]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Suite B support for DTLS 1.2
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175 {
176 if (ver == SSL3_VERSION)
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184 {
185 int ret = SSL_ERROR_NONE;
186
187 *al = SSL_AD_UNRECOGNIZED_NAME;
188
189 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191 {
192 if(s->srp_ctx.login == NULL)
193 {
194 /* RFC 5054 says SHOULD reject,
195 we do so if There is no srp login name */
196 ret = SSL3_AL_FATAL;
197 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198 }
199 else
200 {
201 ret = SSL_srp_server_param_with_username(s,al);
202 }
203 }
204 return ret;
205 }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209 ssl3_accept,
210 ssl_undefined_function,
211 ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214 {
215 BUF_MEM *buf;
216 unsigned long alg_k,Time=(unsigned long)time(NULL);
217 void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 int ret= -1;
219 int new_state,state,skip=0;
220
221 RAND_add(&Time,sizeof(Time),0);
222 ERR_clear_error();
223 clear_sys_error();
224
225 if (s->info_callback != NULL)
226 cb=s->info_callback;
227 else if (s->ctx->info_callback != NULL)
228 cb=s->ctx->info_callback;
229
230 /* init things to blank */
231 s->in_handshake++;
232 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234 if (s->cert == NULL)
235 {
236 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237 return(-1);
238 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241 /* If we're awaiting a HeartbeatResponse, pretend we
242 * already got and don't await it anymore, because
243 * Heartbeats don't make sense during handshakes anyway.
244 */
245 if (s->tlsext_hb_pending)
246 {
247 s->tlsext_hb_pending = 0;
248 s->tlsext_hb_seq++;
249 }
250 #endif
251
252 for (;;)
253 {
254 state=s->state;
255
256 switch (s->state)
257 {
258 case SSL_ST_RENEGOTIATE:
259 s->renegotiate=1;
260 /* s->state=SSL_ST_ACCEPT; */
261
262 case SSL_ST_BEFORE:
263 case SSL_ST_ACCEPT:
264 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267 s->server=1;
268 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270 if ((s->version>>8) != 3)
271 {
272 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273 return -1;
274 }
275 s->type=SSL_ST_ACCEPT;
276
277 if (s->init_buf == NULL)
278 {
279 if ((buf=BUF_MEM_new()) == NULL)
280 {
281 ret= -1;
282 goto end;
283 }
284 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285 {
286 ret= -1;
287 goto end;
288 }
289 s->init_buf=buf;
290 }
291
292 if (!ssl3_setup_buffers(s))
293 {
294 ret= -1;
295 goto end;
296 }
297
298 s->init_num=0;
299 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302 if (s->state != SSL_ST_RENEGOTIATE)
303 {
304 /* Ok, we now need to push on a buffering BIO so that
305 * the output is sent in a way that TCP likes :-)
306 */
307 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308
309 ssl3_init_finished_mac(s);
310 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311 s->ctx->stats.sess_accept++;
312 }
313 else if (!s->s3->send_connection_binding &&
314 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315 {
316 /* Server attempting to renegotiate with
317 * client that doesn't support secure
318 * renegotiation.
319 */
320 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322 ret = -1;
323 goto end;
324 }
325 else
326 {
327 /* s->state == SSL_ST_RENEGOTIATE,
328 * we will just send a HelloRequest */
329 s->ctx->stats.sess_accept_renegotiate++;
330 s->state=SSL3_ST_SW_HELLO_REQ_A;
331 }
332 break;
333
334 case SSL3_ST_SW_HELLO_REQ_A:
335 case SSL3_ST_SW_HELLO_REQ_B:
336
337 s->shutdown=0;
338 ret=ssl3_send_hello_request(s);
339 if (ret <= 0) goto end;
340 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341 s->state=SSL3_ST_SW_FLUSH;
342 s->init_num=0;
343
344 ssl3_init_finished_mac(s);
345 break;
346
347 case SSL3_ST_SW_HELLO_REQ_C:
348 s->state=SSL_ST_OK;
349 break;
350
351 case SSL3_ST_SR_CLNT_HELLO_A:
352 case SSL3_ST_SR_CLNT_HELLO_B:
353 case SSL3_ST_SR_CLNT_HELLO_C:
354
355 if (s->rwstate != SSL_X509_LOOKUP)
356 {
357 ret=ssl3_get_client_hello(s);
358 if (ret <= 0) goto end;
359 }
360 #ifndef OPENSSL_NO_SRP
361 {
362 int al;
363 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
364 {
365 /* callback indicates firther work to be done */
366 s->rwstate=SSL_X509_LOOKUP;
367 goto end;
368 }
369 if (ret != SSL_ERROR_NONE)
370 {
371 ssl3_send_alert(s,SSL3_AL_FATAL,al);
372 /* This is not really an error but the only means to
373 for a client to detect whether srp is supported. */
374 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
375 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
376 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
377 ret= -1;
378 goto end;
379 }
380 }
381 #endif
382
383 s->renegotiate = 2;
384 s->state=SSL3_ST_SW_SRVR_HELLO_A;
385 s->init_num=0;
386 break;
387
388 case SSL3_ST_SW_SRVR_HELLO_A:
389 case SSL3_ST_SW_SRVR_HELLO_B:
390 ret=ssl3_send_server_hello(s);
391 if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393 if (s->hit)
394 {
395 if (s->tlsext_ticket_expected)
396 s->state=SSL3_ST_SW_SESSION_TICKET_A;
397 else
398 s->state=SSL3_ST_SW_CHANGE_A;
399 }
400 #else
401 if (s->hit)
402 s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404 else
405 #ifndef OPENSSL_NO_TLSEXT
406 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408 s->state = SSL3_ST_SW_CERT_A;
409 #endif
410 s->init_num = 0;
411 break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416 /* We promised to send an audit proof in the hello. */
417 if (s->s3->tlsext_authz_promised_to_client)
418 {
419 ret = tls1_send_server_supplemental_data(s);
420 if (ret <= 0) goto end;
421 }
422 else
423 skip = 1;
424
425 s->state = SSL3_ST_SW_CERT_A;
426 s->init_num = 0;
427 break;
428 #endif
429
430 case SSL3_ST_SW_CERT_A:
431 case SSL3_ST_SW_CERT_B:
432 /* Check if it is anon DH or anon ECDH, */
433 /* normal PSK or KRB5 or SRP */
434 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437 {
438 ret=ssl3_send_server_certificate(s);
439 if (ret <= 0) goto end;
440 #ifndef OPENSSL_NO_TLSEXT
441 if (s->tlsext_status_expected)
442 s->state=SSL3_ST_SW_CERT_STATUS_A;
443 else
444 s->state=SSL3_ST_SW_KEY_EXCH_A;
445 }
446 else
447 {
448 skip = 1;
449 s->state=SSL3_ST_SW_KEY_EXCH_A;
450 }
451 #else
452 }
453 else
454 skip=1;
455
456 s->state=SSL3_ST_SW_KEY_EXCH_A;
457 #endif
458 s->init_num=0;
459 break;
460
461 case SSL3_ST_SW_KEY_EXCH_A:
462 case SSL3_ST_SW_KEY_EXCH_B:
463 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465 /* clear this, it may get reset by
466 * send_server_key_exchange */
467 if ((s->options & SSL_OP_EPHEMERAL_RSA)
468 #ifndef OPENSSL_NO_KRB5
469 && !(alg_k & SSL_kKRB5)
470 #endif /* OPENSSL_NO_KRB5 */
471 )
472 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473 * even when forbidden by protocol specs
474 * (handshake may fail as clients are not required to
475 * be able to handle this) */
476 s->s3->tmp.use_rsa_tmp=1;
477 else
478 s->s3->tmp.use_rsa_tmp=0;
479
480
481 /* only send if a DH key exchange, fortezza or
482 * RSA but we have a sign only certificate
483 *
484 * PSK: may send PSK identity hints
485 *
486 * For ECC ciphersuites, we send a serverKeyExchange
487 * message only if the cipher suite is either
488 * ECDH-anon or ECDHE. In other cases, the
489 * server certificate contains the server's
490 * public key for key exchange.
491 */
492 if (s->s3->tmp.use_rsa_tmp
493 /* PSK: send ServerKeyExchange if PSK identity
494 * hint if provided */
495 #ifndef OPENSSL_NO_PSK
496 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
497 #endif
498 #ifndef OPENSSL_NO_SRP
499 /* SRP: send ServerKeyExchange */
500 || (alg_k & SSL_kSRP)
501 #endif
502 || (alg_k & SSL_kEDH)
503 || (alg_k & SSL_kEECDH)
504 || ((alg_k & SSL_kRSA)
505 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508 )
509 )
510 )
511 )
512 {
513 ret=ssl3_send_server_key_exchange(s);
514 if (ret <= 0) goto end;
515 }
516 else
517 skip=1;
518
519 s->state=SSL3_ST_SW_CERT_REQ_A;
520 s->init_num=0;
521 break;
522
523 case SSL3_ST_SW_CERT_REQ_A:
524 case SSL3_ST_SW_CERT_REQ_B:
525 if (/* don't request cert unless asked for it: */
526 !(s->verify_mode & SSL_VERIFY_PEER) ||
527 /* if SSL_VERIFY_CLIENT_ONCE is set,
528 * don't request cert during re-negotiation: */
529 ((s->session->peer != NULL) &&
530 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531 /* never request cert in anonymous ciphersuites
532 * (see section "Certificate request" in SSL 3 drafts
533 * and in RFC 2246): */
534 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535 /* ... except when the application insists on verification
536 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538 /* never request cert in Kerberos ciphersuites */
539 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540 /* With normal PSK Certificates and
541 * Certificate Requests are omitted */
542 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543 {
544 /* no cert request */
545 skip=1;
546 s->s3->tmp.cert_request=0;
547 s->state=SSL3_ST_SW_SRVR_DONE_A;
548 if (s->s3->handshake_buffer)
549 if (!ssl3_digest_cached_records(s))
550 return -1;
551 }
552 else
553 {
554 s->s3->tmp.cert_request=1;
555 ret=ssl3_send_certificate_request(s);
556 if (ret <= 0) goto end;
557 #ifndef NETSCAPE_HANG_BUG
558 s->state=SSL3_ST_SW_SRVR_DONE_A;
559 #else
560 s->state=SSL3_ST_SW_FLUSH;
561 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562 #endif
563 s->init_num=0;
564 }
565 break;
566
567 case SSL3_ST_SW_SRVR_DONE_A:
568 case SSL3_ST_SW_SRVR_DONE_B:
569 ret=ssl3_send_server_done(s);
570 if (ret <= 0) goto end;
571 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572 s->state=SSL3_ST_SW_FLUSH;
573 s->init_num=0;
574 break;
575
576 case SSL3_ST_SW_FLUSH:
577
578 /* This code originally checked to see if
579 * any data was pending using BIO_CTRL_INFO
580 * and then flushed. This caused problems
581 * as documented in PR#1939. The proposed
582 * fix doesn't completely resolve this issue
583 * as buggy implementations of BIO_CTRL_PENDING
584 * still exist. So instead we just flush
585 * unconditionally.
586 */
587
588 s->rwstate=SSL_WRITING;
589 if (BIO_flush(s->wbio) <= 0)
590 {
591 ret= -1;
592 goto end;
593 }
594 s->rwstate=SSL_NOTHING;
595
596 s->state=s->s3->tmp.next_state;
597 break;
598
599 case SSL3_ST_SR_CERT_A:
600 case SSL3_ST_SR_CERT_B:
601 /* Check for second client hello (MS SGC) */
602 ret = ssl3_check_client_hello(s);
603 if (ret <= 0)
604 goto end;
605 if (ret == 2)
606 s->state = SSL3_ST_SR_CLNT_HELLO_C;
607 else {
608 if (s->s3->tmp.cert_request)
609 {
610 ret=ssl3_get_client_certificate(s);
611 if (ret <= 0) goto end;
612 }
613 s->init_num=0;
614 s->state=SSL3_ST_SR_KEY_EXCH_A;
615 }
616 break;
617
618 case SSL3_ST_SR_KEY_EXCH_A:
619 case SSL3_ST_SR_KEY_EXCH_B:
620 ret=ssl3_get_client_key_exchange(s);
621 if (ret <= 0)
622 goto end;
623 if (ret == 2)
624 {
625 /* For the ECDH ciphersuites when
626 * the client sends its ECDH pub key in
627 * a certificate, the CertificateVerify
628 * message is not sent.
629 * Also for GOST ciphersuites when
630 * the client uses its key from the certificate
631 * for key exchange.
