]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
change inaccurate error message
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include "ssl_locl.h"
156 #include "kssl_lcl.h"
157 #include <openssl/buffer.h>
158 #include <openssl/rand.h>
159 #include <openssl/objects.h>
160 #include <openssl/evp.h>
161 #include <openssl/hmac.h>
162 #include <openssl/x509.h>
163 #ifndef OPENSSL_NO_DH
164 #include <openssl/dh.h>
165 #endif
166 #include <openssl/bn.h>
167 #ifndef OPENSSL_NO_KRB5
168 #include <openssl/krb5_asn.h>
169 #endif
170 #include <openssl/md5.h>
171
172 static const SSL_METHOD *ssl3_get_server_method(int ver);
173
174 static const SSL_METHOD *ssl3_get_server_method(int ver)
175 {
176 if (ver == SSL3_VERSION)
177 return(SSLv3_server_method());
178 else
179 return(NULL);
180 }
181
182 #ifndef OPENSSL_NO_SRP
183 static int ssl_check_srp_ext_ClientHello(SSL *s, int *al)
184 {
185 int ret = SSL_ERROR_NONE;
186
187 *al = SSL_AD_UNRECOGNIZED_NAME;
188
189 if ((s->s3->tmp.new_cipher->algorithm_mkey & SSL_kSRP) &&
190 (s->srp_ctx.TLS_ext_srp_username_callback != NULL))
191 {
192 if(s->srp_ctx.login == NULL)
193 {
194 /* RFC 5054 says SHOULD reject,
195 we do so if There is no srp login name */
196 ret = SSL3_AL_FATAL;
197 *al = SSL_AD_UNKNOWN_PSK_IDENTITY;
198 }
199 else
200 {
201 ret = SSL_srp_server_param_with_username(s,al);
202 }
203 }
204 return ret;
205 }
206 #endif
207
208 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
209 ssl3_accept,
210 ssl_undefined_function,
211 ssl3_get_server_method)
212
213 int ssl3_accept(SSL *s)
214 {
215 BUF_MEM *buf;
216 unsigned long alg_k,Time=(unsigned long)time(NULL);
217 void (*cb)(const SSL *ssl,int type,int val)=NULL;
218 int ret= -1;
219 int new_state,state,skip=0;
220
221 RAND_add(&Time,sizeof(Time),0);
222 ERR_clear_error();
223 clear_sys_error();
224
225 if (s->info_callback != NULL)
226 cb=s->info_callback;
227 else if (s->ctx->info_callback != NULL)
228 cb=s->ctx->info_callback;
229
230 /* init things to blank */
231 s->in_handshake++;
232 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
233
234 if (s->cert == NULL)
235 {
236 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
237 return(-1);
238 }
239
240 #ifndef OPENSSL_NO_HEARTBEATS
241 /* If we're awaiting a HeartbeatResponse, pretend we
242 * already got and don't await it anymore, because
243 * Heartbeats don't make sense during handshakes anyway.
244 */
245 if (s->tlsext_hb_pending)
246 {
247 s->tlsext_hb_pending = 0;
248 s->tlsext_hb_seq++;
249 }
250 #endif
251
252 for (;;)
253 {
254 state=s->state;
255
256 switch (s->state)
257 {
258 case SSL_ST_RENEGOTIATE:
259 s->renegotiate=1;
260 /* s->state=SSL_ST_ACCEPT; */
261
262 case SSL_ST_BEFORE:
263 case SSL_ST_ACCEPT:
264 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
265 case SSL_ST_OK|SSL_ST_ACCEPT:
266
267 s->server=1;
268 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
269
270 if ((s->version>>8) != 3)
271 {
272 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
273 return -1;
274 }
275 s->type=SSL_ST_ACCEPT;
276
277 if (s->init_buf == NULL)
278 {
279 if ((buf=BUF_MEM_new()) == NULL)
280 {
281 ret= -1;
282 goto end;
283 }
284 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
285 {
286 ret= -1;
287 goto end;
288 }
289 s->init_buf=buf;
290 }
291
292 if (!ssl3_setup_buffers(s))
293 {
294 ret= -1;
295 goto end;
296 }
297
298 s->init_num=0;
299 s->s3->flags &= ~SSL3_FLAGS_SGC_RESTART_DONE;
300 s->s3->flags &= ~TLS1_FLAGS_SKIP_CERT_VERIFY;
301
302 if (s->state != SSL_ST_RENEGOTIATE)
303 {
304 /* Ok, we now need to push on a buffering BIO so that
305 * the output is sent in a way that TCP likes :-)
306 */
307 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
308
309 ssl3_init_finished_mac(s);
310 s->state=SSL3_ST_SR_CLNT_HELLO_A;
311 s->ctx->stats.sess_accept++;
312 }
313 else if (!s->s3->send_connection_binding &&
314 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
315 {
316 /* Server attempting to renegotiate with
317 * client that doesn't support secure
318 * renegotiation.
319 */
320 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
321 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
322 ret = -1;
323 goto end;
324 }
325 else
326 {
327 /* s->state == SSL_ST_RENEGOTIATE,
328 * we will just send a HelloRequest */
329 s->ctx->stats.sess_accept_renegotiate++;
330 s->state=SSL3_ST_SW_HELLO_REQ_A;
331 }
332 break;
333
334 case SSL3_ST_SW_HELLO_REQ_A:
335 case SSL3_ST_SW_HELLO_REQ_B:
336
337 s->shutdown=0;
338 ret=ssl3_send_hello_request(s);
339 if (ret <= 0) goto end;
340 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
341 s->state=SSL3_ST_SW_FLUSH;
342 s->init_num=0;
343
344 ssl3_init_finished_mac(s);
345 break;
346
347 case SSL3_ST_SW_HELLO_REQ_C:
348 s->state=SSL_ST_OK;
349 break;
350
351 case SSL3_ST_SR_CLNT_HELLO_A:
352 case SSL3_ST_SR_CLNT_HELLO_B:
353 case SSL3_ST_SR_CLNT_HELLO_C:
354
355 if (s->rwstate != SSL_X509_LOOKUP)
356 {
357 ret=ssl3_get_client_hello(s);
358 if (ret <= 0) goto end;
359 }
360 #ifndef OPENSSL_NO_SRP
361 {
362 int al;
363 if ((ret = ssl_check_srp_ext_ClientHello(s,&al)) < 0)
364 {
365 /* callback indicates firther work to be done */
366 s->rwstate=SSL_X509_LOOKUP;
367 goto end;
368 }
369 if (ret != SSL_ERROR_NONE)
370 {
371 ssl3_send_alert(s,SSL3_AL_FATAL,al);
372 /* This is not really an error but the only means to
373 for a client to detect whether srp is supported. */
374 if (al != TLS1_AD_UNKNOWN_PSK_IDENTITY)
375 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_CLIENTHELLO_TLSEXT);
376 ret = SSL_TLSEXT_ERR_ALERT_FATAL;
377 ret= -1;
378 goto end;
379 }
380 }
381 #endif
382
383 s->renegotiate = 2;
384 s->state=SSL3_ST_SW_SRVR_HELLO_A;
385 s->init_num=0;
386 break;
387
388 case SSL3_ST_SW_SRVR_HELLO_A:
389 case SSL3_ST_SW_SRVR_HELLO_B:
390 ret=ssl3_send_server_hello(s);
391 if (ret <= 0) goto end;
392 #ifndef OPENSSL_NO_TLSEXT
393 if (s->hit)
394 {
395 if (s->tlsext_ticket_expected)
396 s->state=SSL3_ST_SW_SESSION_TICKET_A;
397 else
398 s->state=SSL3_ST_SW_CHANGE_A;
399 }
400 #else
401 if (s->hit)
402 s->state=SSL3_ST_SW_CHANGE_A;
403 #endif
404 else
405 #ifndef OPENSSL_NO_TLSEXT
406 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_A;
407 #else
408 s->state = SSL3_ST_SW_CERT_A;
409 #endif
410 s->init_num = 0;
411 break;
412
413 #ifndef OPENSSL_NO_TLSEXT
414 case SSL3_ST_SW_SUPPLEMENTAL_DATA_A:
415 case SSL3_ST_SW_SUPPLEMENTAL_DATA_B:
416 /* We promised to send an audit proof in the hello. */
417 if (s->s3->tlsext_authz_promised_to_client)
418 {
419 ret = tls1_send_server_supplemental_data(s);
420 if (ret <= 0) goto end;
421 }
422 else
423 skip = 1;
424
425 s->state = SSL3_ST_SW_CERT_A;
426 s->init_num = 0;
427 break;
428 #endif
429
430 case SSL3_ST_SW_CERT_A:
431 case SSL3_ST_SW_CERT_B:
432 /* Check if it is anon DH or anon ECDH, */
433 /* normal PSK or KRB5 or SRP */
434 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
435 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
436 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
437 {
438 ret=ssl3_send_server_certificate(s);
439 if (ret <= 0) goto end;
440 #ifndef OPENSSL_NO_TLSEXT
441 if (s->tlsext_status_expected)
442 s->state=SSL3_ST_SW_CERT_STATUS_A;
443 else
444 s->state=SSL3_ST_SW_KEY_EXCH_A;
445 }
446 else
447 {
448 skip = 1;
449 s->state=SSL3_ST_SW_KEY_EXCH_A;
450 }
451 #else
452 }
453 else
454 skip=1;
455
456 s->state=SSL3_ST_SW_KEY_EXCH_A;
457 #endif
458 s->init_num=0;
459 break;
460
461 case SSL3_ST_SW_KEY_EXCH_A:
462 case SSL3_ST_SW_KEY_EXCH_B:
463 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
464
465 /* clear this, it may get reset by
466 * send_server_key_exchange */
467 if ((s->options & SSL_OP_EPHEMERAL_RSA)
468 #ifndef OPENSSL_NO_KRB5
469 && !(alg_k & SSL_kKRB5)
470 #endif /* OPENSSL_NO_KRB5 */
471 )
472 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
473 * even when forbidden by protocol specs
474 * (handshake may fail as clients are not required to
475 * be able to handle this) */
476 s->s3->tmp.use_rsa_tmp=1;
477 else
478 s->s3->tmp.use_rsa_tmp=0;
479
480
481 /* only send if a DH key exchange, fortezza or
482 * RSA but we have a sign only certificate
483 *
484 * PSK: may send PSK identity hints
485 *
486 * For ECC ciphersuites, we send a serverKeyExchange
487 * message only if the cipher suite is either
488 * ECDH-anon or ECDHE. In other cases, the
489 * server certificate contains the server's
490 * public key for key exchange.
491 */
492 if (s->s3->tmp.use_rsa_tmp
493 /* PSK: send ServerKeyExchange if PSK identity
494 * hint if provided */
495 #ifndef OPENSSL_NO_PSK
496 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
497 #endif
498 #ifndef OPENSSL_NO_SRP
499 /* SRP: send ServerKeyExchange */
500 || (alg_k & SSL_kSRP)
501 #endif
502 || (alg_k & SSL_kEDH)
503 || (alg_k & SSL_kEECDH)
504 || ((alg_k & SSL_kRSA)
505 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
506 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
507 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
508 )
509 )
510 )
511 )
512 {
513 ret=ssl3_send_server_key_exchange(s);
514 if (ret <= 0) goto end;
515 }
516 else
517 skip=1;
518
519 s->state=SSL3_ST_SW_CERT_REQ_A;
520 s->init_num=0;
521 break;
522
523 case SSL3_ST_SW_CERT_REQ_A:
524 case SSL3_ST_SW_CERT_REQ_B:
525 if (/* don't request cert unless asked for it: */
526 !(s->verify_mode & SSL_VERIFY_PEER) ||
527 /* if SSL_VERIFY_CLIENT_ONCE is set,
528 * don't request cert during re-negotiation: */
529 ((s->session->peer != NULL) &&
530 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
531 /* never request cert in anonymous ciphersuites
532 * (see section "Certificate request" in SSL 3 drafts
533 * and in RFC 2246): */
534 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
535 /* ... except when the application insists on verification
536 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
537 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
538 /* never request cert in Kerberos ciphersuites */
539 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
540 /* With normal PSK Certificates and
541 * Certificate Requests are omitted */
542 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
543 {
544 /* no cert request */
545 skip=1;
546 s->s3->tmp.cert_request=0;
547 s->state=SSL3_ST_SW_SRVR_DONE_A;
548 if (s->s3->handshake_buffer)
549 if (!ssl3_digest_cached_records(s))
550 return -1;
551 }
552 else
553 {
554 s->s3->tmp.cert_request=1;
555 ret=ssl3_send_certificate_request(s);
556 if (ret <= 0) goto end;
557 #ifndef NETSCAPE_HANG_BUG
558 s->state=SSL3_ST_SW_SRVR_DONE_A;
559 #else
560 s->state=SSL3_ST_SW_FLUSH;
561 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
562 #endif
563 s->init_num=0;
564 }
565 break;
566
567 case SSL3_ST_SW_SRVR_DONE_A:
568 case SSL3_ST_SW_SRVR_DONE_B:
569 ret=ssl3_send_server_done(s);
570 if (ret <= 0) goto end;
571 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
572 s->state=SSL3_ST_SW_FLUSH;
573 s->init_num=0;
574 break;
575
576 case SSL3_ST_SW_FLUSH:
577
578 /* This code originally checked to see if
579 * any data was pending using BIO_CTRL_INFO
580 * and then flushed. This caused problems
581 * as documented in PR#1939. The proposed
582 * fix doesn't completely resolve this issue
583 * as buggy implementations of BIO_CTRL_PENDING
584 * still exist. So instead we just flush
585 * unconditionally.
