]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/s3_srvr.c
Include openssl/crypto.h first in several other files so FIPS renaming
[thirdparty/openssl.git] / ssl / s3_srvr.c
1 /* ssl/s3_srvr.c -*- mode:C; c-file-style: "eay" -*- */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 *
114 * Portions of the attached software ("Contribution") are developed by
115 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
116 *
117 * The Contribution is licensed pursuant to the OpenSSL open source
118 * license provided above.
119 *
120 * ECC cipher suite support in OpenSSL originally written by
121 * Vipul Gupta and Sumit Gupta of Sun Microsystems Laboratories.
122 *
123 */
124 /* ====================================================================
125 * Copyright 2005 Nokia. All rights reserved.
126 *
127 * The portions of the attached software ("Contribution") is developed by
128 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
129 * license.
130 *
131 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
132 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
133 * support (see RFC 4279) to OpenSSL.
134 *
135 * No patent licenses or other rights except those expressly stated in
136 * the OpenSSL open source license shall be deemed granted or received
137 * expressly, by implication, estoppel, or otherwise.
138 *
139 * No assurances are provided by Nokia that the Contribution does not
140 * infringe the patent or other intellectual property rights of any third
141 * party or that the license provides you with all the necessary rights
142 * to make use of the Contribution.
143 *
144 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
145 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
146 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
147 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
148 * OTHERWISE.
149 */
150
151 #define REUSE_CIPHER_BUG
152 #define NETSCAPE_HANG_BUG
153
154 #include <stdio.h>
155 #include <openssl/crypto.h>
156 #include "ssl_locl.h"
157 #include "kssl_lcl.h"
158 #include <openssl/buffer.h>
159 #include <openssl/rand.h>
160 #include <openssl/objects.h>
161 #include <openssl/evp.h>
162 #include <openssl/hmac.h>
163 #include <openssl/x509.h>
164 #ifndef OPENSSL_NO_DH
165 #include <openssl/dh.h>
166 #endif
167 #include <openssl/bn.h>
168 #ifndef OPENSSL_NO_KRB5
169 #include <openssl/krb5_asn.h>
170 #endif
171 #include <openssl/md5.h>
172
173 static const SSL_METHOD *ssl3_get_server_method(int ver);
174
175 static const SSL_METHOD *ssl3_get_server_method(int ver)
176 {
177 if (ver == SSL3_VERSION)
178 return(SSLv3_server_method());
179 else
180 return(NULL);
181 }
182
183 IMPLEMENT_ssl3_meth_func(SSLv3_server_method,
184 ssl3_accept,
185 ssl_undefined_function,
186 ssl3_get_server_method)
187
188 int ssl3_accept(SSL *s)
189 {
190 BUF_MEM *buf;
191 unsigned long alg_k,Time=(unsigned long)time(NULL);
192 void (*cb)(const SSL *ssl,int type,int val)=NULL;
193 int ret= -1;
194 int new_state,state,skip=0;
195
196 RAND_add(&Time,sizeof(Time),0);
197 ERR_clear_error();
198 clear_sys_error();
199
200 if (s->info_callback != NULL)
201 cb=s->info_callback;
202 else if (s->ctx->info_callback != NULL)
203 cb=s->ctx->info_callback;
204
205 /* init things to blank */
206 s->in_handshake++;
207 if (!SSL_in_init(s) || SSL_in_before(s)) SSL_clear(s);
208
209 if (s->cert == NULL)
210 {
211 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_NO_CERTIFICATE_SET);
212 return(-1);
213 }
214
215 for (;;)
216 {
217 state=s->state;
218
219 switch (s->state)
220 {
221 case SSL_ST_RENEGOTIATE:
222 s->renegotiate=1;
223 /* s->state=SSL_ST_ACCEPT; */
224
225 case SSL_ST_BEFORE:
226 case SSL_ST_ACCEPT:
227 case SSL_ST_BEFORE|SSL_ST_ACCEPT:
228 case SSL_ST_OK|SSL_ST_ACCEPT:
229
230 s->server=1;
231 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_START,1);
232
233 if ((s->version>>8) != 3)
234 {
235 SSLerr(SSL_F_SSL3_ACCEPT, ERR_R_INTERNAL_ERROR);
236 return -1;
237 }
238 s->type=SSL_ST_ACCEPT;
239
240 if (s->init_buf == NULL)
241 {
242 if ((buf=BUF_MEM_new()) == NULL)
243 {
244 ret= -1;
245 goto end;
246 }
247 if (!BUF_MEM_grow(buf,SSL3_RT_MAX_PLAIN_LENGTH))
248 {
249 ret= -1;
250 goto end;
251 }
252 s->init_buf=buf;
253 }
254
255 if (!ssl3_setup_buffers(s))
256 {
257 ret= -1;
258 goto end;
259 }
260
261 s->init_num=0;
262
263 if (s->state != SSL_ST_RENEGOTIATE)
264 {
265 /* Ok, we now need to push on a buffering BIO so that
266 * the output is sent in a way that TCP likes :-)
267 */
268 if (!ssl_init_wbio_buffer(s,1)) { ret= -1; goto end; }
269
270 ssl3_init_finished_mac(s);
271 s->state=SSL3_ST_SR_CLNT_HELLO_A;
272 s->ctx->stats.sess_accept++;
273 }
274 else if (!s->s3->send_connection_binding &&
275 !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION))
276 {
277 /* Server attempting to renegotiate with
278 * client that doesn't support secure
279 * renegotiation.
280 */
281 SSLerr(SSL_F_SSL3_ACCEPT, SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
282 ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_HANDSHAKE_FAILURE);
283 ret = -1;
284 goto end;
285 }
286 else
287 {
288 /* s->state == SSL_ST_RENEGOTIATE,
289 * we will just send a HelloRequest */
290 s->ctx->stats.sess_accept_renegotiate++;
291 s->state=SSL3_ST_SW_HELLO_REQ_A;
292 }
293 break;
294
295 case SSL3_ST_SW_HELLO_REQ_A:
296 case SSL3_ST_SW_HELLO_REQ_B:
297
298 s->shutdown=0;
299 ret=ssl3_send_hello_request(s);
300 if (ret <= 0) goto end;
301 s->s3->tmp.next_state=SSL3_ST_SW_HELLO_REQ_C;
302 s->state=SSL3_ST_SW_FLUSH;
303 s->init_num=0;
304
305 ssl3_init_finished_mac(s);
306 break;
307
308 case SSL3_ST_SW_HELLO_REQ_C:
309 s->state=SSL_ST_OK;
310 break;
311
312 case SSL3_ST_SR_CLNT_HELLO_A:
313 case SSL3_ST_SR_CLNT_HELLO_B:
314 case SSL3_ST_SR_CLNT_HELLO_C:
315
316 s->shutdown=0;
317 ret=ssl3_get_client_hello(s);
318 if (ret <= 0) goto end;
319
320 s->renegotiate = 2;
321 s->state=SSL3_ST_SW_SRVR_HELLO_A;
322 s->init_num=0;
323 break;
324
325 case SSL3_ST_SW_SRVR_HELLO_A:
326 case SSL3_ST_SW_SRVR_HELLO_B:
327 ret=ssl3_send_server_hello(s);
328 if (ret <= 0) goto end;
329 #ifndef OPENSSL_NO_TLSEXT
330 if (s->hit)
331 {
332 if (s->tlsext_ticket_expected)
333 s->state=SSL3_ST_SW_SESSION_TICKET_A;
334 else
335 s->state=SSL3_ST_SW_CHANGE_A;
336 }
337 #else
338 if (s->hit)
339 s->state=SSL3_ST_SW_CHANGE_A;
340 #endif
341 else
342 s->state=SSL3_ST_SW_CERT_A;
343 s->init_num=0;
344 break;
345
346 case SSL3_ST_SW_CERT_A:
347 case SSL3_ST_SW_CERT_B:
348 /* Check if it is anon DH or anon ECDH, */
349 /* normal PSK or KRB5 */
350 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
351 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK)
352 && !(s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5))
353 {
354 ret=ssl3_send_server_certificate(s);
355 if (ret <= 0) goto end;
356 #ifndef OPENSSL_NO_TLSEXT
357 if (s->tlsext_status_expected)
358 s->state=SSL3_ST_SW_CERT_STATUS_A;
359 else
360 s->state=SSL3_ST_SW_KEY_EXCH_A;
361 }
362 else
363 {
364 skip = 1;
365 s->state=SSL3_ST_SW_KEY_EXCH_A;
366 }
367 #else
368 }
369 else
370 skip=1;
371
372 s->state=SSL3_ST_SW_KEY_EXCH_A;
373 #endif
374 s->init_num=0;
375 break;
376
377 case SSL3_ST_SW_KEY_EXCH_A:
378 case SSL3_ST_SW_KEY_EXCH_B:
379 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
380
381 /* clear this, it may get reset by
382 * send_server_key_exchange */
383 if ((s->options & SSL_OP_EPHEMERAL_RSA)
384 #ifndef OPENSSL_NO_KRB5
385 && !(alg_k & SSL_kKRB5)
386 #endif /* OPENSSL_NO_KRB5 */
387 )
388 /* option SSL_OP_EPHEMERAL_RSA sends temporary RSA key
389 * even when forbidden by protocol specs
390 * (handshake may fail as clients are not required to
391 * be able to handle this) */
392 s->s3->tmp.use_rsa_tmp=1;
393 else
394 s->s3->tmp.use_rsa_tmp=0;
395
396
397 /* only send if a DH key exchange, fortezza or
398 * RSA but we have a sign only certificate
399 *
400 * PSK: may send PSK identity hints
401 *
402 * For ECC ciphersuites, we send a serverKeyExchange
403 * message only if the cipher suite is either
404 * ECDH-anon or ECDHE. In other cases, the
405 * server certificate contains the server's
406 * public key for key exchange.
407 */
408 if (s->s3->tmp.use_rsa_tmp
409 /* PSK: send ServerKeyExchange if PSK identity
410 * hint if provided */
411 #ifndef OPENSSL_NO_PSK
412 || ((alg_k & SSL_kPSK) && s->ctx->psk_identity_hint)
413 #endif
414 || (alg_k & (SSL_kDHr|SSL_kDHd|SSL_kEDH))
415 || (alg_k & SSL_kEECDH)
416 || ((alg_k & SSL_kRSA)
417 && (s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey == NULL
418 || (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher)
419 && EVP_PKEY_size(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey)*8 > SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher)
420 )
421 )
422 )
423 )
424 {
425 ret=ssl3_send_server_key_exchange(s);
426 if (ret <= 0) goto end;
427 }
428 else
429 skip=1;
430
431 s->state=SSL3_ST_SW_CERT_REQ_A;
432 s->init_num=0;
433 break;
434
435 case SSL3_ST_SW_CERT_REQ_A:
436 case SSL3_ST_SW_CERT_REQ_B:
437 if (/* don't request cert unless asked for it: */
438 !(s->verify_mode & SSL_VERIFY_PEER) ||
439 /* if SSL_VERIFY_CLIENT_ONCE is set,
440 * don't request cert during re-negotiation: */
441 ((s->session->peer != NULL) &&
442 (s->verify_mode & SSL_VERIFY_CLIENT_ONCE)) ||
443 /* never request cert in anonymous ciphersuites
444 * (see section "Certificate request" in SSL 3 drafts
445 * and in RFC 2246): */
446 ((s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL) &&
447 /* ... except when the application insists on verification
448 * (against the specs, but s3_clnt.c accepts this for SSL 3) */
449 !(s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT)) ||
450 /* never request cert in Kerberos ciphersuites */
451 (s->s3->tmp.new_cipher->algorithm_auth & SSL_aKRB5)
452 /* With normal PSK Certificates and
453 * Certificate Requests are omitted */
454 || (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
455 {
456 /* no cert request */
457 skip=1;
458 s->s3->tmp.cert_request=0;
459 s->state=SSL3_ST_SW_SRVR_DONE_A;
460 }
461 else
462 {
463 s->s3->tmp.cert_request=1;
464 ret=ssl3_send_certificate_request(s);
465 if (ret <= 0) goto end;
466 #ifndef NETSCAPE_HANG_BUG
467 s->state=SSL3_ST_SW_SRVR_DONE_A;
468 #else
469 s->state=SSL3_ST_SW_FLUSH;
470 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
471 #endif
472 s->init_num=0;
473 }
474 break;
475
476 case SSL3_ST_SW_SRVR_DONE_A:
477 case SSL3_ST_SW_SRVR_DONE_B:
478 ret=ssl3_send_server_done(s);
479 if (ret <= 0) goto end;
480 s->s3->tmp.next_state=SSL3_ST_SR_CERT_A;
481 s->state=SSL3_ST_SW_FLUSH;
482 s->init_num=0;
483 break;
484
485 case SSL3_ST_SW_FLUSH:
486
487 /* This code originally checked to see if
488 * any data was pending using BIO_CTRL_INFO
489 * and then flushed. This caused problems
490 * as documented in PR#1939. The proposed
491 * fix doesn't completely resolve this issue
492 * as buggy implementations of BIO_CTRL_PENDING
493 * still exist. So instead we just flush
494 * unconditionally.
495 */
496
497 s->rwstate=SSL_WRITING;
498 if (BIO_flush(s->wbio) <= 0)
499 {
500 ret= -1;
501 goto end;
502 }
503 s->rwstate=SSL_NOTHING;
504
505 s->state=s->s3->tmp.next_state;
506 break;
507
508 case SSL3_ST_SR_CERT_A:
509 case SSL3_ST_SR_CERT_B:
510 /* Check for second client hello (MS SGC) */
511 ret = ssl3_check_client_hello(s);
512 if (ret <= 0)
513 goto end;
514 if (ret == 2)
515 s->state = SSL3_ST_SR_CLNT_HELLO_C;
516 else {
517 if (s->s3->tmp.cert_request)
518 {
519 ret=ssl3_get_client_certificate(s);
520 if (ret <= 0) goto end;
521 }
522 s->init_num=0;
523 s->state=SSL3_ST_SR_KEY_EXCH_A;
524 }
525 break;
526
527 case SSL3_ST_SR_KEY_EXCH_A:
528 case SSL3_ST_SR_KEY_EXCH_B:
529 ret=ssl3_get_client_key_exchange(s);
530 if (ret <= 0)
531 goto end;
532 if (ret == 2)
533 {
534 /* For the ECDH ciphersuites when
535 * the client sends its ECDH pub key in
536 * a certificate, the CertificateVerify
537 * message is not sent.