632 */
633 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
634 s->state=SSL3_ST_SR_FINISHED_A;
635 #else
636 if (s->s3->next_proto_neg_seen)
637 s->state=SSL3_ST_SR_NEXT_PROTO_A;
638 else
639 s->state=SSL3_ST_SR_FINISHED_A;
640 #endif
641 s->init_num = 0;
642 }
643 else if (SSL_USE_SIGALGS(s))
644 {
645 s->state=SSL3_ST_SR_CERT_VRFY_A;
646 s->init_num=0;
647 if (!s->session->peer)
648 break;
649 /* For sigalgs freeze the handshake buffer
650 * at this point and digest cached records.
651 */
652 if (!s->s3->handshake_buffer)
653 {
654 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655 return -1;
656 }
657 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658 if (!ssl3_digest_cached_records(s))
659 return -1;
660 }
661 else
662 {
663 int offset=0;
664 int dgst_num;
665
666 s->state=SSL3_ST_SR_CERT_VRFY_A;
667 s->init_num=0;
668
669 /* We need to get hashes here so if there is
670 * a client cert, it can be verified
671 * FIXME - digest processing for CertificateVerify
672 * should be generalized. But it is next step
673 */
674 if (s->s3->handshake_buffer)
675 if (!ssl3_digest_cached_records(s))
676 return -1;
677 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
678 if (s->s3->handshake_dgst[dgst_num])
679 {
680 int dgst_size;
681
682 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684 if (dgst_size < 0)
685 {
686 ret = -1;
687 goto end;
688 }
689 offset+=dgst_size;
690 }
691 }
692 break;
693
694 case SSL3_ST_SR_CERT_VRFY_A:
695 case SSL3_ST_SR_CERT_VRFY_B:
696
697 /* we should decide if we expected this one */
698 ret=ssl3_get_cert_verify(s);
699 if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702 s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704 if (s->s3->next_proto_neg_seen)
705 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706 else
707 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709 s->init_num=0;
710 break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713 case SSL3_ST_SR_NEXT_PROTO_A:
714 case SSL3_ST_SR_NEXT_PROTO_B:
715 ret=ssl3_get_next_proto(s);
716 if (ret <= 0) goto end;
717 s->init_num = 0;
718 s->state=SSL3_ST_SR_FINISHED_A;
719 break;
720 #endif
721
722 case SSL3_ST_SR_FINISHED_A:
723 case SSL3_ST_SR_FINISHED_B:
724 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725 SSL3_ST_SR_FINISHED_B);
726 if (ret <= 0) goto end;
727 if (s->hit)
728 s->state=SSL_ST_OK;
729 #ifndef OPENSSL_NO_TLSEXT
730 else if (s->tlsext_ticket_expected)
731 s->state=SSL3_ST_SW_SESSION_TICKET_A;
732 #endif
733 else
734 s->state=SSL3_ST_SW_CHANGE_A;
735 s->init_num=0;
736 break;
737
738 #ifndef OPENSSL_NO_TLSEXT
739 case SSL3_ST_SW_SESSION_TICKET_A:
740 case SSL3_ST_SW_SESSION_TICKET_B:
741 ret=ssl3_send_newsession_ticket(s);
742 if (ret <= 0) goto end;
743 s->state=SSL3_ST_SW_CHANGE_A;
744 s->init_num=0;
745 break;
746
747 case SSL3_ST_SW_CERT_STATUS_A:
748 case SSL3_ST_SW_CERT_STATUS_B:
749 ret=ssl3_send_cert_status(s);
750 if (ret <= 0) goto end;
751 s->state=SSL3_ST_SW_KEY_EXCH_A;
752 s->init_num=0;
753 break;
754
755 #endif
756
757 case SSL3_ST_SW_CHANGE_A:
758 case SSL3_ST_SW_CHANGE_B:
759
760 s->session->cipher=s->s3->tmp.new_cipher;
761 if (!s->method->ssl3_enc->setup_key_block(s))
762 { ret= -1; goto end; }
763
764 ret=ssl3_send_change_cipher_spec(s,
765 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767 if (ret <= 0) goto end;
768 s->state=SSL3_ST_SW_FINISHED_A;
769 s->init_num=0;
770
771 if (!s->method->ssl3_enc->change_cipher_state(s,
772 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773 {
774 ret= -1;
775 goto end;
776 }
777
778 break;
779
780 case SSL3_ST_SW_FINISHED_A:
781 case SSL3_ST_SW_FINISHED_B:
782 ret=ssl3_send_finished(s,
783 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784 s->method->ssl3_enc->server_finished_label,
785 s->method->ssl3_enc->server_finished_label_len);
786 if (ret <= 0) goto end;
787 s->state=SSL3_ST_SW_FLUSH;
788 if (s->hit)
789 {
790 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
792 #else
793 if (s->s3->next_proto_neg_seen)
794 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795 else
796 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797 #endif
798 }
799 else
800 s->s3->tmp.next_state=SSL_ST_OK;
801 s->init_num=0;
802 break;
803
804 case SSL_ST_OK:
805 /* clean a few things up */
806 ssl3_cleanup_key_block(s);
807
808 BUF_MEM_free(s->init_buf);
809 s->init_buf=NULL;
810
811 /* remove buffering on output */
812 ssl_free_wbio_buffer(s);
813
814 s->init_num=0;
815
816 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817 {
818 s->renegotiate=0;
819 s->new_session=0;
820
821 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822
823 s->ctx->stats.sess_accept_good++;
824 /* s->server=1; */
825 s->handshake_func=ssl3_accept;
826
827 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828 }
829
830 ret = 1;
831 goto end;
832 /* break; */
833
834 default:
835 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836 ret= -1;
837 goto end;
838 /* break; */
839 }
840
841 if (!s->s3->tmp.reuse_message && !skip)
842 {
843 if (s->debug)
844 {
845 if ((ret=BIO_flush(s->wbio)) <= 0)
846 goto end;
847 }
848
849
850 if ((cb != NULL) && (s->state != state))
851 {
852 new_state=s->state;
853 s->state=state;
854 cb(s,SSL_CB_ACCEPT_LOOP,1);
855 s->state=new_state;
856 }
857 }
858 skip=0;
859 }
860 end:
861 /* BIO_flush(s->wbio); */
862
863 s->in_handshake--;
864 if (cb != NULL)
865 cb(s,SSL_CB_ACCEPT_EXIT,ret);
866 return(ret);
867 }
868
869 int ssl3_send_hello_request(SSL *s)
870 {
871
872 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
873 {
874 ssl_set_handshake_header(s, SSL3_MT_HELLO_REQUEST, 0);
875 s->state=SSL3_ST_SW_HELLO_REQ_B;
876 }
877
878 /* SSL3_ST_SW_HELLO_REQ_B */
879 return ssl_do_write(s);
880 }
881
882 int ssl3_check_client_hello(SSL *s)
883 {
884 int ok;
885 long n;
886
887 /* this function is called when we really expect a Certificate message,
888 * so permit appropriate message length */
889 n=s->method->ssl_get_message(s,
890 SSL3_ST_SR_CERT_A,
891 SSL3_ST_SR_CERT_B,
892 -1,
893 s->max_cert_list,
894 &ok);
895 if (!ok) return((int)n);
896 s->s3->tmp.reuse_message = 1;
897 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
898 {
899 /* We only allow the client to restart the handshake once per
900 * negotiation. */
901 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
902 {
903 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
904 return -1;
905 }
906 /* Throw away what we have done so far in the current handshake,
907 * which will now be aborted. (A full SSL_clear would be too much.) */
908 #ifndef OPENSSL_NO_DH
909 if (s->s3->tmp.dh != NULL)
910 {
911 DH_free(s->s3->tmp.dh);
912 s->s3->tmp.dh = NULL;
913 }
914 #endif
915 #ifndef OPENSSL_NO_ECDH
916 if (s->s3->tmp.ecdh != NULL)
917 {
918 EC_KEY_free(s->s3->tmp.ecdh);
919 s->s3->tmp.ecdh = NULL;
920 }
921 #endif
922 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
923 return 2;
924 }
925 return 1;
926 }
927
928 int ssl3_get_client_hello(SSL *s)
929 {
930 int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
931 unsigned int cookie_len;
932 long n;
933 unsigned long id;
934 unsigned char *p,*d;
935 SSL_CIPHER *c;
936 #ifndef OPENSSL_NO_COMP
937 unsigned char *q;
938 SSL_COMP *comp=NULL;
939 #endif
940 STACK_OF(SSL_CIPHER) *ciphers=NULL;
941
942 /* We do this so that we will respond with our native type.
943 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
944 * This down switching should be handled by a different method.
945 * If we are SSLv3, we will respond with SSLv3, even if prompted with
946 * TLSv1.
947 */
948 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
949 )
950 {
951 s->state=SSL3_ST_SR_CLNT_HELLO_B;
952 }
953 s->first_packet=1;
954 n=s->method->ssl_get_message(s,
955 SSL3_ST_SR_CLNT_HELLO_B,
956 SSL3_ST_SR_CLNT_HELLO_C,
957 SSL3_MT_CLIENT_HELLO,
958 SSL3_RT_MAX_PLAIN_LENGTH,
959 &ok);
960
961 if (!ok) return((int)n);
962 s->first_packet=0;
963 d=p=(unsigned char *)s->init_msg;
964
965 /* use version from inside client hello, not from record header
966 * (may differ: see RFC 2246, Appendix E, second paragraph) */
967 s->client_version=(((int)p[0])<<8)|(int)p[1];
968 p+=2;
969
970 if ((SSL_IS_DTLS(s) && s->client_version > s->version
971 && s->method->version != DTLS_ANY_VERSION) ||
972 (!SSL_IS_DTLS(s) && s->client_version < s->version))
973 {
974 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
975 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
976 {
977 /* similar to ssl3_get_record, send alert using remote version number */
978 s->version = s->client_version;
979 }
980 al = SSL_AD_PROTOCOL_VERSION;
981 goto f_err;
982 }
983
984 /* If we require cookies and this ClientHello doesn't
985 * contain one, just return since we do not want to
986 * allocate any memory yet. So check cookie length...
987 */
988 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
989 {
990 unsigned int session_length, cookie_length;
991
992 session_length = *(p + SSL3_RANDOM_SIZE);
993 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
994
995 if (cookie_length == 0)
996 return 1;
997 }
998
999 /* load the client random */
1000 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1001 p+=SSL3_RANDOM_SIZE;
1002
1003 /* get the session-id */
1004 j= *(p++);
1005
1006 s->hit=0;
1007 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1008 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1009 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1010 * than a change to default behavior so that applications relying on this for security
1011 * won't even compile against older library versions).
1012 *
1013 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1014 * renegotiation but not a new session (s->new_session remains unset): for servers,
1015 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1016 * setting will be ignored.
1017 */
1018 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1019 {
1020 if (!ssl_get_new_session(s,1))
1021 goto err;
1022 }
1023 else
1024 {
1025 i=ssl_get_prev_session(s, p, j, d + n);
1026 if (i == 1)
1027 { /* previous session */
1028 s->hit=1;
1029 }
1030 else if (i == -1)
1031 goto err;
1032 else /* i == 0 */
1033 {
1034 if (!ssl_get_new_session(s,1))
1035 goto err;
1036 }
1037 }
1038
1039 p+=j;
1040
1041 if (SSL_IS_DTLS(s))
1042 {
1043 /* cookie stuff */
1044 cookie_len = *(p++);
1045
1046 /*
1047 * The ClientHello may contain a cookie even if the
1048 * HelloVerify message has not been sent--make sure that it
1049 * does not cause an overflow.