586 */
587
588 s->rwstate=SSL_WRITING;
589 if (BIO_flush(s->wbio) <= 0)
590 {
591 ret= -1;
592 goto end;
593 }
594 s->rwstate=SSL_NOTHING;
595
596 s->state=s->s3->tmp.next_state;
597 break;
598
599 case SSL3_ST_SR_CERT_A:
600 case SSL3_ST_SR_CERT_B:
601 /* Check for second client hello (MS SGC) */
602 ret = ssl3_check_client_hello(s);
603 if (ret <= 0)
604 goto end;
605 if (ret == 2)
606 s->state = SSL3_ST_SR_CLNT_HELLO_C;
607 else {
608 if (s->s3->tmp.cert_request)
609 {
610 ret=ssl3_get_client_certificate(s);
611 if (ret <= 0) goto end;
612 }
613 s->init_num=0;
614 s->state=SSL3_ST_SR_KEY_EXCH_A;
615 }
616 break;
617
618 case SSL3_ST_SR_KEY_EXCH_A:
619 case SSL3_ST_SR_KEY_EXCH_B:
620 ret=ssl3_get_client_key_exchange(s);
621 if (ret <= 0)
622 goto end;
623 if (ret == 2)
624 {
625 /* For the ECDH ciphersuites when
626 * the client sends its ECDH pub key in
627 * a certificate, the CertificateVerify
628 * message is not sent.
629 * Also for GOST ciphersuites when
630 * the client uses its key from the certificate
631 * for key exchange.
632 */
633 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
634 s->state=SSL3_ST_SR_FINISHED_A;
635 #else
636 if (s->s3->next_proto_neg_seen)
637 s->state=SSL3_ST_SR_NEXT_PROTO_A;
638 else
639 s->state=SSL3_ST_SR_FINISHED_A;
640 #endif
641 s->init_num = 0;
642 }
643 else if (TLS1_get_version(s) >= TLS1_2_VERSION)
644 {
645 s->state=SSL3_ST_SR_CERT_VRFY_A;
646 s->init_num=0;
647 if (!s->session->peer)
648 break;
649 /* For TLS v1.2 freeze the handshake buffer
650 * at this point and digest cached records.
651 */
652 if (!s->s3->handshake_buffer)
653 {
654 SSLerr(SSL_F_SSL3_ACCEPT,ERR_R_INTERNAL_ERROR);
655 return -1;
656 }
657 s->s3->flags |= TLS1_FLAGS_KEEP_HANDSHAKE;
658 if (!ssl3_digest_cached_records(s))
659 return -1;
660 }
661 else
662 {
663 int offset=0;
664 int dgst_num;
665
666 s->state=SSL3_ST_SR_CERT_VRFY_A;
667 s->init_num=0;
668
669 /* We need to get hashes here so if there is
670 * a client cert, it can be verified
671 * FIXME - digest processing for CertificateVerify
672 * should be generalized. But it is next step
673 */
674 if (s->s3->handshake_buffer)
675 if (!ssl3_digest_cached_records(s))
676 return -1;
677 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
678 if (s->s3->handshake_dgst[dgst_num])
679 {
680 int dgst_size;
681
682 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
683 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
684 if (dgst_size < 0)
685 {
686 ret = -1;
687 goto end;
688 }
689 offset+=dgst_size;
690 }
691 }
692 break;
693
694 case SSL3_ST_SR_CERT_VRFY_A:
695 case SSL3_ST_SR_CERT_VRFY_B:
696
697 /* we should decide if we expected this one */
698 ret=ssl3_get_cert_verify(s);
699 if (ret <= 0) goto end;
700
701 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
702 s->state=SSL3_ST_SR_FINISHED_A;
703 #else
704 if (s->s3->next_proto_neg_seen)
705 s->state=SSL3_ST_SR_NEXT_PROTO_A;
706 else
707 s->state=SSL3_ST_SR_FINISHED_A;
708 #endif
709 s->init_num=0;
710 break;
711
712 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
713 case SSL3_ST_SR_NEXT_PROTO_A:
714 case SSL3_ST_SR_NEXT_PROTO_B:
715 ret=ssl3_get_next_proto(s);
716 if (ret <= 0) goto end;
717 s->init_num = 0;
718 s->state=SSL3_ST_SR_FINISHED_A;
719 break;
720 #endif
721
722 case SSL3_ST_SR_FINISHED_A:
723 case SSL3_ST_SR_FINISHED_B:
724 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
725 SSL3_ST_SR_FINISHED_B);
726 if (ret <= 0) goto end;
727 if (s->hit)
728 s->state=SSL_ST_OK;
729 #ifndef OPENSSL_NO_TLSEXT
730 else if (s->tlsext_ticket_expected)
731 s->state=SSL3_ST_SW_SESSION_TICKET_A;
732 #endif
733 else
734 s->state=SSL3_ST_SW_CHANGE_A;
735 s->init_num=0;
736 break;
737
738 #ifndef OPENSSL_NO_TLSEXT
739 case SSL3_ST_SW_SESSION_TICKET_A:
740 case SSL3_ST_SW_SESSION_TICKET_B:
741 ret=ssl3_send_newsession_ticket(s);
742 if (ret <= 0) goto end;
743 s->state=SSL3_ST_SW_CHANGE_A;
744 s->init_num=0;
745 break;
746
747 case SSL3_ST_SW_CERT_STATUS_A:
748 case SSL3_ST_SW_CERT_STATUS_B:
749 ret=ssl3_send_cert_status(s);
750 if (ret <= 0) goto end;
751 s->state=SSL3_ST_SW_KEY_EXCH_A;
752 s->init_num=0;
753 break;
754
755 #endif
756
757 case SSL3_ST_SW_CHANGE_A:
758 case SSL3_ST_SW_CHANGE_B:
759
760 s->session->cipher=s->s3->tmp.new_cipher;
761 if (!s->method->ssl3_enc->setup_key_block(s))
762 { ret= -1; goto end; }
763
764 ret=ssl3_send_change_cipher_spec(s,
765 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
766
767 if (ret <= 0) goto end;
768 s->state=SSL3_ST_SW_FINISHED_A;
769 s->init_num=0;
770
771 if (!s->method->ssl3_enc->change_cipher_state(s,
772 SSL3_CHANGE_CIPHER_SERVER_WRITE))
773 {
774 ret= -1;
775 goto end;
776 }
777
778 break;
779
780 case SSL3_ST_SW_FINISHED_A:
781 case SSL3_ST_SW_FINISHED_B:
782 ret=ssl3_send_finished(s,
783 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
784 s->method->ssl3_enc->server_finished_label,
785 s->method->ssl3_enc->server_finished_label_len);
786 if (ret <= 0) goto end;
787 s->state=SSL3_ST_SW_FLUSH;
788 if (s->hit)
789 {
790 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
791 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
792 #else
793 if (s->s3->next_proto_neg_seen)
794 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
795 else
796 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
797 #endif
798 }
799 else
800 s->s3->tmp.next_state=SSL_ST_OK;
801 s->init_num=0;
802 break;
803
804 case SSL_ST_OK:
805 /* clean a few things up */
806 ssl3_cleanup_key_block(s);
807
808 BUF_MEM_free(s->init_buf);
809 s->init_buf=NULL;
810
811 /* remove buffering on output */
812 ssl_free_wbio_buffer(s);
813
814 s->init_num=0;
815
816 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
817 {
818 s->renegotiate=0;
819 s->new_session=0;
820
821 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
822
823 s->ctx->stats.sess_accept_good++;
824 /* s->server=1; */
825 s->handshake_func=ssl3_accept;
826
827 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
828 }
829
830 ret = 1;
831 goto end;
832 /* break; */
833
834 default:
835 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
836 ret= -1;
837 goto end;
838 /* break; */
839 }
840
841 if (!s->s3->tmp.reuse_message && !skip)
842 {
843 if (s->debug)
844 {
845 if ((ret=BIO_flush(s->wbio)) <= 0)
846 goto end;
847 }
848
849
850 if ((cb != NULL) && (s->state != state))
851 {
852 new_state=s->state;
853 s->state=state;
854 cb(s,SSL_CB_ACCEPT_LOOP,1);
855 s->state=new_state;
856 }
857 }
858 skip=0;
859 }
860 end:
861 /* BIO_flush(s->wbio); */
862
863 s->in_handshake--;
864 if (cb != NULL)
865 cb(s,SSL_CB_ACCEPT_EXIT,ret);
866 return(ret);
867 }
868
869 int ssl3_send_hello_request(SSL *s)
870 {
871 unsigned char *p;
872
873 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
874 {
875 p=(unsigned char *)s->init_buf->data;
876 *(p++)=SSL3_MT_HELLO_REQUEST;
877 *(p++)=0;
878 *(p++)=0;
879 *(p++)=0;
880
881 s->state=SSL3_ST_SW_HELLO_REQ_B;
882 /* number of bytes to write */
883 s->init_num=4;
884 s->init_off=0;
885 }
886
887 /* SSL3_ST_SW_HELLO_REQ_B */
888 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
889 }
890
891 int ssl3_check_client_hello(SSL *s)
892 {
893 int ok;
894 long n;
895
896 /* this function is called when we really expect a Certificate message,
897 * so permit appropriate message length */
898 n=s->method->ssl_get_message(s,
899 SSL3_ST_SR_CERT_A,
900 SSL3_ST_SR_CERT_B,
901 -1,
902 s->max_cert_list,
903 &ok);
904 if (!ok) return((int)n);
905 s->s3->tmp.reuse_message = 1;
906 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
907 {
908 /* We only allow the client to restart the handshake once per
909 * negotiation. */
910 if (s->s3->flags & SSL3_FLAGS_SGC_RESTART_DONE)
911 {
912 SSLerr(SSL_F_SSL3_CHECK_CLIENT_HELLO, SSL_R_MULTIPLE_SGC_RESTARTS);
913 return -1;
914 }
915 /* Throw away what we have done so far in the current handshake,
916 * which will now be aborted. (A full SSL_clear would be too much.) */
917 #ifndef OPENSSL_NO_DH
918 if (s->s3->tmp.dh != NULL)
919 {
920 DH_free(s->s3->tmp.dh);
921 s->s3->tmp.dh = NULL;
922 }
923 #endif
924 #ifndef OPENSSL_NO_ECDH
925 if (s->s3->tmp.ecdh != NULL)
926 {
927 EC_KEY_free(s->s3->tmp.ecdh);
928 s->s3->tmp.ecdh = NULL;
929 }
930 #endif
931 s->s3->flags |= SSL3_FLAGS_SGC_RESTART_DONE;
932 return 2;
933 }
934 return 1;
935 }
936
937 int ssl3_get_client_hello(SSL *s)
938 {
939 int i,j,ok,al=SSL_AD_INTERNAL_ERROR,ret= -1;
940 unsigned int cookie_len;
941 long n;
942 unsigned long id;
943 unsigned char *p,*d,*q;
944 SSL_CIPHER *c;
945 #ifndef OPENSSL_NO_COMP
946 SSL_COMP *comp=NULL;
947 #endif
948 STACK_OF(SSL_CIPHER) *ciphers=NULL;
949
950 /* We do this so that we will respond with our native type.
951 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
952 * This down switching should be handled by a different method.
953 * If we are SSLv3, we will respond with SSLv3, even if prompted with
954 * TLSv1.
955 */
956 if (s->state == SSL3_ST_SR_CLNT_HELLO_A
957 )
958 {
959 s->state=SSL3_ST_SR_CLNT_HELLO_B;
960 }
961 s->first_packet=1;
962 n=s->method->ssl_get_message(s,
963 SSL3_ST_SR_CLNT_HELLO_B,
964 SSL3_ST_SR_CLNT_HELLO_C,
965 SSL3_MT_CLIENT_HELLO,
966 SSL3_RT_MAX_PLAIN_LENGTH,
967 &ok);
968
969 if (!ok) return((int)n);
970 s->first_packet=0;
971 d=p=(unsigned char *)s->init_msg;
972
973 /* use version from inside client hello, not from record header
974 * (may differ: see RFC 2246, Appendix E, second paragraph) */
975 s->client_version=(((int)p[0])<<8)|(int)p[1];
976 p+=2;
977
978 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
979 (s->version != DTLS1_VERSION && s->client_version < s->version))
980 {
981 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
982 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
983 {
984 /* similar to ssl3_get_record, send alert using remote version number */
985 s->version = s->client_version;
986 }
987 al = SSL_AD_PROTOCOL_VERSION;
988 goto f_err;
989 }
990
991 /* If we require cookies and this ClientHello doesn't
992 * contain one, just return since we do not want to
993 * allocate any memory yet. So check cookie length...
994 */
995 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
996 {
997 unsigned int session_length, cookie_length;
998
999 session_length = *(p + SSL3_RANDOM_SIZE);
1000 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
1001
1002 if (cookie_length == 0)
1003 return 1;
1004 }
1005
1006 /* load the client random */
1007 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
1008 p+=SSL3_RANDOM_SIZE;
1009
1010 /* get the session-id */
1011 j= *(p++);
1012
1013 s->hit=0;
1014 /* Versions before 0.9.7 always allow clients to resume sessions in renegotiation.