538 * Also for GOST ciphersuites when
539 * the client uses its key from the certificate
540 * for key exchange.
541 */
542 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
543 s->state=SSL3_ST_SR_FINISHED_A;
544 #else
545 if (s->s3->next_proto_neg_seen)
546 s->state=SSL3_ST_SR_NEXT_PROTO_A;
547 else
548 s->state=SSL3_ST_SR_FINISHED_A;
549 #endif
550 s->init_num = 0;
551 }
552 else
553 {
554 int offset=0;
555 int dgst_num;
556
557 s->state=SSL3_ST_SR_CERT_VRFY_A;
558 s->init_num=0;
559
560 /* We need to get hashes here so if there is
561 * a client cert, it can be verified
562 * FIXME - digest processing for CertificateVerify
563 * should be generalized. But it is next step
564 */
565 if (s->s3->handshake_buffer)
566 if (!ssl3_digest_cached_records(s))
567 return -1;
568 for (dgst_num=0; dgst_num<SSL_MAX_DIGEST;dgst_num++)
569 if (s->s3->handshake_dgst[dgst_num])
570 {
571 int dgst_size;
572
573 s->method->ssl3_enc->cert_verify_mac(s,EVP_MD_CTX_type(s->s3->handshake_dgst[dgst_num]),&(s->s3->tmp.cert_verify_md[offset]));
574 dgst_size=EVP_MD_CTX_size(s->s3->handshake_dgst[dgst_num]);
575 if (dgst_size < 0)
576 {
577 ret = -1;
578 goto end;
579 }
580 offset+=dgst_size;
581 }
582 }
583 break;
584
585 case SSL3_ST_SR_CERT_VRFY_A:
586 case SSL3_ST_SR_CERT_VRFY_B:
587
588 /* we should decide if we expected this one */
589 ret=ssl3_get_cert_verify(s);
590 if (ret <= 0) goto end;
591
592 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
593 s->state=SSL3_ST_SR_FINISHED_A;
594 #else
595 if (s->s3->next_proto_neg_seen)
596 s->state=SSL3_ST_SR_NEXT_PROTO_A;
597 else
598 s->state=SSL3_ST_SR_FINISHED_A;
599 #endif
600 s->init_num=0;
601 break;
602
603 #if !defined(OPENSSL_NO_TLSEXT) && !defined(OPENSSL_NO_NEXTPROTONEG)
604 case SSL3_ST_SR_NEXT_PROTO_A:
605 case SSL3_ST_SR_NEXT_PROTO_B:
606 ret=ssl3_get_next_proto(s);
607 if (ret <= 0) goto end;
608 s->init_num = 0;
609 s->state=SSL3_ST_SR_FINISHED_A;
610 break;
611 #endif
612
613 case SSL3_ST_SR_FINISHED_A:
614 case SSL3_ST_SR_FINISHED_B:
615 ret=ssl3_get_finished(s,SSL3_ST_SR_FINISHED_A,
616 SSL3_ST_SR_FINISHED_B);
617 if (ret <= 0) goto end;
618 #ifndef OPENSSL_NO_TLSEXT
619 if (s->tlsext_ticket_expected)
620 s->state=SSL3_ST_SW_SESSION_TICKET_A;
621 else if (s->hit)
622 s->state=SSL_ST_OK;
623 #else
624 if (s->hit)
625 s->state=SSL_ST_OK;
626 #endif
627 else
628 s->state=SSL3_ST_SW_CHANGE_A;
629 s->init_num=0;
630 break;
631
632 #ifndef OPENSSL_NO_TLSEXT
633 case SSL3_ST_SW_SESSION_TICKET_A:
634 case SSL3_ST_SW_SESSION_TICKET_B:
635 ret=ssl3_send_newsession_ticket(s);
636 if (ret <= 0) goto end;
637 s->state=SSL3_ST_SW_CHANGE_A;
638 s->init_num=0;
639 break;
640
641 case SSL3_ST_SW_CERT_STATUS_A:
642 case SSL3_ST_SW_CERT_STATUS_B:
643 ret=ssl3_send_cert_status(s);
644 if (ret <= 0) goto end;
645 s->state=SSL3_ST_SW_KEY_EXCH_A;
646 s->init_num=0;
647 break;
648
649 #endif
650
651 case SSL3_ST_SW_CHANGE_A:
652 case SSL3_ST_SW_CHANGE_B:
653
654 s->session->cipher=s->s3->tmp.new_cipher;
655 if (!s->method->ssl3_enc->setup_key_block(s))
656 { ret= -1; goto end; }
657
658 ret=ssl3_send_change_cipher_spec(s,
659 SSL3_ST_SW_CHANGE_A,SSL3_ST_SW_CHANGE_B);
660
661 if (ret <= 0) goto end;
662 s->state=SSL3_ST_SW_FINISHED_A;
663 s->init_num=0;
664
665 if (!s->method->ssl3_enc->change_cipher_state(s,
666 SSL3_CHANGE_CIPHER_SERVER_WRITE))
667 {
668 ret= -1;
669 goto end;
670 }
671
672 break;
673
674 case SSL3_ST_SW_FINISHED_A:
675 case SSL3_ST_SW_FINISHED_B:
676 ret=ssl3_send_finished(s,
677 SSL3_ST_SW_FINISHED_A,SSL3_ST_SW_FINISHED_B,
678 s->method->ssl3_enc->server_finished_label,
679 s->method->ssl3_enc->server_finished_label_len);
680 if (ret <= 0) goto end;
681 s->state=SSL3_ST_SW_FLUSH;
682 if (s->hit)
683 {
684 #if defined(OPENSSL_NO_TLSEXT) || defined(OPENSSL_NO_NEXTPROTONEG)
685 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
686 #else
687 if (s->s3->next_proto_neg_seen)
688 s->s3->tmp.next_state=SSL3_ST_SR_NEXT_PROTO_A;
689 else
690 s->s3->tmp.next_state=SSL3_ST_SR_FINISHED_A;
691 #endif
692 }
693 else
694 s->s3->tmp.next_state=SSL_ST_OK;
695 s->init_num=0;
696 break;
697
698 case SSL_ST_OK:
699 /* clean a few things up */
700 ssl3_cleanup_key_block(s);
701
702 BUF_MEM_free(s->init_buf);
703 s->init_buf=NULL;
704
705 /* remove buffering on output */
706 ssl_free_wbio_buffer(s);
707
708 s->init_num=0;
709
710 if (s->renegotiate == 2) /* skipped if we just sent a HelloRequest */
711 {
712 /* actually not necessarily a 'new' session unless
713 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
714
715 s->renegotiate=0;
716 s->new_session=0;
717
718 ssl_update_cache(s,SSL_SESS_CACHE_SERVER);
719
720 s->ctx->stats.sess_accept_good++;
721 /* s->server=1; */
722 s->handshake_func=ssl3_accept;
723
724 if (cb != NULL) cb(s,SSL_CB_HANDSHAKE_DONE,1);
725 }
726
727 ret = 1;
728 goto end;
729 /* break; */
730
731 default:
732 SSLerr(SSL_F_SSL3_ACCEPT,SSL_R_UNKNOWN_STATE);
733 ret= -1;
734 goto end;
735 /* break; */
736 }
737
738 if (!s->s3->tmp.reuse_message && !skip)
739 {
740 if (s->debug)
741 {
742 if ((ret=BIO_flush(s->wbio)) <= 0)
743 goto end;
744 }
745
746
747 if ((cb != NULL) && (s->state != state))
748 {
749 new_state=s->state;
750 s->state=state;
751 cb(s,SSL_CB_ACCEPT_LOOP,1);
752 s->state=new_state;
753 }
754 }
755 skip=0;
756 }
757 end:
758 /* BIO_flush(s->wbio); */
759
760 s->in_handshake--;
761 if (cb != NULL)
762 cb(s,SSL_CB_ACCEPT_EXIT,ret);
763 return(ret);
764 }
765
766 int ssl3_send_hello_request(SSL *s)
767 {
768 unsigned char *p;
769
770 if (s->state == SSL3_ST_SW_HELLO_REQ_A)
771 {
772 p=(unsigned char *)s->init_buf->data;
773 *(p++)=SSL3_MT_HELLO_REQUEST;
774 *(p++)=0;
775 *(p++)=0;
776 *(p++)=0;
777
778 s->state=SSL3_ST_SW_HELLO_REQ_B;
779 /* number of bytes to write */
780 s->init_num=4;
781 s->init_off=0;
782 }
783
784 /* SSL3_ST_SW_HELLO_REQ_B */
785 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
786 }
787
788 int ssl3_check_client_hello(SSL *s)
789 {
790 int ok;
791 long n;
792
793 /* this function is called when we really expect a Certificate message,
794 * so permit appropriate message length */
795 n=s->method->ssl_get_message(s,
796 SSL3_ST_SR_CERT_A,
797 SSL3_ST_SR_CERT_B,
798 -1,
799 s->max_cert_list,
800 &ok);
801 if (!ok) return((int)n);
802 s->s3->tmp.reuse_message = 1;
803 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_HELLO)
804 {
805 /* Throw away what we have done so far in the current handshake,
806 * which will now be aborted. (A full SSL_clear would be too much.)
807 * I hope that tmp.dh is the only thing that may need to be cleared
808 * when a handshake is not completed ... */
809 #ifndef OPENSSL_NO_DH
810 if (s->s3->tmp.dh != NULL)
811 {
812 DH_free(s->s3->tmp.dh);
813 s->s3->tmp.dh = NULL;
814 }
815 #endif
816 return 2;
817 }
818 return 1;
819 }
820
821 int ssl3_get_client_hello(SSL *s)
822 {
823 int i,j,ok,al,ret= -1;
824 unsigned int cookie_len;
825 long n;
826 unsigned long id;
827 unsigned char *p,*d,*q;
828 SSL_CIPHER *c;
829 #ifndef OPENSSL_NO_COMP
830 SSL_COMP *comp=NULL;
831 #endif
832 STACK_OF(SSL_CIPHER) *ciphers=NULL;
833
834 /* We do this so that we will respond with our native type.
835 * If we are TLSv1 and we get SSLv3, we will respond with TLSv1,
836 * This down switching should be handled by a different method.
837 * If we are SSLv3, we will respond with SSLv3, even if prompted with
838 * TLSv1.
839 */
840 if (s->state == SSL3_ST_SR_CLNT_HELLO_A)
841 {
842 s->state=SSL3_ST_SR_CLNT_HELLO_B;
843 }
844 s->first_packet=1;
845 n=s->method->ssl_get_message(s,
846 SSL3_ST_SR_CLNT_HELLO_B,
847 SSL3_ST_SR_CLNT_HELLO_C,
848 SSL3_MT_CLIENT_HELLO,
849 SSL3_RT_MAX_PLAIN_LENGTH,
850 &ok);
851
852 if (!ok) return((int)n);
853 s->first_packet=0;
854 d=p=(unsigned char *)s->init_msg;
855
856 /* use version from inside client hello, not from record header
857 * (may differ: see RFC 2246, Appendix E, second paragraph) */
858 s->client_version=(((int)p[0])<<8)|(int)p[1];
859 p+=2;
860
861 if ((s->version == DTLS1_VERSION && s->client_version > s->version) ||
862 (s->version != DTLS1_VERSION && s->client_version < s->version))
863 {
864 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_WRONG_VERSION_NUMBER);
865 if ((s->client_version>>8) == SSL3_VERSION_MAJOR)
866 {
867 /* similar to ssl3_get_record, send alert using remote version number */
868 s->version = s->client_version;
869 }
870 al = SSL_AD_PROTOCOL_VERSION;
871 goto f_err;
872 }
873
874 /* If we require cookies and this ClientHello doesn't
875 * contain one, just return since we do not want to
876 * allocate any memory yet. So check cookie length...
877 */
878 if (SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE)
879 {
880 unsigned int session_length, cookie_length;
881
882 session_length = *(p + SSL3_RANDOM_SIZE);
883 cookie_length = *(p + SSL3_RANDOM_SIZE + session_length + 1);
884
885 if (cookie_length == 0)
886 return 1;
887 }
888
889 /* load the client random */
890 memcpy(s->s3->client_random,p,SSL3_RANDOM_SIZE);
891 p+=SSL3_RANDOM_SIZE;
892
893 /* get the session-id */
894 j= *(p++);
895
896 s->hit=0;
897 /* Versions before 0.9.7 always allow session reuse during renegotiation
898 * (i.e. when s->new_session is true), option
899 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is new with 0.9.7.
900 * Maybe this optional behaviour should always have been the default,
901 * but we cannot safely change the default behaviour (or new applications
902 * might be written that become totally unsecure when compiled with
903 * an earlier library version)
904 */
905 if ((s->new_session && (s->options & SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION)))
906 {
907 if (!ssl_get_new_session(s,1))
908 goto err;
909 }
910 else
911 {
912 i=ssl_get_prev_session(s, p, j, d + n);
913 if (i == 1)
914 { /* previous session */
915 s->hit=1;
916 }
917 else if (i == -1)
918 goto err;
919 else /* i == 0 */
920 {
921 if (!ssl_get_new_session(s,1))
922 goto err;
923 }
924 }
925
926 p+=j;
927
928 if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER)
929 {
930 /* cookie stuff */
931 cookie_len = *(p++);
932
933 /*
934 * The ClientHello may contain a cookie even if the
935 * HelloVerify message has not been sent--make sure that it
936 * does not cause an overflow.
