ST_SW_SESSION_TICKET_A;
712 #endif
713 else
714 s->state=SSL3_ST_SW_CHANGE_A;
715 s->init_num=0;
716 break;
717
718 #ifndef OPENSSL_NO_TLSEXT
719 case SSL3_ST_SW_SESSION_TICKET_A:
720 case SSL3_ST_SW_SESSION_TICKET_B:
721 ret=ssl3_send_newsession_ticket(s);
722 if (ret <= 0) goto end;
723 s->state=SSL3_ST_SW_CHANGE_A;
724 s->init_num=0;
725 break;
726
727 case SSL3_ST_SW_CERT_STATUS_A:
728 case SSL3_ST_SW_CERT_STATUS_B:
729 ret=ssl3_send_cert_status(s);
730 if (ret <= 0) goto end;
731 s->state=SSL3_ST_SW_KEY_EXCH_A;
732 s->init_num=0;
733 break;
734
735 #endif
736
737 case SSL3_ST_SW_CHANGE_A:
738 case SSL3_ST_SW_CHANGE_B:
739
740 s->session->cipher=s->s3->tmp.new_cipher;
741 if (!s->method->ssl3_enc->setup_key_block(s))
742 { ret= -1; goto end; }
743
744 ret=ssl3_send_change_cipher_spec(s,
745 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
746
747 if (ret <= 0) goto end;
748 s->state=SSL3_ST_SW_FINISHED_A;
749 s->init_num=0;
750
751 if (!s->method->ssl3_enc->change_cipher_state(s,
752 SSL3_CHANGE_CIPHER_SERVER_WRITE))
753 {
754 ret= -1;
755 goto end;
756 }
757
758 break;
759
760 case SSL3_ST_SW_FINISHED_A:
761 case SSL3_ST_SW_FINISHED_B:
762 ret=ssl3_send_finished(s,
763 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
764 s->method->ssl3_enc->server_finished_label,
765 s->method->ssl3_enc->server_finished_label_len);
766 if (ret <= 0) goto end;
767 s->state=SSL3_ST_SW_FLUSH;
768 if (s->hit)
769 {
770 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
771 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
772 #else
773 if (s->s3->next_proto_neg_seen)
774 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
775 else
776 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
777 #endif
778 }
779 else
780 s->s3->tmp.next_state=SSL_ST_OK;
781 s->init_num=0;
782 break;
783
784 case SSL_ST_OK:
785 /* clean a few things up */
786 ssl3_cleanup_key_block(s);
787
788 BUF_MEM_free(s->init_buf);
789 s->init_buf=NULL;
790
791 /* remove buffering on output */
792 ssl_free_wbio_buffer(s);
793
794 s->init_num=0;
795
796 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
797 {
798 s->renegotiate=0;
799 s->new_session=0;
800
801 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
802
803 s->ctx->stats.sess_accept_good++;
804 /* s->server=1; */
805 s->handshake_func=ssl3_accept;
806
807 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
808 }
809
810 ret = 1;
811 goto end;
812 /* break; */
813
814 default:
815 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
816 ret= -1;
817 goto end;
818 /* break; */
819 }
820
821 if (!s->s3->tmp.reuse_message && !skip)
822 {
823 if (s->debug)
824 {
825 if ((ret=BIO_flush(s->wbio)) <= 0)
826 goto end;
827 }
828
829
830 if ((cb != NULL) && (s->state != state))
831 {
832 new_state=s->state;
833 s->state=state;
834 cb(s,SSL_CB_ACCEPT_LOOP,1);
835 s->state=new_state;
836 }
837 }
838 skip=0;
839 }
840 end:
841 /* BIO_flush(s->wbio); */
842
843 s->in_handshake--;
844 if (cb != NULL)
845 cb(s,SSL_CB_ACCEPT_EXIT,ret);
846 return(ret);
847 }
848
849 int ssl3_send_hello_request(SSL *s)
850 {
851 unsigned char *p;
852
853 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
854 {
855 p=(unsigned char *)s->init_buf->data;
856 *(p++)=SSL3_MT_HELLO_REQUEST;
857 *(p++)=0;
858 *(p++)=0;
859 *(p++)=0;
860
861 s->state=SSL3_ST_SW_HELLO_REQ_B;
862 /* number of bytes to write */
863 s->init_num=4;
864 s->init_off=0;
865 }
866
867 /* SSL3_ST_SW_HELLO_REQ_B */
868 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
869 }
870
871 int ssl3_check_client_hello(SSL *s)
872 {
873 int ok;
874 long n;
875
876 /* this function is called when we really expect a Certificate message,
877 * so permit appropriate message length */
878 n=s->method->ssl_get_message(s,
879 SSL3_ST_SR_CERT_A,
880 SSL3_ST_SR_CERT_B,
881 -1,
882 s->max_cert_list,
883 &ok);
884 if (!ok) return((int)n);
885 s->s3->tmp.reuse_message = 1;
886 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
887 {
888 /* We only allow the client to restart the handshake once per
889 * negotiation. */
890 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
891 {
892 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
893 return -1;
894 }
895 /* Throw away what we have done so far in the current handshake,
896 * which will now be aborted. (A full SSL_clear would be too much.) */
897 #ifndef OPENSSL_NO_DH
898 if (s->s3->tmp.dh != NULL)
899 {
900 DH_free(s->s3->tmp.dh);
901 s->s3->tmp.dh = NULL;
902 }
903 #endif
904 #ifndef OPENSSL_NO_ECDH
905 if (s->s3->tmp.ecdh != NULL)
906 {
907 EC_KEY_free(s->s3->tmp.ecdh);
908 s->s3->tmp.ecdh = NULL;
909 }
910 #endif
911 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
912 return 2;
913 }
914 return 1;
915 }
916
917 int ssl3_get_client_hello(SSL *s)
918 {
919 int i,j,ok,al,ret= -1;
920 unsigned int cookie_len;
921 long n;
922 unsigned long id;
923 unsigned char *p,*d,*q;
924 SSL_CIPHER *c;
925 #ifndef OPENSSL_NO_COMP
926 SSL_COMP *comp=NULL;
927 #endif
928 STACK_OF(SSL_CIPHER) *ciphers=NULL;
929
930 /* We do this so that we will respond with our native type.
931 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
932 * This down switching should be handled by a different method.
933 * If we are SSLv3, we will respond with SSLv3, even if prompted with
934 * TLSv1.
935 */
936 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
937 )
938 {
939 s->state=SSL3_ST_SR_CLNT_HELLO_B;
940 }
941 s->first_packet=1;
942 n=s->method->ssl_get_message(s,
943 SSL3_ST_SR_CLNT_HELLO_B,
944 SSL3_ST_SR_CLNT_HELLO_C,
945 SSL3_MT_CLIENT_HELLO,
946 SSL3_RT_MAX_PLAIN_LENGTH,
947 &ok);
948
949 if (!ok) return((int)n);
950 s->first_packet=0;
951 d=p=(unsigned char *)s->init_msg;
952
953 /* use version from inside client hello, not from record header
954 * (may differ: see RFC 2246, Appendix E, second paragraph) */
955 s->client_version=(((int)p[0])<<8)|(int)p[1];
956 p+=2;
957
958 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
959 (s->version != DTLS1_VERSION && s->client_version < s->version))
960 {
961 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
962 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
963 {
964 /* similar to ssl3_get_record, send alert using remote version number */
965 s->version = s->client_version;
966 }
967 al = SSL_AD_PROTOCOL_VERSION;
968 goto f_err;
969 }
970
971 /* If we require cookies and this ClientHello doesn't
972 * contain one, just return since we do not want to
973 * allocate any memory yet. So check cookie length...
974 */
975 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
976 {
977 unsigned int session_length, cookie_length;
978
979 session_length = *(p + SSL3_RANDOM_SIZE);
980 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
981
982 if (cookie_length == 0)
983 return 1;
984 }
985
986 /* load the client random */
987 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
988 p+=SSL3_RANDOM_SIZE;
989
990 /* get the session-id */
991 j= *(p++);
992
993 s->hit=0;
994 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
995 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
996 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
997 * than a change to default behavior so that applications relying on this for security
998 * won't even compile against older library versions).
999 *
1000 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1001 * renegotiation but not a new session (s->new_session remains unset): for servers,
1002 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1003 * setting will be ignored.
1004 */
1005 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1006 {
1007 if (!ssl_get_new_session(s,1))
1008 goto err;
1009 }
1010 else
1011 {
1012 i=ssl_get_prev_session(s, p, j, d + n);
1013 if (i == 1)
1014 { /* previous session */
1015 s->hit=1;
1016 }
1017 else if (i == -1)
1018 goto err;
1019 else /* i == 0 */
1020 {
1021 if (!ssl_get_new_session(s,1))
1022 goto err;
1023 }
1024 }
1025
1026 p+=j;
1027
1028 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1029 {
1030 /* cookie stuff */
1031 cookie_len = *(p++);
1032
1033 /*
1034 * The ClientHello may contain a cookie even if the
1035 * HelloVerify message has not been sent--make sure that it
1036 * does not cause an overflow.
1037 */
1038 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1039 {
1040 /* too much data */
1041 al = SSL_AD_DECODE_ERROR;
1042 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1043 goto f_err;
1044 }
1045
1046 /* verify the cookie if appropriate option is set. */
1047 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1048 cookie_len > 0)
1049 {
1050 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1051
1052 if ( s->ctx->app_verify_cookie_cb != NULL)
1053 {
1054 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1055 cookie_len) == 0)
1056 {
1057 al=SSL_AD_HANDSHAKE_FAILURE;
1058 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1059 SSL_R_COOKIE_MISMATCH);
1060 goto f_err;
1061 }
1062 /* else cookie verification succeeded */
1063 }
1064 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1065 s->d1->cookie_len) != 0) /* default verification */
1066 {
1067 al=SSL_AD_HANDSHAKE_FAILURE;
1068 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1069 SSL_R_COOKIE_MISMATCH);
1070 goto f_err;
1071 }
1072
1073 ret = 2;
1074 }
1075
1076 p += cookie_len;
1077 }
1078
1079 n2s(p,i);
1080 if ((i == 0) && (j != 0))
1081 {
1082 /* we need a cipher if we are not resuming a session */
1083 al=SSL_AD_ILLEGAL_PARAMETER;
1084 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1085 goto f_err;
1086 }
1087 if ((p+i) >= (d+n))
1088 {
1089 /* not enough data */
1090 al=SSL_AD_DECODE_ERROR;
1091 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1092 goto f_err;
1093 }
1094 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1095 == NULL))
1096 {
1097 goto err;
1098 }
1099 p+=i;
1100
1101 /* If it is a hit, check that the cipher is in the list */
1102 if ((s->hit) && (i > 0))
1103 {
1104 j=0;
1105 id=s->session->cipher->id;
1106
1107 #ifdef CIPHER_DEBUG
1108 printf("client sent %d ciphers\n",sk_num(ciphers));
1109 #endif
1110 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1111 {
1112 c=sk_SSL_CIPHER_value(ciphers,i);
1113 #ifdef CIPHER_DEBUG
1114 printf("client [%2d of %2d]:%s\n",
1115 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1116 #endif
1117 if (c->id == id)
1118 {
1119 j=1;
1120 break;
1121 }
1122 }
1123 /* Disabled because it can be used in a ciphersuite downgrade
1124 * attack: CVE-2010-4180.