1015 * 0.9.7 and later allow this by default, but optionally ignore resumption requests
1016 * with flag SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION (it's a new flag rather
1017 * than a change to default behavior so that applications relying on this for security
1018 * won't even compile against older library versions).
1019 *
1020 * 1.0.1 and later also have a function SSL_renegotiate_abbreviated() to request
1021 * renegotiation but not a new session (s->new_session remains unset): for servers,
1022 * this essentially just means that the SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION
1023 * setting will be ignored.
1024 */
1025 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
1026 {
1027 if (!ssl_get_new_session(s,1))
1028 goto err;
1029 }
1030 else
1031 {
1032 i=ssl_get_prev_session(s, p, j, d + n);
1033 if (i == 1)
1034 { /* previous session */
1035 s->hit=1;
1036 }
1037 else if (i == -1)
1038 goto err;
1039 else /* i == 0 */
1040 {
1041 if (!ssl_get_new_session(s,1))
1042 goto err;
1043 }
1044 }
1045
1046 p+=j;
1047
1048 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
1049 {
1050 /* cookie stuff */
1051 cookie_len = *(p++);
1052
1053 /*
1054 * The ClientHello may contain a cookie even if the
1055 * HelloVerify message has not been sent--make sure that it
1056 * does not cause an overflow.
1057 */
1058 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
1059 {
1060 /* too much data */
1061 al = SSL_AD_DECODE_ERROR;
1062 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
1063 goto f_err;
1064 }
1065
1066 /* verify the cookie if appropriate option is set. */
1067 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
1068 cookie_len > 0)
1069 {
1070 memcpy(s->d1->rcvd_cookie, p, cookie_len);
1071
1072 if ( s->ctx->app_verify_cookie_cb != NULL)
1073 {
1074 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
1075 cookie_len) == 0)
1076 {
1077 al=SSL_AD_HANDSHAKE_FAILURE;
1078 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1079 SSL_R_COOKIE_MISMATCH);
1080 goto f_err;
1081 }
1082 /* else cookie verification succeeded */
1083 }
1084 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
1085 s->d1->cookie_len) != 0) /* default verification */
1086 {
1087 al=SSL_AD_HANDSHAKE_FAILURE;
1088 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
1089 SSL_R_COOKIE_MISMATCH);
1090 goto f_err;
1091 }
1092
1093 ret = 2;
1094 }
1095
1096 p += cookie_len;
1097 }
1098
1099 n2s(p,i);
1100 if ((i == 0) && (j != 0))
1101 {
1102 /* we need a cipher if we are not resuming a session */
1103 al=SSL_AD_ILLEGAL_PARAMETER;
1104 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
1105 goto f_err;
1106 }
1107 if ((p+i) >= (d+n))
1108 {
1109 /* not enough data */
1110 al=SSL_AD_DECODE_ERROR;
1111 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1112 goto f_err;
1113 }
1114 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
1115 == NULL))
1116 {
1117 goto err;
1118 }
1119 p+=i;
1120
1121 /* If it is a hit, check that the cipher is in the list */
1122 if ((s->hit) && (i > 0))
1123 {
1124 j=0;
1125 id=s->session->cipher->id;
1126
1127 #ifdef CIPHER_DEBUG
1128 printf("client sent %d ciphers\n",sk_num(ciphers));
1129 #endif
1130 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1131 {
1132 c=sk_SSL_CIPHER_value(ciphers,i);
1133 #ifdef CIPHER_DEBUG
1134 printf("client [%2d of %2d]:%s\n",
1135 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1136 #endif
1137 if (c->id == id)
1138 {
1139 j=1;
1140 break;
1141 }
1142 }
1143 /* Disabled because it can be used in a ciphersuite downgrade
1144 * attack: CVE-2010-4180.
1145 */
1146 #if 0
1147 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1148 {
1149 /* Special case as client bug workaround: the previously used cipher may
1150 * not be in the current list, the client instead might be trying to
1151 * continue using a cipher that before wasn't chosen due to server
1152 * preferences. We'll have to reject the connection if the cipher is not
1153 * enabled, though. */
1154 c = sk_SSL_CIPHER_value(ciphers, 0);
1155 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1156 {
1157 s->session->cipher = c;
1158 j = 1;
1159 }
1160 }
1161 #endif
1162 if (j == 0)
1163 {
1164 /* we need to have the cipher in the cipher
1165 * list if we are asked to reuse it */
1166 al=SSL_AD_ILLEGAL_PARAMETER;
1167 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1168 goto f_err;
1169 }
1170 }
1171
1172 /* compression */
1173 i= *(p++);
1174 if ((p+i) > (d+n))
1175 {
1176 /* not enough data */
1177 al=SSL_AD_DECODE_ERROR;
1178 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1179 goto f_err;
1180 }
1181 q=p;
1182 for (j=0; j<i; j++)
1183 {
1184 if (p[j] == 0) break;
1185 }
1186
1187 p+=i;
1188 if (j >= i)
1189 {
1190 /* no compress */
1191 al=SSL_AD_DECODE_ERROR;
1192 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1193 goto f_err;
1194 }
1195
1196 #ifndef OPENSSL_NO_TLSEXT
1197 /* TLS extensions*/
1198 if (s->version >= SSL3_VERSION)
1199 {
1200 if (!ssl_parse_clienthello_tlsext(s,&p,d,n))
1201 {
1202 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1203 goto err;
1204 }
1205 }
1206
1207 /* Check if we want to use external pre-shared secret for this
1208 * handshake for not reused session only. We need to generate
1209 * server_random before calling tls_session_secret_cb in order to allow
1210 * SessionTicket processing to use it in key derivation. */
1211 {
1212 unsigned long Time;
1213 unsigned char *pos;
1214 Time=(unsigned long)time(NULL); /* Time */
1215 pos=s->s3->server_random;
1216 l2n(Time,pos);
1217 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1218 {
1219 goto f_err;
1220 }
1221 }
1222
1223 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1224 {
1225 SSL_CIPHER *pref_cipher=NULL;
1226
1227 s->session->master_key_length=sizeof(s->session->master_key);
1228 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1229 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1230 {
1231 s->hit=1;
1232 s->session->ciphers=ciphers;
1233 s->session->verify_result=X509_V_OK;
1234
1235 ciphers=NULL;
1236
1237 /* check if some cipher was preferred by call back */
1238 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1239 if (pref_cipher == NULL)
1240 {
1241 al=SSL_AD_HANDSHAKE_FAILURE;
1242 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1243 goto f_err;
1244 }
1245
1246 s->session->cipher=pref_cipher;
1247
1248 if (s->cipher_list)
1249 sk_SSL_CIPHER_free(s->cipher_list);
1250
1251 if (s->cipher_list_by_id)
1252 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1253
1254 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1255 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1256 }
1257 }
1258 #endif
1259
1260 /* Worst case, we will use the NULL compression, but if we have other
1261 * options, we will now look for them. We have i-1 compression
1262 * algorithms from the client, starting at q. */
1263 s->s3->tmp.new_compression=NULL;
1264 #ifndef OPENSSL_NO_COMP
1265 /* This only happens if we have a cache hit */
1266 if (s->session->compress_meth != 0)
1267 {
1268 int m, comp_id = s->session->compress_meth;
1269 /* Perform sanity checks on resumed compression algorithm */
1270 /* Can't disable compression */
1271 if (s->options & SSL_OP_NO_COMPRESSION)
1272 {
1273 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1274 goto f_err;
1275 }
1276 /* Look for resumed compression method */
1277 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1278 {
1279 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1280 if (comp_id == comp->id)
1281 {
1282 s->s3->tmp.new_compression=comp;
1283 break;
1284 }
1285 }
1286 if (s->s3->tmp.new_compression == NULL)
1287 {
1288 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1289 goto f_err;
1290 }
1291 /* Look for resumed method in compression list */
1292 for (m = 0; m < i; m++)
1293 {
1294 if (q[m] == comp_id)
1295 break;
1296 }
1297 if (m >= i)
1298 {
1299 al=SSL_AD_ILLEGAL_PARAMETER;
1300 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1301 goto f_err;
1302 }
1303 }
1304 else if (s->hit)
1305 comp = NULL;
1306 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1307 { /* See if we have a match */
1308 int m,nn,o,v,done=0;
1309
1310 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1311 for (m=0; m<nn; m++)
1312 {
1313 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1314 v=comp->id;
1315 for (o=0; o<i; o++)
1316 {
1317 if (v == q[o])
1318 {
1319 done=1;
1320 break;
1321 }
1322 }
1323 if (done) break;
1324 }
1325 if (done)
1326 s->s3->tmp.new_compression=comp;
1327 else
1328 comp=NULL;
1329 }
1330 #else
1331 /* If compression is disabled we'd better not try to resume a session
1332 * using compression.
1333 */
1334 if (s->session->compress_meth != 0)
1335 {
1336 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1337 goto f_err;
1338 }
1339 #endif
1340
1341 /* Given s->session->ciphers and SSL_get_ciphers, we must
1342 * pick a cipher */
1343
1344 if (!s->hit)
1345 {
1346 #ifdef OPENSSL_NO_COMP
1347 s->session->compress_meth=0;
1348 #else
1349 s->session->compress_meth=(comp == NULL)?0:comp->id;
1350 #endif
1351 if (s->session->ciphers != NULL)
1352 sk_SSL_CIPHER_free(s->session->ciphers);
1353 s->session->ciphers=ciphers;
1354 if (ciphers == NULL)
1355 {
1356 al=SSL_AD_ILLEGAL_PARAMETER;
1357 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1358 goto f_err;
1359 }
1360 ciphers=NULL;
1361 /* Let cert callback update server certificates if required */
1362 if (s->cert->cert_cb
1363 && s->cert->cert_cb(s, s->cert->cert_cb_arg) <= 0)
1364 {
1365 al=SSL_AD_INTERNAL_ERROR;
1366 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CERT_CB_ERROR);
1367 goto f_err;
1368 }
1369 c=ssl3_choose_cipher(s,s->session->ciphers,
1370 SSL_get_ciphers(s));
1371
1372 if (c == NULL)
1373 {
1374 al=SSL_AD_HANDSHAKE_FAILURE;
1375 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1376 goto f_err;
1377 }
1378 s->s3->tmp.new_cipher=c;
1379 /* check whether we should disable session resumption */
1380 if (s->not_resumable_session_cb != NULL)
1381 s->session->not_resumable=s->not_resumable_session_cb(s,
1382 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1383 if (s->session->not_resumable)
1384 /* do not send a session ticket */
1385 s->tlsext_ticket_expected = 0;
1386 }
1387 else
1388 {
1389 /* Session-id reuse */
1390 #ifdef REUSE_CIPHER_BUG
1391 STACK_OF(SSL_CIPHER) *sk;
1392 SSL_CIPHER *nc=NULL;
1393 SSL_CIPHER *ec=NULL;
1394
1395 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1396 {
1397 sk=s->session->ciphers;
1398 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1399 {
1400 c=sk_SSL_CIPHER_value(sk,i);
1401 if (c->algorithm_enc & SSL_eNULL)
1402 nc=c;
1403 if (SSL_C_IS_EXPORT(c))
1404 ec=c;
1405 }
1406 if (nc != NULL)
1407 s->s3->tmp.new_cipher=nc;
1408 else if (ec != NULL)
1409 s->s3->tmp.new_cipher=ec;
1410 else
1411 s->s3->tmp.new_cipher=s->session->cipher;
1412 }
1413 else
1414 #endif
1415 s->s3->tmp.new_cipher=s->session->cipher;
1416 }
1417
1418 if (TLS1_get_version(s) < TLS1_2_VERSION || !(s->verify_mode & SSL_VERIFY_PEER))
1419 {
1420 if (!ssl3_digest_cached_records(s))
1421 goto f_err;
1422 }
1423
1424 /* we now have the following setup.
1425 * client_random
1426 * cipher_list - our prefered list of ciphers
1427 * ciphers - the clients prefered list of ciphers
1428 * compression - basically ignored right now
1429 * ssl version is set - sslv3
1430 * s->session - The ssl session has been setup.
1431 * s->hit - session reuse flag
1432 * s->tmp.new_cipher - the new cipher to use.
1433 */
1434
1435 /* Handles TLS extensions that we couldn't check earlier */
1436 if (s->version >= SSL3_VERSION)
1437 {
1438 if (ssl_check_clienthello_tlsext_late(s) <= 0)
1439 {
1440 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_CLIENTHELLO_TLSEXT);
1441 goto err;
1442 }
1443 }
1444
1445 if (ret < 0) ret=1;
1446 if (0)
1447 {
1448 f_err:
1449 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1450 }
1451 err:
1452 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1453 return(ret);
1454 }
1455
1456 int ssl3_send_server_hello(SSL *s)
1457 {
1458 unsigned char *buf;
1459 unsigned char *p,*d;
1460 int i,sl;
1461 unsigned long l;
1462 #ifdef OPENSSL_NO_TLSEXT
1463 unsigned long Time;
1464 #endif
1465
1466 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1467 {
1468 buf=(unsigned char *)s->init_buf->data;
1469 #ifdef OPENSSL_NO_TLSEXT
1470 p=s->s3->server_random;
1471 /* Generate server_random if it was not needed previously */
1472 Time=(unsigned long)time(NULL); /* Time */
1473 l2n(Time,p);
1474 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1475 return -1;
1476 #endif
1477 /* Do the message type and length last */
1478 d=p= &(buf[4]);
1479
1480 *(p++)=s->version>>8;
1481 *(p++)=s->version&0xff;
1482
1483 /* Random stuff */
1484 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1485 p+=SSL3_RANDOM_SIZE;
1486
1487 /* There are several cases for the session ID to send
1488 * back in the server hello:
1489 * - For session reuse from the session cache,
1490 * we send back the old session ID.