937 */
938 if ( cookie_len > sizeof(s->d1->rcvd_cookie))
939 {
940 /* too much data */
941 al = SSL_AD_DECODE_ERROR;
942 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_COOKIE_MISMATCH);
943 goto f_err;
944 }
945
946 /* verify the cookie if appropriate option is set. */
947 if ((SSL_get_options(s) & SSL_OP_COOKIE_EXCHANGE) &&
948 cookie_len > 0)
949 {
950 memcpy(s->d1->rcvd_cookie, p, cookie_len);
951
952 if ( s->ctx->app_verify_cookie_cb != NULL)
953 {
954 if ( s->ctx->app_verify_cookie_cb(s, s->d1->rcvd_cookie,
955 cookie_len) == 0)
956 {
957 al=SSL_AD_HANDSHAKE_FAILURE;
958 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
959 SSL_R_COOKIE_MISMATCH);
960 goto f_err;
961 }
962 /* else cookie verification succeeded */
963 }
964 else if ( memcmp(s->d1->rcvd_cookie, s->d1->cookie,
965 s->d1->cookie_len) != 0) /* default verification */
966 {
967 al=SSL_AD_HANDSHAKE_FAILURE;
968 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,
969 SSL_R_COOKIE_MISMATCH);
970 goto f_err;
971 }
972
973 ret = 2;
974 }
975
976 p += cookie_len;
977 }
978
979 n2s(p,i);
980 if ((i == 0) && (j != 0))
981 {
982 /* we need a cipher if we are not resuming a session */
983 al=SSL_AD_ILLEGAL_PARAMETER;
984 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_SPECIFIED);
985 goto f_err;
986 }
987 if ((p+i) >= (d+n))
988 {
989 /* not enough data */
990 al=SSL_AD_DECODE_ERROR;
991 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
992 goto f_err;
993 }
994 if ((i > 0) && (ssl_bytes_to_cipher_list(s,p,i,&(ciphers))
995 == NULL))
996 {
997 goto err;
998 }
999 p+=i;
1000
1001 /* If it is a hit, check that the cipher is in the list */
1002 if ((s->hit) && (i > 0))
1003 {
1004 j=0;
1005 id=s->session->cipher->id;
1006
1007 #ifdef CIPHER_DEBUG
1008 printf("client sent %d ciphers\n",sk_num(ciphers));
1009 #endif
1010 for (i=0; i<sk_SSL_CIPHER_num(ciphers); i++)
1011 {
1012 c=sk_SSL_CIPHER_value(ciphers,i);
1013 #ifdef CIPHER_DEBUG
1014 printf("client [%2d of %2d]:%s\n",
1015 i,sk_num(ciphers),SSL_CIPHER_get_name(c));
1016 #endif
1017 if (c->id == id)
1018 {
1019 j=1;
1020 break;
1021 }
1022 }
1023 /* Disabled because it can be used in a ciphersuite downgrade
1024 * attack: CVE-2010-4180.
1025 */
1026 #if 0
1027 if (j == 0 && (s->options & SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG) && (sk_SSL_CIPHER_num(ciphers) == 1))
1028 {
1029 /* Special case as client bug workaround: the previously used cipher may
1030 * not be in the current list, the client instead might be trying to
1031 * continue using a cipher that before wasn't chosen due to server
1032 * preferences. We'll have to reject the connection if the cipher is not
1033 * enabled, though. */
1034 c = sk_SSL_CIPHER_value(ciphers, 0);
1035 if (sk_SSL_CIPHER_find(SSL_get_ciphers(s), c) >= 0)
1036 {
1037 s->session->cipher = c;
1038 j = 1;
1039 }
1040 }
1041 #endif
1042 if (j == 0)
1043 {
1044 /* we need to have the cipher in the cipher
1045 * list if we are asked to reuse it */
1046 al=SSL_AD_ILLEGAL_PARAMETER;
1047 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_CIPHER_MISSING);
1048 goto f_err;
1049 }
1050 }
1051
1052 /* compression */
1053 i= *(p++);
1054 if ((p+i) > (d+n))
1055 {
1056 /* not enough data */
1057 al=SSL_AD_DECODE_ERROR;
1058 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_LENGTH_MISMATCH);
1059 goto f_err;
1060 }
1061 q=p;
1062 for (j=0; j<i; j++)
1063 {
1064 if (p[j] == 0) break;
1065 }
1066
1067 p+=i;
1068 if (j >= i)
1069 {
1070 /* no compress */
1071 al=SSL_AD_DECODE_ERROR;
1072 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_COMPRESSION_SPECIFIED);
1073 goto f_err;
1074 }
1075
1076 #ifndef OPENSSL_NO_TLSEXT
1077 /* TLS extensions*/
1078 if (s->version >= SSL3_VERSION)
1079 {
1080 if (!ssl_parse_clienthello_tlsext(s,&p,d,n, &al))
1081 {
1082 /* 'al' set by ssl_parse_clienthello_tlsext */
1083 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_PARSE_TLSEXT);
1084 goto f_err;
1085 }
1086 }
1087 if (ssl_check_clienthello_tlsext(s) <= 0) {
1088 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_CLIENTHELLO_TLSEXT);
1089 goto err;
1090 }
1091
1092 /* Check if we want to use external pre-shared secret for this
1093 * handshake for not reused session only. We need to generate
1094 * server_random before calling tls_session_secret_cb in order to allow
1095 * SessionTicket processing to use it in key derivation. */
1096 {
1097 unsigned long Time;
1098 unsigned char *pos;
1099 Time=(unsigned long)time(NULL); /* Time */
1100 pos=s->s3->server_random;
1101 l2n(Time,pos);
1102 if (RAND_pseudo_bytes(pos,SSL3_RANDOM_SIZE-4) <= 0)
1103 {
1104 al=SSL_AD_INTERNAL_ERROR;
1105 goto f_err;
1106 }
1107 }
1108
1109 if (!s->hit && s->version >= TLS1_VERSION && s->tls_session_secret_cb)
1110 {
1111 SSL_CIPHER *pref_cipher=NULL;
1112
1113 s->session->master_key_length=sizeof(s->session->master_key);
1114 if(s->tls_session_secret_cb(s, s->session->master_key, &s->session->master_key_length,
1115 ciphers, &pref_cipher, s->tls_session_secret_cb_arg))
1116 {
1117 s->hit=1;
1118 s->session->ciphers=ciphers;
1119 s->session->verify_result=X509_V_OK;
1120
1121 ciphers=NULL;
1122
1123 /* check if some cipher was preferred by call back */
1124 pref_cipher=pref_cipher ? pref_cipher : ssl3_choose_cipher(s, s->session->ciphers, SSL_get_ciphers(s));
1125 if (pref_cipher == NULL)
1126 {
1127 al=SSL_AD_HANDSHAKE_FAILURE;
1128 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1129 goto f_err;
1130 }
1131
1132 s->session->cipher=pref_cipher;
1133
1134 if (s->cipher_list)
1135 sk_SSL_CIPHER_free(s->cipher_list);
1136
1137 if (s->cipher_list_by_id)
1138 sk_SSL_CIPHER_free(s->cipher_list_by_id);
1139
1140 s->cipher_list = sk_SSL_CIPHER_dup(s->session->ciphers);
1141 s->cipher_list_by_id = sk_SSL_CIPHER_dup(s->session->ciphers);
1142 }
1143 }
1144 #endif
1145
1146 /* Worst case, we will use the NULL compression, but if we have other
1147 * options, we will now look for them. We have i-1 compression
1148 * algorithms from the client, starting at q. */
1149 s->s3->tmp.new_compression=NULL;
1150 #ifndef OPENSSL_NO_COMP
1151 /* This only happens if we have a cache hit */
1152 if (s->session->compress_meth != 0)
1153 {
1154 int m, comp_id = s->session->compress_meth;
1155 /* Perform sanity checks on resumed compression algorithm */
1156 /* Can't disable compression */
1157 if (s->options & SSL_OP_NO_COMPRESSION)
1158 {
1159 al=SSL_AD_INTERNAL_ERROR;
1160 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1161 goto f_err;
1162 }
1163 /* Look for resumed compression method */
1164 for (m = 0; m < sk_SSL_COMP_num(s->ctx->comp_methods); m++)
1165 {
1166 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1167 if (comp_id == comp->id)
1168 {
1169 s->s3->tmp.new_compression=comp;
1170 break;
1171 }
1172 }
1173 if (s->s3->tmp.new_compression == NULL)
1174 {
1175 al=SSL_AD_INTERNAL_ERROR;
1176 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INVALID_COMPRESSION_ALGORITHM);
1177 goto f_err;
1178 }
1179 /* Look for resumed method in compression list */
1180 for (m = 0; m < i; m++)
1181 {
1182 if (q[m] == comp_id)
1183 break;
1184 }
1185 if (m >= i)
1186 {
1187 al=SSL_AD_ILLEGAL_PARAMETER;
1188 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING);
1189 goto f_err;
1190 }
1191 }
1192 else if (s->hit)
1193 comp = NULL;
1194 else if (!(s->options & SSL_OP_NO_COMPRESSION) && s->ctx->comp_methods)
1195 { /* See if we have a match */
1196 int m,nn,o,v,done=0;
1197
1198 nn=sk_SSL_COMP_num(s->ctx->comp_methods);
1199 for (m=0; m<nn; m++)
1200 {
1201 comp=sk_SSL_COMP_value(s->ctx->comp_methods,m);
1202 v=comp->id;
1203 for (o=0; o<i; o++)
1204 {
1205 if (v == q[o])
1206 {
1207 done=1;
1208 break;
1209 }
1210 }
1211 if (done) break;
1212 }
1213 if (done)
1214 s->s3->tmp.new_compression=comp;
1215 else
1216 comp=NULL;
1217 }
1218 #else
1219 /* If compression is disabled we'd better not try to resume a session
1220 * using compression.
1221 */
1222 if (s->session->compress_meth != 0)
1223 {
1224 al=SSL_AD_INTERNAL_ERROR;
1225 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_INCONSISTENT_COMPRESSION);
1226 goto f_err;
1227 }
1228 #endif
1229
1230 /* Given s->session->ciphers and SSL_get_ciphers, we must
1231 * pick a cipher */
1232
1233 if (!s->hit)
1234 {
1235 #ifdef OPENSSL_NO_COMP
1236 s->session->compress_meth=0;
1237 #else
1238 s->session->compress_meth=(comp == NULL)?0:comp->id;
1239 #endif
1240 if (s->session->ciphers != NULL)
1241 sk_SSL_CIPHER_free(s->session->ciphers);
1242 s->session->ciphers=ciphers;
1243 if (ciphers == NULL)
1244 {
1245 al=SSL_AD_ILLEGAL_PARAMETER;
1246 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_CIPHERS_PASSED);
1247 goto f_err;
1248 }
1249 ciphers=NULL;
1250 c=ssl3_choose_cipher(s,s->session->ciphers,
1251 SSL_get_ciphers(s));
1252
1253 if (c == NULL)
1254 {
1255 al=SSL_AD_HANDSHAKE_FAILURE;
1256 SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO,SSL_R_NO_SHARED_CIPHER);
1257 goto f_err;
1258 }
1259 s->s3->tmp.new_cipher=c;
1260 /* check whether we should disable session resumption */
1261 if (s->not_resumable_session_cb != NULL)
1262 s->session->not_resumable=s->not_resumable_session_cb(s,
1263 ((c->algorithm_mkey & (SSL_kEDH | SSL_kEECDH)) != 0));
1264 if (s->session->not_resumable)
1265 /* do not send a session ticket */
1266 s->tlsext_ticket_expected = 0;
1267 }
1268 else
1269 {
1270 /* Session-id reuse */
1271 #ifdef REUSE_CIPHER_BUG
1272 STACK_OF(SSL_CIPHER) *sk;
1273 SSL_CIPHER *nc=NULL;
1274 SSL_CIPHER *ec=NULL;
1275
1276 if (s->options & SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG)
1277 {
1278 sk=s->session->ciphers;
1279 for (i=0; i<sk_SSL_CIPHER_num(sk); i++)
1280 {
1281 c=sk_SSL_CIPHER_value(sk,i);
1282 if (c->algorithm_enc & SSL_eNULL)
1283 nc=c;
1284 if (SSL_C_IS_EXPORT(c))
1285 ec=c;
1286 }
1287 if (nc != NULL)
1288 s->s3->tmp.new_cipher=nc;
1289 else if (ec != NULL)
1290 s->s3->tmp.new_cipher=ec;
1291 else
1292 s->s3->tmp.new_cipher=s->session->cipher;
1293 }
1294 else
1295 #endif
1296 s->s3->tmp.new_cipher=s->session->cipher;
1297 }
1298
1299 if (!ssl3_digest_cached_records(s))
1300 goto f_err;
1301
1302 /* we now have the following setup.
1303 * client_random
1304 * cipher_list - our prefered list of ciphers
1305 * ciphers - the clients prefered list of ciphers
1306 * compression - basically ignored right now
1307 * ssl version is set - sslv3
1308 * s->session - The ssl session has been setup.
1309 * s->hit - session reuse flag
1310 * s->tmp.new_cipher - the new cipher to use.