1125 */
1126 #if 0
1127 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1128 {
1129 /* Special case as client bug workaround: the previously used cipher may
1130 * not be in the current list, the client instead might be trying to
1131 * continue using a cipher that before wasn't chosen due to server
1132 * preferences. We'll have to reject the connection if the cipher is not
1133 * enabled, though. */
1134 c = sk_SSL_CIPHER_value(ciphers, 0);
1135 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1136 {
1137 s->session->cipher = c;
1138 j = 1;
1139 }
1140 }
1141 #endif
1142 if (j == 0)
1143 {
1144 /* we need to have the cipher in the cipher
1145 * list if we are asked to reuse it */
1146 al=SSL_AD_ILLEGAL_PARAMETER;
1147 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1148 goto f_err;
1149 }
1150 }
1151
1152 /* compression */
1153 i= *(p++);
1154 if ((p+i) > (d+n))
1155 {
1156 /* not enough data */
1157 al=SSL_AD_DECODE_ERROR;
1158 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1159 goto f_err;
1160 }
1161 q=p;
1162 for (j=0; j<i; j++)
1163 {
1164 if (p[j] == 0) break;
1165 }
1166
1167 p+=i;
1168 if (j >= i)
1169 {
1170 /* no compress */
1171 al=SSL_AD_DECODE_ERROR;
1172 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1173 goto f_err;
1174 }
1175
1176 #ifndef OPENSSL_NO_TLSEXT
1177 /* TLS extensions*/
1178 if (s->version >= SSL3_VERSION)
1179 {
1180 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1181 {
1182 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1183 goto err;
1184 }
1185 }
1186
1187 /* Check if we want to use external pre-shared secret for this
1188 * handshake for not reused session only. We need to generate
1189 * server_random before calling tls_session_secret_cb in order to allow
1190 * SessionTicket processing to use it in key derivation. */
1191 {
1192 unsigned long Time;
1193 unsigned char *pos;
1194 Time=(unsigned long)time(NULL); /* Time */
1195 pos=s->s3->server_random;
1196 l2n(Time,pos);
1197 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1198 {
1199 al=SSL_AD_INTERNAL_ERROR;
1200 goto f_err;
1201 }
1202 }
1203
1204 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1205 {
1206 SSL_CIPHER *pref_cipher=NULL;
1207
1208 s->session->master_key_length=sizeof(s->session->master_key);
1209 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1210 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1211 {
1212 s->hit=1;
1213 s->session->ciphers=ciphers;
1214 s->session->verify_result=X509_V_OK;
1215
1216 ciphers=NULL;
1217
1218 /* check if some cipher was preferred by call back */
1219 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1220 if (pref_cipher == NULL)
1221 {
1222 al=SSL_AD_HANDSHAKE_FAILURE;
1223 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1224 goto f_err;
1225 }
1226
1227 s->session->cipher=pref_cipher;
1228
1229 if (s->cipher_list)
1230 sk_SSL_CIPHER_free(s->cipher_list);
1231
1232 if (s->cipher_list_by_id)
1233 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1234
1235 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1236 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1237 }
1238 }
1239 #endif
1240
1241 /* Worst case, we will use the NULL compression, but if we have other
1242 * options, we will now look for them. We have i-1 compression
1243 * algorithms from the client, starting at q. */
1244 s->s3->tmp.new_compression=NULL;
1245 #ifndef OPENSSL_NO_COMP
1246 /* This only happens if we have a cache hit */
1247 if (s->session->compress_meth != 0)
1248 {
1249 int m, comp_id = s->session->compress_meth;
1250 /* Perform sanity checks on resumed compression algorithm */
1251 /* Can't disable compression */
1252 if (s->options & SSL_OP_NO_COMPRESSION)
1253 {
1254 al=SSL_AD_INTERNAL_ERROR;
1255 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1256 goto f_err;
1257 }
1258 /* Look for resumed compression method */
1259 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1260 {
1261 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1262 if (comp_id == comp->id)
1263 {
1264 s->s3->tmp.new_compression=comp;
1265 break;
1266 }
1267 }
1268 if (s->s3->tmp.new_compression == NULL)
1269 {
1270 al=SSL_AD_INTERNAL_ERROR;
1271 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1272 goto f_err;
1273 }
1274 /* Look for resumed method in compression list */
1275 for (m = 0; m < i; m++)
1276 {
1277 if (q[m] == comp_id)
1278 break;
1279 }
1280 if (m >= i)
1281 {
1282 al=SSL_AD_ILLEGAL_PARAMETER;
1283 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1284 goto f_err;
1285 }
1286 }
1287 else if (s->hit)
1288 comp = NULL;
1289 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1290 { /* See if we have a match */
1291 int m,nn,o,v,done=0;
1292
1293 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1294 for (m=0; m<nn; m++)
1295 {
1296 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1297 v=comp->id;
1298 for (o=0; o<i; o++)
1299 {
1300 if (v == q[o])
1301 {
1302 done=1;
1303 break;
1304 }
1305 }
1306 if (done) break;
1307 }
1308 if (done)
1309 s->s3->tmp.new_compression=comp;
1310 else
1311 comp=NULL;
1312 }
1313 #else
1314 /* If compression is disabled we'd better not try to resume a session
1315 * using compression.
1316 */
1317 if (s->session->compress_meth != 0)
1318 {
1319 al=SSL_AD_INTERNAL_ERROR;
1320 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1321 goto f_err;
1322 }
1323 #endif
1324
1325 /* Given s->session->ciphers and SSL_get_ciphers, we must
1326 * pick a cipher */
1327
1328 if (!s->hit)
1329 {
1330 #ifdef OPENSSL_NO_COMP
1331 s->session->compress_meth=0;
1332 #else
1333 s->session->compress_meth=(comp == NULL)?0:comp->id;
1334 #endif
1335 if (s->session->ciphers != NULL)
1336 sk_SSL_CIPHER_free(s->session->ciphers);
1337 s->session->ciphers=ciphers;
1338 if (ciphers == NULL)
1339 {
1340 al=SSL_AD_ILLEGAL_PARAMETER;
1341 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1342 goto f_err;
1343 }
1344 ciphers=NULL;
1345 c=ssl3_choose_cipher(s,s->session->ciphers,
1346 SSL_get_ciphers(s));
1347
1348 if (c == NULL)
1349 {
1350 al=SSL_AD_HANDSHAKE_FAILURE;
1351 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1352 goto f_err;
1353 }
1354 s->s3->tmp.new_cipher=c;
1355 /* check whether we should disable session resumption */
1356 if (s->not_resumable_session_cb != NULL)
1357 s->session->not_resumable=s->not_resumable_session_cb(s,
1358 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1359 if (s->session->not_resumable)
1360 /* do not send a session ticket */
1361 s->tlsext_ticket_expected = 0;
1362 }
1363 else
1364 {
1365 /* Session-id reuse */
1366 #ifdef REUSE_CIPHER_BUG
1367 STACK_OF(SSL_CIPHER) *sk;
1368 SSL_CIPHER *nc=NULL;
1369 SSL_CIPHER *ec=NULL;
1370
1371 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1372 {
1373 sk=s->session->ciphers;
1374 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1375 {
1376 c=sk_SSL_CIPHER_value(sk,i);
1377 if (c->algorithm_enc & SSL_eNULL)
1378 nc=c;
1379 if (SSL_C_IS_EXPORT(c))
1380 ec=c;
1381 }
1382 if (nc != NULL)
1383 s->s3->tmp.new_cipher=nc;
1384 else if (ec != NULL)
1385 s->s3->tmp.new_cipher=ec;
1386 else
1387 s->s3->tmp.new_cipher=s->session->cipher;
1388 }
1389 else
1390 #endif
1391 s->s3->tmp.new_cipher=s->session->cipher;
1392 }
1393
1394 if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1395 {
1396 if (!ssl3_digest_cached_records(s))
1397 goto f_err;
1398 }
1399
1400 /* we now have the following setup.
1401 * client_random
1402 * cipher_list - our prefered list of ciphers
1403 * ciphers - the clients prefered list of ciphers
1404 * compression - basically ignored right now
1405 * ssl version is set - sslv3
1406 * s->session - The ssl session has been setup.
1407 * s->hit - session reuse flag
1408 * s->tmp.new_cipher - the new cipher to use.
1409 */
1410
1411 if (ret < 0) ret=1;
1412 if (0)
1413 {
1414 f_err:
1415 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1416 }
1417 err:
1418 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1419 return(ret);
1420 }
1421
1422 int ssl3_send_server_hello(SSL *s)
1423 {
1424 unsigned char *buf;
1425 unsigned char *p,*d;
1426 int i,sl;
1427 unsigned long l;
1428 #ifdef OPENSSL_NO_TLSEXT
1429 unsigned long Time;
1430 #endif
1431
1432 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1433 {
1434 buf=(unsigned char *)s->init_buf->data;
1435 #ifdef OPENSSL_NO_TLSEXT
1436 p=s->s3->server_random;
1437 /* Generate server_random if it was not needed previously */
1438 Time=(unsigned long)time(NULL); /* Time */
1439 l2n(Time,p);
1440 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1441 return -1;
1442 #endif
1443 /* Do the message type and length last */
1444 d=p= &(buf[4]);
1445
1446 *(p++)=s->version>>8;
1447 *(p++)=s->version&0xff;
1448
1449 /* Random stuff */
1450 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1451 p+=SSL3_RANDOM_SIZE;
1452
1453 /* There are several cases for the session ID to send
1454 * back in the server hello:
1455 * - For session reuse from the session cache,
1456 * we send back the old session ID.