1491 * - If stateless session reuse (using a session ticket)
1492 * is successful, we send back the client's "session ID"
1493 * (which doesn't actually identify the session).
1494 * - If it is a new session, we send back the new
1495 * session ID.
1496 * - However, if we want the new session to be single-use,
1497 * we send back a 0-length session ID.
1498 * s->hit is non-zero in either case of session reuse,
1499 * so the following won't overwrite an ID that we're supposed
1500 * to send back.
1501 */
1502 if (s->session->not_resumable ||
1503 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1504 && !s->hit))
1505 s->session->session_id_length=0;
1506
1507 sl=s->session->session_id_length;
1508 if (sl > (int)sizeof(s->session->session_id))
1509 {
1510 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1511 return -1;
1512 }
1513 *(p++)=sl;
1514 memcpy(p,s->session->session_id,sl);
1515 p+=sl;
1516
1517 /* put the cipher */
1518 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1519 p+=i;
1520
1521 /* put the compression method */
1522 #ifdef OPENSSL_NO_COMP
1523 *(p++)=0;
1524 #else
1525 if (s->s3->tmp.new_compression == NULL)
1526 *(p++)=0;
1527 else
1528 *(p++)=s->s3->tmp.new_compression->id;
1529 #endif
1530 #ifndef OPENSSL_NO_TLSEXT
1531 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1532 {
1533 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1534 return -1;
1535 }
1536 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1537 {
1538 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1539 return -1;
1540 }
1541 #endif
1542 /* do the header */
1543 l=(p-d);
1544 d=buf;
1545 *(d++)=SSL3_MT_SERVER_HELLO;
1546 l2n3(l,d);
1547
1548 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1549 /* number of bytes to write */
1550 s->init_num=p-buf;
1551 s->init_off=0;
1552 }
1553
1554 /* SSL3_ST_SW_SRVR_HELLO_B */
1555 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1556 }
1557
1558 int ssl3_send_server_done(SSL *s)
1559 {
1560 unsigned char *p;
1561
1562 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1563 {
1564 p=(unsigned char *)s->init_buf->data;
1565
1566 /* do the header */
1567 *(p++)=SSL3_MT_SERVER_DONE;
1568 *(p++)=0;
1569 *(p++)=0;
1570 *(p++)=0;
1571
1572 s->state=SSL3_ST_SW_SRVR_DONE_B;
1573 /* number of bytes to write */
1574 s->init_num=4;
1575 s->init_off=0;
1576 }
1577
1578 /* SSL3_ST_SW_SRVR_DONE_B */
1579 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1580 }
1581
1582 int ssl3_send_server_key_exchange(SSL *s)
1583 {
1584 #ifndef OPENSSL_NO_RSA
1585 unsigned char *q;
1586 int j,num;
1587 RSA *rsa;
1588 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1589 unsigned int u;
1590 #endif
1591 #ifndef OPENSSL_NO_DH
1592 DH *dh=NULL,*dhp;
1593 #endif
1594 #ifndef OPENSSL_NO_ECDH
1595 EC_KEY *ecdh=NULL, *ecdhp;
1596 unsigned char *encodedPoint = NULL;
1597 int encodedlen = 0;
1598 int curve_id = 0;
1599 BN_CTX *bn_ctx = NULL;
1600 #endif
1601 EVP_PKEY *pkey;
1602 const EVP_MD *md = NULL;
1603 unsigned char *p,*d;
1604 int al,i;
1605 unsigned long type;
1606 int n;
1607 CERT *cert;
1608 BIGNUM *r[4];
1609 int nr[4],kn;
1610 BUF_MEM *buf;
1611 EVP_MD_CTX md_ctx;
1612
1613 EVP_MD_CTX_init(&md_ctx);
1614 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1615 {
1616 type=s->s3->tmp.new_cipher->algorithm_mkey;
1617 cert=s->cert;
1618
1619 buf=s->init_buf;
1620
1621 r[0]=r[1]=r[2]=r[3]=NULL;
1622 n=0;
1623 #ifndef OPENSSL_NO_RSA
1624 if (type & SSL_kRSA)
1625 {
1626 rsa=cert->rsa_tmp;
1627 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1628 {
1629 rsa=s->cert->rsa_tmp_cb(s,
1630 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1631 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1632 if(rsa == NULL)
1633 {
1634 al=SSL_AD_HANDSHAKE_FAILURE;
1635 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1636 goto f_err;
1637 }
1638 RSA_up_ref(rsa);
1639 cert->rsa_tmp=rsa;
1640 }
1641 if (rsa == NULL)
1642 {
1643 al=SSL_AD_HANDSHAKE_FAILURE;
1644 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1645 goto f_err;
1646 }
1647 r[0]=rsa->n;
1648 r[1]=rsa->e;
1649 s->s3->tmp.use_rsa_tmp=1;
1650 }
1651 else
1652 #endif
1653 #ifndef OPENSSL_NO_DH
1654 if (type & SSL_kEDH)
1655 {
1656 dhp=cert->dh_tmp;
1657 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1658 dhp=s->cert->dh_tmp_cb(s,
1659 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1660 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1661 if (dhp == NULL)
1662 {
1663 al=SSL_AD_HANDSHAKE_FAILURE;
1664 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1665 goto f_err;
1666 }
1667
1668 if (s->s3->tmp.dh != NULL)
1669 {
1670 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1671 goto err;
1672 }
1673
1674 if ((dh=DHparams_dup(dhp)) == NULL)
1675 {
1676 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1677 goto err;
1678 }
1679
1680 s->s3->tmp.dh=dh;
1681 if ((dhp->pub_key == NULL ||
1682 dhp->priv_key == NULL ||
1683 (s->options & SSL_OP_SINGLE_DH_USE)))
1684 {
1685 if(!DH_generate_key(dh))
1686 {
1687 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1688 ERR_R_DH_LIB);
1689 goto err;
1690 }
1691 }
1692 else
1693 {
1694 dh->pub_key=BN_dup(dhp->pub_key);
1695 dh->priv_key=BN_dup(dhp->priv_key);
1696 if ((dh->pub_key == NULL) ||
1697 (dh->priv_key == NULL))
1698 {
1699 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1700 goto err;
1701 }
1702 }
1703 r[0]=dh->p;
1704 r[1]=dh->g;
1705 r[2]=dh->pub_key;
1706 }
1707 else
1708 #endif
1709 #ifndef OPENSSL_NO_ECDH
1710 if (type & SSL_kEECDH)
1711 {
1712 const EC_GROUP *group;
1713
1714 ecdhp=cert->ecdh_tmp;
1715 if (s->cert->ecdh_tmp_auto)
1716 {
1717 /* Get NID of appropriate shared curve */
1718 int nid = tls1_shared_curve(s, -2);
1719 if (nid != NID_undef)
1720 ecdhp = EC_KEY_new_by_curve_name(nid);
1721 }
1722 else if ((ecdhp == NULL) && s->cert->ecdh_tmp_cb)
1723 {
1724 ecdhp=s->cert->ecdh_tmp_cb(s,
1725 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1726 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1727 }
1728 if (ecdhp == NULL)
1729 {
1730 al=SSL_AD_HANDSHAKE_FAILURE;
1731 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1732 goto f_err;
1733 }
1734
1735 if (s->s3->tmp.ecdh != NULL)
1736 {
1737 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1738 goto err;
1739 }
1740
1741 /* Duplicate the ECDH structure. */
1742 if (ecdhp == NULL)
1743 {
1744 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1745 goto err;
1746 }
1747 if (s->cert->ecdh_tmp_auto)
1748 ecdh = ecdhp;
1749 else if ((ecdh = EC_KEY_dup(ecdhp)) == NULL)
1750 {
1751 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1752 goto err;
1753 }
1754
1755 s->s3->tmp.ecdh=ecdh;
1756 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1757 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1758 (s->options & SSL_OP_SINGLE_ECDH_USE))
1759 {
1760 if(!EC_KEY_generate_key(ecdh))
1761 {
1762 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1763 goto err;
1764 }
1765 }
1766
1767 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1768 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1769 (EC_KEY_get0_private_key(ecdh) == NULL))
1770 {
1771 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1772 goto err;
1773 }
1774
1775 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1776 (EC_GROUP_get_degree(group) > 163))
1777 {
1778 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1779 goto err;
1780 }
1781
1782 /* XXX: For now, we only support ephemeral ECDH
1783 * keys over named (not generic) curves. For
1784 * supported named curves, curve_id is non-zero.
1785 */
1786 if ((curve_id =
1787 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1788 == 0)
1789 {
1790 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1791 goto err;
1792 }
1793
1794 /* Encode the public key.
1795 * First check the size of encoding and
1796 * allocate memory accordingly.
1797 */
1798 encodedlen = EC_POINT_point2oct(group,
1799 EC_KEY_get0_public_key(ecdh),
1800 POINT_CONVERSION_UNCOMPRESSED,
1801 NULL, 0, NULL);
1802
1803 encodedPoint = (unsigned char *)
1804 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1805 bn_ctx = BN_CTX_new();
1806 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1807 {
1808 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1809 goto err;
1810 }
1811
1812
1813 encodedlen = EC_POINT_point2oct(group,
1814 EC_KEY_get0_public_key(ecdh),
1815 POINT_CONVERSION_UNCOMPRESSED,
1816 encodedPoint, encodedlen, bn_ctx);
1817
1818 if (encodedlen == 0)
1819 {
1820 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1821 goto err;
1822 }
1823
1824 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1825
1826 /* XXX: For now, we only support named (not
1827 * generic) curves in ECDH ephemeral key exchanges.
1828 * In this situation, we need four additional bytes
1829 * to encode the entire ServerECDHParams
1830 * structure.
1831 */
1832 n = 4 + encodedlen;
1833
1834 /* We'll generate the serverKeyExchange message
1835 * explicitly so we can set these to NULLs
1836 */
1837 r[0]=NULL;
1838 r[1]=NULL;
1839 r[2]=NULL;
1840 r[3]=NULL;
1841 }
1842 else
1843 #endif /* !OPENSSL_NO_ECDH */
1844 #ifndef OPENSSL_NO_PSK
1845 if (type & SSL_kPSK)
1846 {
1847 /* reserve size for record length and PSK identity hint*/
1848 n+=2+strlen(s->ctx->psk_identity_hint);
1849 }
1850 else
1851 #endif /* !OPENSSL_NO_PSK */
1852 #ifndef OPENSSL_NO_SRP
1853 if (type & SSL_kSRP)
1854 {
1855 if ((s->srp_ctx.N == NULL) ||
1856 (s->srp_ctx.g == NULL) ||
1857 (s->srp_ctx.s == NULL) ||
1858 (s->srp_ctx.B == NULL))
1859 {
1860 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_SRP_PARAM);
1861 goto err;
1862 }
1863 r[0]=s->srp_ctx.N;
1864 r[1]=s->srp_ctx.g;
1865 r[2]=s->srp_ctx.s;
1866 r[3]=s->srp_ctx.B;
1867 }
1868 else
1869 #endif
1870 {
1871 al=SSL_AD_HANDSHAKE_FAILURE;
1872 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1873 goto f_err;
1874 }
1875 for (i=0; r[i] != NULL && i<4; i++)
1876 {
1877 nr[i]=BN_num_bytes(r[i]);
1878 #ifndef OPENSSL_NO_SRP
1879 if ((i == 2) && (type & SSL_kSRP))
1880 n+=1+nr[i];
1881 else
1882 #endif
1883 n+=2+nr[i];
1884 }
1885
1886 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1887 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1888 {
1889 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher,&md))
1890 == NULL)
1891 {
1892 al=SSL_AD_DECODE_ERROR;
1893 goto f_err;
1894 }
1895 kn=EVP_PKEY_size(pkey);
1896 }
1897 else
1898 {
1899 pkey=NULL;
1900 kn=0;
1901 }
1902
1903 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1904 {
1905 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1906 goto err;
1907 }
1908 d=(unsigned char *)s->init_buf->data;
1909 p= &(d[4]);
1910
1911 for (i=0; r[i] != NULL && i<4; i++)
1912 {
1913 #ifndef OPENSSL_NO_SRP
1914 if ((i == 2) && (type & SSL_kSRP))
1915 {
1916 *p = nr[i];
1917 p++;
1918 }
1919 else
1920 #endif
1921 s2n(nr[i],p);
1922 BN_bn2bin(r[i],p);
1923 p+=nr[i];
1924 }
1925
1926 #ifndef OPENSSL_NO_ECDH
1927 if (type & SSL_kEECDH)
1928 {
1929 /* XXX: For now, we only support named (not generic) curves.