1311 */
1312
1313 if (ret < 0) ret=1;
1314 if (0)
1315 {
1316 f_err:
1317 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1318 }
1319 err:
1320 if (ciphers != NULL) sk_SSL_CIPHER_free(ciphers);
1321 return(ret);
1322 }
1323
1324 int ssl3_send_server_hello(SSL *s)
1325 {
1326 unsigned char *buf;
1327 unsigned char *p,*d;
1328 int i,sl;
1329 unsigned long l;
1330 #ifdef OPENSSL_NO_TLSEXT
1331 unsigned long Time;
1332 #endif
1333
1334 if (s->state == SSL3_ST_SW_SRVR_HELLO_A)
1335 {
1336 buf=(unsigned char *)s->init_buf->data;
1337 #ifdef OPENSSL_NO_TLSEXT
1338 p=s->s3->server_random;
1339 /* Generate server_random if it was not needed previously */
1340 Time=(unsigned long)time(NULL); /* Time */
1341 l2n(Time,p);
1342 if (RAND_pseudo_bytes(p,SSL3_RANDOM_SIZE-4) <= 0)
1343 return -1;
1344 #endif
1345 /* Do the message type and length last */
1346 d=p= &(buf[4]);
1347
1348 *(p++)=s->version>>8;
1349 *(p++)=s->version&0xff;
1350
1351 /* Random stuff */
1352 memcpy(p,s->s3->server_random,SSL3_RANDOM_SIZE);
1353 p+=SSL3_RANDOM_SIZE;
1354
1355 /* now in theory we have 3 options to sending back the
1356 * session id. If it is a re-use, we send back the
1357 * old session-id, if it is a new session, we send
1358 * back the new session-id or we send back a 0 length
1359 * session-id if we want it to be single use.
1360 * Currently I will not implement the '0' length session-id
1361 * 12-Jan-98 - I'll now support the '0' length stuff.
1362 *
1363 * We also have an additional case where stateless session
1364 * resumption is successful: we always send back the old
1365 * session id. In this case s->hit is non zero: this can
1366 * only happen if stateless session resumption is succesful
1367 * if session caching is disabled so existing functionality
1368 * is unaffected.
1369 */
1370 if (s->session->not_resumable ||
1371 (!(s->ctx->session_cache_mode & SSL_SESS_CACHE_SERVER)
1372 && !s->hit))
1373 s->session->session_id_length=0;
1374
1375 sl=s->session->session_id_length;
1376 if (sl > (int)sizeof(s->session->session_id))
1377 {
1378 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO, ERR_R_INTERNAL_ERROR);
1379 return -1;
1380 }
1381 *(p++)=sl;
1382 memcpy(p,s->session->session_id,sl);
1383 p+=sl;
1384
1385 /* put the cipher */
1386 i=ssl3_put_cipher_by_char(s->s3->tmp.new_cipher,p);
1387 p+=i;
1388
1389 /* put the compression method */
1390 #ifdef OPENSSL_NO_COMP
1391 *(p++)=0;
1392 #else
1393 if (s->s3->tmp.new_compression == NULL)
1394 *(p++)=0;
1395 else
1396 *(p++)=s->s3->tmp.new_compression->id;
1397 #endif
1398 #ifndef OPENSSL_NO_TLSEXT
1399 if (ssl_prepare_serverhello_tlsext(s) <= 0)
1400 {
1401 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,SSL_R_SERVERHELLO_TLSEXT);
1402 return -1;
1403 }
1404 if ((p = ssl_add_serverhello_tlsext(s, p, buf+SSL3_RT_MAX_PLAIN_LENGTH)) == NULL)
1405 {
1406 SSLerr(SSL_F_SSL3_SEND_SERVER_HELLO,ERR_R_INTERNAL_ERROR);
1407 return -1;
1408 }
1409 #endif
1410 /* do the header */
1411 l=(p-d);
1412 d=buf;
1413 *(d++)=SSL3_MT_SERVER_HELLO;
1414 l2n3(l,d);
1415
1416 s->state=SSL3_ST_SW_SRVR_HELLO_B;
1417 /* number of bytes to write */
1418 s->init_num=p-buf;
1419 s->init_off=0;
1420 }
1421
1422 /* SSL3_ST_SW_SRVR_HELLO_B */
1423 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1424 }
1425
1426 int ssl3_send_server_done(SSL *s)
1427 {
1428 unsigned char *p;
1429
1430 if (s->state == SSL3_ST_SW_SRVR_DONE_A)
1431 {
1432 p=(unsigned char *)s->init_buf->data;
1433
1434 /* do the header */
1435 *(p++)=SSL3_MT_SERVER_DONE;
1436 *(p++)=0;
1437 *(p++)=0;
1438 *(p++)=0;
1439
1440 s->state=SSL3_ST_SW_SRVR_DONE_B;
1441 /* number of bytes to write */
1442 s->init_num=4;
1443 s->init_off=0;
1444 }
1445
1446 /* SSL3_ST_SW_SRVR_DONE_B */
1447 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1448 }
1449
1450 int ssl3_send_server_key_exchange(SSL *s)
1451 {
1452 #ifndef OPENSSL_NO_RSA
1453 unsigned char *q;
1454 int j,num;
1455 RSA *rsa;
1456 unsigned char md_buf[MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH];
1457 unsigned int u;
1458 #endif
1459 #ifndef OPENSSL_NO_DH
1460 DH *dh=NULL,*dhp;
1461 #endif
1462 #ifndef OPENSSL_NO_ECDH
1463 EC_KEY *ecdh=NULL, *ecdhp;
1464 unsigned char *encodedPoint = NULL;
1465 int encodedlen = 0;
1466 int curve_id = 0;
1467 BN_CTX *bn_ctx = NULL;
1468 #endif
1469 EVP_PKEY *pkey;
1470 unsigned char *p,*d;
1471 int al,i;
1472 unsigned long type;
1473 int n;
1474 CERT *cert;
1475 BIGNUM *r[4];
1476 int nr[4],kn;
1477 BUF_MEM *buf;
1478 EVP_MD_CTX md_ctx;
1479
1480 EVP_MD_CTX_init(&md_ctx);
1481 if (s->state == SSL3_ST_SW_KEY_EXCH_A)
1482 {
1483 type=s->s3->tmp.new_cipher->algorithm_mkey;
1484 cert=s->cert;
1485
1486 buf=s->init_buf;
1487
1488 r[0]=r[1]=r[2]=r[3]=NULL;
1489 n=0;
1490 #ifndef OPENSSL_NO_RSA
1491 if (type & SSL_kRSA)
1492 {
1493 rsa=cert->rsa_tmp;
1494 if ((rsa == NULL) && (s->cert->rsa_tmp_cb != NULL))
1495 {
1496 rsa=s->cert->rsa_tmp_cb(s,
1497 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1498 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1499 if(rsa == NULL)
1500 {
1501 al=SSL_AD_HANDSHAKE_FAILURE;
1502 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ERROR_GENERATING_TMP_RSA_KEY);
1503 goto f_err;
1504 }
1505 RSA_up_ref(rsa);
1506 cert->rsa_tmp=rsa;
1507 }
1508 if (rsa == NULL)
1509 {
1510 al=SSL_AD_HANDSHAKE_FAILURE;
1511 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_KEY);
1512 goto f_err;
1513 }
1514 r[0]=rsa->n;
1515 r[1]=rsa->e;
1516 s->s3->tmp.use_rsa_tmp=1;
1517 }
1518 else
1519 #endif
1520 #ifndef OPENSSL_NO_DH
1521 if (type & SSL_kEDH)
1522 {
1523 dhp=cert->dh_tmp;
1524 if ((dhp == NULL) && (s->cert->dh_tmp_cb != NULL))
1525 dhp=s->cert->dh_tmp_cb(s,
1526 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1527 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1528 if (dhp == NULL)
1529 {
1530 al=SSL_AD_HANDSHAKE_FAILURE;
1531 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
1532 goto f_err;
1533 }
1534
1535 if (s->s3->tmp.dh != NULL)
1536 {
1537 DH_free(dh);
1538 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1539 goto err;
1540 }
1541
1542 if ((dh=DHparams_dup(dhp)) == NULL)
1543 {
1544 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1545 goto err;
1546 }
1547
1548 s->s3->tmp.dh=dh;
1549 if ((dhp->pub_key == NULL ||
1550 dhp->priv_key == NULL ||
1551 (s->options & SSL_OP_SINGLE_DH_USE)))
1552 {
1553 if(!DH_generate_key(dh))
1554 {
1555 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,
1556 ERR_R_DH_LIB);
1557 goto err;
1558 }
1559 }
1560 else
1561 {
1562 dh->pub_key=BN_dup(dhp->pub_key);
1563 dh->priv_key=BN_dup(dhp->priv_key);
1564 if ((dh->pub_key == NULL) ||
1565 (dh->priv_key == NULL))
1566 {
1567 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_DH_LIB);
1568 goto err;
1569 }
1570 }
1571 r[0]=dh->p;
1572 r[1]=dh->g;
1573 r[2]=dh->pub_key;
1574 }
1575 else
1576 #endif
1577 #ifndef OPENSSL_NO_ECDH
1578 if (type & SSL_kEECDH)
1579 {
1580 const EC_GROUP *group;
1581
1582 ecdhp=cert->ecdh_tmp;
1583 if ((ecdhp == NULL) && (s->cert->ecdh_tmp_cb != NULL))
1584 {
1585 ecdhp=s->cert->ecdh_tmp_cb(s,
1586 SSL_C_IS_EXPORT(s->s3->tmp.new_cipher),
1587 SSL_C_EXPORT_PKEYLENGTH(s->s3->tmp.new_cipher));
1588 }
1589 if (ecdhp == NULL)
1590 {
1591 al=SSL_AD_HANDSHAKE_FAILURE;
1592 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
1593 goto f_err;
1594 }
1595
1596 if (s->s3->tmp.ecdh != NULL)
1597 {
1598 EC_KEY_free(s->s3->tmp.ecdh);
1599 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR);
1600 goto err;
1601 }
1602
1603 /* Duplicate the ECDH structure. */
1604 if (ecdhp == NULL)
1605 {
1606 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1607 goto err;
1608 }
1609 if (!EC_KEY_up_ref(ecdhp))
1610 {
1611 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1612 goto err;
1613 }
1614 ecdh = ecdhp;
1615
1616 s->s3->tmp.ecdh=ecdh;
1617 if ((EC_KEY_get0_public_key(ecdh) == NULL) ||
1618 (EC_KEY_get0_private_key(ecdh) == NULL) ||
1619 (s->options & SSL_OP_SINGLE_ECDH_USE))
1620 {
1621 if(!EC_KEY_generate_key(ecdh))
1622 {
1623 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1624 goto err;
1625 }
1626 }
1627
1628 if (((group = EC_KEY_get0_group(ecdh)) == NULL) ||
1629 (EC_KEY_get0_public_key(ecdh) == NULL) ||
1630 (EC_KEY_get0_private_key(ecdh) == NULL))
1631 {
1632 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1633 goto err;
1634 }
1635
1636 if (SSL_C_IS_EXPORT(s->s3->tmp.new_cipher) &&
1637 (EC_GROUP_get_degree(group) > 163))
1638 {
1639 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER);
1640 goto err;
1641 }
1642
1643 /* XXX: For now, we only support ephemeral ECDH
1644 * keys over named (not generic) curves. For
1645 * supported named curves, curve_id is non-zero.
1646 */
1647 if ((curve_id =
1648 tls1_ec_nid2curve_id(EC_GROUP_get_curve_name(group)))
1649 == 0)
1650 {
1651 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNSUPPORTED_ELLIPTIC_CURVE);
1652 goto err;
1653 }
1654
1655 /* Encode the public key.
1656 * First check the size of encoding and
1657 * allocate memory accordingly.
1658 */
1659 encodedlen = EC_POINT_point2oct(group,
1660 EC_KEY_get0_public_key(ecdh),
1661 POINT_CONVERSION_UNCOMPRESSED,
1662 NULL, 0, NULL);
1663
1664 encodedPoint = (unsigned char *)
1665 OPENSSL_malloc(encodedlen*sizeof(unsigned char));
1666 bn_ctx = BN_CTX_new();
1667 if ((encodedPoint == NULL) || (bn_ctx == NULL))
1668 {
1669 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_MALLOC_FAILURE);
1670 goto err;
1671 }
1672
1673
1674 encodedlen = EC_POINT_point2oct(group,
1675 EC_KEY_get0_public_key(ecdh),
1676 POINT_CONVERSION_UNCOMPRESSED,
1677 encodedPoint, encodedlen, bn_ctx);
1678
1679 if (encodedlen == 0)
1680 {
1681 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_R_ECDH_LIB);
1682 goto err;
1683 }
1684
1685 BN_CTX_free(bn_ctx); bn_ctx=NULL;
1686
1687 /* XXX: For now, we only support named (not
1688 * generic) curves in ECDH ephemeral key exchanges.
1689 * In this situation, we need four additional bytes
1690 * to encode the entire ServerECDHParams
1691 * structure.
1692 */
1693 n = 4 + encodedlen;
1694
1695 /* We'll generate the serverKeyExchange message
1696 * explicitly so we can set these to NULLs
1697 */
1698 r[0]=NULL;
1699 r[1]=NULL;
1700 r[2]=NULL;
1701 r[3]=NULL;
1702 }
1703 else
1704 #endif /* !OPENSSL_NO_ECDH */
1705 #ifndef OPENSSL_NO_PSK
1706 if (type & SSL_kPSK)
1707 {
1708 /* reserve size for record length and PSK identity hint*/
1709 n+=2+strlen(s->ctx->psk_identity_hint);
1710 }
1711 else
1712 #endif /* !OPENSSL_NO_PSK */
1713 {
1714 al=SSL_AD_HANDSHAKE_FAILURE;
1715 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE);
1716 goto f_err;
1717 }
1718 for (i=0; r[i] != NULL; i++)
1719 {
1720 nr[i]=BN_num_bytes(r[i]);
1721 n+=2+nr[i];
1722 }
1723
1724 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aNULL)
1725 && !(s->s3->tmp.new_cipher->algorithm_mkey & SSL_kPSK))
1726 {
1727 if ((pkey=ssl_get_sign_pkey(s,s->s3->tmp.new_cipher))
1728 == NULL)
1729 {
1730 al=SSL_AD_DECODE_ERROR;
1731 goto f_err;
1732 }
1733 kn=EVP_PKEY_size(pkey);
1734 }
1735 else
1736 {
1737 pkey=NULL;
1738 kn=0;
1739 }
1740
1741 if (!BUF_MEM_grow_clean(buf,n+4+kn))
1742 {
1743 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_BUF);
1744 goto err;
1745 }
1746 d=(unsigned char *)s->init_buf->data;
1747 p= &(d[4]);
1748
1749 for (i=0; r[i] != NULL; i++)
1750 {
1751 s2n(nr[i],p);
1752 BN_bn2bin(r[i],p);
1753 p+=nr[i];
1754 }
1755
1756 #ifndef OPENSSL_NO_ECDH
1757 if (type & SSL_kEECDH)
1758 {
1759 /* XXX: For now, we only support named (not generic) curves.