1050 */
1051 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1052 {
1053 /* too much data */
1054 al = SSL_AD_DECODE_ERROR;
1055 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1056 goto f_err;
1057 }
1058
1059 /* verify the cookie if appropriate option is set. */
1060 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1061 cookie_len > 0)
1062 {
1063 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1064
1065 if ( s->ctx->app_verify_cookie_cb != NULL)
1066 {
1067 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1068 cookie_len) == 0)
1069 {
1070 al=SSL_AD_HANDSHAKE_FAILURE;
1071 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1072 SSL_R_COOKIE_MISMATCH);
1073 goto f_err;
1074 }
1075 /* else cookie verification succeeded */
1076 }
1077 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1078 s->d1->cookie_len) != 0) /* default verification */
1079 {
1080 al=SSL_AD_HANDSHAKE_FAILURE;
1081 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1082 SSL_R_COOKIE_MISMATCH);
1083 goto f_err;
1084 }
1085 /* Set to -2 so if successful we return 2 */
1086 ret = -2;
1087 }
1088
1089 p += cookie_len;
1090 if (s->method->version == DTLS_ANY_VERSION)
1091 {
1092 /* Select version to use */
1093 if (s->client_version <= DTLS1_2_VERSION &&
1094 !(s->options & SSL_OP_NO_DTLSv1_2))
1095 {
1096 s->version = DTLS1_2_VERSION;
1097 s->method = DTLSv1_2_server_method();
1098 }
1099 else if (tls1_suiteb(s))
1100 {
1101 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE);
1102 s->version = s->client_version;
1103 al = SSL_AD_PROTOCOL_VERSION;
1104 goto f_err;
1105 }
1106 else if (s->client_version <= DTLS1_VERSION &&
1107 !(s->options & SSL_OP_NO_DTLSv1))
1108 {
1109 s->version = DTLS1_VERSION;
1110 s->method = DTLSv1_server_method();
1111 }
1112 else
1113 {
1114 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
1115 s->version = s->client_version;
1116 al = SSL_AD_PROTOCOL_VERSION;
1117 goto f_err;
1118 }
1119 s->session->ssl_version = s->version;
1120 }
1121 }
1122
1123 n2s(p,i);
1124 if ((i == 0) && (j != 0))
1125 {
1126 /* we need a cipher if we are not resuming a session */
1127 al=SSL_AD_ILLEGAL_PARAMETER;
1128 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1129 goto f_err;
1130 }
1131 if ((p+i) >= (d+n))
1132 {
1133 /* not enough data */
1134 al=SSL_AD_DECODE_ERROR;
1135 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1136 goto f_err;
1137 }
1138 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1139 == NULL))
1140 {
1141 goto err;
1142 }
1143 p+=i;
1144
1145 /* If it is a hit, check that the cipher is in the list */
1146 if ((s->hit) && (i > 0))
1147 {
1148 j=0;
1149 id=s->session->cipher->id;
1150
1151 #ifdef CIPHER_DEBUG
1152 printf("client sent %d ciphers\n",sk_num(ciphers));
1153 #endif
1154 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1155 {
1156 c=sk_SSL_CIPHER_value(ciphers,i);
1157 #ifdef CIPHER_DEBUG
1158 printf("client [%2d of %2d]:%s\n",
1159 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1160 #endif
1161 if (c->id == id)
1162 {
1163 j=1;
1164 break;
1165 }
1166 }
1167 /* Disabled because it can be used in a ciphersuite downgrade
1168 * attack: CVE-2010-4180.
1169 */
1170 #if 0
1171 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1172 {
1173 /* Special case as client bug workaround: the previously used cipher may
1174 * not be in the current list, the client instead might be trying to
1175 * continue using a cipher that before wasn't chosen due to server
1176 * preferences. We'll have to reject the connection if the cipher is not
1177 * enabled, though. */
1178 c = sk_SSL_CIPHER_value(ciphers, 0);
1179 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1180 {
1181 s->session->cipher = c;
1182 j = 1;
1183 }
1184 }
1185 #endif
1186 if (j == 0)
1187 {
1188 /* we need to have the cipher in the cipher
1189 * list if we are asked to reuse it */
1190 al=SSL_AD_ILLEGAL_PARAMETER;
1191 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1192 goto f_err;
1193 }
1194 }
1195
1196 /* compression */
1197 i= *(p++);
1198 if ((p+i) > (d+n))
1199 {
1200 /* not enough data */
1201 al=SSL_AD_DECODE_ERROR;
1202 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1203 goto f_err;
1204 }
1205 #ifndef OPENSSL_NO_COMP
1206 q=p;
1207 #endif
1208 for (j=0; j<i; j++)
1209 {
1210 if (p[j] == 0) break;
1211 }
1212
1213 p+=i;
1214 if (j >= i)
1215 {
1216 /* no compress */
1217 al=SSL_AD_DECODE_ERROR;
1218 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1219 goto f_err;
1220 }
1221
1222 #ifndef OPENSSL_NO_TLSEXT
1223 /* TLS extensions*/
1224 if (s->version >= SSL3_VERSION)
1225 {
1226 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1227 {
1228 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1229 goto err;
1230 }
1231 }
1232
1233 /* Check if we want to use external pre-shared secret for this
1234 * handshake for not reused session only. We need to generate
1235 * server_random before calling tls_session_secret_cb in order to allow
1236 * SessionTicket processing to use it in key derivation. */
1237 {
1238 unsigned long Time;
1239 unsigned char *pos;
1240 Time=(unsigned long)time(NULL); /* Time */
1241 pos=s->s3->server_random;
1242 l2n(Time,pos);
1243 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1244 {
1245 goto f_err;
1246 }
1247 }
1248
1249 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1250 {
1251 SSL_CIPHER *pref_cipher=NULL;
1252
1253 s->session->master_key_length=sizeof(s->session->master_key);
1254 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1255 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1256 {
1257 s->hit=1;
1258 s->session->ciphers=ciphers;
1259 s->session->verify_result=X509_V_OK;
1260
1261 ciphers=NULL;
1262
1263 /* check if some cipher was preferred by call back */
1264 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1265 if (pref_cipher == NULL)
1266 {
1267 al=SSL_AD_HANDSHAKE_FAILURE;
1268 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1269 goto f_err;
1270 }
1271
1272 s->session->cipher=pref_cipher;
1273
1274 if (s->cipher_list)
1275 sk_SSL_CIPHER_free(s->cipher_list);
1276
1277 if (s->cipher_list_by_id)
1278 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1279
1280 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1281 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1282 }
1283 }
1284 #endif
1285
1286 /* Worst case, we will use the NULL compression, but if we have other
1287 * options, we will now look for them. We have i-1 compression
1288 * algorithms from the client, starting at q. */
1289 s->s3->tmp.new_compression=NULL;
1290 #ifndef OPENSSL_NO_COMP
1291 /* This only happens if we have a cache hit */
1292 if (s->session->compress_meth != 0)
1293 {
1294 int m, comp_id = s->session->compress_meth;
1295 /* Perform sanity checks on resumed compression algorithm */
1296 /* Can't disable compression */
1297 if (s->options & SSL_OP_NO_COMPRESSION)
1298 {
1299 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1300 goto f_err;
1301 }
1302 /* Look for resumed compression method */
1303 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1304 {
1305 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1306 if (comp_id == comp->id)
1307 {
1308 s->s3->tmp.new_compression=comp;
1309 break;
1310 }
1311 }
1312 if (s->s3->tmp.new_compression == NULL)
1313 {
1314 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1315 goto f_err;
1316 }
1317 /* Look for resumed method in compression list */
1318 for (m = 0; m < i; m++)
1319 {
1320 if (q[m] == comp_id)
1321 break;
1322 }
1323 if (m >= i)
1324 {
1325 al=SSL_AD_ILLEGAL_PARAMETER;
1326 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1327 goto f_err;
1328 }
1329 }
1330 else if (s->hit)
1331 comp = NULL;
1332 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1333 { /* See if we have a match */
1334 int m,nn,o,v,done=0;
1335
1336 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1337 for (m=0; m<nn; m++)
1338 {
1339 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1340 v=comp->id;
1341 for (o=0; o<i; o++)
1342 {
1343 if (v == q[o])
1344 {
1345 done=1;
1346 break;
1347 }
1348 }
1349 if (done) break;
1350 }
1351 if (done)
1352 s->s3->tmp.new_compression=comp;
1353 else
1354 comp=NULL;
1355 }
1356 #else
1357 /* If compression is disabled we'd better not try to resume a session
1358 * using compression.
1359 */
1360 if (s->session->compress_meth != 0)
1361 {
1362 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1363 goto f_err;
1364 }
1365 #endif
1366
1367 /* Given s->session->ciphers and SSL_get_ciphers, we must
1368 * pick a cipher */
1369
1370 if (!s->hit)
1371 {
1372 #ifdef OPENSSL_NO_COMP
1373 s->session->compress_meth=0;
1374 #else
1375 s->session->compress_meth=(comp == NULL)?0:comp->id;
1376 #endif
1377 if (s->session->ciphers != NULL)
1378 sk_SSL_CIPHER_free(s->session->ciphers);
1379 s->session->ciphers=ciphers;
1380 if (ciphers == NULL)
1381 {
1382 al=SSL_AD_ILLEGAL_PARAMETER;
1383 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1384 goto f_err;
1385 }
1386 ciphers=NULL;
1387 /* Let cert callback update server certificates if required */
1388 if (s->cert->cert_cb
1389 && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1390 {
1391 al=SSL_AD_INTERNAL_ERROR;
1392 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1393 goto f_err;
1394 }
1395 c=ssl3_choose_cipher(s,s->session->ciphers,
1396 SSL_get_ciphers(s));
1397
1398 if (c == NULL)
1399 {
1400 al=SSL_AD_HANDSHAKE_FAILURE;
1401 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1402 goto f_err;
1403 }
1404 s->s3->tmp.new_cipher=c;
1405 /* check whether we should disable session resumption */
1406 if (s->not_resumable_session_cb != NULL)
1407 s->session->not_resumable=s->not_resumable_session_cb(s,
1408 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1409 if (s->session->not_resumable)
1410 /* do not send a session ticket */
1411 s->tlsext_ticket_expected = 0;
1412 }
1413 else
1414 {
1415 /* Session-id reuse */
1416 #ifdef REUSE_CIPHER_BUG
1417 STACK_OF(SSL_CIPHER) *sk;
1418 SSL_CIPHER *nc=NULL;
1419 SSL_CIPHER *ec=NULL;
1420
1421 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1422 {
1423 sk=s->session->ciphers;
1424 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1425 {
1426 c=sk_SSL_CIPHER_value(sk,i);
1427 if (c->algorithm_enc & SSL_eNULL)
1428 nc=c;
1429 if (SSL_C_IS_EXPORT(c))
1430 ec=c;
1431 }
1432 if (nc != NULL)
1433 s->s3->tmp.new_cipher=nc;
1434 else if (ec != NULL)
1435 s->s3->tmp.new_cipher=ec;
1436 else
1437 s->s3->tmp.new_cipher=s->session->cipher;
1438 }
1439 else
1440 #endif
1441 s->s3->tmp.new_cipher=s->session->cipher;
1442 }
1443
1444 if (!SSL_USE_SIGALGS(s) || !(s->verify_mode & SSL_VERIFY_PEER))
1445 {
1446 if (!ssl3_digest_cached_records(s))
1447 goto f_err;
1448 }
1449
1450 /* we now have the following setup.
1451 * client_random
1452 * cipher_list - our prefered list of ciphers
1453 * ciphers - the clients prefered list of ciphers
1454 * compression - basically ignored right now
1455 * ssl version is set - sslv3
1456 * s->session - The ssl session has been setup.
1457 * s->hit - session reuse flag
1458 * s->tmp.new_cipher - the new cipher to use.
1459 */
1460
1461 /* Handles TLS extensions that we couldn't check earlier */
1462 if (s->version >= SSL3_VERSION)
1463 {
1464 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1465 {
1466 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1467 goto err;
1468 }
1469 }
1470
1471 if (ret < 0) ret=-ret;
1472 if (0)
1473 {
1474 f_err:
1475 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1476 }
1477 err:
1478 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1479 return ret < 0 ? -1 : ret;
1480 }
1481
1482 int ssl3_send_server_hello(SSL *s)
1483 {
1484 unsigned char *buf;
1485 unsigned char *p,*d;
1486 int i,sl;
1487 unsigned long l;
1488 #ifdef OPENSSL_NO_TLSEXT
1489 unsigned long Time;
1490 #endif
1491
1492 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1493 {
1494 buf=(unsigned char *)s->init_buf->data;
1495 #ifdef OPENSSL_NO_TLSEXT
1496 p=s->s3->server_random;
1497 /* Generate server_random if it was not needed previously */
1498 Time=(unsigned long)time(NULL); /* Time */
1499 l2n(Time,p);
1500 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1501 return -1;
1502 #endif
1503 /* Do the message type and length last */
1504 d=p= ssl_handshake_start(s);
1505
1506 *(p++)=s->version>>8;
1507 *(p++)=s->version&0xff;
1508
1509 /* Random stuff */
1510 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1511 p+=SSL3_RANDOM_SIZE;
1512
1513 /* There are several cases for the session ID to send
1514 * back in the server hello:
1515 * - For session reuse from the session cache,
1516 * we send back the old session ID.
1517 * - If stateless session reuse (using a session ticket)
1518 * is successful, we send back the client's "session ID"
1519 * (which doesn't actually identify the session).
1520 * - If it is a new session, we send back the new
1521 * session ID.
1522 * - However, if we want the new session to be single-use,
1523 * we send back a 0-length session ID.