1457 * - If stateless session reuse (using a session ticket)
1458 * is successful, we send back the client's "session ID"
1459 * (which doesn't actually identify the session).
1460 * - If it is a new session, we send back the new
1461 * session ID.
1462 * - However, if we want the new session to be single-use,
1463 * we send back a 0-length session ID.
1464 * s->hit is non-zero in either case of session reuse,
1465 * so the following won't overwrite an ID that we're supposed
1466 * to send back.
1467 */
1468 if (s->session->not_resumable ||
1469 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1470 && !s->hit))
1471 s->session->session_id_length=0;
1472
1473 sl=s->session->session_id_length;
1474 if (sl > (int)sizeof(s->session->session_id))
1475 {
1476 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1477 return -1;
1478 }
1479 *(p++)=sl;
1480 memcpy(p,s->session->session_id,sl);
1481 p+=sl;
1482
1483 /* put the cipher */
1484 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1485 p+=i;
1486
1487 /* put the compression method */
1488 #ifdef OPENSSL_NO_COMP
1489 *(p++)=0;
1490 #else
1491 if (s->s3->tmp.new_compression == NULL)
1492 *(p++)=0;
1493 else
1494 *(p++)=s->s3->tmp.new_compression->id;
1495 #endif
1496 #ifndef OPENSSL_NO_TLSEXT
1497 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1498 {
1499 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1500 return -1;
1501 }
1502 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1503 {
1504 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1505 return -1;
1506 }
1507 #endif
1508 /* do the header */
1509 l=(p-d);
1510 d=buf;
1511 *(d++)=SSL3_MT_SERVER_HELLO;
1512 l2n3(l,d);
1513
1514 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1515 /* number of bytes to write */
1516 s->init_num=p-buf;
1517 s->init_off=0;
1518 }
1519
1520 /* SSL3_ST_SW_SRVR_HELLO_B */
1521 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1522 }
1523
1524 int ssl3_send_server_done(SSL *s)
1525 {
1526 unsigned char *p;
1527
1528 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1529 {
1530 p=(unsigned char *)s->init_buf->data;
1531
1532 /* do the header */
1533 *(p++)=SSL3_MT_SERVER_DONE;
1534 *(p++)=0;
1535 *(p++)=0;
1536 *(p++)=0;
1537
1538 s->state=SSL3_ST_SW_SRVR_DONE_B;
1539 /* number of bytes to write */
1540 s->init_num=4;
1541 s->init_off=0;
1542 }
1543
1544 /* SSL3_ST_SW_SRVR_DONE_B */
1545 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1546 }
1547
1548 int ssl3_send_server_key_exchange(SSL *s)
1549 {
1550 #ifndef OPENSSL_NO_RSA
1551 unsigned char *q;
1552 int j,num;
1553 RSA *rsa;
1554 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1555 unsigned int u;
1556 #endif
1557 #ifndef OPENSSL_NO_DH
1558 DH *dh=NULL,*dhp;
1559 #endif
1560 #ifndef OPENSSL_NO_ECDH
1561 EC_KEY *ecdh=NULL, *ecdhp;
1562 unsigned char *encodedPoint = NULL;
1563 int encodedlen = 0;
1564 int curve_id = 0;
1565 BN_CTX *bn_ctx = NULL;
1566 #endif
1567 EVP_PKEY *pkey;
1568 const EVP_MD *md = NULL;
1569 unsigned char *p,*d;
1570 int al,i;
1571 unsigned long type;
1572 int n;
1573 CERT *cert;
1574 BIGNUM *r[4];
1575 int nr[4],kn;
1576 BUF_MEM *buf;
1577 EVP_MD_CTX md_ctx;
1578
1579 EVP_MD_CTX_init(&md_ctx);
1580 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1581 {
1582 type=s->s3->tmp.new_cipher->algorithm_mkey;
1583 cert=s->cert;
1584
1585 buf=s->init_buf;
1586
1587 r[0]=r[1]=r[2]=r[3]=NULL;
1588 n=0;
1589 #ifndef OPENSSL_NO_RSA
1590 if (type & SSL_kRSA)
1591 {
1592 rsa=cert->rsa_tmp;
1593 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1594 {
1595 rsa=s->cert->rsa_tmp_cb(s,
1596 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1597 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1598 if(rsa == NULL)
1599 {
1600 al=SSL_AD_HANDSHAKE_FAILURE;
1601 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1602 goto f_err;
1603 }
1604 RSA_up_ref(rsa);
1605 cert->rsa_tmp=rsa;
1606 }
1607 if (rsa == NULL)
1608 {
1609 al=SSL_AD_HANDSHAKE_FAILURE;
1610 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1611 goto f_err;
1612 }
1613 r[0]=rsa->n;
1614 r[1]=rsa->e;
1615 s->s3->tmp.use_rsa_tmp=1;
1616 }
1617 else
1618 #endif
1619 #ifndef OPENSSL_NO_DH
1620 if (type & SSL_kEDH)
1621 {
1622 dhp=cert->dh_tmp;
1623 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1624 dhp=s->cert->dh_tmp_cb(s,
1625 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1626 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1627 if (dhp == NULL)
1628 {
1629 al=SSL_AD_HANDSHAKE_FAILURE;
1630 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1631 goto f_err;
1632 }
1633
1634 if (s->s3->tmp.dh != NULL)
1635 {
1636 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1637 goto err;
1638 }
1639
1640 if ((dh=DHparams_dup(dhp)) == NULL)
1641 {
1642 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1643 goto err;
1644 }
1645
1646 s->s3->tmp.dh=dh;
1647 if ((dhp->pub_key == NULL ||
1648 dhp->priv_key == NULL ||
1649 (s->options & SSL_OP_SINGLE_DH_USE)))
1650 {
1651 if(!DH_generate_key(dh))
1652 {
1653 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1654 ERR_R_DH_LIB);
1655 goto err;
1656 }
1657 }
1658 else
1659 {
1660 dh->pub_key=BN_dup(dhp->pub_key);
1661 dh->priv_key=BN_dup(dhp->priv_key);
1662 if ((dh->pub_key == NULL) ||
1663 (dh->priv_key == NULL))
1664 {
1665 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1666 goto err;
1667 }
1668 }
1669 r[0]=dh->p;
1670 r[1]=dh->g;
1671 r[2]=dh->pub_key;
1672 }
1673 else
1674 #endif
1675 #ifndef OPENSSL_NO_ECDH
1676 if (type & SSL_kEECDH)
1677 {
1678 const EC_GROUP *group;
1679
1680 ecdhp=cert->ecdh_tmp;
1681 if (s->cert->ecdh_tmp_auto)
1682 {
1683 /* Get NID of first shared curve */
1684 int nid = tls1_shared_curve(s, 0);
1685 if (nid != NID_undef)
1686 ecdhp = EC_KEY_new_by_curve_name(nid);
1687 }
1688 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1689 {
1690 ecdhp=s->cert->ecdh_tmp_cb(s,
1691 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1692 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1693 }
1694 if (ecdhp == NULL)
1695 {
1696 al=SSL_AD_HANDSHAKE_FAILURE;
1697 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1698 goto f_err;
1699 }
1700
1701 if (s->s3->tmp.ecdh != NULL)
1702 {
1703 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1704 goto err;
1705 }
1706
1707 /* Duplicate the ECDH structure. */
1708 if (ecdhp == NULL)
1709 {
1710 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1711 goto err;
1712 }
1713 if (s->cert->ecdh_tmp_auto)
1714 ecdh = ecdhp;
1715 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1716 {
1717 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1718 goto err;
1719 }
1720
1721 s->s3->tmp.ecdh=ecdh;
1722 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1723 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1724 (s->options & SSL_OP_SINGLE_ECDH_USE))
1725 {
1726 if(!EC_KEY_generate_key(ecdh))
1727 {
1728 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1729 goto err;
1730 }
1731 }
1732
1733 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1734 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1735 (EC_KEY_get0_private_key(ecdh) == NULL))
1736 {
1737 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1738 goto err;
1739 }
1740
1741 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1742 (EC_GROUP_get_degree(group) > 163))
1743 {
1744 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1745 goto err;
1746 }
1747
1748 /* XXX: For now, we only support ephemeral ECDH
1749 * keys over named (not generic) curves. For
1750 * supported named curves, curve_id is non-zero.
1751 */
1752 if ((curve_id =
1753 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1754 == 0)
1755 {
1756 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1757 goto err;
1758 }
1759
1760 /* Encode the public key.
1761 * First check the size of encoding and
1762 * allocate memory accordingly.
1763 */
1764 encodedlen = EC_POINT_point2oct(group,
1765 EC_KEY_get0_public_key(ecdh),
1766 POINT_CONVERSION_UNCOMPRESSED,
1767 NULL, 0, NULL);
1768
1769 encodedPoint = (unsigned char *)
1770 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1771 bn_ctx = BN_CTX_new();
1772 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1773 {
1774 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1775 goto err;
1776 }
1777
1778
1779 encodedlen = EC_POINT_point2oct(group,
1780 EC_KEY_get0_public_key(ecdh),
1781 POINT_CONVERSION_UNCOMPRESSED,
1782 encodedPoint, encodedlen, bn_ctx);
1783
1784 if (encodedlen == 0)
1785 {
1786 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1787 goto err;
1788 }
1789
1790 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1791
1792 /* XXX: For now, we only support named (not
1793 * generic) curves in ECDH ephemeral key exchanges.
1794 * In this situation, we need four additional bytes
1795 * to encode the entire ServerECDHParams
1796 * structure.