1760 * In this situation, the serverKeyExchange message has:
1761 * [1 byte CurveType], [2 byte CurveName]
1762 * [1 byte length of encoded point], followed by
1763 * the actual encoded point itself
1764 */
1765 *p = NAMED_CURVE_TYPE;
1766 p += 1;
1767 *p = 0;
1768 p += 1;
1769 *p = curve_id;
1770 p += 1;
1771 *p = encodedlen;
1772 p += 1;
1773 memcpy((unsigned char*)p,
1774 (unsigned char *)encodedPoint,
1775 encodedlen);
1776 OPENSSL_free(encodedPoint);
1777 p += encodedlen;
1778 }
1779 #endif
1780
1781 #ifndef OPENSSL_NO_PSK
1782 if (type & SSL_kPSK)
1783 {
1784 /* copy PSK identity hint */
1785 s2n(strlen(s->ctx->psk_identity_hint), p);
1786 strncpy((char *)p, s->ctx->psk_identity_hint, strlen(s->ctx->psk_identity_hint));
1787 p+=strlen(s->ctx->psk_identity_hint);
1788 }
1789 #endif
1790
1791 /* not anonymous */
1792 if (pkey != NULL)
1793 {
1794 /* n is the length of the params, they start at &(d[4])
1795 * and p points to the space at the end. */
1796 #ifndef OPENSSL_NO_RSA
1797 if (pkey->type == EVP_PKEY_RSA)
1798 {
1799 q=md_buf;
1800 j=0;
1801 for (num=2; num > 0; num--)
1802 {
1803 EVP_DigestInit_ex(&md_ctx,(num == 2)
1804 ?s->ctx->md5:s->ctx->sha1, NULL);
1805 EVP_DigestUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1806 EVP_DigestUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1807 EVP_DigestUpdate(&md_ctx,&(d[4]),n);
1808 EVP_DigestFinal_ex(&md_ctx,q,
1809 (unsigned int *)&i);
1810 q+=i;
1811 j+=i;
1812 }
1813 if (RSA_sign(NID_md5_sha1, md_buf, j,
1814 &(p[2]), &u, pkey->pkey.rsa) <= 0)
1815 {
1816 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_RSA);
1817 goto err;
1818 }
1819 s2n(u,p);
1820 n+=u+2;
1821 }
1822 else
1823 #endif
1824 #if !defined(OPENSSL_NO_DSA)
1825 if (pkey->type == EVP_PKEY_DSA)
1826 {
1827 /* lets do DSS */
1828 EVP_SignInit_ex(&md_ctx,EVP_dss1(), NULL);
1829 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1830 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1831 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1832 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1833 (unsigned int *)&i,pkey))
1834 {
1835 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_DSA);
1836 goto err;
1837 }
1838 s2n(i,p);
1839 n+=i+2;
1840 }
1841 else
1842 #endif
1843 #if !defined(OPENSSL_NO_ECDSA)
1844 if (pkey->type == EVP_PKEY_EC)
1845 {
1846 /* let's do ECDSA */
1847 EVP_SignInit_ex(&md_ctx,EVP_ecdsa(), NULL);
1848 EVP_SignUpdate(&md_ctx,&(s->s3->client_random[0]),SSL3_RANDOM_SIZE);
1849 EVP_SignUpdate(&md_ctx,&(s->s3->server_random[0]),SSL3_RANDOM_SIZE);
1850 EVP_SignUpdate(&md_ctx,&(d[4]),n);
1851 if (!EVP_SignFinal(&md_ctx,&(p[2]),
1852 (unsigned int *)&i,pkey))
1853 {
1854 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,ERR_LIB_ECDSA);
1855 goto err;
1856 }
1857 s2n(i,p);
1858 n+=i+2;
1859 }
1860 else
1861 #endif
1862 {
1863 /* Is this error check actually needed? */
1864 al=SSL_AD_HANDSHAKE_FAILURE;
1865 SSLerr(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE,SSL_R_UNKNOWN_PKEY_TYPE);
1866 goto f_err;
1867 }
1868 }
1869
1870 *(d++)=SSL3_MT_SERVER_KEY_EXCHANGE;
1871 l2n3(n,d);
1872
1873 /* we should now have things packed up, so lets send
1874 * it off */
1875 s->init_num=n+4;
1876 s->init_off=0;
1877 }
1878
1879 s->state = SSL3_ST_SW_KEY_EXCH_B;
1880 EVP_MD_CTX_cleanup(&md_ctx);
1881 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1882 f_err:
1883 ssl3_send_alert(s,SSL3_AL_FATAL,al);
1884 err:
1885 #ifndef OPENSSL_NO_ECDH
1886 if (encodedPoint != NULL) OPENSSL_free(encodedPoint);
1887 BN_CTX_free(bn_ctx);
1888 #endif
1889 EVP_MD_CTX_cleanup(&md_ctx);
1890 return(-1);
1891 }
1892
1893 int ssl3_send_certificate_request(SSL *s)
1894 {
1895 unsigned char *p,*d;
1896 int i,j,nl,off,n;
1897 STACK_OF(X509_NAME) *sk=NULL;
1898 X509_NAME *name;
1899 BUF_MEM *buf;
1900
1901 if (s->state == SSL3_ST_SW_CERT_REQ_A)
1902 {
1903 buf=s->init_buf;
1904
1905 d=p=(unsigned char *)&(buf->data[4]);
1906
1907 /* get the list of acceptable cert types */
1908 p++;
1909 n=ssl3_get_req_cert_type(s,p);
1910 d[0]=n;
1911 p+=n;
1912 n++;
1913
1914 off=n;
1915 p+=2;
1916 n+=2;
1917
1918 sk=SSL_get_client_CA_list(s);
1919 nl=0;
1920 if (sk != NULL)
1921 {
1922 for (i=0; i<sk_X509_NAME_num(sk); i++)
1923 {
1924 name=sk_X509_NAME_value(sk,i);
1925 j=i2d_X509_NAME(name,NULL);
1926 if (!BUF_MEM_grow_clean(buf,4+n+j+2))
1927 {
1928 SSLerr(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST,ERR_R_BUF_LIB);
1929 goto err;
1930 }
1931 p=(unsigned char *)&(buf->data[4+n]);
1932 if (!(s->options & SSL_OP_NETSCAPE_CA_DN_BUG))
1933 {
1934 s2n(j,p);
1935 i2d_X509_NAME(name,&p);
1936 n+=2+j;
1937 nl+=2+j;
1938 }
1939 else
1940 {
1941 d=p;
1942 i2d_X509_NAME(name,&p);
1943 j-=2; s2n(j,d); j+=2;
1944 n+=j;
1945 nl+=j;
1946 }
1947 }
1948 }
1949 /* else no CA names */
1950 p=(unsigned char *)&(buf->data[4+off]);
1951 s2n(nl,p);
1952
1953 d=(unsigned char *)buf->data;
1954 *(d++)=SSL3_MT_CERTIFICATE_REQUEST;
1955 l2n3(n,d);
1956
1957 /* we should now have things packed up, so lets send
1958 * it off */
1959
1960 s->init_num=n+4;
1961 s->init_off=0;
1962 #ifdef NETSCAPE_HANG_BUG
1963 p=(unsigned char *)s->init_buf->data + s->init_num;
1964
1965 /* do the header */
1966 *(p++)=SSL3_MT_SERVER_DONE;
1967 *(p++)=0;
1968 *(p++)=0;
1969 *(p++)=0;
1970 s->init_num += 4;
1971 #endif
1972
1973 s->state = SSL3_ST_SW_CERT_REQ_B;
1974 }
1975
1976 /* SSL3_ST_SW_CERT_REQ_B */
1977 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
1978 err:
1979 return(-1);
1980 }
1981
1982 int ssl3_get_client_key_exchange(SSL *s)
1983 {
1984 int i,al,ok;
1985 long n;
1986 unsigned long alg_k;
1987 unsigned char *p;
1988 #ifndef OPENSSL_NO_RSA
1989 RSA *rsa=NULL;
1990 EVP_PKEY *pkey=NULL;
1991 #endif
1992 #ifndef OPENSSL_NO_DH
1993 BIGNUM *pub=NULL;
1994 DH *dh_srvr;
1995 #endif
1996 #ifndef OPENSSL_NO_KRB5
1997 KSSL_ERR kssl_err;
1998 #endif /* OPENSSL_NO_KRB5 */
1999
2000 #ifndef OPENSSL_NO_ECDH
2001 EC_KEY *srvr_ecdh = NULL;
2002 EVP_PKEY *clnt_pub_pkey = NULL;
2003 EC_POINT *clnt_ecpoint = NULL;
2004 BN_CTX *bn_ctx = NULL;
2005 #endif
2006
2007 n=s->method->ssl_get_message(s,
2008 SSL3_ST_SR_KEY_EXCH_A,
2009 SSL3_ST_SR_KEY_EXCH_B,
2010 SSL3_MT_CLIENT_KEY_EXCHANGE,
2011 2048, /* ??? */
2012 &ok);
2013
2014 if (!ok) return((int)n);
2015 p=(unsigned char *)s->init_msg;
2016
2017 alg_k=s->s3->tmp.new_cipher->algorithm_mkey;
2018
2019 #ifndef OPENSSL_NO_RSA
2020 if (alg_k & SSL_kRSA)
2021 {
2022 /* FIX THIS UP EAY EAY EAY EAY */
2023 if (s->s3->tmp.use_rsa_tmp)
2024 {
2025 if ((s->cert != NULL) && (s->cert->rsa_tmp != NULL))
2026 rsa=s->cert->rsa_tmp;
2027 /* Don't do a callback because rsa_tmp should
2028 * be sent already */
2029 if (rsa == NULL)
2030 {
2031 al=SSL_AD_HANDSHAKE_FAILURE;
2032 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_RSA_PKEY);
2033 goto f_err;
2034
2035 }
2036 }
2037 else
2038 {
2039 pkey=s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey;
2040 if ( (pkey == NULL) ||
2041 (pkey->type != EVP_PKEY_RSA) ||
2042 (pkey->pkey.rsa == NULL))
2043 {
2044 al=SSL_AD_HANDSHAKE_FAILURE;
2045 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_RSA_CERTIFICATE);
2046 goto f_err;
2047 }
2048 rsa=pkey->pkey.rsa;
2049 }
2050
2051 /* TLS and [incidentally] DTLS{0xFEFF} */
2052 if (s->version > SSL3_VERSION && s->version != DTLS1_BAD_VER)
2053 {
2054 n2s(p,i);
2055 if (n != i+2)
2056 {
2057 if (!(s->options & SSL_OP_TLS_D5_BUG))
2058 {
2059 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG);
2060 goto err;
2061 }
2062 else
2063 p-=2;
2064 }
2065 else
2066 n=i;
2067 }
2068
2069 i=RSA_private_decrypt((int)n,p,p,rsa,RSA_PKCS1_PADDING);
2070
2071 al = -1;
2072
2073 if (i != SSL_MAX_MASTER_KEY_LENGTH)
2074 {
2075 al=SSL_AD_DECODE_ERROR;
2076 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
2077 }
2078
2079 if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
2080 {
2081 /* The premaster secret must contain the same version number as the
2082 * ClientHello to detect version rollback attacks (strangely, the
2083 * protocol does not offer such protection for DH ciphersuites).
2084 * However, buggy clients exist that send the negotiated protocol
2085 * version instead if the server does not support the requested
2086 * protocol version.