1524 * s->hit is non-zero in either case of session reuse,
1525 * so the following won't overwrite an ID that we're supposed
1526 * to send back.
1527 */
1528 if (s->session->not_resumable ||
1529 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1530 && !s->hit))
1531 s->session->session_id_length=0;
1532
1533 sl=s->session->session_id_length;
1534 if (sl > (int)sizeof(s->session->session_id))
1535 {
1536 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1537 return -1;
1538 }
1539 *(p++)=sl;
1540 memcpy(p,s->session->session_id,sl);
1541 p+=sl;
1542
1543 /* put the cipher */
1544 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1545 p+=i;
1546
1547 /* put the compression method */
1548 #ifdef OPENSSL_NO_COMP
1549 *(p++)=0;
1550 #else
1551 if (s->s3->tmp.new_compression == NULL)
1552 *(p++)=0;
1553 else
1554 *(p++)=s->s3->tmp.new_compression->id;
1555 #endif
1556 #ifndef OPENSSL_NO_TLSEXT
1557 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1558 {
1559 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1560 return -1;
1561 }
1562 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1563 {
1564 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1565 return -1;
1566 }
1567 #endif
1568 /* do the header */
1569 l=(p-d);
1570 ssl_set_handshake_header(s, SSL3_MT_SERVER_HELLO, l);
1571 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1572 }
1573
1574 /* SSL3_ST_SW_SRVR_HELLO_B */
1575 return ssl_do_write(s);
1576 }
1577
1578 int ssl3_send_server_done(SSL *s)
1579 {
1580
1581 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1582 {
1583 ssl_set_handshake_header(s, SSL3_MT_SERVER_DONE, 0);
1584 s->state = SSL3_ST_SW_SRVR_DONE_B;
1585 }
1586
1587 /* SSL3_ST_SW_SRVR_DONE_B */
1588 return ssl_do_write(s);
1589 }
1590
1591 int ssl3_send_server_key_exchange(SSL *s)
1592 {
1593 #ifndef OPENSSL_NO_RSA
1594 unsigned char *q;
1595 int j,num;
1596 RSA *rsa;
1597 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1598 unsigned int u;
1599 #endif
1600 #ifndef OPENSSL_NO_DH
1601 DH *dh=NULL,*dhp;
1602 #endif
1603 #ifndef OPENSSL_NO_ECDH
1604 EC_KEY *ecdh=NULL, *ecdhp;
1605 unsigned char *encodedPoint = NULL;
1606 int encodedlen = 0;
1607 int curve_id = 0;
1608 BN_CTX *bn_ctx = NULL;
1609 #endif
1610 EVP_PKEY *pkey;
1611 const EVP_MD *md = NULL;
1612 unsigned char *p,*d;
1613 int al,i;
1614 unsigned long type;
1615 int n;
1616 CERT *cert;
1617 BIGNUM *r[4];
1618 int nr[4],kn;
1619 BUF_MEM *buf;
1620 EVP_MD_CTX md_ctx;
1621
1622 EVP_MD_CTX_init(&md_ctx);
1623 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1624 {
1625 type=s->s3->tmp.new_cipher->algorithm_mkey;
1626 cert=s->cert;
1627
1628 buf=s->init_buf;
1629
1630 r[0]=r[1]=r[2]=r[3]=NULL;
1631 n=0;
1632 #ifndef OPENSSL_NO_RSA
1633 if (type & SSL_kRSA)
1634 {
1635 rsa=cert->rsa_tmp;
1636 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1637 {
1638 rsa=s->cert->rsa_tmp_cb(s,
1639 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1640 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1641 if(rsa == NULL)
1642 {
1643 al=SSL_AD_HANDSHAKE_FAILURE;
1644 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1645 goto f_err;
1646 }
1647 RSA_up_ref(rsa);
1648 cert->rsa_tmp=rsa;
1649 }
1650 if (rsa == NULL)
1651 {
1652 al=SSL_AD_HANDSHAKE_FAILURE;
1653 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1654 goto f_err;
1655 }
1656 r[0]=rsa->n;
1657 r[1]=rsa->e;
1658 s->s3->tmp.use_rsa_tmp=1;
1659 }
1660 else
1661 #endif
1662 #ifndef OPENSSL_NO_DH
1663 if (type & SSL_kEDH)
1664 {
1665 dhp=cert->dh_tmp;
1666 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1667 dhp=s->cert->dh_tmp_cb(s,
1668 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1669 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1670 if (dhp == NULL)
1671 {
1672 al=SSL_AD_HANDSHAKE_FAILURE;
1673 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1674 goto f_err;
1675 }
1676
1677 if (s->s3->tmp.dh != NULL)
1678 {
1679 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1680 goto err;
1681 }
1682
1683 if ((dh=DHparams_dup(dhp)) == NULL)
1684 {
1685 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1686 goto err;
1687 }
1688
1689 s->s3->tmp.dh=dh;
1690 if ((dhp->pub_key == NULL ||
1691 dhp->priv_key == NULL ||
1692 (s->options & SSL_OP_SINGLE_DH_USE)))
1693 {
1694 if(!DH_generate_key(dh))
1695 {
1696 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1697 ERR_R_DH_LIB);
1698 goto err;
1699 }
1700 }
1701 else
1702 {
1703 dh->pub_key=BN_dup(dhp->pub_key);
1704 dh->priv_key=BN_dup(dhp->priv_key);
1705 if ((dh->pub_key == NULL) ||
1706 (dh->priv_key == NULL))
1707 {
1708 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1709 goto err;
1710 }
1711 }
1712 r[0]=dh->p;
1713 r[1]=dh->g;
1714 r[2]=dh->pub_key;
1715 }
1716 else
1717 #endif
1718 #ifndef OPENSSL_NO_ECDH
1719 if (type & SSL_kEECDH)
1720 {
1721 const EC_GROUP *group;
1722
1723 ecdhp=cert->ecdh_tmp;
1724 if (s->cert->ecdh_tmp_auto)
1725 {
1726 /* Get NID of appropriate shared curve */
1727 int nid = tls1_shared_curve(s, -2);
1728 if (nid != NID_undef)
1729 ecdhp = EC_KEY_new_by_curve_name(nid);
1730 }
1731 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1732 {
1733 ecdhp=s->cert->ecdh_tmp_cb(s,
1734 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1735 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1736 }
1737 if (ecdhp == NULL)
1738 {
1739 al=SSL_AD_HANDSHAKE_FAILURE;
1740 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1741 goto f_err;
1742 }
1743
1744 if (s->s3->tmp.ecdh != NULL)
1745 {
1746 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1747 goto err;
1748 }
1749
1750 /* Duplicate the ECDH structure. */
1751 if (ecdhp == NULL)
1752 {
1753 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1754 goto err;
1755 }
1756 if (s->cert->ecdh_tmp_auto)
1757 ecdh = ecdhp;
1758 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1759 {
1760 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1761 goto err;
1762 }
1763
1764 s->s3->tmp.ecdh=ecdh;
1765 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1766 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1767 (s->options & SSL_OP_SINGLE_ECDH_USE))
1768 {
1769 if(!EC_KEY_generate_key(ecdh))
1770 {
1771 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1772 goto err;
1773 }
1774 }
1775
1776 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1777 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1778 (EC_KEY_get0_private_key(ecdh) == NULL))
1779 {
1780 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1781 goto err;
1782 }
1783
1784 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1785 (EC_GROUP_get_degree(group) > 163))
1786 {
1787 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1788 goto err;
1789 }
1790
1791 /* XXX: For now, we only support ephemeral ECDH
1792 * keys over named (not generic) curves. For
1793 * supported named curves, curve_id is non-zero.
1794 */
1795 if ((curve_id =
1796 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1797 == 0)
1798 {
1799 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1800 goto err;
1801 }
1802
1803 /* Encode the public key.
1804 * First check the size of encoding and
1805 * allocate memory accordingly.
1806 */
1807 encodedlen = EC_POINT_point2oct(group,
1808 EC_KEY_get0_public_key(ecdh),
1809 POINT_CONVERSION_UNCOMPRESSED,
1810 NULL, 0, NULL);
1811
1812 encodedPoint = (unsigned char *)
1813 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1814 bn_ctx = BN_CTX_new();
1815 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1816 {
1817 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1818 goto err;
1819 }
1820
1821
1822 encodedlen = EC_POINT_point2oct(group,
1823 EC_KEY_get0_public_key(ecdh),
1824 POINT_CONVERSION_UNCOMPRESSED,
1825 encodedPoint, encodedlen, bn_ctx);
1826
1827 if (encodedlen == 0)
1828 {
1829 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1830 goto err;
1831 }
1832
1833 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1834
1835 /* XXX: For now, we only support named (not
1836 * generic) curves in ECDH ephemeral key exchanges.
1837 * In this situation, we need four additional bytes
1838 * to encode the entire ServerECDHParams
1839 * structure.
1840 */
1841 n = 4 + encodedlen;
1842
1843 /* We'll generate the serverKeyExchange message
1844 * explicitly so we can set these to NULLs
1845 */
1846 r[0]=NULL;
1847 r[1]=NULL;
1848 r[2]=NULL;
1849 r[3]=NULL;
1850 }
1851 else
1852 #endif /* !OPENSSL_NO_ECDH */
1853 #ifndef OPENSSL_NO_PSK
1854 if (type & SSL_kPSK)
1855 {
1856 /* reserve size for record length and PSK identity hint*/
1857 n+=2+strlen(s->ctx->psk_identity_hint);
1858 }
1859 else
1860 #endif /* !OPENSSL_NO_PSK */
1861 #ifndef OPENSSL_NO_SRP
1862 if (type & SSL_kSRP)
1863 {
1864 if ((s->srp_ctx.N == NULL) ||
1865 (s->srp_ctx.g == NULL) ||
1866 (s->srp_ctx.s == NULL) ||
1867 (s->srp_ctx.B == NULL))
1868 {
1869 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1870 goto err;
1871 }
1872 r[0]=s->srp_ctx.N;
1873 r[1]=s->srp_ctx.g;
1874 r[2]=s->srp_ctx.s;
1875 r[3]=s->srp_ctx.B;
1876 }
1877 else
1878 #endif
1879 {
1880 al=SSL_AD_HANDSHAKE_FAILURE;
1881 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1882 goto f_err;
1883 }
1884 for (i=0; r[i] != NULL && i<4; i++)
1885 {
1886 nr[i]=BN_num_bytes(r[i]);
1887 #ifndef OPENSSL_NO_SRP
1888 if ((i == 2) && (type & SSL_kSRP))
1889 n+=1+nr[i];
1890 else
1891 #endif
1892 n+=2+nr[i];
1893 }
1894
1895 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1896 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1897 {
1898 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1899 == NULL)
1900 {
1901 al=SSL_AD_DECODE_ERROR;
1902 goto f_err;
1903 }
1904 kn=EVP_PKEY_size(pkey);
1905 }
1906 else
1907 {
1908 pkey=NULL;
1909 kn=0;
1910 }
1911
1912 if (!BUF_MEM_grow_clean(buf,n+SSL_HM_HEADER_LENGTH(s)+kn))
1913 {
1914 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1915 goto err;
1916 }
1917 d = p = ssl_handshake_start(s);
1918
1919 for (i=0; r[i] != NULL && i<4; i++)
1920 {
1921 #ifndef OPENSSL_NO_SRP
1922 if ((i == 2) && (type & SSL_kSRP))
1923 {
1924 *p = nr[i];
1925 p++;
1926 }
1927 else
1928 #endif
1929 s2n(nr[i],p);
1930 BN_bn2bin(r[i],p);
1931 p+=nr[i];
1932 }
1933
1934 #ifndef OPENSSL_NO_ECDH
1935 if (type & SSL_kEECDH)
1936 {
1937 /* XXX: For now, we only support named (not generic) curves.