1797 */
1798 n = 4 + encodedlen;
1799
1800 /* We'll generate the serverKeyExchange message
1801 * explicitly so we can set these to NULLs
1802 */
1803 r[0]=NULL;
1804 r[1]=NULL;
1805 r[2]=NULL;
1806 r[3]=NULL;
1807 }
1808 else
1809 #endif /* !OPENSSL_NO_ECDH */
1810 #ifndef OPENSSL_NO_PSK
1811 if (type & SSL_kPSK)
1812 {
1813 /* reserve size for record length and PSK identity hint*/
1814 n+=2+strlen(s->ctx->psk_identity_hint);
1815 }
1816 else
1817 #endif /* !OPENSSL_NO_PSK */
1818 #ifndef OPENSSL_NO_SRP
1819 if (type & SSL_kSRP)
1820 {
1821 if ((s->srp_ctx.N == NULL) ||
1822 (s->srp_ctx.g == NULL) ||
1823 (s->srp_ctx.s == NULL) ||
1824 (s->srp_ctx.B == NULL))
1825 {
1826 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1827 goto err;
1828 }
1829 r[0]=s->srp_ctx.N;
1830 r[1]=s->srp_ctx.g;
1831 r[2]=s->srp_ctx.s;
1832 r[3]=s->srp_ctx.B;
1833 }
1834 else
1835 #endif
1836 {
1837 al=SSL_AD_HANDSHAKE_FAILURE;
1838 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1839 goto f_err;
1840 }
1841 for (i=0; r[i] != NULL && i<4; i++)
1842 {
1843 nr[i]=BN_num_bytes(r[i]);
1844 #ifndef OPENSSL_NO_SRP
1845 if ((i == 2) && (type & SSL_kSRP))
1846 n+=1+nr[i];
1847 else
1848 #endif
1849 n+=2+nr[i];
1850 }
1851
1852 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1853 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1854 {
1855 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1856 == NULL)
1857 {
1858 al=SSL_AD_DECODE_ERROR;
1859 goto f_err;
1860 }
1861 kn=EVP_PKEY_size(pkey);
1862 }
1863 else
1864 {
1865 pkey=NULL;
1866 kn=0;
1867 }
1868
1869 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1870 {
1871 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1872 goto err;
1873 }
1874 d=(unsigned char *)s->init_buf->data;
1875 p= &(d[4]);
1876
1877 for (i=0; r[i] != NULL && i<4; i++)
1878 {
1879 #ifndef OPENSSL_NO_SRP
1880 if ((i == 2) && (type & SSL_kSRP))
1881 {
1882 *p = nr[i];
1883 p++;
1884 }
1885 else
1886 #endif
1887 s2n(nr[i],p);
1888 BN_bn2bin(r[i],p);
1889 p+=nr[i];
1890 }
1891
1892 #ifndef OPENSSL_NO_ECDH
1893 if (type & SSL_kEECDH)
1894 {
1895 /* XXX: For now, we only support named (not generic) curves.
1896 * In this situation, the serverKeyExchange message has:
1897 * [1 byte CurveType], [2 byte CurveName]
1898 * [1 byte length of encoded point], followed by
1899 * the actual encoded point itself
1900 */
1901 *p = NAMED_CURVE_TYPE;
1902 p += 1;
1903 *p = 0;
1904 p += 1;
1905 *p = curve_id;
1906 p += 1;
1907 *p = encodedlen;
1908 p += 1;
1909 memcpy((unsigned char*)p,
1910 (unsigned char *)encodedPoint,
1911 encodedlen);
1912 OPENSSL_free(encodedPoint);
1913 encodedPoint = NULL;
1914 p += encodedlen;
1915 }
1916 #endif
1917
1918 #ifndef OPENSSL_NO_PSK
1919 if (type & SSL_kPSK)
1920 {
1921 /* copy PSK identity hint */
1922 s2n(strlen(s->ctx->psk_identity_hint), p);
1923 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1924 p+=strlen(s->ctx->psk_identity_hint);
1925 }
1926 #endif
1927
1928 /* not anonymous */
1929 if (pkey != NULL)
1930 {
1931 /* n is the length of the params, they start at &(d[4])
1932 * and p points to the space at the end. */
1933 #ifndef OPENSSL_NO_RSA
1934 if (pkey->type == EVP_PKEY_RSA
1935 && TLS1_get_version(s) < TLS1_2_VERSION)
1936 {
1937 q=md_buf;
1938 j=0;
1939 for (num=2; num > 0; num--)
1940 {
1941 EVP_MD_CTX_set_flags(&md_ctx,
1942 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1943 EVP_DigestInit_ex(&md_ctx,(num == 2)
1944 ?s->ctx->md5:s->ctx->sha1, NULL);
1945 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1946 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1947 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1948 EVP_DigestFinal_ex(&md_ctx,q,
1949 (unsigned int *)&i);
1950 q+=i;
1951 j+=i;
1952 }
1953 if (RSA_sign(NID_md5_sha1, md_buf, j,
1954 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1955 {
1956 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1957 goto err;
1958 }
1959 s2n(u,p);
1960 n+=u+2;
1961 }
1962 else
1963 #endif
1964 if (md)
1965 {
1966 /* For TLS1.2 and later send signature
1967 * algorithm */
1968 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1969 {
1970 if (!tls12_get_sigandhash(p, pkey, md))
1971 {
1972 /* Should never happen */
1973 al=SSL_AD_INTERNAL_ERROR;
1974 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
1975 goto f_err;
1976 }
1977 p+=2;
1978 }
1979 #ifdef SSL_DEBUG
1980 fprintf(stderr, "Using hash %s\n",
1981 EVP_MD_name(md));
1982 #endif
1983 EVP_SignInit_ex(&md_ctx, md, NULL);
1984 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1985 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1986 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1987 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1988 (unsigned int *)&i,pkey))
1989 {
1990 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
1991 goto err;
1992 }
1993 s2n(i,p);
1994 n+=i+2;
1995 if (TLS1_get_version(s) >= TLS1_2_VERSION)
1996 n+= 2;
1997 }
1998 else
1999 {
2000 /* Is this error check actually needed? */
2001 al=SSL_AD_HANDSHAKE_FAILURE;
2002 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2003 goto f_err;
2004 }
2005 }
2006
2007 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2008 l2n3(n,d);
2009
2010 /* we should now have things packed up, so lets send
2011 * it off */
2012 s->init_num=n+4;
2013 s->init_off=0;
2014 }
2015
2016 s->state = SSL3_ST_SW_KEY_EXCH_B;
2017 EVP_MD_CTX_cleanup(&md_ctx);
2018 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2019 f_err:
2020 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2021 err:
2022 #ifndef OPENSSL_NO_ECDH
2023 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2024 BN_CTX_free(bn_ctx);
2025 #endif
2026 EVP_MD_CTX_cleanup(&md_ctx);
2027 return(-1);
2028 }
2029
2030 int ssl3_send_certificate_request(SSL *s)
2031 {
2032 unsigned char *p,*d;
2033 int i,j,nl,off,n;
2034 STACK_OF(X509_NAME) *sk=NULL;
2035 X509_NAME *name;
2036 BUF_MEM *buf;
2037
2038 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2039 {
2040 buf=s->init_buf;
2041
2042 d=p=(unsigned char *)&(buf->data[4]);
2043
2044 /* get the list of acceptable cert types */
2045 p++;
2046 n=ssl3_get_req_cert_type(s,p);
2047 d[0]=n;
2048 p+=n;
2049 n++;
2050
2051 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2052 {
2053 nl = tls12_get_req_sig_algs(s, p + 2);
2054 s2n(nl, p);
2055 p += nl + 2;
2056 n += nl + 2;
2057 }
2058
2059 off=n;
2060 p+=2;
2061 n+=2;
2062
2063 sk=SSL_get_client_CA_list(s);
2064 nl=0;
2065 if (sk != NULL)
2066 {
2067 for (i=0; i<sk_X509_NAME_num(sk); i++)
2068 {
2069 name=sk_X509_NAME_value(sk,i);
2070 j=i2d_X509_NAME(name,NULL);
2071 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2072 {
2073 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2074 goto err;
2075 }
2076 p=(unsigned char *)&(buf->data[4+n]);
2077 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2078 {
2079 s2n(j,p);
2080 i2d_X509_NAME(name,&p);
2081 n+=2+j;
2082 nl+=2+j;
2083 }
2084 else
2085 {
2086 d=p;
2087 i2d_X509_NAME(name,&p);
2088 j-=2; s2n(j,d); j+=2;
2089 n+=j;
2090 nl+=j;
2091 }
2092 }
2093 }
2094 /* else no CA names */
2095 p=(unsigned char *)&(buf->data[4+off]);
2096 s2n(nl,p);
2097
2098 d=(unsigned char *)buf->data;
2099 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2100 l2n3(n,d);
2101
2102 /* we should now have things packed up, so lets send
2103 * it off */
2104
2105 s->init_num=n+4;
2106 s->init_off=0;
2107 #ifdef NETSCAPE_HANG_BUG
2108 p=(unsigned char *)s->init_buf->data + s->init_num;
2109
2110 /* do the header */
2111 *(p++)=SSL3_MT_SERVER_DONE;
2112 *(p++)=0;
2113 *(p++)=0;
2114 *(p++)=0;
2115 s->init_num += 4;
2116 #endif
2117
2118 s->state = SSL3_ST_SW_CERT_REQ_B;
2119 }
2120
2121 /* SSL3_ST_SW_CERT_REQ_B */
2122 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2123 err:
2124 return(-1);
2125 }
2126
2127 int ssl3_get_client_key_exchange(SSL *s)
2128 {
2129 int i,al,ok;
2130 long n;
2131 unsigned long alg_k;
2132 unsigned char *p;
2133 #ifndef OPENSSL_NO_RSA
2134 RSA *rsa=NULL;
2135 EVP_PKEY *pkey=NULL;
2136 #endif
2137 #ifndef OPENSSL_NO_DH
2138 BIGNUM *pub=NULL;
2139 DH *dh_srvr, *dh_clnt = NULL;
2140 #endif
2141 #ifndef OPENSSL_NO_KRB5
2142 KSSL_ERR kssl_err;
2143 #endif /* OPENSSL_NO_KRB5 */
2144
2145 #ifndef OPENSSL_NO_ECDH
2146 EC_KEY *srvr_ecdh = NULL;
2147 EVP_PKEY *clnt_pub_pkey = NULL;
2148 EC_POINT *clnt_ecpoint = NULL;
2149 BN_CTX *bn_ctx = NULL;
2150 #endif
2151
2152 n=s->method->ssl_get_message(s,
2153 SSL3_ST_SR_KEY_EXCH_A,
2154 SSL3_ST_SR_KEY_EXCH_B,
2155 SSL3_MT_CLIENT_KEY_EXCHANGE,
2156 2048, /* ??? */
2157 &ok);
2158
2159 if (!ok) return((int)n);
2160 p=(unsigned char *)s->init_msg;
2161
2162 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2163
2164 #ifndef OPENSSL_NO_RSA
2165 if (alg_k & SSL_kRSA)
2166 {
2167 /* FIX THIS UP EAY EAY EAY EAY */
2168 if (s->s3->tmp.use_rsa_tmp)
2169 {
2170 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2171 rsa=s->cert->rsa_tmp;
2172 /* Don't do a callback because rsa_tmp should
2173 * be sent already */
2174 if (rsa == NULL)
2175 {
2176 al=SSL_AD_HANDSHAKE_FAILURE;
2177 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2178 goto f_err;
2179
2180 }
2181 }
2182 else
2183 {
2184 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2185 if ( (pkey == NULL) ||
2186 (pkey->type != EVP_PKEY_RSA) ||
2187 (pkey->pkey.rsa == NULL))
2188 {
2189 al=SSL_AD_HANDSHAKE_FAILURE;
2190 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2191 goto f_err;
2192 }
2193 rsa=pkey->pkey.rsa;
2194 }
2195
2196 /* TLS and [incidentally] DTLS{0xFEFF} */
2197 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2198 {
2199 n2s(p,i);
2200 if (n != i+2)
2201 {
2202 if (!(s->options & SSL_OP_TLS_D5_BUG))
2203 {
2204 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2205 goto err;
2206 }
2207 else
2208 p-=2;
2209 }
2210 else
2211 n=i;
2212 }
2213
2214 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2215
2216 al = -1;
2217
2218 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2219 {
2220 al=SSL_AD_DECODE_ERROR;
2221 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2222 }
2223
2224 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2225 {
2226 /* The premaster secret must contain the same version number as the
2227 * ClientHello to detect version rollback attacks (strangely, the
2228 * protocol does not offer such protection for DH ciphersuites).