2087 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients. */
2088 if (!((s->options & SSL_OP_TLS_ROLLBACK_BUG) &&
2089 (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
2090 {
2091 al=SSL_AD_DECODE_ERROR;
2092 /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
2093
2094 /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
2095 * (http://eprint.iacr.org/2003/052/) exploits the version
2096 * number check as a "bad version oracle" -- an alert would
2097 * reveal that the plaintext corresponding to some ciphertext
2098 * made up by the adversary is properly formatted except
2099 * that the version number is wrong. To avoid such attacks,
2100 * we should treat this just like any other decryption error. */
2101 }
2102 }
2103
2104 if (al != -1)
2105 {
2106 /* Some decryption failure -- use random value instead as countermeasure
2107 * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
2108 * (see RFC 2246, section 7.4.7.1). */
2109 ERR_clear_error();
2110 i = SSL_MAX_MASTER_KEY_LENGTH;
2111 p[0] = s->client_version >> 8;
2112 p[1] = s->client_version & 0xff;
2113 if (RAND_pseudo_bytes(p+2, i-2) <= 0) /* should be RAND_bytes, but we cannot work around a failure */
2114 goto err;
2115 }
2116
2117 s->session->master_key_length=
2118 s->method->ssl3_enc->generate_master_secret(s,
2119 s->session->master_key,
2120 p,i);
2121 OPENSSL_cleanse(p,i);
2122 }
2123 else
2124 #endif
2125 #ifndef OPENSSL_NO_DH
2126 if (alg_k & (SSL_kEDH|SSL_kDHr|SSL_kDHd))
2127 {
2128 n2s(p,i);
2129 if (n != i+2)
2130 {
2131 if (!(s->options & SSL_OP_SSLEAY_080_CLIENT_DH_BUG))
2132 {
2133 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG);
2134 goto err;
2135 }
2136 else
2137 {
2138 p-=2;
2139 i=(int)n;
2140 }
2141 }
2142
2143 if (n == 0L) /* the parameters are in the cert */
2144 {
2145 al=SSL_AD_HANDSHAKE_FAILURE;
2146 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_UNABLE_TO_DECODE_DH_CERTS);
2147 goto f_err;
2148 }
2149 else
2150 {
2151 if (s->s3->tmp.dh == NULL)
2152 {
2153 al=SSL_AD_HANDSHAKE_FAILURE;
2154 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_DH_KEY);
2155 goto f_err;
2156 }
2157 else
2158 dh_srvr=s->s3->tmp.dh;
2159 }
2160
2161 pub=BN_bin2bn(p,i,NULL);
2162 if (pub == NULL)
2163 {
2164 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BN_LIB);
2165 goto err;
2166 }
2167
2168 i=DH_compute_key(p,pub,dh_srvr);
2169
2170 if (i <= 0)
2171 {
2172 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,ERR_R_DH_LIB);
2173 goto err;
2174 }
2175
2176 DH_free(s->s3->tmp.dh);
2177 s->s3->tmp.dh=NULL;
2178
2179 BN_clear_free(pub);
2180 pub=NULL;
2181 s->session->master_key_length=
2182 s->method->ssl3_enc->generate_master_secret(s,
2183 s->session->master_key,p,i);
2184 OPENSSL_cleanse(p,i);
2185 }
2186 else
2187 #endif
2188 #ifndef OPENSSL_NO_KRB5
2189 if (alg_k & SSL_kKRB5)
2190 {
2191 krb5_error_code krb5rc;
2192 krb5_data enc_ticket;
2193 krb5_data authenticator;
2194 krb5_data enc_pms;
2195 KSSL_CTX *kssl_ctx = s->kssl_ctx;
2196 EVP_CIPHER_CTX ciph_ctx;
2197 const EVP_CIPHER *enc = NULL;
2198 unsigned char iv[EVP_MAX_IV_LENGTH];
2199 unsigned char pms[SSL_MAX_MASTER_KEY_LENGTH
2200 + EVP_MAX_BLOCK_LENGTH];
2201 int padl, outl;
2202 krb5_timestamp authtime = 0;
2203 krb5_ticket_times ttimes;
2204
2205 EVP_CIPHER_CTX_init(&ciph_ctx);
2206
2207 if (!kssl_ctx) kssl_ctx = kssl_ctx_new();
2208
2209 n2s(p,i);
2210 enc_ticket.length = i;
2211
2212 if (n < (long)(enc_ticket.length + 6))
2213 {
2214 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2215 SSL_R_DATA_LENGTH_TOO_LONG);
2216 goto err;
2217 }
2218
2219 enc_ticket.data = (char *)p;
2220 p+=enc_ticket.length;
2221
2222 n2s(p,i);
2223 authenticator.length = i;
2224
2225 if (n < (long)(enc_ticket.length + authenticator.length + 6))
2226 {
2227 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2228 SSL_R_DATA_LENGTH_TOO_LONG);
2229 goto err;
2230 }
2231
2232 authenticator.data = (char *)p;
2233 p+=authenticator.length;
2234
2235 n2s(p,i);
2236 enc_pms.length = i;
2237 enc_pms.data = (char *)p;
2238 p+=enc_pms.length;
2239
2240 /* Note that the length is checked again below,
2241 ** after decryption
2242 */
2243 if(enc_pms.length > sizeof pms)
2244 {
2245 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2246 SSL_R_DATA_LENGTH_TOO_LONG);
2247 goto err;
2248 }
2249
2250 if (n != (long)(enc_ticket.length + authenticator.length +
2251 enc_pms.length + 6))
2252 {
2253 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2254 SSL_R_DATA_LENGTH_TOO_LONG);
2255 goto err;
2256 }
2257
2258 if ((krb5rc = kssl_sget_tkt(kssl_ctx, &enc_ticket, &ttimes,
2259 &kssl_err)) != 0)
2260 {
2261 #ifdef KSSL_DEBUG
2262 printf("kssl_sget_tkt rtn %d [%d]\n",
2263 krb5rc, kssl_err.reason);
2264 if (kssl_err.text)
2265 printf("kssl_err text= %s\n", kssl_err.text);
2266 #endif /* KSSL_DEBUG */
2267 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2268 kssl_err.reason);
2269 goto err;
2270 }
2271
2272 /* Note: no authenticator is not considered an error,
2273 ** but will return authtime == 0.
2274 */
2275 if ((krb5rc = kssl_check_authent(kssl_ctx, &authenticator,
2276 &authtime, &kssl_err)) != 0)
2277 {
2278 #ifdef KSSL_DEBUG
2279 printf("kssl_check_authent rtn %d [%d]\n",
2280 krb5rc, kssl_err.reason);
2281 if (kssl_err.text)
2282 printf("kssl_err text= %s\n", kssl_err.text);
2283 #endif /* KSSL_DEBUG */
2284 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2285 kssl_err.reason);
2286 goto err;
2287 }
2288
2289 if ((krb5rc = kssl_validate_times(authtime, &ttimes)) != 0)
2290 {
2291 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE, krb5rc);
2292 goto err;
2293 }
2294
2295 #ifdef KSSL_DEBUG
2296 kssl_ctx_show(kssl_ctx);
2297 #endif /* KSSL_DEBUG */
2298
2299 enc = kssl_map_enc(kssl_ctx->enctype);
2300 if (enc == NULL)
2301 goto err;
2302
2303 memset(iv, 0, sizeof iv); /* per RFC 1510 */
2304
2305 if (!EVP_DecryptInit_ex(&ciph_ctx,enc,NULL,kssl_ctx->key,iv))
2306 {
2307 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2308 SSL_R_DECRYPTION_FAILED);
2309 goto err;
2310 }
2311 if (!EVP_DecryptUpdate(&ciph_ctx, pms,&outl,
2312 (unsigned char *)enc_pms.data, enc_pms.length))
2313 {
2314 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2315 SSL_R_DECRYPTION_FAILED);
2316 goto err;
2317 }
2318 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2319 {
2320 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2321 SSL_R_DATA_LENGTH_TOO_LONG);
2322 goto err;
2323 }
2324 if (!EVP_DecryptFinal_ex(&ciph_ctx,&(pms[outl]),&padl))
2325 {
2326 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2327 SSL_R_DECRYPTION_FAILED);
2328 goto err;
2329 }
2330 outl += padl;
2331 if (outl > SSL_MAX_MASTER_KEY_LENGTH)
2332 {
2333 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2334 SSL_R_DATA_LENGTH_TOO_LONG);
2335 goto err;
2336 }
2337 if (!((pms[0] == (s->client_version>>8)) && (pms[1] == (s->client_version & 0xff))))
2338 {
2339 /* The premaster secret must contain the same version number as the
2340 * ClientHello to detect version rollback attacks (strangely, the
2341 * protocol does not offer such protection for DH ciphersuites).
2342 * However, buggy clients exist that send random bytes instead of
2343 * the protocol version.
2344 * If SSL_OP_TLS_ROLLBACK_BUG is set, tolerate such clients.
2345 * (Perhaps we should have a separate BUG value for the Kerberos cipher)
2346 */
2347 if (!(s->options & SSL_OP_TLS_ROLLBACK_BUG))
2348 {
2349 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2350 SSL_AD_DECODE_ERROR);
2351 goto err;
2352 }
2353 }
2354
2355 EVP_CIPHER_CTX_cleanup(&ciph_ctx);
2356
2357 s->session->master_key_length=
2358 s->method->ssl3_enc->generate_master_secret(s,
2359 s->session->master_key, pms, outl);
2360
2361 if (kssl_ctx->client_princ)
2362 {
2363 size_t len = strlen(kssl_ctx->client_princ);
2364 if ( len < SSL_MAX_KRB5_PRINCIPAL_LENGTH )
2365 {
2366 s->session->krb5_client_princ_len = len;
2367 memcpy(s->session->krb5_client_princ,kssl_ctx->client_princ,len);
2368 }
2369 }
2370
2371
2372 /* Was doing kssl_ctx_free() here,
2373 ** but it caused problems for apache.
2374 ** kssl_ctx = kssl_ctx_free(kssl_ctx);
2375 ** if (s->kssl_ctx) s->kssl_ctx = NULL;
2376 */
2377 }
2378 else
2379 #endif /* OPENSSL_NO_KRB5 */
2380
2381 #ifndef OPENSSL_NO_ECDH
2382 if (alg_k & (SSL_kEECDH|SSL_kECDHr|SSL_kECDHe))
2383 {
2384 int ret = 1;
2385 int field_size = 0;
2386 const EC_KEY *tkey;
2387 const EC_GROUP *group;
2388 const BIGNUM *priv_key;
2389
2390 /* initialize structures for server's ECDH key pair */
2391 if ((srvr_ecdh = EC_KEY_new()) == NULL)
2392 {
2393 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2394 ERR_R_MALLOC_FAILURE);
2395 goto err;
2396 }
2397
2398 /* Let's get server private key and group information */
2399 if (alg_k & (SSL_kECDHr|SSL_kECDHe))
2400 {
2401 /* use the certificate */
2402 tkey = s->cert->pkeys[SSL_PKEY_ECC].privatekey->pkey.ec;
2403 }
2404 else
2405 {
2406 /* use the ephermeral values we saved when
2407 * generating the ServerKeyExchange msg.
2408 */
2409 tkey = s->s3->tmp.ecdh;
2410 }
2411
2412 group = EC_KEY_get0_group(tkey);
2413 priv_key = EC_KEY_get0_private_key(tkey);
2414
2415 if (!EC_KEY_set_group(srvr_ecdh, group) ||
2416 !EC_KEY_set_private_key(srvr_ecdh, priv_key))
2417 {
2418 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2419 ERR_R_EC_LIB);
2420 goto err;
2421 }
2422
2423 /* Let's get client's public key */
2424 if ((clnt_ecpoint = EC_POINT_new(group)) == NULL)
2425 {
2426 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2427 ERR_R_MALLOC_FAILURE);
2428 goto err;
2429 }
2430
2431 if (n == 0L)
2432 {
2433 /* Client Publickey was in Client Certificate */
2434
2435 if (alg_k & SSL_kEECDH)
2436 {
2437 al=SSL_AD_HANDSHAKE_FAILURE;
2438 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_MISSING_TMP_ECDH_KEY);
2439 goto f_err;
2440 }
2441 if (((clnt_pub_pkey=X509_get_pubkey(s->session->peer))
2442 == NULL) ||
2443 (clnt_pub_pkey->type != EVP_PKEY_EC))
2444 {
2445 /* XXX: For now, we do not support client
2446 * authentication using ECDH certificates
2447 * so this branch (n == 0L) of the code is
2448 * never executed. When that support is
2449 * added, we ought to ensure the key
2450 * received in the certificate is
2451 * authorized for key agreement.
2452 * ECDH_compute_key implicitly checks that
2453 * the two ECDH shares are for the same
2454 * group.
2455 */
2456 al=SSL_AD_HANDSHAKE_FAILURE;
2457 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2458 SSL_R_UNABLE_TO_DECODE_ECDH_CERTS);
2459 goto f_err;
2460 }
2461
2462 if (EC_POINT_copy(clnt_ecpoint,
2463 EC_KEY_get0_public_key(clnt_pub_pkey->pkey.ec)) == 0)
2464 {
2465 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2466 ERR_R_EC_LIB);
2467 goto err;
2468 }
2469 ret = 2; /* Skip certificate verify processing */
2470 }
2471 else
2472 {
2473 /* Get client's public key from encoded point
2474 * in the ClientKeyExchange message.