1938 * In this situation, the serverKeyExchange message has:
1939 * [1 byte CurveType], [2 byte CurveName]
1940 * [1 byte length of encoded point], followed by
1941 * the actual encoded point itself
1942 */
1943 *p = NAMED_CURVE_TYPE;
1944 p += 1;
1945 *p = 0;
1946 p += 1;
1947 *p = curve_id;
1948 p += 1;
1949 *p = encodedlen;
1950 p += 1;
1951 memcpy((unsigned char*)p,
1952 (unsigned char *)encodedPoint,
1953 encodedlen);
1954 OPENSSL_free(encodedPoint);
1955 encodedPoint = NULL;
1956 p += encodedlen;
1957 }
1958 #endif
1959
1960 #ifndef OPENSSL_NO_PSK
1961 if (type & SSL_kPSK)
1962 {
1963 /* copy PSK identity hint */
1964 s2n(strlen(s->ctx->psk_identity_hint), p);
1965 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1966 p+=strlen(s->ctx->psk_identity_hint);
1967 }
1968 #endif
1969
1970 /* not anonymous */
1971 if (pkey != NULL)
1972 {
1973 /* n is the length of the params, they start at &(d[4])
1974 * and p points to the space at the end. */
1975 #ifndef OPENSSL_NO_RSA
1976 if (pkey->type == EVP_PKEY_RSA && !SSL_USE_SIGALGS(s))
1977 {
1978 q=md_buf;
1979 j=0;
1980 for (num=2; num > 0; num--)
1981 {
1982 EVP_MD_CTX_set_flags(&md_ctx,
1983 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1984 EVP_DigestInit_ex(&md_ctx,(num == 2)
1985 ?s->ctx->md5:s->ctx->sha1, NULL);
1986 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1987 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1988 EVP_DigestUpdate(&md_ctx,d,n);
1989 EVP_DigestFinal_ex(&md_ctx,q,
1990 (unsigned int *)&i);
1991 q+=i;
1992 j+=i;
1993 }
1994 if (RSA_sign(NID_md5_sha1, md_buf, j,
1995 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1996 {
1997 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1998 goto err;
1999 }
2000 s2n(u,p);
2001 n+=u+2;
2002 }
2003 else
2004 #endif
2005 if (md)
2006 {
2007 /* send signature algorithm */
2008 if (SSL_USE_SIGALGS(s))
2009 {
2010 if (!tls12_get_sigandhash(p, pkey, md))
2011 {
2012 /* Should never happen */
2013 al=SSL_AD_INTERNAL_ERROR;
2014 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2015 goto f_err;
2016 }
2017 p+=2;
2018 }
2019 #ifdef SSL_DEBUG
2020 fprintf(stderr, "Using hash %s\n",
2021 EVP_MD_name(md));
2022 #endif
2023 EVP_SignInit_ex(&md_ctx, md, NULL);
2024 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2025 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2026 EVP_SignUpdate(&md_ctx,d,n);
2027 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2028 (unsigned int *)&i,pkey))
2029 {
2030 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2031 goto err;
2032 }
2033 s2n(i,p);
2034 n+=i+2;
2035 if (SSL_USE_SIGALGS(s))
2036 n+= 2;
2037 }
2038 else
2039 {
2040 /* Is this error check actually needed? */
2041 al=SSL_AD_HANDSHAKE_FAILURE;
2042 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2043 goto f_err;
2044 }
2045 }
2046
2047 ssl_set_handshake_header(s, SSL3_MT_SERVER_KEY_EXCHANGE, n);
2048 }
2049
2050 s->state = SSL3_ST_SW_KEY_EXCH_B;
2051 EVP_MD_CTX_cleanup(&md_ctx);
2052 return ssl_do_write(s);
2053 f_err:
2054 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2055 err:
2056 #ifndef OPENSSL_NO_ECDH
2057 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2058 BN_CTX_free(bn_ctx);
2059 #endif
2060 EVP_MD_CTX_cleanup(&md_ctx);
2061 return(-1);
2062 }
2063
2064 int ssl3_send_certificate_request(SSL *s)
2065 {
2066 unsigned char *p,*d;
2067 int i,j,nl,off,n;
2068 STACK_OF(X509_NAME) *sk=NULL;
2069 X509_NAME *name;
2070 BUF_MEM *buf;
2071
2072 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2073 {
2074 buf=s->init_buf;
2075
2076 d=p=ssl_handshake_start(s);
2077
2078 /* get the list of acceptable cert types */
2079 p++;
2080 n=ssl3_get_req_cert_type(s,p);
2081 d[0]=n;
2082 p+=n;
2083 n++;
2084
2085 if (SSL_USE_SIGALGS(s))
2086 {
2087 const unsigned char *psigs;
2088 nl = tls12_get_psigalgs(s, &psigs);
2089 s2n(nl, p);
2090 memcpy(p, psigs, nl);
2091 p += nl;
2092 n += nl + 2;
2093 }
2094
2095 off=n;
2096 p+=2;
2097 n+=2;
2098
2099 sk=SSL_get_client_CA_list(s);
2100 nl=0;
2101 if (sk != NULL)
2102 {
2103 for (i=0; i<sk_X509_NAME_num(sk); i++)
2104 {
2105 name=sk_X509_NAME_value(sk,i);
2106 j=i2d_X509_NAME(name,NULL);
2107 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2108 {
2109 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2110 goto err;
2111 }
2112 p=(unsigned char *)&(buf->data[4+n]);
2113 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2114 {
2115 s2n(j,p);
2116 i2d_X509_NAME(name,&p);
2117 n+=2+j;
2118 nl+=2+j;
2119 }
2120 else
2121 {
2122 d=p;
2123 i2d_X509_NAME(name,&p);
2124 j-=2; s2n(j,d); j+=2;
2125 n+=j;
2126 nl+=j;
2127 }
2128 }
2129 }
2130 /* else no CA names */
2131 p = ssl_handshake_start(s) + off;
2132 s2n(nl,p);
2133
2134 ssl_set_handshake_header(s, SSL3_MT_CERTIFICATE_REQUEST, n);
2135
2136 #ifdef NETSCAPE_HANG_BUG
2137 if (!SSL_IS_DTLS(s))
2138 {
2139 p=(unsigned char *)s->init_buf->data + s->init_num;
2140 /* do the header */
2141 *(p++)=SSL3_MT_SERVER_DONE;
2142 *(p++)=0;
2143 *(p++)=0;
2144 *(p++)=0;
2145 s->init_num += 4;
2146 }
2147 #endif
2148
2149 s->state = SSL3_ST_SW_CERT_REQ_B;
2150 }
2151
2152 /* SSL3_ST_SW_CERT_REQ_B */
2153 return ssl_do_write(s);
2154 err:
2155 return(-1);
2156 }
2157
2158 int ssl3_get_client_key_exchange(SSL *s)
2159 {
2160 int i,al,ok;
2161 long n;
2162 unsigned long alg_k;
2163 unsigned char *p;
2164 #ifndef OPENSSL_NO_RSA
2165 RSA *rsa=NULL;
2166 EVP_PKEY *pkey=NULL;
2167 #endif
2168 #ifndef OPENSSL_NO_DH
2169 BIGNUM *pub=NULL;
2170 DH *dh_srvr, *dh_clnt = NULL;
2171 #endif
2172 #ifndef OPENSSL_NO_KRB5
2173 KSSL_ERR kssl_err;
2174 #endif /* OPENSSL_NO_KRB5 */
2175
2176 #ifndef OPENSSL_NO_ECDH
2177 EC_KEY *srvr_ecdh = NULL;
2178 EVP_PKEY *clnt_pub_pkey = NULL;
2179 EC_POINT *clnt_ecpoint = NULL;
2180 BN_CTX *bn_ctx = NULL;
2181 #endif
2182
2183 n=s->method->ssl_get_message(s,
2184 SSL3_ST_SR_KEY_EXCH_A,
2185 SSL3_ST_SR_KEY_EXCH_B,
2186 SSL3_MT_CLIENT_KEY_EXCHANGE,
2187 2048, /* ??? */
2188 &ok);
2189
2190 if (!ok) return((int)n);
2191 p=(unsigned char *)s->init_msg;
2192
2193 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2194
2195 #ifndef OPENSSL_NO_RSA
2196 if (alg_k & SSL_kRSA)
2197 {
2198 /* FIX THIS UP EAY EAY EAY EAY */
2199 if (s->s3->tmp.use_rsa_tmp)
2200 {
2201 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2202 rsa=s->cert->rsa_tmp;
2203 /* Don't do a callback because rsa_tmp should
2204 * be sent already */
2205 if (rsa == NULL)
2206 {
2207 al=SSL_AD_HANDSHAKE_FAILURE;
2208 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2209 goto f_err;
2210
2211 }
2212 }
2213 else
2214 {
2215 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2216 if ( (pkey == NULL) ||
2217 (pkey->type != EVP_PKEY_RSA) ||
2218 (pkey->pkey.rsa == NULL))
2219 {
2220 al=SSL_AD_HANDSHAKE_FAILURE;
2221 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2222 goto f_err;
2223 }
2224 rsa=pkey->pkey.rsa;
2225 }
2226
2227 /* TLS and [incidentally] DTLS{0xFEFF} */
2228 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2229 {
2230 n2s(p,i);
2231 if (n != i+2)
2232 {
2233 if (!(s->options & SSL_OP_TLS_D5_BUG))
2234 {
2235 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2236 goto err;
2237 }
2238 else
2239 p-=2;
2240 }
2241 else
2242 n=i;
2243 }
2244
2245 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2246
2247 al = -1;
2248
2249 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2250 {
2251 al=SSL_AD_DECODE_ERROR;
2252 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2253 }
2254
2255 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2256 {
2257 /* The premaster secret must contain the same version number as the
2258 * ClientHello to detect version rollback attacks (strangely, the
2259 * protocol does not offer such protection for DH ciphersuites).
2260 * However, buggy clients exist that send the negotiated protocol
2261 * version instead if the server does not support the requested
2262 * protocol version.
2263 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2264 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2265 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2266 {
2267 al=SSL_AD_DECODE_ERROR;
2268 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2269
2270 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2271 * (http://eprint.iacr.org/2003/052/) exploits the version
2272 * number check as a "bad version oracle" -- an alert would
2273 * reveal that the plaintext corresponding to some ciphertext
2274 * made up by the adversary is properly formatted except
2275 * that the version number is wrong. To avoid such attacks,
2276 * we should treat this just like any other decryption error. */
2277 }
2278 }
2279
2280 if (al != -1)
2281 {
2282 /* Some decryption failure -- use random value instead as countermeasure
2283 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2284 * (see RFC 2246, section 7.4.7.1). */
2285 ERR_clear_error();
2286 i = SSL_MAX_MASTER_KEY_LENGTH;
2287 p[0] = s->client_version >> 8;
2288 p[1] = s->client_version & 0xff;
2289 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2290 goto err;
2291 }
2292
2293 s->session->master_key_length=
2294 s->method->ssl3_enc->generate_master_secret(s,
2295 s->session->master_key,
2296 p,i);
2297 OPENSSL_cleanse(p,i);
2298 }
2299 else
2300 #endif
2301 #ifndef OPENSSL_NO_DH
2302 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2303 {
2304 int idx = -1;
2305 EVP_PKEY *skey = NULL;
2306 if (n)
2307 n2s(p,i);
2308 else
2309 i = 0;
2310 if (n && n != i+2)
2311 {
2312 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2313 {
2314 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2315 goto err;
2316 }
2317 else
2318 {
2319 p-=2;
2320 i=(int)n;
2321 }
2322 }
2323 if (alg_k & SSL_kDHr)
2324 idx = SSL_PKEY_DH_RSA;
2325 else if (alg_k & SSL_kDHd)
2326 idx = SSL_PKEY_DH_DSA;
2327 if (idx >= 0)
2328 {
2329 skey = s->cert->pkeys[idx].privatekey;
2330 if ((skey == NULL) ||
2331 (skey->type != EVP_PKEY_DH) ||
2332 (skey->pkey.dh == NULL))
2333 {
2334 al=SSL_AD_HANDSHAKE_FAILURE;
2335 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2336 goto f_err;
2337 }
2338 dh_srvr = skey->pkey.dh;
2339 }
2340 else if (s->s3->tmp.dh == NULL)
2341 {
2342 al=SSL_AD_HANDSHAKE_FAILURE;
2343 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2344 goto f_err;
2345 }
2346 else
2347 dh_srvr=s->s3->tmp.dh;
2348
2349 if (n == 0L)
2350 {
2351 /* Get pubkey from cert */
2352 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2353 if (clkey)
2354 {
2355 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2356 dh_clnt = EVP_PKEY_get1_DH(clkey);
2357 }
2358 if (dh_clnt == NULL)
2359 {
2360 al=SSL_AD_HANDSHAKE_FAILURE;
2361 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2362 goto f_err;
2363 }
2364 EVP_PKEY_free(clkey);
2365 pub = dh_clnt->pub_key;
2366 }
2367 else
2368 pub=BN_bin2bn(p,i,NULL);
2369 if (pub == NULL)
2370 {
2371 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2372 goto err;
2373 }
2374
2375 i=DH_compute_key(p,pub,dh_srvr);
2376
2377 if (i <= 0)
2378 {
2379 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2380 BN_clear_free(pub);
2381 goto err;
2382 }
2383
2384 DH_free(s->s3->tmp.dh);
2385 s->s3->tmp.dh=NULL;
2386 if (dh_clnt)
2387 DH_free(dh_clnt);
2388 else
2389 BN_clear_free(pub);
2390 pub=NULL;
2391 s->session->master_key_length=
2392 s->method->ssl3_enc->generate_master_secret(s,
2393 s->session->master_key,p,i);
2394 OPENSSL_cleanse(p,i);
2395 if (dh_clnt)
2396 return 2;
2397 }
2398 else
2399 #endif
2400 #ifndef OPENSSL_NO_KRB5
2401 if (alg_k & SSL_kKRB5)
2402 {
2403 krb5_error_code krb5rc;
2404 krb5_data enc_ticket;
2405 krb5_data authenticator;
2406 krb5_data enc_pms;
2407 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2408 EVP_CIPHER_CTX ciph_ctx;
2409 const EVP_CIPHER *enc = NULL;
2410 unsigned char iv[EVP_MAX_IV_LENGTH];
2411 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2412 + EVP_MAX_BLOCK_LENGTH];
2413 int padl, outl;
2414 krb5_timestamp authtime = 0;
2415 krb5_ticket_times ttimes;
2416
2417 EVP_CIPHER_CTX_init(&ciph_ctx);
2418
2419 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2420
2421 n2s(p,i);
2422 enc_ticket.length = i;
2423
2424 if (n < (long)(enc_ticket.length + 6))
2425 {
2426 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2427 SSL_R_DATA_LENGTH_TOO_LONG);
2428 goto err;
2429 }
2430
2431 enc_ticket.data = (char *)p;
2432 p+=enc_ticket.length;
2433
2434 n2s(p,i);
2435 authenticator.length = i;
2436
2437 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2438 {
2439 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2440 SSL_R_DATA_LENGTH_TOO_LONG);
2441 goto err;
2442 }
2443
2444 authenticator.data = (char *)p;
2445 p+=authenticator.length;
2446
2447 n2s(p,i);
2448 enc_pms.length = i;
2449 enc_pms.data = (char *)p;
2450 p+=enc_pms.length;
2451
2452 /* Note that the length is checked again below,
2453 ** after decryption
2454 */
2455 if(enc_pms.length > sizeof pms)
2456 {
2457 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2458 SSL_R_DATA_LENGTH_TOO_LONG);
2459 goto err;
2460 }
2461
2462 if (n != (long)(enc_ticket.length + authenticator.length +
2463 enc_pms.length + 6))
2464 {
2465 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2466 SSL_R_DATA_LENGTH_TOO_LONG);
2467 goto err;
2468 }
2469
2470 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2471 &kssl_err)) != 0)
2472 {
2473 #ifdef KSSL_DEBUG
2474 printf("kssl_sget_tkt rtn %d [%d]\n",
2475 krb5rc, kssl_err.reason);
2476 if (kssl_err.text)
2477 printf("kssl_err text= %s\n", kssl_err.text);
2478 #endif /* KSSL_DEBUG */
2479 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2480 kssl_err.reason);
2481 goto err;
2482 }
2483
2484 /* Note: no authenticator is not considered an error,
2485 ** but will return authtime == 0.