2229 * However, buggy clients exist that send the negotiated protocol
2230 * version instead if the server does not support the requested
2231 * protocol version.
2232 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2233 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2234 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2235 {
2236 al=SSL_AD_DECODE_ERROR;
2237 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2238
2239 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2240 * (http://eprint.iacr.org/2003/052/) exploits the version
2241 * number check as a "bad version oracle" -- an alert would
2242 * reveal that the plaintext corresponding to some ciphertext
2243 * made up by the adversary is properly formatted except
2244 * that the version number is wrong. To avoid such attacks,
2245 * we should treat this just like any other decryption error. */
2246 }
2247 }
2248
2249 if (al != -1)
2250 {
2251 /* Some decryption failure -- use random value instead as countermeasure
2252 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2253 * (see RFC 2246, section 7.4.7.1). */
2254 ERR_clear_error();
2255 i = SSL_MAX_MASTER_KEY_LENGTH;
2256 p[0] = s->client_version >> 8;
2257 p[1] = s->client_version & 0xff;
2258 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2259 goto err;
2260 }
2261
2262 s->session->master_key_length=
2263 s->method->ssl3_enc->generate_master_secret(s,
2264 s->session->master_key,
2265 p,i);
2266 OPENSSL_cleanse(p,i);
2267 }
2268 else
2269 #endif
2270 #ifndef OPENSSL_NO_DH
2271 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2272 {
2273 int idx = -1;
2274 EVP_PKEY *skey = NULL;
2275 if (n)
2276 n2s(p,i);
2277 else
2278 i = 0;
2279 if (n && n != i+2)
2280 {
2281 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2282 {
2283 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2284 goto err;
2285 }
2286 else
2287 {
2288 p-=2;
2289 i=(int)n;
2290 }
2291 }
2292 if (alg_k & SSL_kDHr)
2293 idx = SSL_PKEY_DH_RSA;
2294 else if (alg_k & SSL_kDHd)
2295 idx = SSL_PKEY_DH_DSA;
2296 if (idx >= 0)
2297 {
2298 skey = s->cert->pkeys[idx].privatekey;
2299 if ((skey == NULL) ||
2300 (skey->type != EVP_PKEY_DH) ||
2301 (skey->pkey.dh == NULL))
2302 {
2303 al=SSL_AD_HANDSHAKE_FAILURE;
2304 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2305 goto f_err;
2306 }
2307 dh_srvr = skey->pkey.dh;
2308 }
2309 else if (s->s3->tmp.dh == NULL)
2310 {
2311 al=SSL_AD_HANDSHAKE_FAILURE;
2312 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2313 goto f_err;
2314 }
2315 else
2316 dh_srvr=s->s3->tmp.dh;
2317
2318 if (n == 0L)
2319 {
2320 /* Get pubkey from cert */
2321 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2322 if (clkey)
2323 {
2324 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2325 dh_clnt = EVP_PKEY_get1_DH(clkey);
2326 }
2327 if (dh_clnt == NULL)
2328 {
2329 al=SSL_AD_HANDSHAKE_FAILURE;
2330 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2331 goto f_err;
2332 }
2333 EVP_PKEY_free(clkey);
2334 pub = dh_clnt->pub_key;
2335 }
2336 else
2337 pub=BN_bin2bn(p,i,NULL);
2338 if (pub == NULL)
2339 {
2340 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2341 goto err;
2342 }
2343
2344 i=DH_compute_key(p,pub,dh_srvr);
2345
2346 if (i <= 0)
2347 {
2348 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2349 BN_clear_free(pub);
2350 goto err;
2351 }
2352
2353 DH_free(s->s3->tmp.dh);
2354 s->s3->tmp.dh=NULL;
2355 if (dh_clnt)
2356 DH_free(dh_clnt);
2357 else
2358 BN_clear_free(pub);
2359 pub=NULL;
2360 s->session->master_key_length=
2361 s->method->ssl3_enc->generate_master_secret(s,
2362 s->session->master_key,p,i);
2363 OPENSSL_cleanse(p,i);
2364 if (dh_clnt)
2365 return 2;
2366 }
2367 else
2368 #endif
2369 #ifndef OPENSSL_NO_KRB5
2370 if (alg_k & SSL_kKRB5)
2371 {
2372 krb5_error_code krb5rc;
2373 krb5_data enc_ticket;
2374 krb5_data authenticator;
2375 krb5_data enc_pms;
2376 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2377 EVP_CIPHER_CTX ciph_ctx;
2378 const EVP_CIPHER *enc = NULL;
2379 unsigned char iv[EVP_MAX_IV_LENGTH];
2380 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2381 + EVP_MAX_BLOCK_LENGTH];
2382 int padl, outl;
2383 krb5_timestamp authtime = 0;
2384 krb5_ticket_times ttimes;
2385
2386 EVP_CIPHER_CTX_init(&ciph_ctx);
2387
2388 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2389
2390 n2s(p,i);
2391 enc_ticket.length = i;
2392
2393 if (n < (long)(enc_ticket.length + 6))
2394 {
2395 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2396 SSL_R_DATA_LENGTH_TOO_LONG);
2397 goto err;
2398 }
2399
2400 enc_ticket.data = (char *)p;
2401 p+=enc_ticket.length;
2402
2403 n2s(p,i);
2404 authenticator.length = i;
2405
2406 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2407 {
2408 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2409 SSL_R_DATA_LENGTH_TOO_LONG);
2410 goto err;
2411 }
2412
2413 authenticator.data = (char *)p;
2414 p+=authenticator.length;
2415
2416 n2s(p,i);
2417 enc_pms.length = i;
2418 enc_pms.data = (char *)p;
2419 p+=enc_pms.length;
2420
2421 /* Note that the length is checked again below,
2422 ** after decryption
2423 */
2424 if(enc_pms.length > sizeof pms)
2425 {
2426 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2427 SSL_R_DATA_LENGTH_TOO_LONG);
2428 goto err;
2429 }
2430
2431 if (n != (long)(enc_ticket.length + authenticator.length +
2432 enc_pms.length + 6))
2433 {
2434 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2435 SSL_R_DATA_LENGTH_TOO_LONG);
2436 goto err;
2437 }
2438
2439 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2440 &kssl_err)) != 0)
2441 {
2442 #ifdef KSSL_DEBUG
2443 printf("kssl_sget_tkt rtn %d [%d]\n",
2444 krb5rc, kssl_err.reason);
2445 if (kssl_err.text)
2446 printf("kssl_err text= %s\n", kssl_err.text);
2447 #endif /* KSSL_DEBUG */
2448 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2449 kssl_err.reason);
2450 goto err;
2451 }
2452
2453 /* Note: no authenticator is not considered an error,
2454 ** but will return authtime == 0.
2455 */
2456 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2457 &authtime, &kssl_err)) != 0)
2458 {
2459 #ifdef KSSL_DEBUG
2460 printf("kssl_check_authent rtn %d [%d]\n",
2461 krb5rc, kssl_err.reason);
2462 if (kssl_err.text)
2463 printf("kssl_err text= %s\n", kssl_err.text);
2464 #endif /* KSSL_DEBUG */
2465 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2466 kssl_err.reason);
2467 goto err;
2468 }
2469
2470 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2471 {
2472 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2473 goto err;
2474 }
2475
2476 #ifdef KSSL_DEBUG
2477 kssl_ctx_show(kssl_ctx);
2478 #endif /* KSSL_DEBUG */
2479
2480 enc = kssl_map_enc(kssl_ctx->enctype);
2481 if (enc == NULL)
2482 goto err;
2483
2484 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2485
2486 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2487 {
2488 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2489 SSL_R_DECRYPTION_FAILED);
2490 goto err;
2491 }
2492 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2493 (unsigned char *)enc_pms.data, enc_pms.length))
2494 {
2495 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2496 SSL_R_DECRYPTION_FAILED);
2497 goto err;
2498 }
2499 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2500 {
2501 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2502 SSL_R_DATA_LENGTH_TOO_LONG);
2503 goto err;
2504 }
2505 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2506 {
2507 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2508 SSL_R_DECRYPTION_FAILED);
2509 goto err;
2510 }
2511 outl += padl;
2512 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2513 {
2514 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2515 SSL_R_DATA_LENGTH_TOO_LONG);
2516 goto err;
2517 }
2518 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2519 {
2520 /* The premaster secret must contain the same version number as the
2521 * ClientHello to detect version rollback attacks (strangely, the
2522 * protocol does not offer such protection for DH ciphersuites).
2523 * However, buggy clients exist that send random bytes instead of
2524 * the protocol version.