1930 * In this situation, the serverKeyExchange message has:
1931 * [1 byte CurveType], [2 byte CurveName]
1932 * [1 byte length of encoded point], followed by
1933 * the actual encoded point itself
1934 */
1935 *p = NAMED_CURVE_TYPE;
1936 p += 1;
1937 *p = 0;
1938 p += 1;
1939 *p = curve_id;
1940 p += 1;
1941 *p = encodedlen;
1942 p += 1;
1943 memcpy((unsigned char*)p,
1944 (unsigned char *)encodedPoint,
1945 encodedlen);
1946 OPENSSL_free(encodedPoint);
1947 encodedPoint = NULL;
1948 p += encodedlen;
1949 }
1950 #endif
1951
1952 #ifndef OPENSSL_NO_PSK
1953 if (type & SSL_kPSK)
1954 {
1955 /* copy PSK identity hint */
1956 s2n(strlen(s->ctx->psk_identity_hint), p);
1957 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1958 p+=strlen(s->ctx->psk_identity_hint);
1959 }
1960 #endif
1961
1962 /* not anonymous */
1963 if (pkey != NULL)
1964 {
1965 /* n is the length of the params, they start at &(d[4])
1966 * and p points to the space at the end. */
1967 #ifndef OPENSSL_NO_RSA
1968 if (pkey->type == EVP_PKEY_RSA
1969 && TLS1_get_version(s) < TLS1_2_VERSION)
1970 {
1971 q=md_buf;
1972 j=0;
1973 for (num=2; num > 0; num--)
1974 {
1975 EVP_MD_CTX_set_flags(&md_ctx,
1976 EVP_MD_CTX_FLAG_NON_FIPS_ALLOW);
1977 EVP_DigestInit_ex(&md_ctx,(num == 2)
1978 ?s->ctx->md5:s->ctx->sha1, NULL);
1979 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1980 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1981 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1982 EVP_DigestFinal_ex(&md_ctx,q,
1983 (unsigned int *)&i);
1984 q+=i;
1985 j+=i;
1986 }
1987 if (RSA_sign(NID_md5_sha1, md_buf, j,
1988 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1989 {
1990 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1991 goto err;
1992 }
1993 s2n(u,p);
1994 n+=u+2;
1995 }
1996 else
1997 #endif
1998 if (md)
1999 {
2000 /* For TLS1.2 and later send signature
2001 * algorithm */
2002 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2003 {
2004 if (!tls12_get_sigandhash(p, pkey, md))
2005 {
2006 /* Should never happen */
2007 al=SSL_AD_INTERNAL_ERROR;
2008 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2009 goto f_err;
2010 }
2011 p+=2;
2012 }
2013 #ifdef SSL_DEBUG
2014 fprintf(stderr, "Using hash %s\n",
2015 EVP_MD_name(md));
2016 #endif
2017 EVP_SignInit_ex(&md_ctx, md, NULL);
2018 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
2019 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
2020 EVP_SignUpdate(&md_ctx,&(d[4]),n);
2021 if (!EVP_SignFinal(&md_ctx,&(p[2]),
2022 (unsigned int *)&i,pkey))
2023 {
2024 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_EVP);
2025 goto err;
2026 }
2027 s2n(i,p);
2028 n+=i+2;
2029 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2030 n+= 2;
2031 }
2032 else
2033 {
2034 /* Is this error check actually needed? */
2035 al=SSL_AD_HANDSHAKE_FAILURE;
2036 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
2037 goto f_err;
2038 }
2039 }
2040
2041 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
2042 l2n3(n,d);
2043
2044 /* we should now have things packed up, so lets send
2045 * it off */
2046 s->init_num=n+4;
2047 s->init_off=0;
2048 }
2049
2050 s->state = SSL3_ST_SW_KEY_EXCH_B;
2051 EVP_MD_CTX_cleanup(&md_ctx);
2052 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2053 f_err:
2054 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2055 err:
2056 #ifndef OPENSSL_NO_ECDH
2057 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
2058 BN_CTX_free(bn_ctx);
2059 #endif
2060 EVP_MD_CTX_cleanup(&md_ctx);
2061 return(-1);
2062 }
2063
2064 int ssl3_send_certificate_request(SSL *s)
2065 {
2066 unsigned char *p,*d;
2067 int i,j,nl,off,n;
2068 STACK_OF(X509_NAME) *sk=NULL;
2069 X509_NAME *name;
2070 BUF_MEM *buf;
2071
2072 if (s->state == SSL3_ST_SW_CERT_REQ_A)
2073 {
2074 buf=s->init_buf;
2075
2076 d=p=(unsigned char *)&(buf->data[4]);
2077
2078 /* get the list of acceptable cert types */
2079 p++;
2080 n=ssl3_get_req_cert_type(s,p);
2081 d[0]=n;
2082 p+=n;
2083 n++;
2084
2085 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2086 {
2087 const unsigned char *psigs;
2088 nl = tls12_get_psigalgs(s, &psigs);
2089 s2n(nl, p);
2090 memcpy(p, psigs, nl);
2091 p += nl;
2092 n += nl + 2;
2093 }
2094
2095 off=n;
2096 p+=2;
2097 n+=2;
2098
2099 sk=SSL_get_client_CA_list(s);
2100 nl=0;
2101 if (sk != NULL)
2102 {
2103 for (i=0; i<sk_X509_NAME_num(sk); i++)
2104 {
2105 name=sk_X509_NAME_value(sk,i);
2106 j=i2d_X509_NAME(name,NULL);
2107 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
2108 {
2109 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
2110 goto err;
2111 }
2112 p=(unsigned char *)&(buf->data[4+n]);
2113 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
2114 {
2115 s2n(j,p);
2116 i2d_X509_NAME(name,&p);
2117 n+=2+j;
2118 nl+=2+j;
2119 }
2120 else
2121 {
2122 d=p;
2123 i2d_X509_NAME(name,&p);
2124 j-=2; s2n(j,d); j+=2;
2125 n+=j;
2126 nl+=j;
2127 }
2128 }
2129 }
2130 /* else no CA names */
2131 p=(unsigned char *)&(buf->data[4+off]);
2132 s2n(nl,p);
2133
2134 d=(unsigned char *)buf->data;
2135 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
2136 l2n3(n,d);
2137
2138 /* we should now have things packed up, so lets send
2139 * it off */
2140
2141 s->init_num=n+4;
2142 s->init_off=0;
2143 #ifdef NETSCAPE_HANG_BUG
2144 p=(unsigned char *)s->init_buf->data + s->init_num;
2145
2146 /* do the header */
2147 *(p++)=SSL3_MT_SERVER_DONE;
2148 *(p++)=0;
2149 *(p++)=0;
2150 *(p++)=0;
2151 s->init_num += 4;
2152 #endif
2153
2154 s->state = SSL3_ST_SW_CERT_REQ_B;
2155 }
2156
2157 /* SSL3_ST_SW_CERT_REQ_B */
2158 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
2159 err:
2160 return(-1);
2161 }
2162
2163 int ssl3_get_client_key_exchange(SSL *s)
2164 {
2165 int i,al,ok;
2166 long n;
2167 unsigned long alg_k;
2168 unsigned char *p;
2169 #ifndef OPENSSL_NO_RSA
2170 RSA *rsa=NULL;
2171 EVP_PKEY *pkey=NULL;
2172 #endif
2173 #ifndef OPENSSL_NO_DH
2174 BIGNUM *pub=NULL;
2175 DH *dh_srvr, *dh_clnt = NULL;
2176 #endif
2177 #ifndef OPENSSL_NO_KRB5
2178 KSSL_ERR kssl_err;
2179 #endif /* OPENSSL_NO_KRB5 */
2180
2181 #ifndef OPENSSL_NO_ECDH
2182 EC_KEY *srvr_ecdh = NULL;
2183 EVP_PKEY *clnt_pub_pkey = NULL;
2184 EC_POINT *clnt_ecpoint = NULL;
2185 BN_CTX *bn_ctx = NULL;
2186 #endif
2187
2188 n=s->method->ssl_get_message(s,
2189 SSL3_ST_SR_KEY_EXCH_A,
2190 SSL3_ST_SR_KEY_EXCH_B,
2191 SSL3_MT_CLIENT_KEY_EXCHANGE,
2192 2048, /* ??? */
2193 &ok);
2194
2195 if (!ok) return((int)n);
2196 p=(unsigned char *)s->init_msg;
2197
2198 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2199
2200 #ifndef OPENSSL_NO_RSA
2201 if (alg_k & SSL_kRSA)
2202 {
2203 /* FIX THIS UP EAY EAY EAY EAY */
2204 if (s->s3->tmp.use_rsa_tmp)
2205 {
2206 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2207 rsa=s->cert->rsa_tmp;
2208 /* Don't do a callback because rsa_tmp should
2209 * be sent already */
2210 if (rsa == NULL)
2211 {
2212 al=SSL_AD_HANDSHAKE_FAILURE;
2213 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2214 goto f_err;
2215
2216 }
2217 }
2218 else
2219 {
2220 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2221 if ( (pkey == NULL) ||
2222 (pkey->type != EVP_PKEY_RSA) ||
2223 (pkey->pkey.rsa == NULL))
2224 {
2225 al=SSL_AD_HANDSHAKE_FAILURE;
2226 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2227 goto f_err;
2228 }
2229 rsa=pkey->pkey.rsa;
2230 }
2231
2232 /* TLS and [incidentally] DTLS{0xFEFF} */
2233 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2234 {
2235 n2s(p,i);
2236 if (n != i+2)
2237 {
2238 if (!(s->options & SSL_OP_TLS_D5_BUG))
2239 {
2240 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2241 goto err;
2242 }
2243 else
2244 p-=2;
2245 }
2246 else
2247 n=i;
2248 }
2249
2250 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2251
2252 al = -1;
2253
2254 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2255 {
2256 al=SSL_AD_DECODE_ERROR;
2257 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2258 }
2259
2260 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2261 {
2262 /* The premaster secret must contain the same version number as the
2263 * ClientHello to detect version rollback attacks (strangely, the
2264 * protocol does not offer such protection for DH ciphersuites).
2265 * However, buggy clients exist that send the negotiated protocol
2266 * version instead if the server does not support the requested
2267 * protocol version.
2268 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2269 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2270 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2271 {
2272 al=SSL_AD_DECODE_ERROR;
2273 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2274
2275 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2276 * (http://eprint.iacr.org/2003/052/) exploits the version
2277 * number check as a "bad version oracle" -- an alert would
2278 * reveal that the plaintext corresponding to some ciphertext
2279 * made up by the adversary is properly formatted except
2280 * that the version number is wrong. To avoid such attacks,
2281 * we should treat this just like any other decryption error. */
2282 }
2283 }
2284
2285 if (al != -1)
2286 {
2287 /* Some decryption failure -- use random value instead as countermeasure
2288 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2289 * (see RFC 2246, section 7.4.7.1). */
2290 ERR_clear_error();
2291 i = SSL_MAX_MASTER_KEY_LENGTH;
2292 p[0] = s->client_version >> 8;
2293 p[1] = s->client_version & 0xff;
2294 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2295 goto err;
2296 }
2297
2298 s->session->master_key_length=
2299 s->method->ssl3_enc->generate_master_secret(s,
2300 s->session->master_key,
2301 p,i);
2302 OPENSSL_cleanse(p,i);
2303 }
2304 else
2305 #endif
2306 #ifndef OPENSSL_NO_DH
2307 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2308 {
2309 int idx = -1;
2310 EVP_PKEY *skey = NULL;
2311 if (n)
2312 n2s(p,i);
2313 else
2314 i = 0;
2315 if (n && n != i+2)
2316 {
2317 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2318 {
2319 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2320 goto err;
2321 }
2322 else
2323 {
2324 p-=2;
2325 i=(int)n;
2326 }
2327 }
2328 if (alg_k & SSL_kDHr)
2329 idx = SSL_PKEY_DH_RSA;
2330 else if (alg_k & SSL_kDHd)
2331 idx = SSL_PKEY_DH_DSA;
2332 if (idx >= 0)
2333 {
2334 skey = s->cert->pkeys[idx].privatekey;
2335 if ((skey == NULL) ||
2336 (skey->type != EVP_PKEY_DH) ||
2337 (skey->pkey.dh == NULL))
2338 {
2339 al=SSL_AD_HANDSHAKE_FAILURE;
2340 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2341 goto f_err;
2342 }
2343 dh_srvr = skey->pkey.dh;
2344 }
2345 else if (s->s3->tmp.dh == NULL)
2346 {
2347 al=SSL_AD_HANDSHAKE_FAILURE;
2348 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2349 goto f_err;
2350 }
2351 else
2352 dh_srvr=s->s3->tmp.dh;
2353
2354 if (n == 0L)
2355 {
2356 /* Get pubkey from cert */
2357 EVP_PKEY *clkey=X509_get_pubkey(s->session->peer);
2358 if (clkey)
2359 {
2360 if (EVP_PKEY_cmp_parameters(clkey, skey) == 1)
2361 dh_clnt = EVP_PKEY_get1_DH(clkey);
2362 }
2363 if (dh_clnt == NULL)
2364 {
2365 al=SSL_AD_HANDSHAKE_FAILURE;
2366 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2367 goto f_err;
2368 }
2369 EVP_PKEY_free(clkey);
2370 pub = dh_clnt->pub_key;
2371 }
2372 else
2373 pub=BN_bin2bn(p,i,NULL);
2374 if (pub == NULL)
2375 {
2376 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2377 goto err;
2378 }
2379
2380 i=DH_compute_key(p,pub,dh_srvr);
2381
2382 if (i <= 0)
2383 {
2384 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2385 BN_clear_free(pub);
2386 goto err;
2387 }
2388
2389 DH_free(s->s3->tmp.dh);
2390 s->s3->tmp.dh=NULL;
2391 if (dh_clnt)
2392 DH_free(dh_clnt);
2393 else
2394 BN_clear_free(pub);
2395 pub=NULL;
2396 s->session->master_key_length=
2397 s->method->ssl3_enc->generate_master_secret(s,
2398 s->session->master_key,p,i);
2399 OPENSSL_cleanse(p,i);
2400 if (dh_clnt)
2401 return 2;
2402 }
2403 else
2404 #endif
2405 #ifndef OPENSSL_NO_KRB5
2406 if (alg_k & SSL_kKRB5)
2407 {
2408 krb5_error_code krb5rc;
2409 krb5_data enc_ticket;
2410 krb5_data authenticator;
2411 krb5_data enc_pms;
2412 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2413 EVP_CIPHER_CTX ciph_ctx;
2414 const EVP_CIPHER *enc = NULL;
2415 unsigned char iv[EVP_MAX_IV_LENGTH];
2416 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2417 + EVP_MAX_BLOCK_LENGTH];
2418 int padl, outl;
2419 krb5_timestamp authtime = 0;
2420 krb5_ticket_times ttimes;
2421
2422 EVP_CIPHER_CTX_init(&ciph_ctx);
2423
2424 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2425
2426 n2s(p,i);
2427 enc_ticket.length = i;
2428
2429 if (n < (long)(enc_ticket.length + 6))
2430 {
2431 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2432 SSL_R_DATA_LENGTH_TOO_LONG);
2433 goto err;
2434 }
2435
2436 enc_ticket.data = (char *)p;
2437 p+=enc_ticket.length;
2438
2439 n2s(p,i);
2440 authenticator.length = i;
2441
2442 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2443 {
2444 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2445 SSL_R_DATA_LENGTH_TOO_LONG);
2446 goto err;
2447 }
2448
2449 authenticator.data = (char *)p;
2450 p+=authenticator.length;
2451
2452 n2s(p,i);
2453 enc_pms.length = i;
2454 enc_pms.data = (char *)p;
2455 p+=enc_pms.length;
2456
2457 /* Note that the length is checked again below,
2458 ** after decryption
2459 */
2460 if(enc_pms.length > sizeof pms)
2461 {
2462 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2463 SSL_R_DATA_LENGTH_TOO_LONG);
2464 goto err;
2465 }
2466
2467 if (n != (long)(enc_ticket.length + authenticator.length +
2468 enc_pms.length + 6))
2469 {
2470 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2471 SSL_R_DATA_LENGTH_TOO_LONG);
2472 goto err;
2473 }
2474
2475 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2476 &kssl_err)) != 0)
2477 {
2478 #ifdef KSSL_DEBUG
2479 printf("kssl_sget_tkt rtn %d [%d]\n",
2480 krb5rc, kssl_err.reason);
2481 if (kssl_err.text)
2482 printf("kssl_err text= %s\n", kssl_err.text);
2483 #endif /* KSSL_DEBUG */
2484 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2485 kssl_err.reason);
2486 goto err;
2487 }
2488
2489 /* Note: no authenticator is not considered an error,
2490 ** but will return authtime == 0.