2486 */
2487 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2488 &authtime, &kssl_err)) != 0)
2489 {
2490 #ifdef KSSL_DEBUG
2491 printf("kssl_check_authent rtn %d [%d]\n",
2492 krb5rc, kssl_err.reason);
2493 if (kssl_err.text)
2494 printf("kssl_err text= %s\n", kssl_err.text);
2495 #endif /* KSSL_DEBUG */
2496 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2497 kssl_err.reason);
2498 goto err;
2499 }
2500
2501 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2502 {
2503 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2504 goto err;
2505 }
2506
2507 #ifdef KSSL_DEBUG
2508 kssl_ctx_show(kssl_ctx);
2509 #endif /* KSSL_DEBUG */
2510
2511 enc = kssl_map_enc(kssl_ctx->enctype);
2512 if (enc == NULL)
2513 goto err;
2514
2515 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2516
2517 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2518 {
2519 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2520 SSL_R_DECRYPTION_FAILED);
2521 goto err;
2522 }
2523 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2524 (unsigned char *)enc_pms.data, enc_pms.length))
2525 {
2526 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2527 SSL_R_DECRYPTION_FAILED);
2528 goto err;
2529 }
2530 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2531 {
2532 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2533 SSL_R_DATA_LENGTH_TOO_LONG);
2534 goto err;
2535 }
2536 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2537 {
2538 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2539 SSL_R_DECRYPTION_FAILED);
2540 goto err;
2541 }
2542 outl += padl;
2543 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2544 {
2545 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2546 SSL_R_DATA_LENGTH_TOO_LONG);
2547 goto err;
2548 }
2549 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2550 {
2551 /* The premaster secret must contain the same version number as the
2552 * ClientHello to detect version rollback attacks (strangely, the
2553 * protocol does not offer such protection for DH ciphersuites).
2554 * However, buggy clients exist that send random bytes instead of
2555 * the protocol version.
2556 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2557 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2558 */
2559 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2560 {
2561 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2562 SSL_AD_DECODE_ERROR);
2563 goto err;
2564 }
2565 }
2566
2567 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2568
2569 s->session->master_key_length=
2570 s->method->ssl3_enc->generate_master_secret(s,
2571 s->session->master_key, pms, outl);
2572
2573 if (kssl_ctx->client_princ)
2574 {
2575 size_t len = strlen(kssl_ctx->client_princ);
2576 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2577 {
2578 s->session->krb5_client_princ_len = len;
2579 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2580 }
2581 }
2582
2583
2584 /* Was doing kssl_ctx_free() here,
2585 ** but it caused problems for apache.
2586 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2587 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2588 */
2589 }
2590 else
2591 #endif /* OPENSSL_NO_KRB5 */
2592
2593 #ifndef OPENSSL_NO_ECDH
2594 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2595 {
2596 int ret = 1;
2597 int field_size = 0;
2598 const EC_KEY *tkey;
2599 const EC_GROUP *group;
2600 const BIGNUM *priv_key;
2601
2602 /* initialize structures for server's ECDH key pair */
2603 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2604 {
2605 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2606 ERR_R_MALLOC_FAILURE);
2607 goto err;
2608 }
2609
2610 /* Let's get server private key and group information */
2611 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2612 {
2613 /* use the certificate */
2614 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2615 }
2616 else
2617 {
2618 /* use the ephermeral values we saved when
2619 * generating the ServerKeyExchange msg.
2620 */
2621 tkey = s->s3->tmp.ecdh;
2622 }
2623
2624 group = EC_KEY_get0_group(tkey);
2625 priv_key = EC_KEY_get0_private_key(tkey);
2626
2627 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2628 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2629 {
2630 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2631 ERR_R_EC_LIB);
2632 goto err;
2633 }
2634
2635 /* Let's get client's public key */
2636 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2637 {
2638 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2639 ERR_R_MALLOC_FAILURE);
2640 goto err;
2641 }
2642
2643 if (n == 0L)
2644 {
2645 /* Client Publickey was in Client Certificate */
2646
2647 if (alg_k & SSL_kEECDH)
2648 {
2649 al=SSL_AD_HANDSHAKE_FAILURE;
2650 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2651 goto f_err;
2652 }
2653 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2654 == NULL) ||
2655 (clnt_pub_pkey->type != EVP_PKEY_EC))
2656 {
2657 /* XXX: For now, we do not support client
2658 * authentication using ECDH certificates
2659 * so this branch (n == 0L) of the code is
2660 * never executed. When that support is
2661 * added, we ought to ensure the key
2662 * received in the certificate is
2663 * authorized for key agreement.
2664 * ECDH_compute_key implicitly checks that
2665 * the two ECDH shares are for the same
2666 * group.
2667 */
2668 al=SSL_AD_HANDSHAKE_FAILURE;
2669 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2670 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2671 goto f_err;
2672 }
2673
2674 if (EC_POINT_copy(clnt_ecpoint,
2675 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2676 {
2677 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2678 ERR_R_EC_LIB);
2679 goto err;
2680 }
2681 ret = 2; /* Skip certificate verify processing */
2682 }
2683 else
2684 {
2685 /* Get client's public key from encoded point
2686 * in the ClientKeyExchange message.
2687 */
2688 if ((bn_ctx = BN_CTX_new()) == NULL)
2689 {
2690 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2691 ERR_R_MALLOC_FAILURE);
2692 goto err;
2693 }
2694
2695 /* Get encoded point length */
2696 i = *p;
2697 p += 1;
2698 if (n != 1 + i)
2699 {
2700 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2701 ERR_R_EC_LIB);
2702 goto err;
2703 }
2704 if (EC_POINT_oct2point(group,
2705 clnt_ecpoint, p, i, bn_ctx) == 0)
2706 {
2707 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2708 ERR_R_EC_LIB);
2709 goto err;
2710 }
2711 /* p is pointing to somewhere in the buffer
2712 * currently, so set it to the start
2713 */
2714 p=(unsigned char *)s->init_buf->data;
2715 }
2716
2717 /* Compute the shared pre-master secret */
2718 field_size = EC_GROUP_get_degree(group);
2719 if (field_size <= 0)
2720 {
2721 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2722 ERR_R_ECDH_LIB);
2723 goto err;
2724 }
2725 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2726 if (i <= 0)
2727 {
2728 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2729 ERR_R_ECDH_LIB);
2730 goto err;
2731 }
2732
2733 EVP_PKEY_free(clnt_pub_pkey);
2734 EC_POINT_free(clnt_ecpoint);
2735 EC_KEY_free(srvr_ecdh);
2736 BN_CTX_free(bn_ctx);
2737 EC_KEY_free(s->s3->tmp.ecdh);
2738 s->s3->tmp.ecdh = NULL;
2739
2740 /* Compute the master secret */
2741 s->session->master_key_length = s->method->ssl3_enc-> \
2742 generate_master_secret(s, s->session->master_key, p, i);
2743
2744 OPENSSL_cleanse(p, i);
2745 return (ret);
2746 }
2747 else
2748 #endif
2749 #ifndef OPENSSL_NO_PSK
2750 if (alg_k & SSL_kPSK)
2751 {
2752 unsigned char *t = NULL;
2753 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2754 unsigned int pre_ms_len = 0, psk_len = 0;
2755 int psk_err = 1;
2756 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2757
2758 al=SSL_AD_HANDSHAKE_FAILURE;
2759
2760 n2s(p,i);
2761 if (n != i+2)
2762 {
2763 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2764 SSL_R_LENGTH_MISMATCH);
2765 goto psk_err;
2766 }
2767 if (i > PSK_MAX_IDENTITY_LEN)
2768 {
2769 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2770 SSL_R_DATA_LENGTH_TOO_LONG);
2771 goto psk_err;
2772 }
2773 if (s->psk_server_callback == NULL)
2774 {
2775 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2776 SSL_R_PSK_NO_SERVER_CB);
2777 goto psk_err;
2778 }
2779
2780 /* Create guaranteed NULL-terminated identity
2781 * string for the callback */
2782 memcpy(tmp_id, p, i);
2783 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2784 psk_len = s->psk_server_callback(s, tmp_id,
2785 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2786 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2787
2788 if (psk_len > PSK_MAX_PSK_LEN)
2789 {
2790 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2791 ERR_R_INTERNAL_ERROR);
2792 goto psk_err;
2793 }
2794 else if (psk_len == 0)
2795 {
2796 /* PSK related to the given identity not found */
2797 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2798 SSL_R_PSK_IDENTITY_NOT_FOUND);
2799 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2800 goto psk_err;
2801 }
2802
2803 /* create PSK pre_master_secret */
2804 pre_ms_len=2+psk_len+2+psk_len;
2805 t = psk_or_pre_ms;
2806 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2807 s2n(psk_len, t);
2808 memset(t, 0, psk_len);
2809 t+=psk_len;
2810 s2n(psk_len, t);
2811
2812 if (s->session->psk_identity != NULL)
2813 OPENSSL_free(s->session->psk_identity);
2814 s->session->psk_identity = BUF_strdup((char *)p);
2815 if (s->session->psk_identity == NULL)
2816 {
2817 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2818 ERR_R_MALLOC_FAILURE);
2819 goto psk_err;
2820 }
2821
2822 if (s->session->psk_identity_hint != NULL)
2823 OPENSSL_free(s->session->psk_identity_hint);
2824 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2825 if (s->ctx->psk_identity_hint != NULL &&
2826 s->session->psk_identity_hint == NULL)
2827 {
2828 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2829 ERR_R_MALLOC_FAILURE);
2830 goto psk_err;
2831 }
2832
2833 s->session->master_key_length=
2834 s->method->ssl3_enc->generate_master_secret(s,
2835 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2836 psk_err = 0;
2837 psk_err:
2838 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2839 if (psk_err != 0)
2840 goto f_err;
2841 }
2842 else
2843 #endif
2844 #ifndef OPENSSL_NO_SRP
2845 if (alg_k & SSL_kSRP)
2846 {
2847 int param_len;
2848
2849 n2s(p,i);
2850 param_len=i+2;
2851 if (param_len > n)
2852 {
2853 al=SSL_AD_DECODE_ERROR;
2854 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2855 goto f_err;
2856 }
2857 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2858 {
2859 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2860 goto err;
2861 }
2862 if (s->session->srp_username != NULL)
2863 OPENSSL_free(s->session->srp_username);
2864 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2865 if (s->session->srp_username == NULL)
2866 {
2867 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2868 ERR_R_MALLOC_FAILURE);
2869 goto err;
2870 }
2871
2872 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2873 {
2874 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2875 goto err;
2876 }
2877
2878 p+=i;
2879 }
2880 else
2881 #endif /* OPENSSL_NO_SRP */
2882 if (alg_k & SSL_kGOST)
2883 {
2884 int ret = 0;
2885 EVP_PKEY_CTX *pkey_ctx;
2886 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2887 unsigned char premaster_secret[32], *start;