2525 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2526 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2527 */
2528 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2529 {
2530 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2531 SSL_AD_DECODE_ERROR);
2532 goto err;
2533 }
2534 }
2535
2536 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2537
2538 s->session->master_key_length=
2539 s->method->ssl3_enc->generate_master_secret(s,
2540 s->session->master_key, pms, outl);
2541
2542 if (kssl_ctx->client_princ)
2543 {
2544 size_t len = strlen(kssl_ctx->client_princ);
2545 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2546 {
2547 s->session->krb5_client_princ_len = len;
2548 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2549 }
2550 }
2551
2552
2553 /* Was doing kssl_ctx_free() here,
2554 ** but it caused problems for apache.
2555 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2556 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2557 */
2558 }
2559 else
2560 #endif /* OPENSSL_NO_KRB5 */
2561
2562 #ifndef OPENSSL_NO_ECDH
2563 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2564 {
2565 int ret = 1;
2566 int field_size = 0;
2567 const EC_KEY *tkey;
2568 const EC_GROUP *group;
2569 const BIGNUM *priv_key;
2570
2571 /* initialize structures for server's ECDH key pair */
2572 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2573 {
2574 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2575 ERR_R_MALLOC_FAILURE);
2576 goto err;
2577 }
2578
2579 /* Let's get server private key and group information */
2580 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2581 {
2582 /* use the certificate */
2583 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2584 }
2585 else
2586 {
2587 /* use the ephermeral values we saved when
2588 * generating the ServerKeyExchange msg.
2589 */
2590 tkey = s->s3->tmp.ecdh;
2591 }
2592
2593 group = EC_KEY_get0_group(tkey);
2594 priv_key = EC_KEY_get0_private_key(tkey);
2595
2596 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2597 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2598 {
2599 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2600 ERR_R_EC_LIB);
2601 goto err;
2602 }
2603
2604 /* Let's get client's public key */
2605 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2606 {
2607 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2608 ERR_R_MALLOC_FAILURE);
2609 goto err;
2610 }
2611
2612 if (n == 0L)
2613 {
2614 /* Client Publickey was in Client Certificate */
2615
2616 if (alg_k & SSL_kEECDH)
2617 {
2618 al=SSL_AD_HANDSHAKE_FAILURE;
2619 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2620 goto f_err;
2621 }
2622 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2623 == NULL) ||
2624 (clnt_pub_pkey->type != EVP_PKEY_EC))
2625 {
2626 /* XXX: For now, we do not support client
2627 * authentication using ECDH certificates
2628 * so this branch (n == 0L) of the code is
2629 * never executed. When that support is
2630 * added, we ought to ensure the key
2631 * received in the certificate is
2632 * authorized for key agreement.
2633 * ECDH_compute_key implicitly checks that
2634 * the two ECDH shares are for the same
2635 * group.
2636 */
2637 al=SSL_AD_HANDSHAKE_FAILURE;
2638 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2639 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2640 goto f_err;
2641 }
2642
2643 if (EC_POINT_copy(clnt_ecpoint,
2644 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2645 {
2646 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2647 ERR_R_EC_LIB);
2648 goto err;
2649 }
2650 ret = 2; /* Skip certificate verify processing */
2651 }
2652 else
2653 {
2654 /* Get client's public key from encoded point
2655 * in the ClientKeyExchange message.
2656 */
2657 if ((bn_ctx = BN_CTX_new()) == NULL)
2658 {
2659 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2660 ERR_R_MALLOC_FAILURE);
2661 goto err;
2662 }
2663
2664 /* Get encoded point length */
2665 i = *p;
2666 p += 1;
2667 if (n != 1 + i)
2668 {
2669 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2670 ERR_R_EC_LIB);
2671 goto err;
2672 }
2673 if (EC_POINT_oct2point(group,
2674 clnt_ecpoint, p, i, bn_ctx) == 0)
2675 {
2676 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2677 ERR_R_EC_LIB);
2678 goto err;
2679 }
2680 /* p is pointing to somewhere in the buffer
2681 * currently, so set it to the start
2682 */
2683 p=(unsigned char *)s->init_buf->data;
2684 }
2685
2686 /* Compute the shared pre-master secret */
2687 field_size = EC_GROUP_get_degree(group);
2688 if (field_size <= 0)
2689 {
2690 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2691 ERR_R_ECDH_LIB);
2692 goto err;
2693 }
2694 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2695 if (i <= 0)
2696 {
2697 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2698 ERR_R_ECDH_LIB);
2699 goto err;
2700 }
2701
2702 EVP_PKEY_free(clnt_pub_pkey);
2703 EC_POINT_free(clnt_ecpoint);
2704 EC_KEY_free(srvr_ecdh);
2705 BN_CTX_free(bn_ctx);
2706 EC_KEY_free(s->s3->tmp.ecdh);
2707 s->s3->tmp.ecdh = NULL;
2708
2709 /* Compute the master secret */
2710 s->session->master_key_length = s->method->ssl3_enc-> \
2711 generate_master_secret(s, s->session->master_key, p, i);
2712
2713 OPENSSL_cleanse(p, i);
2714 return (ret);
2715 }
2716 else
2717 #endif
2718 #ifndef OPENSSL_NO_PSK
2719 if (alg_k & SSL_kPSK)
2720 {
2721 unsigned char *t = NULL;
2722 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2723 unsigned int pre_ms_len = 0, psk_len = 0;
2724 int psk_err = 1;
2725 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2726
2727 al=SSL_AD_HANDSHAKE_FAILURE;
2728
2729 n2s(p,i);
2730 if (n != i+2)
2731 {
2732 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2733 SSL_R_LENGTH_MISMATCH);
2734 goto psk_err;
2735 }
2736 if (i > PSK_MAX_IDENTITY_LEN)
2737 {
2738 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2739 SSL_R_DATA_LENGTH_TOO_LONG);
2740 goto psk_err;
2741 }
2742 if (s->psk_server_callback == NULL)
2743 {
2744 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2745 SSL_R_PSK_NO_SERVER_CB);
2746 goto psk_err;
2747 }
2748
2749 /* Create guaranteed NULL-terminated identity
2750 * string for the callback */
2751 memcpy(tmp_id, p, i);
2752 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2753 psk_len = s->psk_server_callback(s, tmp_id,
2754 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2755 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2756
2757 if (psk_len > PSK_MAX_PSK_LEN)
2758 {
2759 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2760 ERR_R_INTERNAL_ERROR);
2761 goto psk_err;
2762 }
2763 else if (psk_len == 0)
2764 {
2765 /* PSK related to the given identity not found */
2766 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2767 SSL_R_PSK_IDENTITY_NOT_FOUND);
2768 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2769 goto psk_err;
2770 }
2771
2772 /* create PSK pre_master_secret */
2773 pre_ms_len=2+psk_len+2+psk_len;
2774 t = psk_or_pre_ms;
2775 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2776 s2n(psk_len, t);
2777 memset(t, 0, psk_len);
2778 t+=psk_len;
2779 s2n(psk_len, t);
2780
2781 if (s->session->psk_identity != NULL)
2782 OPENSSL_free(s->session->psk_identity);
2783 s->session->psk_identity = BUF_strdup((char *)p);
2784 if (s->session->psk_identity == NULL)
2785 {
2786 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2787 ERR_R_MALLOC_FAILURE);
2788 goto psk_err;
2789 }
2790
2791 if (s->session->psk_identity_hint != NULL)
2792 OPENSSL_free(s->session->psk_identity_hint);
2793 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2794 if (s->ctx->psk_identity_hint != NULL &&
2795 s->session->psk_identity_hint == NULL)
2796 {
2797 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2798 ERR_R_MALLOC_FAILURE);
2799 goto psk_err;
2800 }
2801
2802 s->session->master_key_length=
2803 s->method->ssl3_enc->generate_master_secret(s,
2804 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2805 psk_err = 0;
2806 psk_err:
2807 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2808 if (psk_err != 0)
2809 goto f_err;
2810 }
2811 else
2812 #endif
2813 #ifndef OPENSSL_NO_SRP
2814 if (alg_k & SSL_kSRP)
2815 {
2816 int param_len;
2817
2818 n2s(p,i);
2819 param_len=i+2;
2820 if (param_len > n)
2821 {
2822 al=SSL_AD_DECODE_ERROR;
2823 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2824 goto f_err;
2825 }
2826 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2827 {
2828 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2829 goto err;
2830 }
2831 if (s->session->srp_username != NULL)
2832 OPENSSL_free(s->session->srp_username);
2833 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2834 if (s->session->srp_username == NULL)
2835 {
2836 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2837 ERR_R_MALLOC_FAILURE);
2838 goto err;
2839 }
2840
2841 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2842 {
2843 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2844 goto err;
2845 }
2846
2847 p+=i;
2848 }
2849 else
2850 #endif /* OPENSSL_NO_SRP */
2851 if (alg_k & SSL_kGOST)
2852 {
2853 int ret = 0;
2854 EVP_PKEY_CTX *pkey_ctx;
2855 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2856 unsigned char premaster_secret[32], *start;
2857 size_t outlen=32, inlen;
2858 unsigned long alg_a;
2859
2860 /* Get our certificate private key*/
2861 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2862 if (alg_a & SSL_aGOST94)
2863 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2864 else if (alg_a & SSL_aGOST01)
2865 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2866
2867 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2868 EVP_PKEY_decrypt_init(pkey_ctx);
2869 /* If client certificate is present and is of the same type, maybe
2870 * use it for key exchange. Don't mind errors from
2871 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2872 * a client certificate for authorization only. */
2873 client_pub_pkey = X509_get_pubkey(s->session->peer);
2874 if (client_pub_pkey)
2875 {
2876 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2877 ERR_clear_error();