2491 */
2492 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2493 &authtime, &kssl_err)) != 0)
2494 {
2495 #ifdef KSSL_DEBUG
2496 printf("kssl_check_authent rtn %d [%d]\n",
2497 krb5rc, kssl_err.reason);
2498 if (kssl_err.text)
2499 printf("kssl_err text= %s\n", kssl_err.text);
2500 #endif /* KSSL_DEBUG */
2501 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2502 kssl_err.reason);
2503 goto err;
2504 }
2505
2506 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2507 {
2508 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2509 goto err;
2510 }
2511
2512 #ifdef KSSL_DEBUG
2513 kssl_ctx_show(kssl_ctx);
2514 #endif /* KSSL_DEBUG */
2515
2516 enc = kssl_map_enc(kssl_ctx->enctype);
2517 if (enc == NULL)
2518 goto err;
2519
2520 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2521
2522 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2523 {
2524 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2525 SSL_R_DECRYPTION_FAILED);
2526 goto err;
2527 }
2528 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2529 (unsigned char *)enc_pms.data, enc_pms.length))
2530 {
2531 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2532 SSL_R_DECRYPTION_FAILED);
2533 goto err;
2534 }
2535 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2536 {
2537 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2538 SSL_R_DATA_LENGTH_TOO_LONG);
2539 goto err;
2540 }
2541 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2542 {
2543 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2544 SSL_R_DECRYPTION_FAILED);
2545 goto err;
2546 }
2547 outl += padl;
2548 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2549 {
2550 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2551 SSL_R_DATA_LENGTH_TOO_LONG);
2552 goto err;
2553 }
2554 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2555 {
2556 /* The premaster secret must contain the same version number as the
2557 * ClientHello to detect version rollback attacks (strangely, the
2558 * protocol does not offer such protection for DH ciphersuites).
2559 * However, buggy clients exist that send random bytes instead of
2560 * the protocol version.
2561 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2562 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2563 */
2564 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2565 {
2566 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2567 SSL_AD_DECODE_ERROR);
2568 goto err;
2569 }
2570 }
2571
2572 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2573
2574 s->session->master_key_length=
2575 s->method->ssl3_enc->generate_master_secret(s,
2576 s->session->master_key, pms, outl);
2577
2578 if (kssl_ctx->client_princ)
2579 {
2580 size_t len = strlen(kssl_ctx->client_princ);
2581 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2582 {
2583 s->session->krb5_client_princ_len = len;
2584 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2585 }
2586 }
2587
2588
2589 /* Was doing kssl_ctx_free() here,
2590 ** but it caused problems for apache.
2591 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2592 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2593 */
2594 }
2595 else
2596 #endif /* OPENSSL_NO_KRB5 */
2597
2598 #ifndef OPENSSL_NO_ECDH
2599 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2600 {
2601 int ret = 1;
2602 int field_size = 0;
2603 const EC_KEY *tkey;
2604 const EC_GROUP *group;
2605 const BIGNUM *priv_key;
2606
2607 /* initialize structures for server's ECDH key pair */
2608 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2609 {
2610 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2611 ERR_R_MALLOC_FAILURE);
2612 goto err;
2613 }
2614
2615 /* Let's get server private key and group information */
2616 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2617 {
2618 /* use the certificate */
2619 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2620 }
2621 else
2622 {
2623 /* use the ephermeral values we saved when
2624 * generating the ServerKeyExchange msg.
2625 */
2626 tkey = s->s3->tmp.ecdh;
2627 }
2628
2629 group = EC_KEY_get0_group(tkey);
2630 priv_key = EC_KEY_get0_private_key(tkey);
2631
2632 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2633 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2634 {
2635 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2636 ERR_R_EC_LIB);
2637 goto err;
2638 }
2639
2640 /* Let's get client's public key */
2641 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2642 {
2643 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2644 ERR_R_MALLOC_FAILURE);
2645 goto err;
2646 }
2647
2648 if (n == 0L)
2649 {
2650 /* Client Publickey was in Client Certificate */
2651
2652 if (alg_k & SSL_kEECDH)
2653 {
2654 al=SSL_AD_HANDSHAKE_FAILURE;
2655 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2656 goto f_err;
2657 }
2658 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2659 == NULL) ||
2660 (clnt_pub_pkey->type != EVP_PKEY_EC))
2661 {
2662 /* XXX: For now, we do not support client
2663 * authentication using ECDH certificates
2664 * so this branch (n == 0L) of the code is
2665 * never executed. When that support is
2666 * added, we ought to ensure the key
2667 * received in the certificate is
2668 * authorized for key agreement.
2669 * ECDH_compute_key implicitly checks that
2670 * the two ECDH shares are for the same
2671 * group.
2672 */
2673 al=SSL_AD_HANDSHAKE_FAILURE;
2674 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2675 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2676 goto f_err;
2677 }
2678
2679 if (EC_POINT_copy(clnt_ecpoint,
2680 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2681 {
2682 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2683 ERR_R_EC_LIB);
2684 goto err;
2685 }
2686 ret = 2; /* Skip certificate verify processing */
2687 }
2688 else
2689 {
2690 /* Get client's public key from encoded point
2691 * in the ClientKeyExchange message.
2692 */
2693 if ((bn_ctx = BN_CTX_new()) == NULL)
2694 {
2695 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2696 ERR_R_MALLOC_FAILURE);
2697 goto err;
2698 }
2699
2700 /* Get encoded point length */
2701 i = *p;
2702 p += 1;
2703 if (n != 1 + i)
2704 {
2705 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2706 ERR_R_EC_LIB);
2707 goto err;
2708 }
2709 if (EC_POINT_oct2point(group,
2710 clnt_ecpoint, p, i, bn_ctx) == 0)
2711 {
2712 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2713 ERR_R_EC_LIB);
2714 goto err;
2715 }
2716 /* p is pointing to somewhere in the buffer
2717 * currently, so set it to the start
2718 */
2719 p=(unsigned char *)s->init_buf->data;
2720 }
2721
2722 /* Compute the shared pre-master secret */
2723 field_size = EC_GROUP_get_degree(group);
2724 if (field_size <= 0)
2725 {
2726 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2727 ERR_R_ECDH_LIB);
2728 goto err;
2729 }
2730 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2731 if (i <= 0)
2732 {
2733 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2734 ERR_R_ECDH_LIB);
2735 goto err;
2736 }
2737
2738 EVP_PKEY_free(clnt_pub_pkey);
2739 EC_POINT_free(clnt_ecpoint);
2740 EC_KEY_free(srvr_ecdh);
2741 BN_CTX_free(bn_ctx);
2742 EC_KEY_free(s->s3->tmp.ecdh);
2743 s->s3->tmp.ecdh = NULL;
2744
2745 /* Compute the master secret */
2746 s->session->master_key_length = s->method->ssl3_enc-> \
2747 generate_master_secret(s, s->session->master_key, p, i);
2748
2749 OPENSSL_cleanse(p, i);
2750 return (ret);
2751 }
2752 else
2753 #endif
2754 #ifndef OPENSSL_NO_PSK
2755 if (alg_k & SSL_kPSK)
2756 {
2757 unsigned char *t = NULL;
2758 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2759 unsigned int pre_ms_len = 0, psk_len = 0;
2760 int psk_err = 1;
2761 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2762
2763 al=SSL_AD_HANDSHAKE_FAILURE;
2764
2765 n2s(p,i);
2766 if (n != i+2)
2767 {
2768 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2769 SSL_R_LENGTH_MISMATCH);
2770 goto psk_err;
2771 }
2772 if (i > PSK_MAX_IDENTITY_LEN)
2773 {
2774 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2775 SSL_R_DATA_LENGTH_TOO_LONG);
2776 goto psk_err;
2777 }
2778 if (s->psk_server_callback == NULL)
2779 {
2780 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2781 SSL_R_PSK_NO_SERVER_CB);
2782 goto psk_err;
2783 }
2784
2785 /* Create guaranteed NULL-terminated identity
2786 * string for the callback */
2787 memcpy(tmp_id, p, i);
2788 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2789 psk_len = s->psk_server_callback(s, tmp_id,
2790 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2791 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2792
2793 if (psk_len > PSK_MAX_PSK_LEN)
2794 {
2795 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2796 ERR_R_INTERNAL_ERROR);
2797 goto psk_err;
2798 }
2799 else if (psk_len == 0)
2800 {
2801 /* PSK related to the given identity not found */
2802 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2803 SSL_R_PSK_IDENTITY_NOT_FOUND);
2804 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2805 goto psk_err;
2806 }
2807
2808 /* create PSK pre_master_secret */
2809 pre_ms_len=2+psk_len+2+psk_len;
2810 t = psk_or_pre_ms;
2811 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2812 s2n(psk_len, t);
2813 memset(t, 0, psk_len);
2814 t+=psk_len;
2815 s2n(psk_len, t);
2816
2817 if (s->session->psk_identity != NULL)
2818 OPENSSL_free(s->session->psk_identity);
2819 s->session->psk_identity = BUF_strdup((char *)p);
2820 if (s->session->psk_identity == NULL)
2821 {
2822 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2823 ERR_R_MALLOC_FAILURE);
2824 goto psk_err;
2825 }
2826
2827 if (s->session->psk_identity_hint != NULL)
2828 OPENSSL_free(s->session->psk_identity_hint);
2829 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2830 if (s->ctx->psk_identity_hint != NULL &&
2831 s->session->psk_identity_hint == NULL)
2832 {
2833 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2834 ERR_R_MALLOC_FAILURE);
2835 goto psk_err;
2836 }
2837
2838 s->session->master_key_length=
2839 s->method->ssl3_enc->generate_master_secret(s,
2840 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2841 psk_err = 0;
2842 psk_err:
2843 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2844 if (psk_err != 0)
2845 goto f_err;
2846 }
2847 else
2848 #endif
2849 #ifndef OPENSSL_NO_SRP
2850 if (alg_k & SSL_kSRP)
2851 {
2852 int param_len;
2853
2854 n2s(p,i);
2855 param_len=i+2;
2856 if (param_len > n)
2857 {
2858 al=SSL_AD_DECODE_ERROR;
2859 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_SRP_A_LENGTH);
2860 goto f_err;
2861 }
2862 if (!(s->srp_ctx.A=BN_bin2bn(p,i,NULL)))
2863 {
2864 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_BN_LIB);
2865 goto err;
2866 }
2867 if (s->session->srp_username != NULL)
2868 OPENSSL_free(s->session->srp_username);
2869 s->session->srp_username = BUF_strdup(s->srp_ctx.login);
2870 if (s->session->srp_username == NULL)
2871 {
2872 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2873 ERR_R_MALLOC_FAILURE);
2874 goto err;
2875 }
2876
2877 if ((s->session->master_key_length = SRP_generate_server_master_secret(s,s->session->master_key))<0)
2878 {
2879 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_INTERNAL_ERROR);
2880 goto err;
2881 }
2882
2883 p+=i;
2884 }
2885 else
2886 #endif /* OPENSSL_NO_SRP */
2887 if (alg_k & SSL_kGOST)
2888 {
2889 int ret = 0;
2890 EVP_PKEY_CTX *pkey_ctx;
2891 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2892 unsigned char premaster_secret[32], *start;
2893 size_t outlen=32, inlen;
2894 unsigned long alg_a;
2895