2888 size_t outlen=32, inlen;
2889 unsigned long alg_a;
2890
2891 /* Get our certificate private key*/
2892 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2893 if (alg_a & SSL_aGOST94)
2894 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2895 else if (alg_a & SSL_aGOST01)
2896 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2897
2898 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2899 EVP_PKEY_decrypt_init(pkey_ctx);
2900 /* If client certificate is present and is of the same type, maybe
2901 * use it for key exchange. Don't mind errors from
2902 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2903 * a client certificate for authorization only. */
2904 client_pub_pkey = X509_get_pubkey(s->session->peer);
2905 if (client_pub_pkey)
2906 {
2907 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2908 ERR_clear_error();
2909 }
2910 /* Decrypt session key */
2911 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2912 {
2913 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2914 goto gerr;
2915 }
2916 if (p[1] == 0x81)
2917 {
2918 start = p+3;
2919 inlen = p[2];
2920 }
2921 else if (p[1] < 0x80)
2922 {
2923 start = p+2;
2924 inlen = p[1];
2925 }
2926 else
2927 {
2928 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2929 goto gerr;
2930 }
2931 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2932
2933 {
2934 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2935 goto gerr;
2936 }
2937 /* Generate master secret */
2938 s->session->master_key_length=
2939 s->method->ssl3_enc->generate_master_secret(s,
2940 s->session->master_key,premaster_secret,32);
2941 /* Check if pubkey from client certificate was used */
2942 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2943 ret = 2;
2944 else
2945 ret = 1;
2946 gerr:
2947 EVP_PKEY_free(client_pub_pkey);
2948 EVP_PKEY_CTX_free(pkey_ctx);
2949 if (ret)
2950 return ret;
2951 else
2952 goto err;
2953 }
2954 else
2955 {
2956 al=SSL_AD_HANDSHAKE_FAILURE;
2957 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2958 SSL_R_UNKNOWN_CIPHER_TYPE);
2959 goto f_err;
2960 }
2961
2962 return(1);
2963 f_err:
2964 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2965 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2966 err:
2967 #endif
2968 #ifndef OPENSSL_NO_ECDH
2969 EVP_PKEY_free(clnt_pub_pkey);
2970 EC_POINT_free(clnt_ecpoint);
2971 if (srvr_ecdh != NULL)
2972 EC_KEY_free(srvr_ecdh);
2973 BN_CTX_free(bn_ctx);
2974 #endif
2975 return(-1);
2976 }
2977
2978 int ssl3_get_cert_verify(SSL *s)
2979 {
2980 EVP_PKEY *pkey=NULL;
2981 unsigned char *p;
2982 int al,ok,ret=0;
2983 long n;
2984 int type=0,i,j;
2985 X509 *peer;
2986 const EVP_MD *md = NULL;
2987 EVP_MD_CTX mctx;
2988 EVP_MD_CTX_init(&mctx);
2989
2990 n=s->method->ssl_get_message(s,
2991 SSL3_ST_SR_CERT_VRFY_A,
2992 SSL3_ST_SR_CERT_VRFY_B,
2993 -1,
2994 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
2995 &ok);
2996
2997 if (!ok) return((int)n);
2998
2999 if (s->session->peer != NULL)
3000 {
3001 peer=s->session->peer;
3002 pkey=X509_get_pubkey(peer);
3003 type=X509_certificate_type(peer,pkey);
3004 }
3005 else
3006 {
3007 peer=NULL;
3008 pkey=NULL;
3009 }
3010
3011 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3012 {
3013 s->s3->tmp.reuse_message=1;
3014 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3015 {
3016 al=SSL_AD_UNEXPECTED_MESSAGE;
3017 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3018 goto f_err;
3019 }
3020 ret=1;
3021 goto end;
3022 }
3023
3024 if (peer == NULL)
3025 {
3026 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3027 al=SSL_AD_UNEXPECTED_MESSAGE;
3028 goto f_err;
3029 }
3030
3031 if (!(type & EVP_PKT_SIGN))
3032 {
3033 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3034 al=SSL_AD_ILLEGAL_PARAMETER;
3035 goto f_err;
3036 }
3037
3038 if (s->s3->change_cipher_spec)
3039 {
3040 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3041 al=SSL_AD_UNEXPECTED_MESSAGE;
3042 goto f_err;
3043 }
3044
3045 /* we now have a signature that we need to verify */
3046 p=(unsigned char *)s->init_msg;
3047 /* Check for broken implementations of GOST ciphersuites */
3048 /* If key is GOST and n is exactly 64, it is bare
3049 * signature without length field */
3050 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3051 pkey->type == NID_id_GostR3410_2001) )
3052 {
3053 i=64;
3054 }
3055 else
3056 {
3057 if (SSL_USE_SIGALGS(s))
3058 {
3059 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3060 if (rv == -1)
3061 {
3062 al = SSL_AD_INTERNAL_ERROR;
3063 goto f_err;
3064 }
3065 else if (rv == 0)
3066 {
3067 al = SSL_AD_DECODE_ERROR;
3068 goto f_err;
3069 }
3070 #ifdef SSL_DEBUG
3071 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3072 #endif
3073 p += 2;
3074 n -= 2;
3075 }
3076 n2s(p,i);
3077 n-=2;
3078 if (i > n)
3079 {
3080 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3081 al=SSL_AD_DECODE_ERROR;
3082 goto f_err;
3083 }
3084 }
3085 j=EVP_PKEY_size(pkey);
3086 if ((i > j) || (n > j) || (n <= 0))
3087 {
3088 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3089 al=SSL_AD_DECODE_ERROR;
3090 goto f_err;
3091 }
3092
3093 if (SSL_USE_SIGALGS(s))
3094 {
3095 long hdatalen = 0;
3096 void *hdata;
3097 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3098 if (hdatalen <= 0)
3099 {
3100 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3101 al=SSL_AD_INTERNAL_ERROR;
3102 goto f_err;
3103 }
3104 #ifdef SSL_DEBUG
3105 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3106 EVP_MD_name(md));
3107 #endif
3108 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3109 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3110 {
3111 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3112 al=SSL_AD_INTERNAL_ERROR;
3113 goto f_err;
3114 }
3115
3116 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3117 {
3118 al=SSL_AD_DECRYPT_ERROR;
3119 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3120 goto f_err;
3121 }
3122 }
3123 else
3124 #ifndef OPENSSL_NO_RSA
3125 if (pkey->type == EVP_PKEY_RSA)
3126 {
3127 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3128 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3129 pkey->pkey.rsa);
3130 if (i < 0)
3131 {
3132 al=SSL_AD_DECRYPT_ERROR;
3133 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3134 goto f_err;
3135 }
3136 if (i == 0)
3137 {
3138 al=SSL_AD_DECRYPT_ERROR;
3139 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3140 goto f_err;
3141 }
3142 }
3143 else
3144 #endif
3145 #ifndef OPENSSL_NO_DSA
3146 if (pkey->type == EVP_PKEY_DSA)
3147 {
3148 j=DSA_verify(pkey->save_type,
3149 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3150 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3151 if (j <= 0)
3152 {
3153 /* bad signature */
3154 al=SSL_AD_DECRYPT_ERROR;
3155 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3156 goto f_err;
3157 }
3158 }
3159 else
3160 #endif
3161 #ifndef OPENSSL_NO_ECDSA
3162 if (pkey->type == EVP_PKEY_EC)
3163 {
3164 j=ECDSA_verify(pkey->save_type,
3165 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3166 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3167 if (j <= 0)
3168 {
3169 /* bad signature */
3170 al=SSL_AD_DECRYPT_ERROR;
3171 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3172 SSL_R_BAD_ECDSA_SIGNATURE);
3173 goto f_err;
3174 }
3175 }
3176 else
3177 #endif
3178 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3179 { unsigned char signature[64];
3180 int idx;
3181 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3182 EVP_PKEY_verify_init(pctx);
3183 if (i!=64) {
3184 fprintf(stderr,"GOST signature length is %d",i);
3185 }
3186 for (idx=0;idx<64;idx++) {
3187 signature[63-idx]=p[idx];
3188 }
3189 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3190 EVP_PKEY_CTX_free(pctx);
3191 if (j<=0)
3192 {
3193 al=SSL_AD_DECRYPT_ERROR;
3194 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3195 SSL_R_BAD_ECDSA_SIGNATURE);
3196 goto f_err;
3197 }
3198 }
3199 else
3200 {
3201 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3202 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3203 goto f_err;
3204 }
3205
3206
3207 ret=1;
3208 if (0)
3209 {
3210 f_err:
3211 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3212 }
3213 end:
3214 if (s->s3->handshake_buffer)
3215 {
3216 BIO_free(s->s3->handshake_buffer);
3217 s->s3->handshake_buffer = NULL;
3218 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3219 }
3220 EVP_MD_CTX_cleanup(&mctx);
3221 EVP_PKEY_free(pkey);
3222 return(ret);
3223 }
3224
3225 int ssl3_get_client_certificate(SSL *s)
3226 {
3227 int i,ok,al,ret= -1;
3228 X509 *x=NULL;
3229 unsigned long l,nc,llen,n;
3230 const unsigned char *p,*q;
3231 unsigned char *d;
3232 STACK_OF(X509) *sk=NULL;
3233
3234 n=s->method->ssl_get_message(s,
3235 SSL3_ST_SR_CERT_A,
3236 SSL3_ST_SR_CERT_B,
3237 -1,
3238 s->max_cert_list,
3239 &ok);
3240
3241 if (!ok) return((int)n);
3242
3243 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3244 {
3245 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3246 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3247 {
3248 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3249 al=SSL_AD_HANDSHAKE_FAILURE;
3250 goto f_err;
3251 }
3252 /* If tls asked for a client cert, the client must return a 0 list */
3253 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3254 {
3255 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3256 al=SSL_AD_UNEXPECTED_MESSAGE;
3257 goto f_err;
3258 }
3259 s->s3->tmp.reuse_message=1;
3260 return(1);
3261 }
3262
3263 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3264 {
3265 al=SSL_AD_UNEXPECTED_MESSAGE;
3266 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3267 goto f_err;
3268 }
3269 p=d=(unsigned char *)s->init_msg;
3270
3271 if ((sk=sk_X509_new_null()) == NULL)
3272 {
3273 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3274 goto err;
3275 }
3276
3277 n2l3(p,llen);
3278 if (llen+3 != n)
3279 {
3280 al=SSL_AD_DECODE_ERROR;
3281 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3282 goto f_err;
3283 }
3284 for (nc=0; nc<llen; )
3285 {
3286 n2l3(p,l);
3287 if ((l+nc+3) > llen)
3288 {
3289 al=SSL_AD_DECODE_ERROR;
3290 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3291 goto f_err;
3292 }
3293
3294 q=p;
3295 x=d2i_X509(NULL,&p,l);
3296 if (x == NULL)
3297 {
3298 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3299 goto err;
3300 }
3301 if (p != (q+l))
3302 {
3303 al=SSL_AD_DECODE_ERROR;
3304 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3305 goto f_err;
3306 }
3307 if (!sk_X509_push(sk,x))
3308 {
3309 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3310 goto err;
3311 }
3312 x=NULL;
3313 nc+=l+3;
3314 }
3315
3316 if (sk_X509_num(sk) <= 0)
3317 {
3318 /* TLS does not mind 0 certs returned */
3319 if (s->version == SSL3_VERSION)
3320 {
3321 al=SSL_AD_HANDSHAKE_FAILURE;
3322 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3323 goto f_err;
3324 }
3325 /* Fail for TLS only if we required a certificate */
3326 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3327 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3328 {
3329 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3330 al=SSL_AD_HANDSHAKE_FAILURE;
3331 goto f_err;
3332 }
3333 /* No client certificate so digest cached records */
3334 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3335 {