2878 }
2879 /* Decrypt session key */
2880 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2881 {
2882 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2883 goto gerr;
2884 }
2885 if (p[1] == 0x81)
2886 {
2887 start = p+3;
2888 inlen = p[2];
2889 }
2890 else if (p[1] < 0x80)
2891 {
2892 start = p+2;
2893 inlen = p[1];
2894 }
2895 else
2896 {
2897 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2898 goto gerr;
2899 }
2900 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2901
2902 {
2903 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2904 goto gerr;
2905 }
2906 /* Generate master secret */
2907 s->session->master_key_length=
2908 s->method->ssl3_enc->generate_master_secret(s,
2909 s->session->master_key,premaster_secret,32);
2910 /* Check if pubkey from client certificate was used */
2911 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2912 ret = 2;
2913 else
2914 ret = 1;
2915 gerr:
2916 EVP_PKEY_free(client_pub_pkey);
2917 EVP_PKEY_CTX_free(pkey_ctx);
2918 if (ret)
2919 return ret;
2920 else
2921 goto err;
2922 }
2923 else
2924 {
2925 al=SSL_AD_HANDSHAKE_FAILURE;
2926 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2927 SSL_R_UNKNOWN_CIPHER_TYPE);
2928 goto f_err;
2929 }
2930
2931 return(1);
2932 f_err:
2933 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2934 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2935 err:
2936 #endif
2937 #ifndef OPENSSL_NO_ECDH
2938 EVP_PKEY_free(clnt_pub_pkey);
2939 EC_POINT_free(clnt_ecpoint);
2940 if (srvr_ecdh != NULL)
2941 EC_KEY_free(srvr_ecdh);
2942 BN_CTX_free(bn_ctx);
2943 #endif
2944 return(-1);
2945 }
2946
2947 int ssl3_get_cert_verify(SSL *s)
2948 {
2949 EVP_PKEY *pkey=NULL;
2950 unsigned char *p;
2951 int al,ok,ret=0;
2952 long n;
2953 int type=0,i,j;
2954 X509 *peer;
2955 const EVP_MD *md = NULL;
2956 EVP_MD_CTX mctx;
2957 EVP_MD_CTX_init(&mctx);
2958
2959 n=s->method->ssl_get_message(s,
2960 SSL3_ST_SR_CERT_VRFY_A,
2961 SSL3_ST_SR_CERT_VRFY_B,
2962 -1,
2963 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2964 &ok);
2965
2966 if (!ok) return((int)n);
2967
2968 if (s->session->peer != NULL)
2969 {
2970 peer=s->session->peer;
2971 pkey=X509_get_pubkey(peer);
2972 type=X509_certificate_type(peer,pkey);
2973 }
2974 else
2975 {
2976 peer=NULL;
2977 pkey=NULL;
2978 }
2979
2980 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2981 {
2982 s->s3->tmp.reuse_message=1;
2983 if ((peer != NULL) && (type & EVP_PKT_SIGN))
2984 {
2985 al=SSL_AD_UNEXPECTED_MESSAGE;
2986 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2987 goto f_err;
2988 }
2989 ret=1;
2990 goto end;
2991 }
2992
2993 if (peer == NULL)
2994 {
2995 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2996 al=SSL_AD_UNEXPECTED_MESSAGE;
2997 goto f_err;
2998 }
2999
3000 if (!(type & EVP_PKT_SIGN))
3001 {
3002 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3003 al=SSL_AD_ILLEGAL_PARAMETER;
3004 goto f_err;
3005 }
3006
3007 if (s->s3->change_cipher_spec)
3008 {
3009 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3010 al=SSL_AD_UNEXPECTED_MESSAGE;
3011 goto f_err;
3012 }
3013
3014 /* we now have a signature that we need to verify */
3015 p=(unsigned char *)s->init_msg;
3016 /* Check for broken implementations of GOST ciphersuites */
3017 /* If key is GOST and n is exactly 64, it is bare
3018 * signature without length field */
3019 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3020 pkey->type == NID_id_GostR3410_2001) )
3021 {
3022 i=64;
3023 }
3024 else
3025 {
3026 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3027 {
3028 int sigalg = tls12_get_sigid(pkey);
3029 /* Should never happen */
3030 if (sigalg == -1)
3031 {
3032 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3033 al=SSL_AD_INTERNAL_ERROR;
3034 goto f_err;
3035 }
3036 /* Check key type is consistent with signature */
3037 if (sigalg != (int)p[1])
3038 {
3039 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_TYPE);
3040 al=SSL_AD_DECODE_ERROR;
3041 goto f_err;
3042 }
3043 md = tls12_get_hash(p[0]);
3044 if (md == NULL)
3045 {
3046 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_UNKNOWN_DIGEST);
3047 al=SSL_AD_DECODE_ERROR;
3048 goto f_err;
3049 }
3050 #ifdef SSL_DEBUG
3051 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3052 #endif
3053 p += 2;
3054 n -= 2;
3055 }
3056 n2s(p,i);
3057 n-=2;
3058 if (i > n)
3059 {
3060 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3061 al=SSL_AD_DECODE_ERROR;
3062 goto f_err;
3063 }
3064 }
3065 j=EVP_PKEY_size(pkey);
3066 if ((i > j) || (n > j) || (n <= 0))
3067 {
3068 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3069 al=SSL_AD_DECODE_ERROR;
3070 goto f_err;
3071 }
3072
3073 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3074 {
3075 long hdatalen = 0;
3076 void *hdata;
3077 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3078 if (hdatalen <= 0)
3079 {
3080 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3081 al=SSL_AD_INTERNAL_ERROR;
3082 goto f_err;
3083 }
3084 #ifdef SSL_DEBUG
3085 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3086 EVP_MD_name(md));
3087 #endif
3088 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3089 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3090 {
3091 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3092 al=SSL_AD_INTERNAL_ERROR;
3093 goto f_err;
3094 }
3095
3096 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3097 {
3098 al=SSL_AD_DECRYPT_ERROR;
3099 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3100 goto f_err;
3101 }
3102 }
3103 else
3104 #ifndef OPENSSL_NO_RSA
3105 if (pkey->type == EVP_PKEY_RSA)
3106 {
3107 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3108 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3109 pkey->pkey.rsa);
3110 if (i < 0)
3111 {
3112 al=SSL_AD_DECRYPT_ERROR;
3113 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3114 goto f_err;
3115 }
3116 if (i == 0)
3117 {
3118 al=SSL_AD_DECRYPT_ERROR;
3119 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3120 goto f_err;
3121 }
3122 }
3123 else
3124 #endif
3125 #ifndef OPENSSL_NO_DSA
3126 if (pkey->type == EVP_PKEY_DSA)
3127 {
3128 j=DSA_verify(pkey->save_type,
3129 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3130 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3131 if (j <= 0)
3132 {
3133 /* bad signature */
3134 al=SSL_AD_DECRYPT_ERROR;
3135 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3136 goto f_err;
3137 }
3138 }
3139 else
3140 #endif
3141 #ifndef OPENSSL_NO_ECDSA
3142 if (pkey->type == EVP_PKEY_EC)
3143 {
3144 j=ECDSA_verify(pkey->save_type,
3145 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3146 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3147 if (j <= 0)
3148 {
3149 /* bad signature */
3150 al=SSL_AD_DECRYPT_ERROR;
3151 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3152 SSL_R_BAD_ECDSA_SIGNATURE);
3153 goto f_err;
3154 }
3155 }
3156 else
3157 #endif
3158 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3159 { unsigned char signature[64];
3160 int idx;
3161 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3162 EVP_PKEY_verify_init(pctx);
3163 if (i!=64) {
3164 fprintf(stderr,"GOST signature length is %d",i);
3165 }
3166 for (idx=0;idx<64;idx++) {
3167 signature[63-idx]=p[idx];
3168 }
3169 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3170 EVP_PKEY_CTX_free(pctx);
3171 if (j<=0)
3172 {
3173 al=SSL_AD_DECRYPT_ERROR;
3174 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3175 SSL_R_BAD_ECDSA_SIGNATURE);
3176 goto f_err;
3177 }
3178 }
3179 else
3180 {
3181 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3182 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3183 goto f_err;
3184 }
3185
3186
3187 ret=1;
3188 if (0)
3189 {
3190 f_err:
3191 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3192 }
3193 end:
3194 if (s->s3->handshake_buffer)
3195 {
3196 BIO_free(s->s3->handshake_buffer);
3197 s->s3->handshake_buffer = NULL;
3198 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3199 }
3200 EVP_MD_CTX_cleanup(&mctx);
3201 EVP_PKEY_free(pkey);
3202 return(ret);
3203 }
3204
3205 int ssl3_get_client_certificate(SSL *s)
3206 {
3207 int i,ok,al,ret= -1;
3208 X509 *x=NULL;
3209 unsigned long l,nc,llen,n;
3210 const unsigned char *p,*q;
3211 unsigned char *d;
3212 STACK_OF(X509) *sk=NULL;
3213
3214 n=s->method->ssl_get_message(s,
3215 SSL3_ST_SR_CERT_A,
3216 SSL3_ST_SR_CERT_B,
3217 -1,
3218 s->max_cert_list,
3219 &ok);
3220
3221 if (!ok) return((int)n);
3222
3223 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3224 {
3225 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3226 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3227 {
3228 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3229 al=SSL_AD_HANDSHAKE_FAILURE;
3230 goto f_err;
3231 }
3232 /* If tls asked for a client cert, the client must return a 0 list */
3233 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3234 {
3235 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3236 al=SSL_AD_UNEXPECTED_MESSAGE;
3237 goto f_err;
3238 }
3239 s->s3->tmp.reuse_message=1;
3240 return(1);
3241 }
3242
3243 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3244 {
3245 al=SSL_AD_UNEXPECTED_MESSAGE;
3246 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3247 goto f_err;
3248 }
3249 p=d=(unsigned char *)s->init_msg;
3250
3251 if ((sk=sk_X509_new_null()) == NULL)
3252 {
3253 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3254 goto err;
3255 }
3256
3257 n2l3(p,llen);
3258 if (llen+3 != n)
3259 {
3260 al=SSL_AD_DECODE_ERROR;
3261 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3262 goto f_err;
3263 }
3264 for (nc=0; nc<llen; )
3265 {
3266 n2l3(p,l);
3267 if ((l+nc+3) > llen)
3268 {
3269 al=SSL_AD_DECODE_ERROR;
3270 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3271 goto f_err;
3272 }
3273
3274 q=p;
3275 x=d2i_X509(NULL,&p,l);
3276 if (x == NULL)
3277 {
3278 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3279 goto err;
3280 }
3281 if (p != (q+l))
3282 {
3283 al=SSL_AD_DECODE_ERROR;
3284 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3285 goto f_err;