2896 /* Get our certificate private key*/
2897 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2898 if (alg_a & SSL_aGOST94)
2899 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2900 else if (alg_a & SSL_aGOST01)
2901 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2902
2903 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2904 EVP_PKEY_decrypt_init(pkey_ctx);
2905 /* If client certificate is present and is of the same type, maybe
2906 * use it for key exchange. Don't mind errors from
2907 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2908 * a client certificate for authorization only. */
2909 client_pub_pkey = X509_get_pubkey(s->session->peer);
2910 if (client_pub_pkey)
2911 {
2912 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2913 ERR_clear_error();
2914 }
2915 /* Decrypt session key */
2916 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2917 {
2918 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2919 goto gerr;
2920 }
2921 if (p[1] == 0x81)
2922 {
2923 start = p+3;
2924 inlen = p[2];
2925 }
2926 else if (p[1] < 0x80)
2927 {
2928 start = p+2;
2929 inlen = p[1];
2930 }
2931 else
2932 {
2933 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2934 goto gerr;
2935 }
2936 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2937
2938 {
2939 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2940 goto gerr;
2941 }
2942 /* Generate master secret */
2943 s->session->master_key_length=
2944 s->method->ssl3_enc->generate_master_secret(s,
2945 s->session->master_key,premaster_secret,32);
2946 /* Check if pubkey from client certificate was used */
2947 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2948 ret = 2;
2949 else
2950 ret = 1;
2951 gerr:
2952 EVP_PKEY_free(client_pub_pkey);
2953 EVP_PKEY_CTX_free(pkey_ctx);
2954 if (ret)
2955 return ret;
2956 else
2957 goto err;
2958 }
2959 else
2960 {
2961 al=SSL_AD_HANDSHAKE_FAILURE;
2962 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2963 SSL_R_UNKNOWN_CIPHER_TYPE);
2964 goto f_err;
2965 }
2966
2967 return(1);
2968 f_err:
2969 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2970 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH) || defined(OPENSSL_NO_SRP)
2971 err:
2972 #endif
2973 #ifndef OPENSSL_NO_ECDH
2974 EVP_PKEY_free(clnt_pub_pkey);
2975 EC_POINT_free(clnt_ecpoint);
2976 if (srvr_ecdh != NULL)
2977 EC_KEY_free(srvr_ecdh);
2978 BN_CTX_free(bn_ctx);
2979 #endif
2980 return(-1);
2981 }
2982
2983 int ssl3_get_cert_verify(SSL *s)
2984 {
2985 EVP_PKEY *pkey=NULL;
2986 unsigned char *p;
2987 int al,ok,ret=0;
2988 long n;
2989 int type=0,i,j;
2990 X509 *peer;
2991 const EVP_MD *md = NULL;
2992 EVP_MD_CTX mctx;
2993 EVP_MD_CTX_init(&mctx);
2994
2995 n=s->method->ssl_get_message(s,
2996 SSL3_ST_SR_CERT_VRFY_A,
2997 SSL3_ST_SR_CERT_VRFY_B,
2998 -1,
2999 516, /* Enough for 4096 bit RSA key with TLS v1.2 */
3000 &ok);
3001
3002 if (!ok) return((int)n);
3003
3004 if (s->session->peer != NULL)
3005 {
3006 peer=s->session->peer;
3007 pkey=X509_get_pubkey(peer);
3008 type=X509_certificate_type(peer,pkey);
3009 }
3010 else
3011 {
3012 peer=NULL;
3013 pkey=NULL;
3014 }
3015
3016 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
3017 {
3018 s->s3->tmp.reuse_message=1;
3019 if ((peer != NULL) && (type & EVP_PKT_SIGN))
3020 {
3021 al=SSL_AD_UNEXPECTED_MESSAGE;
3022 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
3023 goto f_err;
3024 }
3025 ret=1;
3026 goto end;
3027 }
3028
3029 if (peer == NULL)
3030 {
3031 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
3032 al=SSL_AD_UNEXPECTED_MESSAGE;
3033 goto f_err;
3034 }
3035
3036 if (!(type & EVP_PKT_SIGN))
3037 {
3038 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
3039 al=SSL_AD_ILLEGAL_PARAMETER;
3040 goto f_err;
3041 }
3042
3043 if (s->s3->change_cipher_spec)
3044 {
3045 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
3046 al=SSL_AD_UNEXPECTED_MESSAGE;
3047 goto f_err;
3048 }
3049
3050 /* we now have a signature that we need to verify */
3051 p=(unsigned char *)s->init_msg;
3052 /* Check for broken implementations of GOST ciphersuites */
3053 /* If key is GOST and n is exactly 64, it is bare
3054 * signature without length field */
3055 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
3056 pkey->type == NID_id_GostR3410_2001) )
3057 {
3058 i=64;
3059 }
3060 else
3061 {
3062 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3063 {
3064 int rv = tls12_check_peer_sigalg(&md, s, p, pkey);
3065 if (rv == -1)
3066 {
3067 al = SSL_AD_INTERNAL_ERROR;
3068 goto f_err;
3069 }
3070 else if (rv == 0)
3071 {
3072 al = SSL_AD_DECODE_ERROR;
3073 goto f_err;
3074 }
3075 #ifdef SSL_DEBUG
3076 fprintf(stderr, "USING TLSv1.2 HASH %s\n", EVP_MD_name(md));
3077 #endif
3078 p += 2;
3079 n -= 2;
3080 }
3081 n2s(p,i);
3082 n-=2;
3083 if (i > n)
3084 {
3085 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
3086 al=SSL_AD_DECODE_ERROR;
3087 goto f_err;
3088 }
3089 }
3090 j=EVP_PKEY_size(pkey);
3091 if ((i > j) || (n > j) || (n <= 0))
3092 {
3093 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
3094 al=SSL_AD_DECODE_ERROR;
3095 goto f_err;
3096 }
3097
3098 if (TLS1_get_version(s) >= TLS1_2_VERSION)
3099 {
3100 long hdatalen = 0;
3101 void *hdata;
3102 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
3103 if (hdatalen <= 0)
3104 {
3105 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_INTERNAL_ERROR);
3106 al=SSL_AD_INTERNAL_ERROR;
3107 goto f_err;
3108 }
3109 #ifdef SSL_DEBUG
3110 fprintf(stderr, "Using TLS 1.2 with client verify alg %s\n",
3111 EVP_MD_name(md));
3112 #endif
3113 if (!EVP_VerifyInit_ex(&mctx, md, NULL)
3114 || !EVP_VerifyUpdate(&mctx, hdata, hdatalen))
3115 {
3116 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY, ERR_R_EVP_LIB);
3117 al=SSL_AD_INTERNAL_ERROR;
3118 goto f_err;
3119 }
3120
3121 if (EVP_VerifyFinal(&mctx, p , i, pkey) <= 0)
3122 {
3123 al=SSL_AD_DECRYPT_ERROR;
3124 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_SIGNATURE);
3125 goto f_err;
3126 }
3127 }
3128 else
3129 #ifndef OPENSSL_NO_RSA
3130 if (pkey->type == EVP_PKEY_RSA)
3131 {
3132 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
3133 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
3134 pkey->pkey.rsa);
3135 if (i < 0)
3136 {
3137 al=SSL_AD_DECRYPT_ERROR;
3138 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
3139 goto f_err;
3140 }
3141 if (i == 0)
3142 {
3143 al=SSL_AD_DECRYPT_ERROR;
3144 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
3145 goto f_err;
3146 }
3147 }
3148 else
3149 #endif
3150 #ifndef OPENSSL_NO_DSA
3151 if (pkey->type == EVP_PKEY_DSA)
3152 {
3153 j=DSA_verify(pkey->save_type,
3154 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3155 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
3156 if (j <= 0)
3157 {
3158 /* bad signature */
3159 al=SSL_AD_DECRYPT_ERROR;
3160 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
3161 goto f_err;
3162 }
3163 }
3164 else
3165 #endif
3166 #ifndef OPENSSL_NO_ECDSA
3167 if (pkey->type == EVP_PKEY_EC)
3168 {
3169 j=ECDSA_verify(pkey->save_type,
3170 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
3171 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
3172 if (j <= 0)
3173 {
3174 /* bad signature */
3175 al=SSL_AD_DECRYPT_ERROR;
3176 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3177 SSL_R_BAD_ECDSA_SIGNATURE);
3178 goto f_err;
3179 }
3180 }
3181 else
3182 #endif
3183 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
3184 { unsigned char signature[64];
3185 int idx;
3186 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
3187 EVP_PKEY_verify_init(pctx);
3188 if (i!=64) {
3189 fprintf(stderr,"GOST signature length is %d",i);
3190 }
3191 for (idx=0;idx<64;idx++) {
3192 signature[63-idx]=p[idx];
3193 }
3194 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
3195 EVP_PKEY_CTX_free(pctx);
3196 if (j<=0)
3197 {
3198 al=SSL_AD_DECRYPT_ERROR;
3199 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
3200 SSL_R_BAD_ECDSA_SIGNATURE);
3201 goto f_err;
3202 }
3203 }
3204 else
3205 {
3206 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
3207 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
3208 goto f_err;
3209 }
3210
3211
3212 ret=1;
3213 if (0)
3214 {
3215 f_err:
3216 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3217 }
3218 end:
3219 if (s->s3->handshake_buffer)
3220 {
3221 BIO_free(s->s3->handshake_buffer);
3222 s->s3->handshake_buffer = NULL;
3223 s->s3->flags &= ~TLS1_FLAGS_KEEP_HANDSHAKE;
3224 }
3225 EVP_MD_CTX_cleanup(&mctx);
3226 EVP_PKEY_free(pkey);
3227 return(ret);
3228 }
3229
3230 int ssl3_get_client_certificate(SSL *s)
3231 {
3232 int i,ok,al,ret= -1;
3233 X509 *x=NULL;
3234 unsigned long l,nc,llen,n;
3235 const unsigned char *p,*q;
3236 unsigned char *d;
3237 STACK_OF(X509) *sk=NULL;
3238
3239 n=s->method->ssl_get_message(s,
3240 SSL3_ST_SR_CERT_A,
3241 SSL3_ST_SR_CERT_B,
3242 -1,
3243 s->max_cert_list,
3244 &ok);
3245
3246 if (!ok) return((int)n);
3247
3248 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
3249 {
3250 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
3251 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3252 {
3253 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3254 al=SSL_AD_HANDSHAKE_FAILURE;
3255 goto f_err;
3256 }
3257 /* If tls asked for a client cert, the client must return a 0 list */
3258 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
3259 {
3260 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
3261 al=SSL_AD_UNEXPECTED_MESSAGE;
3262 goto f_err;
3263 }
3264 s->s3->tmp.reuse_message=1;
3265 return(1);
3266 }
3267
3268 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
3269 {
3270 al=SSL_AD_UNEXPECTED_MESSAGE;
3271 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
3272 goto f_err;
3273 }
3274 p=d=(unsigned char *)s->init_msg;
3275
3276 if ((sk=sk_X509_new_null()) == NULL)
3277 {
3278 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3279 goto err;
3280 }
3281
3282 n2l3(p,llen);
3283 if (llen+3 != n)
3284 {
3285 al=SSL_AD_DECODE_ERROR;
3286 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
3287 goto f_err;
3288 }
3289 for (nc=0; nc<llen; )
3290 {
3291 n2l3(p,l);
3292 if ((l+nc+3) > llen)
3293 {
3294 al=SSL_AD_DECODE_ERROR;
3295 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3296 goto f_err;
3297 }
3298
3299 q=p;
3300 x=d2i_X509(NULL,&p,l);
3301 if (x == NULL)
3302 {
3303 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
3304 goto err;
3305 }
3306 if (p != (q+l))
3307 {
3308 al=SSL_AD_DECODE_ERROR;
3309 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
3310 goto f_err;
3311 }
3312 if (!sk_X509_push(sk,x))
3313 {
3314 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
3315 goto err;
3316 }
3317 x=NULL;
3318 nc+=l+3;
3319 }
3320
3321 if (sk_X509_num(sk) <= 0)
3322 {
3323 /* TLS does not mind 0 certs returned */
3324 if (s->version == SSL3_VERSION)
3325 {
3326 al=SSL_AD_HANDSHAKE_FAILURE;
3327 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3328 goto f_err;
3329 }
3330 /* Fail for TLS only if we required a certificate */
3331 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3332 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3333 {
3334 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3335 al=SSL_AD_HANDSHAKE_FAILURE;
3336 goto f_err;
3337 }
3338 /* No client certificate so digest cached records */
3339 if (s->s3->handshake_buffer && !ssl3_digest_cached_records(s))
3340 {
3341 al=SSL_AD_INTERNAL_ERROR;
3342 goto f_err;
3343 }
3344 }
3345 else
3346 {
3347 i=ssl_verify_cert_chain(s,sk);
3348 if (i <= 0)
3349 {