3336 al=SSL_AD_INTERNAL_ERROR;
3337 goto f_err;
3338 }
3339 }
3340 else
3341 {
3342 i=ssl_verify_cert_chain(s,sk);
3343 if (i <= 0)
3344 {
3345 al=ssl_verify_alarm_type(s->verify_result);
3346 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3347 goto f_err;
3348 }
3349 }
3350
3351 if (s->session->peer != NULL) /* This should not be needed */
3352 X509_free(s->session->peer);
3353 s->session->peer=sk_X509_shift(sk);
3354 s->session->verify_result = s->verify_result;
3355
3356 /* With the current implementation, sess_cert will always be NULL
3357 * when we arrive here. */
3358 if (s->session->sess_cert == NULL)
3359 {
3360 s->session->sess_cert = ssl_sess_cert_new();
3361 if (s->session->sess_cert == NULL)
3362 {
3363 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3364 goto err;
3365 }
3366 }
3367 if (s->session->sess_cert->cert_chain != NULL)
3368 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3369 s->session->sess_cert->cert_chain=sk;
3370 /* Inconsistency alert: cert_chain does *not* include the
3371 * peer's own certificate, while we do include it in s3_clnt.c */
3372
3373 sk=NULL;
3374
3375 ret=1;
3376 if (0)
3377 {
3378 f_err:
3379 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3380 }
3381 err:
3382 if (x != NULL) X509_free(x);
3383 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3384 return(ret);
3385 }
3386
3387 int ssl3_send_server_certificate(SSL *s)
3388 {
3389 CERT_PKEY *cpk;
3390
3391 if (s->state == SSL3_ST_SW_CERT_A)
3392 {
3393 cpk=ssl_get_server_send_pkey(s);
3394 if (cpk == NULL)
3395 {
3396 /* VRS: allow null cert if auth == KRB5 */
3397 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3398 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3399 {
3400 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3401 return(0);
3402 }
3403 }
3404
3405 ssl3_output_cert_chain(s,cpk);
3406 s->state=SSL3_ST_SW_CERT_B;
3407 }
3408
3409 /* SSL3_ST_SW_CERT_B */
3410 return ssl_do_write(s);
3411 }
3412
3413 #ifndef OPENSSL_NO_TLSEXT
3414 /* send a new session ticket (not necessarily for a new session) */
3415 int ssl3_send_newsession_ticket(SSL *s)
3416 {
3417 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3418 {
3419 unsigned char *p, *senc, *macstart;
3420 const unsigned char *const_p;
3421 int len, slen_full, slen;
3422 SSL_SESSION *sess;
3423 unsigned int hlen;
3424 EVP_CIPHER_CTX ctx;
3425 HMAC_CTX hctx;
3426 SSL_CTX *tctx = s->initial_ctx;
3427 unsigned char iv[EVP_MAX_IV_LENGTH];
3428 unsigned char key_name[16];
3429
3430 /* get session encoding length */
3431 slen_full = i2d_SSL_SESSION(s->session, NULL);
3432 /* Some length values are 16 bits, so forget it if session is
3433 * too long
3434 */
3435 if (slen_full > 0xFF00)
3436 return -1;
3437 senc = OPENSSL_malloc(slen_full);
3438 if (!senc)
3439 return -1;
3440 p = senc;
3441 i2d_SSL_SESSION(s->session, &p);
3442
3443 /* create a fresh copy (not shared with other threads) to clean up */
3444 const_p = senc;
3445 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3446 if (sess == NULL)
3447 {
3448 OPENSSL_free(senc);
3449 return -1;
3450 }
3451 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3452
3453 slen = i2d_SSL_SESSION(sess, NULL);
3454 if (slen > slen_full) /* shouldn't ever happen */
3455 {
3456 OPENSSL_free(senc);
3457 return -1;
3458 }
3459 p = senc;
3460 i2d_SSL_SESSION(sess, &p);
3461 SSL_SESSION_free(sess);
3462
3463 /* Grow buffer if need be: the length calculation is as
3464 * follows handshake_header_length +
3465 * 4 (ticket lifetime hint) + 2 (ticket length) +
3466 * 16 (key name) + max_iv_len (iv length) +
3467 * session_length + max_enc_block_size (max encrypted session
3468 * length) + max_md_size (HMAC).
3469 */
3470 if (!BUF_MEM_grow(s->init_buf,
3471 SSL_HM_HEADER_LENGTH(s) + 22 + EVP_MAX_IV_LENGTH +
3472 EVP_MAX_BLOCK_LENGTH + EVP_MAX_MD_SIZE + slen))
3473 return -1;
3474 p = ssl_handshake_start(s);
3475 EVP_CIPHER_CTX_init(&ctx);
3476 HMAC_CTX_init(&hctx);
3477 /* Initialize HMAC and cipher contexts. If callback present
3478 * it does all the work otherwise use generated values
3479 * from parent ctx.
3480 */
3481 if (tctx->tlsext_ticket_key_cb)
3482 {
3483 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3484 &hctx, 1) < 0)
3485 {
3486 OPENSSL_free(senc);
3487 return -1;
3488 }
3489 }
3490 else
3491 {
3492 RAND_pseudo_bytes(iv, 16);
3493 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3494 tctx->tlsext_tick_aes_key, iv);
3495 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3496 tlsext_tick_md(), NULL);
3497 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3498 }
3499
3500 /* Ticket lifetime hint (advisory only):
3501 * We leave this unspecified for resumed session (for simplicity),
3502 * and guess that tickets for new sessions will live as long
3503 * as their sessions. */
3504 l2n(s->hit ? 0 : s->session->timeout, p);
3505
3506 /* Skip ticket length for now */
3507 p += 2;
3508 /* Output key name */
3509 macstart = p;
3510 memcpy(p, key_name, 16);
3511 p += 16;
3512 /* output IV */
3513 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3514 p += EVP_CIPHER_CTX_iv_length(&ctx);
3515 /* Encrypt session data */
3516 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3517 p += len;
3518 EVP_EncryptFinal(&ctx, p, &len);
3519 p += len;
3520 EVP_CIPHER_CTX_cleanup(&ctx);
3521
3522 HMAC_Update(&hctx, macstart, p - macstart);
3523 HMAC_Final(&hctx, p, &hlen);
3524 HMAC_CTX_cleanup(&hctx);
3525
3526 p += hlen;
3527 /* Now write out lengths: p points to end of data written */
3528 /* Total length */
3529 len = p - ssl_handshake_start(s);
3530 ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, len);
3531 /* Skip ticket lifetime hint */
3532 p = ssl_handshake_start(s) + 4;
3533 s2n(len - 6, p);
3534 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3535 OPENSSL_free(senc);
3536 }
3537
3538 /* SSL3_ST_SW_SESSION_TICKET_B */
3539 return ssl_do_write(s);
3540 }
3541
3542 int ssl3_send_cert_status(SSL *s)
3543 {
3544 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3545 {
3546 unsigned char *p;
3547 /* Grow buffer if need be: the length calculation is as
3548 * follows 1 (message type) + 3 (message length) +
3549 * 1 (ocsp response type) + 3 (ocsp response length)
3550 * + (ocsp response)
3551 */
3552 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3553 return -1;
3554
3555 p=(unsigned char *)s->init_buf->data;
3556
3557 /* do the header */
3558 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3559 /* message length */
3560 l2n3(s->tlsext_ocsp_resplen + 4, p);
3561 /* status type */
3562 *(p++)= s->tlsext_status_type;
3563 /* length of OCSP response */
3564 l2n3(s->tlsext_ocsp_resplen, p);
3565 /* actual response */
3566 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3567 /* number of bytes to write */
3568 s->init_num = 8 + s->tlsext_ocsp_resplen;
3569 s->state=SSL3_ST_SW_CERT_STATUS_B;
3570 s->init_off = 0;
3571 }
3572
3573 /* SSL3_ST_SW_CERT_STATUS_B */
3574 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3575 }
3576
3577 # ifndef OPENSSL_NO_NEXTPROTONEG
3578 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3579 * sets the next_proto member in s if found */
3580 int ssl3_get_next_proto(SSL *s)
3581 {
3582 int ok;
3583 int proto_len, padding_len;
3584 long n;
3585 const unsigned char *p;
3586
3587 /* Clients cannot send a NextProtocol message if we didn't see the
3588 * extension in their ClientHello */
3589 if (!s->s3->next_proto_neg_seen)
3590 {
3591 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3592 return -1;
3593 }
3594
3595 n=s->method->ssl_get_message(s,
3596 SSL3_ST_SR_NEXT_PROTO_A,
3597 SSL3_ST_SR_NEXT_PROTO_B,
3598 SSL3_MT_NEXT_PROTO,
3599 514, /* See the payload format below */
3600 &ok);
3601
3602 if (!ok)
3603 return((int)n);
3604
3605 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3606 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3607 * by ssl3_get_finished). */
3608 if (!s->s3->change_cipher_spec)
3609 {
3610 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3611 return -1;
3612 }
3613
3614 if (n < 2)
3615 return 0; /* The body must be > 1 bytes long */
3616
3617 p=(unsigned char *)s->init_msg;
3618
3619 /* The payload looks like:
3620 * uint8 proto_len;
3621 * uint8 proto[proto_len];
3622 * uint8 padding_len;
3623 * uint8 padding[padding_len];
3624 */
3625 proto_len = p[0];
3626 if (proto_len + 2 > s->init_num)
3627 return 0;
3628 padding_len = p[proto_len + 1];
3629 if (proto_len + padding_len + 2 != s->init_num)
3630 return 0;
3631
3632 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3633 if (!s->next_proto_negotiated)
3634 {
3635 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3636 return 0;
3637 }
3638 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3639 s->next_proto_negotiated_len = proto_len;
3640
3641 return 1;
3642 }
3643 # endif
3644
3645 int tls1_send_server_supplemental_data(SSL *s)
3646 {
3647 size_t length = 0;
3648 const unsigned char *authz, *orig_authz;
3649 unsigned char *p;
3650 size_t authz_length, i;
3651
3652 if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3653 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3654
3655 orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3656 if (authz == NULL)
3657 {
3658 /* This should never occur. */
3659 return 0;
3660 }
3661
3662 /* First we walk over the authz data to see how long the handshake
3663 * message will be. */
3664 for (i = 0; i < authz_length; i++)
3665 {
3666 unsigned short len;
3667 unsigned char type;
3668
3669 type = *(authz++);
3670 n2s(authz, len);
3671 /* n2s increments authz by 2*/
3672 i += 2;
3673
3674 if (memchr(s->s3->tlsext_authz_client_types,
3675 type,
3676 s->s3->tlsext_authz_client_types_len) != NULL)
3677 length += 1 /* authz type */ + 2 /* length */ + len;
3678
3679 authz += len;
3680 i += len;
3681 }
3682
3683 length += 1 /* handshake type */ +
3684 3 /* handshake length */ +
3685 3 /* supplemental data length */ +
3686 2 /* supplemental entry type */ +
3687 2 /* supplemental entry length */;
3688
3689 if (!BUF_MEM_grow_clean(s->init_buf, length))
3690 {
3691 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3692 return 0;
3693 }
3694
3695 p = (unsigned char *)s->init_buf->data;
3696 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3697 /* Handshake length */
3698 l2n3(length - 4, p);
3699 /* Length of supplemental data */
3700 l2n3(length - 7, p);
3701 /* Supplemental data type */
3702 s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3703 /* Its length */
3704 s2n(length - 11, p);
3705
3706 authz = orig_authz;
3707
3708 /* Walk over the authz again and append the selected elements. */
3709 for (i = 0; i < authz_length; i++)
3710 {
3711 unsigned short len;
3712 unsigned char type;
3713
3714 type = *(authz++);
3715 n2s(authz, len);
3716 /* n2s increments authz by 2 */
3717 i += 2;
3718
3719 if (memchr(s->s3->tlsext_authz_client_types,
3720 type,
3721 s->s3->tlsext_authz_client_types_len) != NULL)
3722 {
3723 *(p++) = type;
3724 s2n(len, p);
3725 memcpy(p, authz, len);
3726 p += len;
3727 }
3728
3729 authz += len;
3730 i += len;
3731 }
3732
3733 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3734 s->init_num = length;
3735 s->init_off = 0;
3736
3737 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3738 }
3739 #endif