2475 */
2476 if ((bn_ctx = BN_CTX_new()) == NULL)
2477 {
2478 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2479 ERR_R_MALLOC_FAILURE);
2480 goto err;
2481 }
2482
2483 /* Get encoded point length */
2484 i = *p;
2485 p += 1;
2486 if (EC_POINT_oct2point(group,
2487 clnt_ecpoint, p, i, bn_ctx) == 0)
2488 {
2489 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2490 ERR_R_EC_LIB);
2491 goto err;
2492 }
2493 /* p is pointing to somewhere in the buffer
2494 * currently, so set it to the start
2495 */
2496 p=(unsigned char *)s->init_buf->data;
2497 }
2498
2499 /* Compute the shared pre-master secret */
2500 field_size = EC_GROUP_get_degree(group);
2501 if (field_size <= 0)
2502 {
2503 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2504 ERR_R_ECDH_LIB);
2505 goto err;
2506 }
2507 i = ECDH_compute_key(p, (field_size+7)/8, clnt_ecpoint, srvr_ecdh, NULL);
2508 if (i <= 0)
2509 {
2510 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2511 ERR_R_ECDH_LIB);
2512 goto err;
2513 }
2514
2515 EVP_PKEY_free(clnt_pub_pkey);
2516 EC_POINT_free(clnt_ecpoint);
2517 EC_KEY_free(srvr_ecdh);
2518 BN_CTX_free(bn_ctx);
2519 EC_KEY_free(s->s3->tmp.ecdh);
2520 s->s3->tmp.ecdh = NULL;
2521
2522 /* Compute the master secret */
2523 s->session->master_key_length = s->method->ssl3_enc-> \
2524 generate_master_secret(s, s->session->master_key, p, i);
2525
2526 OPENSSL_cleanse(p, i);
2527 return (ret);
2528 }
2529 else
2530 #endif
2531 #ifndef OPENSSL_NO_PSK
2532 if (alg_k & SSL_kPSK)
2533 {
2534 unsigned char *t = NULL;
2535 unsigned char psk_or_pre_ms[PSK_MAX_PSK_LEN*2+4];
2536 unsigned int pre_ms_len = 0, psk_len = 0;
2537 int psk_err = 1;
2538 char tmp_id[PSK_MAX_IDENTITY_LEN+1];
2539
2540 al=SSL_AD_HANDSHAKE_FAILURE;
2541
2542 n2s(p,i);
2543 if (n != i+2)
2544 {
2545 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2546 SSL_R_LENGTH_MISMATCH);
2547 goto psk_err;
2548 }
2549 if (i > PSK_MAX_IDENTITY_LEN)
2550 {
2551 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2552 SSL_R_DATA_LENGTH_TOO_LONG);
2553 goto psk_err;
2554 }
2555 if (s->psk_server_callback == NULL)
2556 {
2557 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2558 SSL_R_PSK_NO_SERVER_CB);
2559 goto psk_err;
2560 }
2561
2562 /* Create guaranteed NULL-terminated identity
2563 * string for the callback */
2564 memcpy(tmp_id, p, i);
2565 memset(tmp_id+i, 0, PSK_MAX_IDENTITY_LEN+1-i);
2566 psk_len = s->psk_server_callback(s, tmp_id,
2567 psk_or_pre_ms, sizeof(psk_or_pre_ms));
2568 OPENSSL_cleanse(tmp_id, PSK_MAX_IDENTITY_LEN+1);
2569
2570 if (psk_len > PSK_MAX_PSK_LEN)
2571 {
2572 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2573 ERR_R_INTERNAL_ERROR);
2574 goto psk_err;
2575 }
2576 else if (psk_len == 0)
2577 {
2578 /* PSK related to the given identity not found */
2579 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2580 SSL_R_PSK_IDENTITY_NOT_FOUND);
2581 al=SSL_AD_UNKNOWN_PSK_IDENTITY;
2582 goto psk_err;
2583 }
2584
2585 /* create PSK pre_master_secret */
2586 pre_ms_len=2+psk_len+2+psk_len;
2587 t = psk_or_pre_ms;
2588 memmove(psk_or_pre_ms+psk_len+4, psk_or_pre_ms, psk_len);
2589 s2n(psk_len, t);
2590 memset(t, 0, psk_len);
2591 t+=psk_len;
2592 s2n(psk_len, t);
2593
2594 if (s->session->psk_identity != NULL)
2595 OPENSSL_free(s->session->psk_identity);
2596 s->session->psk_identity = BUF_strdup((char *)p);
2597 if (s->session->psk_identity == NULL)
2598 {
2599 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2600 ERR_R_MALLOC_FAILURE);
2601 goto psk_err;
2602 }
2603
2604 if (s->session->psk_identity_hint != NULL)
2605 OPENSSL_free(s->session->psk_identity_hint);
2606 s->session->psk_identity_hint = BUF_strdup(s->ctx->psk_identity_hint);
2607 if (s->ctx->psk_identity_hint != NULL &&
2608 s->session->psk_identity_hint == NULL)
2609 {
2610 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2611 ERR_R_MALLOC_FAILURE);
2612 goto psk_err;
2613 }
2614
2615 s->session->master_key_length=
2616 s->method->ssl3_enc->generate_master_secret(s,
2617 s->session->master_key, psk_or_pre_ms, pre_ms_len);
2618 psk_err = 0;
2619 psk_err:
2620 OPENSSL_cleanse(psk_or_pre_ms, sizeof(psk_or_pre_ms));
2621 if (psk_err != 0)
2622 goto f_err;
2623 }
2624 else
2625 #endif
2626 if (alg_k & SSL_kGOST)
2627 {
2628 int ret = 0;
2629 EVP_PKEY_CTX *pkey_ctx;
2630 EVP_PKEY *client_pub_pkey = NULL, *pk = NULL;
2631 unsigned char premaster_secret[32], *start;
2632 size_t outlen=32, inlen;
2633 unsigned long alg_a;
2634
2635 /* Get our certificate private key*/
2636 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
2637 if (alg_a & SSL_aGOST94)
2638 pk = s->cert->pkeys[SSL_PKEY_GOST94].privatekey;
2639 else if (alg_a & SSL_aGOST01)
2640 pk = s->cert->pkeys[SSL_PKEY_GOST01].privatekey;
2641
2642 pkey_ctx = EVP_PKEY_CTX_new(pk,NULL);
2643 EVP_PKEY_decrypt_init(pkey_ctx);
2644 /* If client certificate is present and is of the same type, maybe
2645 * use it for key exchange. Don't mind errors from
2646 * EVP_PKEY_derive_set_peer, because it is completely valid to use
2647 * a client certificate for authorization only. */
2648 client_pub_pkey = X509_get_pubkey(s->session->peer);
2649 if (client_pub_pkey)
2650 {
2651 if (EVP_PKEY_derive_set_peer(pkey_ctx, client_pub_pkey) <= 0)
2652 ERR_clear_error();
2653 }
2654 /* Decrypt session key */
2655 if ((*p!=( V_ASN1_SEQUENCE| V_ASN1_CONSTRUCTED)))
2656 {
2657 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2658 goto gerr;
2659 }
2660 if (p[1] == 0x81)
2661 {
2662 start = p+3;
2663 inlen = p[2];
2664 }
2665 else if (p[1] < 0x80)
2666 {
2667 start = p+2;
2668 inlen = p[1];
2669 }
2670 else
2671 {
2672 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2673 goto gerr;
2674 }
2675 if (EVP_PKEY_decrypt(pkey_ctx,premaster_secret,&outlen,start,inlen) <=0)
2676
2677 {
2678 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_DECRYPTION_FAILED);
2679 goto gerr;
2680 }
2681 /* Generate master secret */
2682 s->session->master_key_length=
2683 s->method->ssl3_enc->generate_master_secret(s,
2684 s->session->master_key,premaster_secret,32);
2685 /* Check if pubkey from client certificate was used */
2686 if (EVP_PKEY_CTX_ctrl(pkey_ctx, -1, -1, EVP_PKEY_CTRL_PEER_KEY, 2, NULL) > 0)
2687 ret = 2;
2688 else
2689 ret = 1;
2690 gerr:
2691 EVP_PKEY_free(client_pub_pkey);
2692 EVP_PKEY_CTX_free(pkey_ctx);
2693 if (ret)
2694 return ret;
2695 else
2696 goto err;
2697 }
2698 else
2699 {
2700 al=SSL_AD_HANDSHAKE_FAILURE;
2701 SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,
2702 SSL_R_UNKNOWN_CIPHER_TYPE);
2703 goto f_err;
2704 }
2705
2706 return(1);
2707 f_err:
2708 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2709 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_RSA) || !defined(OPENSSL_NO_ECDH)
2710 err:
2711 #endif
2712 #ifndef OPENSSL_NO_ECDH
2713 EVP_PKEY_free(clnt_pub_pkey);
2714 EC_POINT_free(clnt_ecpoint);
2715 if (srvr_ecdh != NULL)
2716 EC_KEY_free(srvr_ecdh);
2717 BN_CTX_free(bn_ctx);
2718 #endif
2719 return(-1);
2720 }
2721
2722 int ssl3_get_cert_verify(SSL *s)
2723 {
2724 EVP_PKEY *pkey=NULL;
2725 unsigned char *p;
2726 int al,ok,ret=0;
2727 long n;
2728 int type=0,i,j;
2729 X509 *peer;
2730
2731 n=s->method->ssl_get_message(s,
2732 SSL3_ST_SR_CERT_VRFY_A,
2733 SSL3_ST_SR_CERT_VRFY_B,
2734 -1,
2735 514, /* 514? */
2736 &ok);
2737
2738 if (!ok) return((int)n);
2739
2740 if (s->session->peer != NULL)
2741 {
2742 peer=s->session->peer;
2743 pkey=X509_get_pubkey(peer);
2744 type=X509_certificate_type(peer,pkey);
2745 }
2746 else
2747 {
2748 peer=NULL;
2749 pkey=NULL;
2750 }
2751
2752 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE_VERIFY)
2753 {
2754 s->s3->tmp.reuse_message=1;
2755 if ((peer != NULL) && (type | EVP_PKT_SIGN))
2756 {
2757 al=SSL_AD_UNEXPECTED_MESSAGE;
2758 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_MISSING_VERIFY_MESSAGE);
2759 goto f_err;
2760 }
2761 ret=1;
2762 goto end;
2763 }
2764
2765 if (peer == NULL)
2766 {
2767 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_NO_CLIENT_CERT_RECEIVED);
2768 al=SSL_AD_UNEXPECTED_MESSAGE;
2769 goto f_err;
2770 }
2771
2772 if (!(type & EVP_PKT_SIGN))
2773 {
2774 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE);
2775 al=SSL_AD_ILLEGAL_PARAMETER;
2776 goto f_err;
2777 }
2778
2779 if (s->s3->change_cipher_spec)
2780 {
2781 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_CCS_RECEIVED_EARLY);
2782 al=SSL_AD_UNEXPECTED_MESSAGE;
2783 goto f_err;
2784 }
2785
2786 /* we now have a signature that we need to verify */
2787 p=(unsigned char *)s->init_msg;
2788 /* Check for broken implementations of GOST ciphersuites */
2789 /* If key is GOST and n is exactly 64, it is bare
2790 * signature without length field */
2791 if (n==64 && (pkey->type==NID_id_GostR3410_94 ||
2792 pkey->type == NID_id_GostR3410_2001) )
2793 {
2794 i=64;
2795 }
2796 else
2797 {
2798 n2s(p,i);
2799 n-=2;
2800 if (i > n)
2801 {
2802 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_LENGTH_MISMATCH);
2803 al=SSL_AD_DECODE_ERROR;
2804 goto f_err;
2805 }
2806 }
2807 j=EVP_PKEY_size(pkey);
2808 if ((i > j) || (n > j) || (n <= 0))
2809 {
2810 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_WRONG_SIGNATURE_SIZE);
2811 al=SSL_AD_DECODE_ERROR;
2812 goto f_err;
2813 }
2814
2815 #ifndef OPENSSL_NO_RSA
2816 if (pkey->type == EVP_PKEY_RSA)
2817 {
2818 i=RSA_verify(NID_md5_sha1, s->s3->tmp.cert_verify_md,
2819 MD5_DIGEST_LENGTH+SHA_DIGEST_LENGTH, p, i,
2820 pkey->pkey.rsa);
2821 if (i < 0)
2822 {
2823 al=SSL_AD_DECRYPT_ERROR;
2824 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_DECRYPT);
2825 goto f_err;
2826 }
2827 if (i == 0)
2828 {
2829 al=SSL_AD_DECRYPT_ERROR;
2830 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_RSA_SIGNATURE);
2831 goto f_err;
2832 }
2833 }
2834 else
2835 #endif
2836 #ifndef OPENSSL_NO_DSA
2837 if (pkey->type == EVP_PKEY_DSA)
2838 {
2839 j=DSA_verify(pkey->save_type,
2840 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2841 SHA_DIGEST_LENGTH,p,i,pkey->pkey.dsa);
2842 if (j <= 0)
2843 {
2844 /* bad signature */
2845 al=SSL_AD_DECRYPT_ERROR;
2846 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,SSL_R_BAD_DSA_SIGNATURE);
2847 goto f_err;
2848 }
2849 }
2850 else
2851 #endif
2852 #ifndef OPENSSL_NO_ECDSA
2853 if (pkey->type == EVP_PKEY_EC)
2854 {
2855 j=ECDSA_verify(pkey->save_type,
2856 &(s->s3->tmp.cert_verify_md[MD5_DIGEST_LENGTH]),
2857 SHA_DIGEST_LENGTH,p,i,pkey->pkey.ec);
2858 if (j <= 0)
2859 {
2860 /* bad signature */
2861 al=SSL_AD_DECRYPT_ERROR;
2862 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2863 SSL_R_BAD_ECDSA_SIGNATURE);
2864 goto f_err;
2865 }
2866 }
2867 else
2868 #endif
2869 if (pkey->type == NID_id_GostR3410_94 || pkey->type == NID_id_GostR3410_2001)
2870 { unsigned char signature[64];
2871 int idx;
2872 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new(pkey,NULL);
2873 EVP_PKEY_verify_init(pctx);
2874 if (i!=64) {
2875 fprintf(stderr,"GOST signature length is %d",i);
2876 }
2877 for (idx=0;idx<64;idx++) {
2878 signature[63-idx]=p[idx];
2879 }
2880 j=EVP_PKEY_verify(pctx,signature,64,s->s3->tmp.cert_verify_md,32);
2881 EVP_PKEY_CTX_free(pctx);
2882 if (j<=0)
2883 {
2884 al=SSL_AD_DECRYPT_ERROR;
2885 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,
2886 SSL_R_BAD_ECDSA_SIGNATURE);
2887 goto f_err;
2888 }
2889 }
2890 else
2891 {
2892 SSLerr(SSL_F_SSL3_GET_CERT_VERIFY,ERR_R_INTERNAL_ERROR);