3286 }
3287 if (!sk_X509_push(sk,x))
3288 {
3289 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3290 goto err;
3291 }
3292 x=NULL;
3293 nc+=l+3;
3294 }
3295
3296 if (sk_X509_num(sk) <= 0)
3297 {
3298 /* TLS does not mind 0 certs returned */
3299 if (s->version == SSL3_VERSION)
3300 {
3301 al=SSL_AD_HANDSHAKE_FAILURE;
3302 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3303 goto f_err;
3304 }
3305 /* Fail for TLS only if we required a certificate */
3306 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3307 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3308 {
3309 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3310 al=SSL_AD_HANDSHAKE_FAILURE;
3311 goto f_err;
3312 }
3313 /* No client certificate so digest cached records */
3314 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3315 {
3316 al=SSL_AD_INTERNAL_ERROR;
3317 goto f_err;
3318 }
3319 }
3320 else
3321 {
3322 i=ssl_verify_cert_chain(s,sk);
3323 if (i <= 0)
3324 {
3325 al=ssl_verify_alarm_type(s->verify_result);
3326 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3327 goto f_err;
3328 }
3329 }
3330
3331 if (s->session->peer != NULL) /* This should not be needed */
3332 X509_free(s->session->peer);
3333 s->session->peer=sk_X509_shift(sk);
3334 s->session->verify_result = s->verify_result;
3335
3336 /* With the current implementation, sess_cert will always be NULL
3337 * when we arrive here. */
3338 if (s->session->sess_cert == NULL)
3339 {
3340 s->session->sess_cert = ssl_sess_cert_new();
3341 if (s->session->sess_cert == NULL)
3342 {
3343 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3344 goto err;
3345 }
3346 }
3347 if (s->session->sess_cert->cert_chain != NULL)
3348 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3349 s->session->sess_cert->cert_chain=sk;
3350 /* Inconsistency alert: cert_chain does *not* include the
3351 * peer's own certificate, while we do include it in s3_clnt.c */
3352
3353 sk=NULL;
3354
3355 ret=1;
3356 if (0)
3357 {
3358 f_err:
3359 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3360 }
3361 err:
3362 if (x != NULL) X509_free(x);
3363 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3364 return(ret);
3365 }
3366
3367 int ssl3_send_server_certificate(SSL *s)
3368 {
3369 unsigned long l;
3370 CERT_PKEY *cpk;
3371
3372 if (s->state == SSL3_ST_SW_CERT_A)
3373 {
3374 cpk=ssl_get_server_send_pkey(s);
3375 if (cpk == NULL)
3376 {
3377 /* VRS: allow null cert if auth == KRB5 */
3378 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3379 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3380 {
3381 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3382 return(0);
3383 }
3384 }
3385
3386 l=ssl3_output_cert_chain(s,cpk);
3387 s->state=SSL3_ST_SW_CERT_B;
3388 s->init_num=(int)l;
3389 s->init_off=0;
3390 }
3391
3392 /* SSL3_ST_SW_CERT_B */
3393 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3394 }
3395
3396 #ifndef OPENSSL_NO_TLSEXT
3397 /* send a new session ticket (not necessarily for a new session) */
3398 int ssl3_send_newsession_ticket(SSL *s)
3399 {
3400 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3401 {
3402 unsigned char *p, *senc, *macstart;
3403 const unsigned char *const_p;
3404 int len, slen_full, slen;
3405 SSL_SESSION *sess;
3406 unsigned int hlen;
3407 EVP_CIPHER_CTX ctx;
3408 HMAC_CTX hctx;
3409 SSL_CTX *tctx = s->initial_ctx;
3410 unsigned char iv[EVP_MAX_IV_LENGTH];
3411 unsigned char key_name[16];
3412
3413 /* get session encoding length */
3414 slen_full = i2d_SSL_SESSION(s->session, NULL);
3415 /* Some length values are 16 bits, so forget it if session is
3416 * too long
3417 */
3418 if (slen_full > 0xFF00)
3419 return -1;
3420 senc = OPENSSL_malloc(slen_full);
3421 if (!senc)
3422 return -1;
3423 p = senc;
3424 i2d_SSL_SESSION(s->session, &p);
3425
3426 /* create a fresh copy (not shared with other threads) to clean up */
3427 const_p = senc;
3428 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3429 if (sess == NULL)
3430 {
3431 OPENSSL_free(senc);
3432 return -1;
3433 }
3434 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3435
3436 slen = i2d_SSL_SESSION(sess, NULL);
3437 if (slen > slen_full) /* shouldn't ever happen */
3438 {
3439 OPENSSL_free(senc);
3440 return -1;
3441 }
3442 p = senc;
3443 i2d_SSL_SESSION(sess, &p);
3444 SSL_SESSION_free(sess);
3445
3446 /* Grow buffer if need be: the length calculation is as
3447 * follows 1 (size of message name) + 3 (message length
3448 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3449 * 16 (key name) + max_iv_len (iv length) +
3450 * session_length + max_enc_block_size (max encrypted session
3451 * length) + max_md_size (HMAC).
3452 */
3453 if (!BUF_MEM_grow(s->init_buf,
3454 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3455 EVP_MAX_MD_SIZE + slen))
3456 return -1;
3457
3458 p=(unsigned char *)s->init_buf->data;
3459 /* do the header */
3460 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3461 /* Skip message length for now */
3462 p += 3;
3463 EVP_CIPHER_CTX_init(&ctx);
3464 HMAC_CTX_init(&hctx);
3465 /* Initialize HMAC and cipher contexts. If callback present
3466 * it does all the work otherwise use generated values
3467 * from parent ctx.
3468 */
3469 if (tctx->tlsext_ticket_key_cb)
3470 {
3471 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3472 &hctx, 1) < 0)
3473 {
3474 OPENSSL_free(senc);
3475 return -1;
3476 }
3477 }
3478 else
3479 {
3480 RAND_pseudo_bytes(iv, 16);
3481 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3482 tctx->tlsext_tick_aes_key, iv);
3483 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3484 tlsext_tick_md(), NULL);
3485 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3486 }
3487
3488 /* Ticket lifetime hint (advisory only):
3489 * We leave this unspecified for resumed session (for simplicity),
3490 * and guess that tickets for new sessions will live as long
3491 * as their sessions. */
3492 l2n(s->hit ? 0 : s->session->timeout, p);
3493
3494 /* Skip ticket length for now */
3495 p += 2;
3496 /* Output key name */
3497 macstart = p;
3498 memcpy(p, key_name, 16);
3499 p += 16;
3500 /* output IV */
3501 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3502 p += EVP_CIPHER_CTX_iv_length(&ctx);
3503 /* Encrypt session data */
3504 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3505 p += len;
3506 EVP_EncryptFinal(&ctx, p, &len);
3507 p += len;
3508 EVP_CIPHER_CTX_cleanup(&ctx);
3509
3510 HMAC_Update(&hctx, macstart, p - macstart);
3511 HMAC_Final(&hctx, p, &hlen);
3512 HMAC_CTX_cleanup(&hctx);
3513
3514 p += hlen;
3515 /* Now write out lengths: p points to end of data written */
3516 /* Total length */
3517 len = p - (unsigned char *)s->init_buf->data;
3518 p=(unsigned char *)s->init_buf->data + 1;
3519 l2n3(len - 4, p); /* Message length */
3520 p += 4;
3521 s2n(len - 10, p); /* Ticket length */
3522
3523 /* number of bytes to write */
3524 s->init_num= len;
3525 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3526 s->init_off=0;
3527 OPENSSL_free(senc);
3528 }
3529
3530 /* SSL3_ST_SW_SESSION_TICKET_B */
3531 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3532 }
3533
3534 int ssl3_send_cert_status(SSL *s)
3535 {
3536 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3537 {
3538 unsigned char *p;
3539 /* Grow buffer if need be: the length calculation is as
3540 * follows 1 (message type) + 3 (message length) +
3541 * 1 (ocsp response type) + 3 (ocsp response length)
3542 * + (ocsp response)
3543 */
3544 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3545 return -1;
3546
3547 p=(unsigned char *)s->init_buf->data;
3548
3549 /* do the header */
3550 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3551 /* message length */
3552 l2n3(s->tlsext_ocsp_resplen + 4, p);
3553 /* status type */
3554 *(p++)= s->tlsext_status_type;
3555 /* length of OCSP response */
3556 l2n3(s->tlsext_ocsp_resplen, p);
3557 /* actual response */
3558 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3559 /* number of bytes to write */
3560 s->init_num = 8 + s->tlsext_ocsp_resplen;
3561 s->state=SSL3_ST_SW_CERT_STATUS_B;
3562 s->init_off = 0;
3563 }
3564
3565 /* SSL3_ST_SW_CERT_STATUS_B */
3566 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3567 }
3568
3569 # ifndef OPENSSL_NO_NPN
3570 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3571 * sets the next_proto member in s if found */
3572 int ssl3_get_next_proto(SSL *s)
3573 {
3574 int ok;
3575 int proto_len, padding_len;
3576 long n;
3577 const unsigned char *p;
3578
3579 /* Clients cannot send a NextProtocol message if we didn't see the
3580 * extension in their ClientHello */
3581 if (!s->s3->next_proto_neg_seen)
3582 {
3583 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3584 return -1;
3585 }
3586
3587 n=s->method->ssl_get_message(s,
3588 SSL3_ST_SR_NEXT_PROTO_A,
3589 SSL3_ST_SR_NEXT_PROTO_B,
3590 SSL3_MT_NEXT_PROTO,
3591 514, /* See the payload format below */
3592 &ok);
3593
3594 if (!ok)
3595 return((int)n);
3596
3597 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3598 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3599 * by ssl3_get_finished). */
3600 if (!s->s3->change_cipher_spec)
3601 {
3602 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3603 return -1;
3604 }
3605
3606 if (n < 2)
3607 return 0; /* The body must be > 1 bytes long */
3608
3609 p=(unsigned char *)s->init_msg;
3610
3611 /* The payload looks like:
3612 * uint8 proto_len;
3613 * uint8 proto[proto_len];
3614 * uint8 padding_len;
3615 * uint8 padding[padding_len];
3616 */
3617 proto_len = p[0];
3618 if (proto_len + 2 > s->init_num)
3619 return 0;
3620 padding_len = p[proto_len + 1];
3621 if (proto_len + padding_len + 2 != s->init_num)
3622 return 0;
3623
3624 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3625 if (!s->next_proto_negotiated)
3626 {
3627 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3628 return 0;
3629 }
3630 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3631 s->next_proto_negotiated_len = proto_len;
3632
3633 return 1;
3634 }
3635 # endif
3636 #endif