3350 al=ssl_verify_alarm_type(s->verify_result);
3351 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERTIFICATE_VERIFY_FAILED);
3352 goto f_err;
3353 }
3354 }
3355
3356 if (s->session->peer != NULL) /* This should not be needed */
3357 X509_free(s->session->peer);
3358 s->session->peer=sk_X509_shift(sk);
3359 s->session->verify_result = s->verify_result;
3360
3361 /* With the current implementation, sess_cert will always be NULL
3362 * when we arrive here. */
3363 if (s->session->sess_cert == NULL)
3364 {
3365 s->session->sess_cert = ssl_sess_cert_new();
3366 if (s->session->sess_cert == NULL)
3367 {
3368 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3369 goto err;
3370 }
3371 }
3372 if (s->session->sess_cert->cert_chain != NULL)
3373 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3374 s->session->sess_cert->cert_chain=sk;
3375 /* Inconsistency alert: cert_chain does *not* include the
3376 * peer's own certificate, while we do include it in s3_clnt.c */
3377
3378 sk=NULL;
3379
3380 ret=1;
3381 if (0)
3382 {
3383 f_err:
3384 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3385 }
3386 err:
3387 if (x != NULL) X509_free(x);
3388 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3389 return(ret);
3390 }
3391
3392 int ssl3_send_server_certificate(SSL *s)
3393 {
3394 unsigned long l;
3395 CERT_PKEY *cpk;
3396
3397 if (s->state == SSL3_ST_SW_CERT_A)
3398 {
3399 cpk=ssl_get_server_send_pkey(s);
3400 if (cpk == NULL)
3401 {
3402 /* VRS: allow null cert if auth == KRB5 */
3403 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3404 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3405 {
3406 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3407 return(0);
3408 }
3409 }
3410
3411 l=ssl3_output_cert_chain(s,cpk);
3412 s->state=SSL3_ST_SW_CERT_B;
3413 s->init_num=(int)l;
3414 s->init_off=0;
3415 }
3416
3417 /* SSL3_ST_SW_CERT_B */
3418 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3419 }
3420
3421 #ifndef OPENSSL_NO_TLSEXT
3422 /* send a new session ticket (not necessarily for a new session) */
3423 int ssl3_send_newsession_ticket(SSL *s)
3424 {
3425 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3426 {
3427 unsigned char *p, *senc, *macstart;
3428 const unsigned char *const_p;
3429 int len, slen_full, slen;
3430 SSL_SESSION *sess;
3431 unsigned int hlen;
3432 EVP_CIPHER_CTX ctx;
3433 HMAC_CTX hctx;
3434 SSL_CTX *tctx = s->initial_ctx;
3435 unsigned char iv[EVP_MAX_IV_LENGTH];
3436 unsigned char key_name[16];
3437
3438 /* get session encoding length */
3439 slen_full = i2d_SSL_SESSION(s->session, NULL);
3440 /* Some length values are 16 bits, so forget it if session is
3441 * too long
3442 */
3443 if (slen_full > 0xFF00)
3444 return -1;
3445 senc = OPENSSL_malloc(slen_full);
3446 if (!senc)
3447 return -1;
3448 p = senc;
3449 i2d_SSL_SESSION(s->session, &p);
3450
3451 /* create a fresh copy (not shared with other threads) to clean up */
3452 const_p = senc;
3453 sess = d2i_SSL_SESSION(NULL, &const_p, slen_full);
3454 if (sess == NULL)
3455 {
3456 OPENSSL_free(senc);
3457 return -1;
3458 }
3459 sess->session_id_length = 0; /* ID is irrelevant for the ticket */
3460
3461 slen = i2d_SSL_SESSION(sess, NULL);
3462 if (slen > slen_full) /* shouldn't ever happen */
3463 {
3464 OPENSSL_free(senc);
3465 return -1;
3466 }
3467 p = senc;
3468 i2d_SSL_SESSION(sess, &p);
3469 SSL_SESSION_free(sess);
3470
3471 /* Grow buffer if need be: the length calculation is as
3472 * follows 1 (size of message name) + 3 (message length
3473 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3474 * 16 (key name) + max_iv_len (iv length) +
3475 * session_length + max_enc_block_size (max encrypted session
3476 * length) + max_md_size (HMAC).
3477 */
3478 if (!BUF_MEM_grow(s->init_buf,
3479 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3480 EVP_MAX_MD_SIZE + slen))
3481 return -1;
3482
3483 p=(unsigned char *)s->init_buf->data;
3484 /* do the header */
3485 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3486 /* Skip message length for now */
3487 p += 3;
3488 EVP_CIPHER_CTX_init(&ctx);
3489 HMAC_CTX_init(&hctx);
3490 /* Initialize HMAC and cipher contexts. If callback present
3491 * it does all the work otherwise use generated values
3492 * from parent ctx.
3493 */
3494 if (tctx->tlsext_ticket_key_cb)
3495 {
3496 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3497 &hctx, 1) < 0)
3498 {
3499 OPENSSL_free(senc);
3500 return -1;
3501 }
3502 }
3503 else
3504 {
3505 RAND_pseudo_bytes(iv, 16);
3506 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3507 tctx->tlsext_tick_aes_key, iv);
3508 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3509 tlsext_tick_md(), NULL);
3510 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3511 }
3512
3513 /* Ticket lifetime hint (advisory only):
3514 * We leave this unspecified for resumed session (for simplicity),
3515 * and guess that tickets for new sessions will live as long
3516 * as their sessions. */
3517 l2n(s->hit ? 0 : s->session->timeout, p);
3518
3519 /* Skip ticket length for now */
3520 p += 2;
3521 /* Output key name */
3522 macstart = p;
3523 memcpy(p, key_name, 16);
3524 p += 16;
3525 /* output IV */
3526 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3527 p += EVP_CIPHER_CTX_iv_length(&ctx);
3528 /* Encrypt session data */
3529 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3530 p += len;
3531 EVP_EncryptFinal(&ctx, p, &len);
3532 p += len;
3533 EVP_CIPHER_CTX_cleanup(&ctx);
3534
3535 HMAC_Update(&hctx, macstart, p - macstart);
3536 HMAC_Final(&hctx, p, &hlen);
3537 HMAC_CTX_cleanup(&hctx);
3538
3539 p += hlen;
3540 /* Now write out lengths: p points to end of data written */
3541 /* Total length */
3542 len = p - (unsigned char *)s->init_buf->data;
3543 p=(unsigned char *)s->init_buf->data + 1;
3544 l2n3(len - 4, p); /* Message length */
3545 p += 4;
3546 s2n(len - 10, p); /* Ticket length */
3547
3548 /* number of bytes to write */
3549 s->init_num= len;
3550 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3551 s->init_off=0;
3552 OPENSSL_free(senc);
3553 }
3554
3555 /* SSL3_ST_SW_SESSION_TICKET_B */
3556 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3557 }
3558
3559 int ssl3_send_cert_status(SSL *s)
3560 {
3561 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3562 {
3563 unsigned char *p;
3564 /* Grow buffer if need be: the length calculation is as
3565 * follows 1 (message type) + 3 (message length) +
3566 * 1 (ocsp response type) + 3 (ocsp response length)
3567 * + (ocsp response)
3568 */
3569 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3570 return -1;
3571
3572 p=(unsigned char *)s->init_buf->data;
3573
3574 /* do the header */
3575 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3576 /* message length */
3577 l2n3(s->tlsext_ocsp_resplen + 4, p);
3578 /* status type */
3579 *(p++)= s->tlsext_status_type;
3580 /* length of OCSP response */
3581 l2n3(s->tlsext_ocsp_resplen, p);
3582 /* actual response */
3583 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3584 /* number of bytes to write */
3585 s->init_num = 8 + s->tlsext_ocsp_resplen;
3586 s->state=SSL3_ST_SW_CERT_STATUS_B;
3587 s->init_off = 0;
3588 }
3589
3590 /* SSL3_ST_SW_CERT_STATUS_B */
3591 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3592 }
3593
3594 # ifndef OPENSSL_NO_NEXTPROTONEG
3595 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3596 * sets the next_proto member in s if found */
3597 int ssl3_get_next_proto(SSL *s)
3598 {
3599 int ok;
3600 int proto_len, padding_len;
3601 long n;
3602 const unsigned char *p;
3603
3604 /* Clients cannot send a NextProtocol message if we didn't see the
3605 * extension in their ClientHello */
3606 if (!s->s3->next_proto_neg_seen)
3607 {
3608 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3609 return -1;
3610 }
3611
3612 n=s->method->ssl_get_message(s,
3613 SSL3_ST_SR_NEXT_PROTO_A,
3614 SSL3_ST_SR_NEXT_PROTO_B,
3615 SSL3_MT_NEXT_PROTO,
3616 514, /* See the payload format below */
3617 &ok);
3618
3619 if (!ok)
3620 return((int)n);
3621
3622 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3623 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3624 * by ssl3_get_finished). */
3625 if (!s->s3->change_cipher_spec)
3626 {
3627 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3628 return -1;
3629 }
3630
3631 if (n < 2)
3632 return 0; /* The body must be > 1 bytes long */
3633
3634 p=(unsigned char *)s->init_msg;
3635
3636 /* The payload looks like:
3637 * uint8 proto_len;
3638 * uint8 proto[proto_len];
3639 * uint8 padding_len;
3640 * uint8 padding[padding_len];
3641 */
3642 proto_len = p[0];
3643 if (proto_len + 2 > s->init_num)
3644 return 0;
3645 padding_len = p[proto_len + 1];
3646 if (proto_len + padding_len + 2 != s->init_num)
3647 return 0;
3648
3649 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3650 if (!s->next_proto_negotiated)
3651 {
3652 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3653 return 0;
3654 }
3655 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3656 s->next_proto_negotiated_len = proto_len;
3657
3658 return 1;
3659 }
3660 # endif
3661
3662 int tls1_send_server_supplemental_data(SSL *s)
3663 {
3664 size_t length = 0;
3665 const unsigned char *authz, *orig_authz;
3666 unsigned char *p;
3667 size_t authz_length, i;
3668
3669 if (s->state != SSL3_ST_SW_SUPPLEMENTAL_DATA_A)
3670 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3671
3672 orig_authz = authz = ssl_get_authz_data(s, &authz_length);
3673 if (authz == NULL)
3674 {
3675 /* This should never occur. */
3676 return 0;
3677 }
3678
3679 /* First we walk over the authz data to see how long the handshake
3680 * message will be. */
3681 for (i = 0; i < authz_length; i++)
3682 {
3683 unsigned short len;
3684 unsigned char type;
3685
3686 type = *(authz++);
3687 n2s(authz, len);
3688 /* n2s increments authz by 2*/
3689 i += 2;
3690
3691 if (memchr(s->s3->tlsext_authz_client_types,
3692 type,
3693 s->s3->tlsext_authz_client_types_len) != NULL)
3694 length += 1 /* authz type */ + 2 /* length */ + len;
3695
3696 authz += len;
3697 i += len;
3698 }
3699
3700 length += 1 /* handshake type */ +
3701 3 /* handshake length */ +
3702 3 /* supplemental data length */ +
3703 2 /* supplemental entry type */ +
3704 2 /* supplemental entry length */;
3705
3706 if (!BUF_MEM_grow_clean(s->init_buf, length))
3707 {
3708 SSLerr(SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA,ERR_R_BUF_LIB);
3709 return 0;
3710 }
3711
3712 p = (unsigned char *)s->init_buf->data;
3713 *(p++) = SSL3_MT_SUPPLEMENTAL_DATA;
3714 /* Handshake length */
3715 l2n3(length - 4, p);
3716 /* Length of supplemental data */
3717 l2n3(length - 7, p);
3718 /* Supplemental data type */
3719 s2n(TLSEXT_SUPPLEMENTALDATATYPE_authz_data, p);
3720 /* Its length */
3721 s2n(length - 11, p);
3722
3723 authz = orig_authz;
3724
3725 /* Walk over the authz again and append the selected elements. */
3726 for (i = 0; i < authz_length; i++)
3727 {
3728 unsigned short len;
3729 unsigned char type;
3730
3731 type = *(authz++);
3732 n2s(authz, len);
3733 /* n2s increments authz by 2 */
3734 i += 2;
3735
3736 if (memchr(s->s3->tlsext_authz_client_types,
3737 type,
3738 s->s3->tlsext_authz_client_types_len) != NULL)
3739 {
3740 *(p++) = type;
3741 s2n(len, p);
3742 memcpy(p, authz, len);
3743 p += len;
3744 }
3745
3746 authz += len;
3747 i += len;
3748 }
3749
3750 s->state = SSL3_ST_SW_SUPPLEMENTAL_DATA_B;
3751 s->init_num = length;
3752 s->init_off = 0;
3753
3754 return ssl3_do_write(s, SSL3_RT_HANDSHAKE);
3755 }
3756 #endif