2893 al=SSL_AD_UNSUPPORTED_CERTIFICATE;
2894 goto f_err;
2895 }
2896
2897
2898 ret=1;
2899 if (0)
2900 {
2901 f_err:
2902 ssl3_send_alert(s,SSL3_AL_FATAL,al);
2903 }
2904 end:
2905 EVP_PKEY_free(pkey);
2906 return(ret);
2907 }
2908
2909 int ssl3_get_client_certificate(SSL *s)
2910 {
2911 int i,ok,al,ret= -1;
2912 X509 *x=NULL;
2913 unsigned long l,nc,llen,n;
2914 const unsigned char *p,*q;
2915 unsigned char *d;
2916 STACK_OF(X509) *sk=NULL;
2917
2918 n=s->method->ssl_get_message(s,
2919 SSL3_ST_SR_CERT_A,
2920 SSL3_ST_SR_CERT_B,
2921 -1,
2922 s->max_cert_list,
2923 &ok);
2924
2925 if (!ok) return((int)n);
2926
2927 if (s->s3->tmp.message_type == SSL3_MT_CLIENT_KEY_EXCHANGE)
2928 {
2929 if ( (s->verify_mode & SSL_VERIFY_PEER) &&
2930 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
2931 {
2932 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
2933 al=SSL_AD_HANDSHAKE_FAILURE;
2934 goto f_err;
2935 }
2936 /* If tls asked for a client cert, the client must return a 0 list */
2937 if ((s->version > SSL3_VERSION) && s->s3->tmp.cert_request)
2938 {
2939 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST);
2940 al=SSL_AD_UNEXPECTED_MESSAGE;
2941 goto f_err;
2942 }
2943 s->s3->tmp.reuse_message=1;
2944 return(1);
2945 }
2946
2947 if (s->s3->tmp.message_type != SSL3_MT_CERTIFICATE)
2948 {
2949 al=SSL_AD_UNEXPECTED_MESSAGE;
2950 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_WRONG_MESSAGE_TYPE);
2951 goto f_err;
2952 }
2953 p=d=(unsigned char *)s->init_msg;
2954
2955 if ((sk=sk_X509_new_null()) == NULL)
2956 {
2957 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2958 goto err;
2959 }
2960
2961 n2l3(p,llen);
2962 if (llen+3 != n)
2963 {
2964 al=SSL_AD_DECODE_ERROR;
2965 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_LENGTH_MISMATCH);
2966 goto f_err;
2967 }
2968 for (nc=0; nc<llen; )
2969 {
2970 n2l3(p,l);
2971 if ((l+nc+3) > llen)
2972 {
2973 al=SSL_AD_DECODE_ERROR;
2974 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2975 goto f_err;
2976 }
2977
2978 q=p;
2979 x=d2i_X509(NULL,&p,l);
2980 if (x == NULL)
2981 {
2982 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_ASN1_LIB);
2983 goto err;
2984 }
2985 if (p != (q+l))
2986 {
2987 al=SSL_AD_DECODE_ERROR;
2988 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_CERT_LENGTH_MISMATCH);
2989 goto f_err;
2990 }
2991 if (!sk_X509_push(sk,x))
2992 {
2993 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,ERR_R_MALLOC_FAILURE);
2994 goto err;
2995 }
2996 x=NULL;
2997 nc+=l+3;
2998 }
2999
3000 if (sk_X509_num(sk) <= 0)
3001 {
3002 /* TLS does not mind 0 certs returned */
3003 if (s->version == SSL3_VERSION)
3004 {
3005 al=SSL_AD_HANDSHAKE_FAILURE;
3006 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATES_RETURNED);
3007 goto f_err;
3008 }
3009 /* Fail for TLS only if we required a certificate */
3010 else if ((s->verify_mode & SSL_VERIFY_PEER) &&
3011 (s->verify_mode & SSL_VERIFY_FAIL_IF_NO_PEER_CERT))
3012 {
3013 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE);
3014 al=SSL_AD_HANDSHAKE_FAILURE;
3015 goto f_err;
3016 }
3017 }
3018 else
3019 {
3020 i=ssl_verify_cert_chain(s,sk);
3021 if (i <= 0)
3022 {
3023 al=ssl_verify_alarm_type(s->verify_result);
3024 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE,SSL_R_NO_CERTIFICATE_RETURNED);
3025 goto f_err;
3026 }
3027 }
3028
3029 if (s->session->peer != NULL) /* This should not be needed */
3030 X509_free(s->session->peer);
3031 s->session->peer=sk_X509_shift(sk);
3032 s->session->verify_result = s->verify_result;
3033
3034 /* With the current implementation, sess_cert will always be NULL
3035 * when we arrive here. */
3036 if (s->session->sess_cert == NULL)
3037 {
3038 s->session->sess_cert = ssl_sess_cert_new();
3039 if (s->session->sess_cert == NULL)
3040 {
3041 SSLerr(SSL_F_SSL3_GET_CLIENT_CERTIFICATE, ERR_R_MALLOC_FAILURE);
3042 goto err;
3043 }
3044 }
3045 if (s->session->sess_cert->cert_chain != NULL)
3046 sk_X509_pop_free(s->session->sess_cert->cert_chain, X509_free);
3047 s->session->sess_cert->cert_chain=sk;
3048 /* Inconsistency alert: cert_chain does *not* include the
3049 * peer's own certificate, while we do include it in s3_clnt.c */
3050
3051 sk=NULL;
3052
3053 ret=1;
3054 if (0)
3055 {
3056 f_err:
3057 ssl3_send_alert(s,SSL3_AL_FATAL,al);
3058 }
3059 err:
3060 if (x != NULL) X509_free(x);
3061 if (sk != NULL) sk_X509_pop_free(sk,X509_free);
3062 return(ret);
3063 }
3064
3065 int ssl3_send_server_certificate(SSL *s)
3066 {
3067 unsigned long l;
3068 X509 *x;
3069
3070 if (s->state == SSL3_ST_SW_CERT_A)
3071 {
3072 x=ssl_get_server_send_cert(s);
3073 if (x == NULL)
3074 {
3075 /* VRS: allow null cert if auth == KRB5 */
3076 if ((s->s3->tmp.new_cipher->algorithm_auth != SSL_aKRB5) ||
3077 (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kKRB5))
3078 {
3079 SSLerr(SSL_F_SSL3_SEND_SERVER_CERTIFICATE,ERR_R_INTERNAL_ERROR);
3080 return(0);
3081 }
3082 }
3083
3084 l=ssl3_output_cert_chain(s,x);
3085 s->state=SSL3_ST_SW_CERT_B;
3086 s->init_num=(int)l;
3087 s->init_off=0;
3088 }
3089
3090 /* SSL3_ST_SW_CERT_B */
3091 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3092 }
3093 #ifndef OPENSSL_NO_TLSEXT
3094 int ssl3_send_newsession_ticket(SSL *s)
3095 {
3096 if (s->state == SSL3_ST_SW_SESSION_TICKET_A)
3097 {
3098 unsigned char *p, *senc, *macstart;
3099 int len, slen;
3100 unsigned int hlen;
3101 EVP_CIPHER_CTX ctx;
3102 HMAC_CTX hctx;
3103 SSL_CTX *tctx = s->initial_ctx;
3104 unsigned char iv[EVP_MAX_IV_LENGTH];
3105 unsigned char key_name[16];
3106
3107 /* get session encoding length */
3108 slen = i2d_SSL_SESSION(s->session, NULL);
3109 /* Some length values are 16 bits, so forget it if session is
3110 * too long
3111 */
3112 if (slen > 0xFF00)
3113 return -1;
3114 /* Grow buffer if need be: the length calculation is as
3115 * follows 1 (size of message name) + 3 (message length
3116 * bytes) + 4 (ticket lifetime hint) + 2 (ticket length) +
3117 * 16 (key name) + max_iv_len (iv length) +
3118 * session_length + max_enc_block_size (max encrypted session
3119 * length) + max_md_size (HMAC).
3120 */
3121 if (!BUF_MEM_grow(s->init_buf,
3122 26 + EVP_MAX_IV_LENGTH + EVP_MAX_BLOCK_LENGTH +
3123 EVP_MAX_MD_SIZE + slen))
3124 return -1;
3125 senc = OPENSSL_malloc(slen);
3126 if (!senc)
3127 return -1;
3128 p = senc;
3129 i2d_SSL_SESSION(s->session, &p);
3130
3131 p=(unsigned char *)s->init_buf->data;
3132 /* do the header */
3133 *(p++)=SSL3_MT_NEWSESSION_TICKET;
3134 /* Skip message length for now */
3135 p += 3;
3136 EVP_CIPHER_CTX_init(&ctx);
3137 HMAC_CTX_init(&hctx);
3138 /* Initialize HMAC and cipher contexts. If callback present
3139 * it does all the work otherwise use generated values
3140 * from parent ctx.
3141 */
3142 if (tctx->tlsext_ticket_key_cb)
3143 {
3144 if (tctx->tlsext_ticket_key_cb(s, key_name, iv, &ctx,
3145 &hctx, 1) < 0)
3146 {
3147 OPENSSL_free(senc);
3148 return -1;
3149 }
3150 }
3151 else
3152 {
3153 RAND_pseudo_bytes(iv, 16);
3154 EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL,
3155 tctx->tlsext_tick_aes_key, iv);
3156 HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16,
3157 tlsext_tick_md(), NULL);
3158 memcpy(key_name, tctx->tlsext_tick_key_name, 16);
3159 }
3160 l2n(s->session->tlsext_tick_lifetime_hint, p);
3161 /* Skip ticket length for now */
3162 p += 2;
3163 /* Output key name */
3164 macstart = p;
3165 memcpy(p, key_name, 16);
3166 p += 16;
3167 /* output IV */
3168 memcpy(p, iv, EVP_CIPHER_CTX_iv_length(&ctx));
3169 p += EVP_CIPHER_CTX_iv_length(&ctx);
3170 /* Encrypt session data */
3171 EVP_EncryptUpdate(&ctx, p, &len, senc, slen);
3172 p += len;
3173 EVP_EncryptFinal(&ctx, p, &len);
3174 p += len;
3175 EVP_CIPHER_CTX_cleanup(&ctx);
3176
3177 HMAC_Update(&hctx, macstart, p - macstart);
3178 HMAC_Final(&hctx, p, &hlen);
3179 HMAC_CTX_cleanup(&hctx);
3180
3181 p += hlen;
3182 /* Now write out lengths: p points to end of data written */
3183 /* Total length */
3184 len = p - (unsigned char *)s->init_buf->data;
3185 p=(unsigned char *)s->init_buf->data + 1;
3186 l2n3(len - 4, p); /* Message length */
3187 p += 4;
3188 s2n(len - 10, p); /* Ticket length */
3189
3190 /* number of bytes to write */
3191 s->init_num= len;
3192 s->state=SSL3_ST_SW_SESSION_TICKET_B;
3193 s->init_off=0;
3194 OPENSSL_free(senc);
3195 }
3196
3197 /* SSL3_ST_SW_SESSION_TICKET_B */
3198 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3199 }
3200
3201 int ssl3_send_cert_status(SSL *s)
3202 {
3203 if (s->state == SSL3_ST_SW_CERT_STATUS_A)
3204 {
3205 unsigned char *p;
3206 /* Grow buffer if need be: the length calculation is as
3207 * follows 1 (message type) + 3 (message length) +
3208 * 1 (ocsp response type) + 3 (ocsp response length)
3209 * + (ocsp response)
3210 */
3211 if (!BUF_MEM_grow(s->init_buf, 8 + s->tlsext_ocsp_resplen))
3212 return -1;
3213
3214 p=(unsigned char *)s->init_buf->data;
3215
3216 /* do the header */
3217 *(p++)=SSL3_MT_CERTIFICATE_STATUS;
3218 /* message length */
3219 l2n3(s->tlsext_ocsp_resplen + 4, p);
3220 /* status type */
3221 *(p++)= s->tlsext_status_type;
3222 /* length of OCSP response */
3223 l2n3(s->tlsext_ocsp_resplen, p);
3224 /* actual response */
3225 memcpy(p, s->tlsext_ocsp_resp, s->tlsext_ocsp_resplen);
3226 /* number of bytes to write */
3227 s->init_num = 8 + s->tlsext_ocsp_resplen;
3228 s->state=SSL3_ST_SW_CERT_STATUS_B;
3229 s->init_off = 0;
3230 }
3231
3232 /* SSL3_ST_SW_CERT_STATUS_B */
3233 return(ssl3_do_write(s,SSL3_RT_HANDSHAKE));
3234 }
3235
3236 # ifndef OPENSSL_NO_NPN
3237 /* ssl3_get_next_proto reads a Next Protocol Negotiation handshake message. It
3238 * sets the next_proto member in s if found */
3239 int ssl3_get_next_proto(SSL *s)
3240 {
3241 int ok;
3242 int proto_len, padding_len;
3243 long n;
3244 const unsigned char *p;
3245
3246 /* Clients cannot send a NextProtocol message if we didn't see the
3247 * extension in their ClientHello */
3248 if (!s->s3->next_proto_neg_seen)
3249 {
3250 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION);
3251 return -1;
3252 }
3253
3254 n=s->method->ssl_get_message(s,
3255 SSL3_ST_SR_NEXT_PROTO_A,
3256 SSL3_ST_SR_NEXT_PROTO_B,
3257 SSL3_MT_NEXT_PROTO,
3258 514, /* See the payload format below */
3259 &ok);
3260
3261 if (!ok)
3262 return((int)n);
3263
3264 /* s->state doesn't reflect whether ChangeCipherSpec has been received
3265 * in this handshake, but s->s3->change_cipher_spec does (will be reset
3266 * by ssl3_get_finished). */
3267 if (!s->s3->change_cipher_spec)
3268 {
3269 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS);
3270 return -1;
3271 }
3272
3273 if (n < 2)
3274 return 0; /* The body must be > 1 bytes long */
3275
3276 p=(unsigned char *)s->init_msg;
3277
3278 /* The payload looks like:
3279 * uint8 proto_len;
3280 * uint8 proto[proto_len];
3281 * uint8 padding_len;
3282 * uint8 padding[padding_len];
3283 */
3284 proto_len = p[0];
3285 if (proto_len + 2 > s->init_num)
3286 return 0;
3287 padding_len = p[proto_len + 1];
3288 if (proto_len + padding_len + 2 != s->init_num)
3289 return 0;
3290
3291 s->next_proto_negotiated = OPENSSL_malloc(proto_len);
3292 if (!s->next_proto_negotiated)
3293 {
3294 SSLerr(SSL_F_SSL3_GET_NEXT_PROTO,ERR_R_MALLOC_FAILURE);
3295 return 0;
3296 }
3297 memcpy(s->next_proto_negotiated, p + 1, proto_len);
3298 s->next_proto_negotiated_len = proto_len;
3299
3300 return 1;
3301 }
3302 # endif
3303 #endif